From 0cfe33dd2d6b143086aa16e66b7caabe587438f7299c69ecd88c4e41cdd636d6 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Adrian=20Schr=C3=B6ter?= Date: Wed, 7 Aug 2024 17:07:38 +0200 Subject: [PATCH] Sync from SUSE:SLFO:Main kernel-source revision e77f904617b2fad7e6342b947b2f8361 --- config.tar.bz2 | 4 +- dtb-aarch64.changes | 9905 ++++++++++++++++++++++++++++++++++++++ dtb-aarch64.spec | 2 +- kabi.tar.bz2 | 4 +- kernel-64kb.changes | 9905 ++++++++++++++++++++++++++++++++++++++ kernel-64kb.spec | 5 +- kernel-binary.spec.in | 1 + kernel-debug.changes | 9905 ++++++++++++++++++++++++++++++++++++++ kernel-debug.spec | 5 +- kernel-default.changes | 9905 ++++++++++++++++++++++++++++++++++++++ kernel-default.spec | 5 +- kernel-docs.changes | 9905 ++++++++++++++++++++++++++++++++++++++ kernel-docs.spec | 4 +- kernel-kvmsmall.changes | 9905 ++++++++++++++++++++++++++++++++++++++ kernel-kvmsmall.spec | 5 +- kernel-obs-build.changes | 9905 ++++++++++++++++++++++++++++++++++++++ kernel-obs-build.spec | 11 +- kernel-obs-build.spec.in | 7 +- kernel-obs-qa.changes | 9905 ++++++++++++++++++++++++++++++++++++++ kernel-obs-qa.spec | 2 +- kernel-source.changes | 9905 ++++++++++++++++++++++++++++++++++++++ kernel-source.spec | 4 +- kernel-syms.changes | 9905 ++++++++++++++++++++++++++++++++++++++ kernel-syms.spec | 4 +- kernel-zfcpdump.changes | 9905 ++++++++++++++++++++++++++++++++++++++ kernel-zfcpdump.spec | 5 +- patches.kabi.tar.bz2 | 4 +- patches.suse.tar.bz2 | 4 +- series.conf | 2968 +++++++++++- source-timestamp | 6 +- supported.conf | 27 +- 31 files changed, 111979 insertions(+), 53 deletions(-) diff --git a/config.tar.bz2 b/config.tar.bz2 index b8bbecd..1ea252f 100644 --- a/config.tar.bz2 +++ b/config.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:17deaceb9dd0edd8c0ba368e7e424e798621bdeba7765bd4a25db4afb174d6b3 -size 145659 +oid sha256:2493f9fd6226e4f0555c0136029f4c5572260b1fb68a9ddc5a99a993a308fd2e +size 145878 diff --git a/dtb-aarch64.changes b/dtb-aarch64.changes index c319e23..4856e89 100644 --- a/dtb-aarch64.changes +++ b/dtb-aarch64.changes @@ -1,3 +1,9032 @@ +------------------------------------------------------------------- +Tue Jul 30 08:37:32 CEST 2024 - tiwai@suse.de + +- HID: wacom: Modify pen IDs (git-fixes). +- commit 9c450d7 + +------------------------------------------------------------------- +Tue Jul 30 07:31:38 CEST 2024 - tiwai@suse.de + +- Move upstreamed ASoC patch into sorted section +- commit adae4df + +------------------------------------------------------------------- +Mon Jul 29 22:57:26 CEST 2024 - ailiop@suse.com + +- xfs: add bounds checking to xlog_recover_process_data + (bsc#1228408 CVE-2024-41014). +- commit bb0300d + +------------------------------------------------------------------- +Mon Jul 29 22:56:46 CEST 2024 - ailiop@suse.com + +- xfs: don't walk off the end of a directory data block + (bsc#1228405 CVE-2024-41013). +- commit 8a0b7eb + +------------------------------------------------------------------- +Mon Jul 29 22:55:12 CEST 2024 - ailiop@suse.com + +- jfs: don't walk off the end of ealist (bsc#1228403 + CVE-2024-41017). +- commit 4159bc5 + +------------------------------------------------------------------- +Mon Jul 29 17:04:08 CEST 2024 - jack@suse.cz + +- ext4: fold quota accounting into + ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). +- commit 94f6f2b + +------------------------------------------------------------------- +Mon Jul 29 16:50:46 CEST 2024 - jack@suse.cz + +- ext4: fix mb_cache_entry's e_refcnt leak in + ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). +- commit d72f4d7 + +------------------------------------------------------------------- +Mon Jul 29 16:49:12 CEST 2024 - jack@suse.cz + +- block: fix request.queuelist usage in flush (bsc#1227789 + CVE-2024-40925). +- commit 4903430 + +------------------------------------------------------------------- +Mon Jul 29 16:48:52 CEST 2024 - tbogendoerfer@suse.de + +- supported.conf: mark vdpa modules supported (jsc#PED-8954) +- commit 483ffd4 + +------------------------------------------------------------------- +Mon Jul 29 16:46:24 CEST 2024 - jack@suse.cz + +- ext4: do not create EA inode under buffer lock (bsc#1227910 + CVE-2024-40972). +- commit 37fb4de + +------------------------------------------------------------------- +Mon Jul 29 16:43:03 CEST 2024 - jack@suse.cz + +- ext4: fix uninitialized ratelimit_state->lock access in + __ext4_fill_super() (bsc#1227866 CVE-2024-40998). +- commit cefc508 + +------------------------------------------------------------------- +Mon Jul 29 16:40:06 CEST 2024 - tiwai@suse.de + +- Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) +- commit 96de263 + +------------------------------------------------------------------- +Mon Jul 29 15:45:55 CEST 2024 - lhenriques@suse.de + +- ceph: fix incorrect kmalloc size of pagevec mempool + (bsc#1228417). +- commit 84977b0 + +------------------------------------------------------------------- +Mon Jul 29 15:26:39 CEST 2024 - ddiss@suse.de + +- ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). +- commit f7cf8d6 + +------------------------------------------------------------------- +Mon Jul 29 14:38:57 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix use-after-free due to race with dev replace + (bsc#1227719 CVE-2024-39496). +- commit c878f86 + +------------------------------------------------------------------- +Mon Jul 29 14:24:07 CEST 2024 - tbogendoerfer@suse.de + +- tun: add missing verification for short frame (CVE-2024-41091 + bsc#1228327). +- tap: add missing verification for short frame (CVE-2024-41090 + bsc#1228328). +- net: ena: Add validation for completion descriptors consistency + (CVE-2024-40999 bsc#1227913). +- commit 7fa5ae2 + +------------------------------------------------------------------- +Mon Jul 29 06:56:31 CEST 2024 - jslaby@suse.cz + +- Refresh + patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. + Fix build for CONFIG_VT=n (ppc64le/kvmsmall). +- commit 9280ac5 + +------------------------------------------------------------------- +Sun Jul 28 09:40:06 CEST 2024 - tiwai@suse.de + +- spi: spidev: add correct compatible for Rohm BH2228FV + (git-fixes). +- spi: microchip-core: ensure TX and RX FIFOs are empty at start + of a transfer (git-fixes). +- spi: microchip-core: only disable SPI controller when register + value change requires it (git-fixes). +- spi: microchip-core: defer asserting chip select until just + before write to TX FIFO (git-fixes). +- spi: microchip-core: fix the issues in the isr (git-fixes). +- clk: davinci: da8xx-cfgchip: Initialize clk_init_data before + use (git-fixes). +- decompress_bunzip2: fix rare decompression failure (git-fixes). +- commit 536a80d + +------------------------------------------------------------------- +Sat Jul 27 09:29:33 CEST 2024 - tiwai@suse.de + +- ALSA: usb-audio: Add a quirk for Sonix HD USB Camera + (stable-fixes). +- ALSA: usb-audio: Move HD Webcam quirk to the right place + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on HD webcam + (stable-fixes). +- commit 07826dc + +------------------------------------------------------------------- +Sat Jul 27 09:27:40 CEST 2024 - tiwai@suse.de + +- auxdisplay: ht16k33: Drop reference after LED registration + (git-fixes). +- ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA + on unprepare (git-fixes). +- ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). +- ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is + reachable (git-fixes). +- ASoC: sof: amd: fix for firmware reload failure in Vangogh + platform (git-fixes). +- ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). +- ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models + (git-fixes). +- ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). +- ALSA: ump: Don't update FB name for static blocks (git-fixes). +- drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). +- drm/i915/gt: Do not consider preemption during execlists_dequeue + for gen8 (git-fixes). +- drm/i915/dp: Don't switch the LTTPR mode on an active link + (git-fixes). +- commit d7e2deb + +------------------------------------------------------------------- +Fri Jul 26 16:45:07 CEST 2024 - tiwai@suse.de + +- ALSA: hda/conexant: Mute speakers at suspend / shutdown + (bsc#1228269). +- ALSA: hda/generic: Add a helper to mute speakers at + suspend/shutdown (bsc#1228269). +- commit e046d5e + +------------------------------------------------------------------- +Fri Jul 26 16:41:17 CEST 2024 - tiwai@suse.de + +- Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) +- commit 180425d + +------------------------------------------------------------------- +Fri Jul 26 11:08:10 CEST 2024 - jslaby@suse.cz + +- kABI: tty: add the option to have a tty reject a new ldisc + (kabi CVE-2024-40966 bsc#1227886). +- tty: add the option to have a tty reject a new ldisc + (CVE-2024-40966 bsc#1227886). +- commit 00113b6 + +------------------------------------------------------------------- +Fri Jul 26 10:25:15 CEST 2024 - ailiop@suse.com + +- fs/file: fix the check in find_next_fd() (git-fixes). +- commit 3ec6b68 + +------------------------------------------------------------------- +Fri Jul 26 10:23:48 CEST 2024 - ailiop@suse.com + +- erofs: ensure m_llen is reset to 0 if metadata is invalid + (git-fixes). +- commit 03e55bf + +------------------------------------------------------------------- +Fri Jul 26 10:23:19 CEST 2024 - ailiop@suse.com + +- jfs: Fix array-index-out-of-bounds in diFree (git-fixes). +- commit a89a289 + +------------------------------------------------------------------- +Fri Jul 26 10:06:29 CEST 2024 - ailiop@suse.com + +- hfsplus: fix uninit-value in copy_name (git-fixes). +- commit 4f0ad7b + +------------------------------------------------------------------- +Fri Jul 26 08:40:03 CEST 2024 - tiwai@suse.de + +- mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). +- devres: Fix memory leakage caused by driver API + devm_free_percpu() (git-fixes). +- devres: Fix devm_krealloc() wasting memory (git-fixes). +- kobject_uevent: Fix OOB access within zap_modalias_env() + (git-fixes). +- watchdog: rzn1: Convert comma to semicolon (git-fixes). +- watchdog: rzg2l_wdt: Check return status of pm_runtime_put() + (git-fixes). +- watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() + (git-fixes). +- dma: fix call order in dmam_free_coherent (git-fixes). +- mISDN: fix MISDN_TIME_STAMP handling (git-fixes). +- commit 69aa862 + +------------------------------------------------------------------- +Thu Jul 25 17:09:21 CEST 2024 - tiwai@suse.de + +- drm/amd/display: Fix array-index-out-of-bounds in + dml2/FCLKChangeSupport (stable-fixes). +- drm/amd/display: Update efficiency bandwidth for dcn351 + (stable-fixes). +- drm/ttm: Always take the bo delayed cleanup path for imported + bos (git-fixes). +- drm/amd/display: change dram_clock_latency to 34us for dcn35 + (stable-fixes). +- drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). +- wifi: mac80211: Avoid address calculations via out of bounds + array indexing (stable-fixes). +- drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs + (stable-fixes). +- drm/amd/display: ASSERT when failing to find index by + plane/stream id (stable-fixes). +- drm/amd/display: Fix overlapping copy within + dml_core_mode_programming (stable-fixes). +- drm/amd/display: Skip pipe if the pipe idx not set properly + (stable-fixes). +- drm/amd/display: Workaround register access in idle race with + cursor (stable-fixes). +- commit 830869c + +------------------------------------------------------------------- +Thu Jul 25 12:48:27 CEST 2024 - tiwai@suse.de + +- ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA + is paused (git-fixes). +- commit aadeb44 + +------------------------------------------------------------------- +Thu Jul 25 12:44:38 CEST 2024 - tiwai@suse.de + +- spi: mux: set ctlr->bits_per_word_mask (stable-fixes). +- wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL + (git-fixes). +- wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK + (stable-fixes). +- wifi: mac80211: disable softirqs for queued frame handling + (git-fixes). +- wifi: cfg80211: wext: add extra SIOCSIWSCAN data check + (stable-fixes). +- wifi: cfg80211: wext: set ssids=NULL for passive scans + (git-fixes). +- wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() + (stable-fixes). +- wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill + (stable-fixes). +- wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe + option (stable-fixes). +- wifi: iwlwifi: mvm: handle BA session teardown in RF-kill + (stable-fixes). +- wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd + (stable-fixes). +- wifi: iwlwifi: mvm: remove stale STA link data during restart + (stable-fixes). +- wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup + (stable-fixes). +- wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). +- wifi: mac80211: handle tasklet frames before stopping + (stable-fixes). +- wifi: mac80211: apply mcast rate only if interface is up + (stable-fixes). +- wifi: mac80211: mesh: init nonpeer_pm to active by default in + mesh sdata (stable-fixes). +- tools/power/cpupower: Fix Pstate frequency reporting on AMD + Family 1Ah CPUs (stable-fixes). +- tools/power turbostat: Remember global max_die_id + (stable-fixes). +- commit 37df9b4 + +------------------------------------------------------------------- +Thu Jul 25 12:41:28 CEST 2024 - tiwai@suse.de + +- phy: cadence-torrent: Check return value on register read + (git-fixes). +- kbuild: avoid build error when single DTB is turned into + composite DTB (git-fixes). +- remoteproc: stm32_rproc: Fix mailbox interrupts queuing + (git-fixes). +- remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). +- remoteproc: imx_rproc: Fix refcount mistake in + imx_rproc_addr_init (git-fixes). +- remoteproc: imx_rproc: Skip over memory region when node value + is NULL (git-fixes). +- mailbox: mtk-cmdq: Move devm_mbox_controller_register() after + devm_pm_runtime_enable() (git-fixes). +- power: supply: ingenic: Fix some error handling paths in + ingenic_battery_get_property() (git-fixes). +- power: supply: ab8500: Fix error handling when calling + iio_read_channel_processed() (git-fixes). +- spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices + (stable-fixes). +- net: mac802154: Fix racy device stats updates by DEV_STATS_INC() + and DEV_STATS_ADD() (stable-fixes). +- platform/x86: lg-laptop: Use ACPI device handle when evaluating + WMAB/WMBB (stable-fixes). +- platform/x86: lg-laptop: Change ACPI device id (stable-fixes). +- platform/x86: lg-laptop: Remove LGEX0815 hotkey handling + (stable-fixes). +- platform/x86: wireless-hotkey: Add support for LG Airplane + Button (stable-fixes). +- net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). +- Input: ads7846 - use spi_device_id table (stable-fixes). +- mei: demote client disconnect warning on suspend to debug + (stable-fixes). +- kconfig: remove wrong expr_trans_bool() (stable-fixes). +- kconfig: gconf: give a proper initial state to the Save button + (stable-fixes). +- commit f6cec75 + +------------------------------------------------------------------- +Thu Jul 25 12:38:08 CEST 2024 - tiwai@suse.de + +- dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels + (git-fixes). +- docs: crypto: async-tx-api: fix broken code example (git-fixes). +- drm/radeon: check bo_va->bo is non-NULL before using it + (stable-fixes). +- drm/amd/display: Fix refresh rate range for some panel + (stable-fixes). +- drm/amd/display: Account for cursor prefetch BW in DML1 mode + support (stable-fixes). +- drm/amd/display: Add refresh rate range check (stable-fixes). +- gpio: pca953x: fix pca953x_irq_bus_sync_unlock race + (stable-fixes). +- can: kvaser_usb: fix return value for hif_usb_send_regout + (stable-fixes). +- Input: xpad - add support for ASUS ROG RAIKIRI PRO + (stable-fixes). +- Input: i8042 - add Ayaneo Kun to i8042 quirk table + (stable-fixes). +- Input: elantech - fix touchpad state on resume for Lenovo N24 + (stable-fixes). +- drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency + (stable-fixes). +- drm/amdgpu: Indicate CU havest info to CP (stable-fixes). +- drm/exynos: dp: drop driver owner initialization (stable-fixes). +- drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time + (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Aya Neo KUN + (stable-fixes). +- HID: Ignore battery for ELAN touchscreens 2F2C and 4116 + (stable-fixes). +- input: Add support for "Do Not Disturb" (stable-fixes). +- input: Add event code for accessibility key (stable-fixes). +- Input: silead - Always support 10 fingers (stable-fixes). +- commit a5bc4da + +------------------------------------------------------------------- +Thu Jul 25 12:32:52 CEST 2024 - tiwai@suse.de + +- Bluetooth: btnxpuart: Enable Power Save feature on startup + (stable-fixes). +- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA + (stable-fixes). +- ASoC: rt722-sdca-sdw: add debounce time for type detection + (stable-fixes). +- ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on + error rollback (stable-fixes). +- ASoC: ti: davinci-mcasp: Set min period size using FIFO config + (stable-fixes). +- ALSA: dmaengine: Synchronize dma channel after drop() + (stable-fixes). +- ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). +- ASoC: topology: Do not assign fields that are already set + (stable-fixes). +- ASoC: topology: Fix references to freed memory (stable-fixes). +- bytcr_rt5640 : inverse jack detect for Archos 101 cesium + (stable-fixes). +- ASoC: rt722-sdca-sdw: add silence detection register as volatile + (stable-fixes). +- ALSA: dmaengine_pcm: terminate dmaengine before synchronize + (stable-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx + (stable-fixes). +- ALSA: PCM: Allow resume only for suspended streams + (stable-fixes). +- ACPI: EC: Avoid returning AE_OK on errors in address space + handler (stable-fixes). +- ACPI: EC: Abort address space access upon error (stable-fixes). +- commit aa63c91 + +------------------------------------------------------------------- +Thu Jul 25 12:24:57 CEST 2024 - iivanov@suse.de + +- config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) +- commit f80ff65 + +------------------------------------------------------------------- +Thu Jul 25 12:21:56 CEST 2024 - tiwai@suse.de + +- platform/x86: x86-android-tablets: Unregister devices in + reverse order (CVE-2024-40975 bsc#1227926). +- commit 16439fd + +------------------------------------------------------------------- +Thu Jul 25 12:18:11 CEST 2024 - tiwai@suse.de + +- Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 + bsc#1227899). +- commit 8f7016c + +------------------------------------------------------------------- +Thu Jul 25 11:51:21 CEST 2024 - tiwai@suse.de + +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 + (bsc#1228269). +- commit 78e0f74 + +------------------------------------------------------------------- +Wed Jul 24 21:24:54 CEST 2024 - rgoldwyn@suse.com + +- ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). +- commit 6fea688 + +------------------------------------------------------------------- +Tue Jul 23 15:55:49 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Set run context for rawtp test_run callback (bsc#1227783 + CVE-2024-40908). +- commit c965ae8 + +------------------------------------------------------------------- +Tue Jul 23 13:33:40 CEST 2024 - jack@suse.cz + +- nfs: Fix up kabi after adding write_congestion_wait + (bsc#1218442). +- commit fa72236 + +------------------------------------------------------------------- +Tue Jul 23 12:47:56 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL dereference in rt6_probe() + (CVE-2024-40960 bsc#1227813). +- commit acda250 + +------------------------------------------------------------------- +Tue Jul 23 12:31:08 CEST 2024 - jslaby@suse.cz + +- PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() + (git-fixes). +- commit e717f73 + +------------------------------------------------------------------- +Tue Jul 23 11:58:41 CEST 2024 - nik.borisov@suse.com + +- x86/csum: clean up `csum_partial' further (git-fixes). +- commit eb0657c + +------------------------------------------------------------------- +Tue Jul 23 11:57:37 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). +- commit 7ae6079 + +------------------------------------------------------------------- +Tue Jul 23 11:57:14 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: This patch gets reverted +- commit c490f33 + +------------------------------------------------------------------- +Tue Jul 23 11:56:24 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). +- commit 907534d + +------------------------------------------------------------------- +Tue Jul 23 11:55:05 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Remove dead-end revert + We never merged the buggy upstream fix. +- commit 9b319fd + +------------------------------------------------------------------- +Tue Jul 23 11:50:03 CEST 2024 - nik.borisov@suse.com + +- x86/shstk: Make return uprobe work with shadow stack (git-fixes). +- commit a22c34a + +------------------------------------------------------------------- +Tue Jul 23 11:49:41 CEST 2024 - nik.borisov@suse.com + +- x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). +- commit 0887d68 + +------------------------------------------------------------------- +Tue Jul 23 11:49:20 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). +- commit 4b4922f + +------------------------------------------------------------------- +Tue Jul 23 11:48:57 CEST 2024 - nik.borisov@suse.com + +- x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). +- commit 4c24788 + +------------------------------------------------------------------- +Tue Jul 23 11:48:39 CEST 2024 - nik.borisov@suse.com + +- x86/cpu: Provide default cache line size if not enumerated (git-fixes). +- commit c2b6a76 + +------------------------------------------------------------------- +Tue Jul 23 11:40:04 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). +- commit d32b5a4 + +------------------------------------------------------------------- +Tue Jul 23 11:38:50 CEST 2024 - nik.borisov@suse.com + +- x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). +- commit a7c18d6 + +------------------------------------------------------------------- +Tue Jul 23 11:38:14 CEST 2024 - nik.borisov@suse.com + +- x86/amd_nb: Check for invalid SMN reads (git-fixes). +- commit 5e0a2ff + +------------------------------------------------------------------- +Tue Jul 23 11:06:02 CEST 2024 - lhenriques@suse.de + +- cachefiles: flush all requests after setting CACHEFILES_DEAD + (bsc#1227797 CVE-2024-40935). +- commit 6acb040 + +------------------------------------------------------------------- +Tue Jul 23 10:45:15 CEST 2024 - jslaby@suse.cz + +- PCI: tegra194: Set EP alignment restriction for inbound ATU + (git-fixes). +- PCI: keystone: Fix NULL pointer dereference in case of DT + error in ks_pcie_setup_rc_app_regs() (git-fixes). +- PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). +- commit 3d6a567 + +------------------------------------------------------------------- +Tue Jul 23 10:42:33 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL deref in fib6_nh_init() + (CVE-2024-40961 bsc#1227814). +- commit 3de66de + +------------------------------------------------------------------- +Tue Jul 23 10:31:43 CEST 2024 - jslaby@suse.cz + +- PCI: Extend ACS configurability (bsc#1228090). +- commit 571e431 + +------------------------------------------------------------------- +Tue Jul 23 10:21:51 CEST 2024 - nik.borisov@suse.com + +- netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). +- commit becdc7a + +------------------------------------------------------------------- +Mon Jul 22 18:27:20 CEST 2024 - jack@suse.cz + +- nfs: Block on write congestion (bsc#1218442). +- commit b7f1cad + +------------------------------------------------------------------- +Mon Jul 22 18:26:59 CEST 2024 - jack@suse.cz + +- nfs: Properly initialize server->writeback (bsc#1218442). +- commit c293976 + +------------------------------------------------------------------- +Mon Jul 22 18:26:28 CEST 2024 - jack@suse.cz + +- nfs: Drop pointless check from nfs_commit_release_pages() + (bsc#1218442). +- commit 20931fe + +------------------------------------------------------------------- +Mon Jul 22 17:02:44 CEST 2024 - tiwai@suse.de + +- kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) +- commit 777b4e0 + +------------------------------------------------------------------- +Mon Jul 22 16:54:29 CEST 2024 - tiwai@suse.de + +- wifi: libertas: Follow renaming of SPI "master" to "controller" + (bsc#1227149). +- wifi: cw1200: restore endian swapping (bsc#1227149). +- wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() + failures warns (bsc#1227149). +- wifi: zd1211rw: silence sparse warnings (bsc#1227149). +- wifi: rt2x00: silence sparse warnings (bsc#1227149). +- wifi: brcmsmac: silence sparse warnings (bsc#1227149). +- wifi: b43: silence sparse warnings (bsc#1227149). +- wifi: brcmfmac: do not pass hidden SSID attribute as value + directly (bsc#1227149). +- wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 + (bsc#1227149). +- wifi: wilc1000: remove AKM suite be32 conversion for external + auth request (bsc#1227149). +- wifi: wilc1000: add missing read critical sections around vif + list traversal (bsc#1227149). +- wifi: wilc1000: fix declarations ordering (bsc#1227149). +- wifi: wilc1000: use SRCU instead of RCU for vif list traversal + (bsc#1227149). +- wifi: wilc1000: split deeply nested RCU list traversal in + dedicated helper (bsc#1227149). +- wifi: wilc1000: validate chip id during bus probe (bsc#1227149). +- wifi: brcmfmac: do not cast hidden SSID attribute value to + boolean (bsc#1227149). +- wifi: mwifiex: Refactor 1-element array into flexible array + in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). +- wifi: wilc1000: correct CRC7 calculation (bsc#1227149). +- wifi: wilc1000: set preamble size to auto as default in + wilc_init_fw_config() (bsc#1227149). +- wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: wilc1000: remove setting msg.spi (bsc#1227149). +- wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). +- wifi: plfxlc: Drop unused include (bsc#1227149). +- wifi: mwifiex: Drop unused headers (bsc#1227149). +- wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). +- wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). +- wifi: rsi: fix restricted __le32 degrades to integer sparse + warnings (bsc#1227149). +- wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). +- wifi: brcmfmac: add linefeed at end of file (bsc#1227149). +- wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). +- wifi: brcmfmac: move feature overrides before feature_disable + (bsc#1227149). +- wifi: brcmfmac: export firmware interface functions + (bsc#1227149). +- wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() + (bsc#1227149). +- wifi: mwifiex: Use helpers to check multicast addresses + (bsc#1227149). +- wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). +- wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). +- wifi: wilc1000: fix driver_handler when committing initial + configuration (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). +- wifi: p54: fix GCC format truncation warning with + wiphy->fw_version (bsc#1227149). +- wifi: mwifiex: use cfg80211_ssid_eq() instead of + mwifiex_ssid_cmp() (bsc#1227149). +- wifi: rt2x00: remove useless code in + rt2x00queue_create_tx_descriptor() (bsc#1227149). +- commit 08ddd32 + +------------------------------------------------------------------- +Mon Jul 22 16:49:32 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: make watchdog param per device (bsc#1227149). +- wifi: rt2x00: Simplify bool conversion (bsc#1227149). +- wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove + unused priv variable (bsc#1227149). +- wifi: rt2x00: disable RTS threshold for rt2800 by default + (bsc#1227149). +- wifi: rt2x00: introduce DMA busy check watchdog for rt2800 + (bsc#1227149). +- wifi: wilc1000: simplify wilc_scan() (bsc#1227149). +- wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). +- wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() + (bsc#1227149). +- wifi: wilc1000: simplify remain on channel support + (bsc#1227149). +- wifi: brcmsmac: replace deprecated strncpy with memcpy + (bsc#1227149). +- wifi: brcm80211: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). +- wifi: rt2x00: rework MT7620 channel config function + (bsc#1227149). +- commit 055fd52 + +------------------------------------------------------------------- +Mon Jul 22 16:44:08 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: improve MT7620 register initialization + (bsc#1227149). +- wifi: wlcore: main: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wlcore: boot: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl18xx: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl1251: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). +- wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). +- wifi: hostap: remove unused ioctl function (bsc#1227149). +- wifi: atmel: remove unused ioctl function (bsc#1227149). +- wifi: p54: Annotate struct p54_cal_database with __counted_by + (bsc#1227149). +- wifi: brcmfmac: fweh: Add __counted_by for struct + brcmf_fweh_queue_item and use struct_size() (bsc#1227149). +- wifi: hostap: Add __counted_by for struct prism2_download_data + and use struct_size() (bsc#1227149). +- wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). +- wifi: wfx: allow to send frames during ROC (bsc#1227149). +- wifi: wfx: scan_lock is global to the device (bsc#1227149). +- wifi: wfx: simplify exclusion between scan and Rx filters + (bsc#1227149). +- wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). +- wifi: wfx: move wfx_skb_*() out of the header file + (bsc#1227149). +- wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). +- wifi: wfx: fix power_save setting when AP is stopped + (bsc#1227149). +- commit 859f128 + +------------------------------------------------------------------- +Mon Jul 22 16:41:16 CEST 2024 - tiwai@suse.de + +- wifi: mwifiex: Replace one-element array with flexible-array + member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). +- Refresh + patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. +- commit 0e5befb + +------------------------------------------------------------------- +Mon Jul 22 16:39:19 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). +- wifi: rt2x00: remove redundant check if u8 array element is + less than zero (bsc#1227149). +- wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). +- wifi: mwifiex: simplify PCIE write operations (bsc#1227149). +- wifi: wilc1000: add back-off algorithm to balance tx queue + packets (bsc#1227149). +- wifi: mwifiex: use MODULE_FIRMWARE to add firmware files + metadata (bsc#1227149). +- wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). +- wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request + with __counted_by (bsc#1227149). +- wifi: brcmfmac: Annotate struct brcmf_gscan_config with + __counted_by (bsc#1227149). +- wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). +- wifi: wlcore: sdio: Use module_sdio_driver macro to simplify + the code (bsc#1227149). +- wifi: wilc1000: Remove unused declarations (bsc#1227149). +- wifi: rt2x00: limit MT7620 TX power based on eeprom calibration + (bsc#1227149). +- wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy + (bsc#1227149). +- wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions + (bsc#1227149). +- commit a544c26 + +------------------------------------------------------------------- +Mon Jul 22 16:36:16 CEST 2024 - tiwai@suse.de + +- wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_hal: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in + R-Calibration (bsc#1227149). +- wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). +- wifi: mwifiex: cleanup adapter data (bsc#1227149). +- wifi: mwifiex: use is_zero_ether_addr() instead of + ether_addr_equal() (bsc#1227149). +- wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). +- wifi: mwifiex: handle possible mwifiex_write_reg() errors + (bsc#1227149). +- wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). +- wifi: mwifiex: cleanup private data structures (bsc#1227149). +- wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). +- wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). +- wifi: brcmsmac: remove more unused data types (bsc#1227149). +- wifi: libertas: prefer kstrtoX() for simple integer conversions + (bsc#1227149). +- wifi: libertas: handle possible spu_write_u16() errors + (bsc#1227149). +- wifi: libertas: cleanup SDIO reset (bsc#1227149). +- wifi: libertas: simplify list operations in free_if_spi_card() + (bsc#1227149). +- wifi: libertas: use convenient lists to manage SDIO packets + (bsc#1227149). +- wifi: libertas: add missing calls to cancel_work_sync() + (bsc#1227149). +- wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). +- wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). +- wifi: brcmsmac: remove unused data type (bsc#1227149). +- wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). +- wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). +- wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). +- wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). +- wifi: hostap: fix stringop-truncations GCC warning + (bsc#1227149). +- wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). +- wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). +- wifi: rt2x00: fix the typo in comments (bsc#1227149). +- wifi: brcmfmac: Detect corner error case earlier with log + (bsc#1227149). +- wifi: brcmutil: use helper function pktq_empty() instead of + open code (bsc#1227149). +- wifi: add HAS_IOPORT dependencies (bsc#1227149). +- wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). +- wifi: mwifiex: Use list_count_nodes() (bsc#1227149). +- wifi: mwifiex: Use default @max_active for workqueues + (bsc#1227149). +- commit edbabc2 + +------------------------------------------------------------------- +Mon Jul 22 16:35:48 CEST 2024 - ailiop@suse.com + +- xfs: Add cond_resched to block unmap range and reflink remap + path (bsc#1228211). +- commit 4c79a42 + +------------------------------------------------------------------- +Mon Jul 22 15:30:13 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8645) +- commit 6262df7 + +------------------------------------------------------------------- +Mon Jul 22 15:24:53 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8644) +- commit a3622c5 + +------------------------------------------------------------------- +Mon Jul 22 15:19:27 CEST 2024 - mhocko@suse.com + +- netrom: Fix a memory leak in nr_heartbeat_expiry() + (CVE-2024-41006 bsc#1227862). +- commit 59ef181 + +------------------------------------------------------------------- +Mon Jul 22 15:13:12 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) +- commit 6571948 + +------------------------------------------------------------------- +Mon Jul 22 15:08:48 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) +- commit 67939cb + +------------------------------------------------------------------- +Mon Jul 22 15:07:32 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) +- commit 5ed815a + +------------------------------------------------------------------- +Mon Jul 22 15:06:22 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) +- commit af4620a + +------------------------------------------------------------------- +Mon Jul 22 15:05:09 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) +- commit 0171830 + +------------------------------------------------------------------- +Mon Jul 22 15:03:52 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) +- commit 2186774 + +------------------------------------------------------------------- +Mon Jul 22 15:02:21 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) +- commit 7bd1596 + +------------------------------------------------------------------- +Mon Jul 22 15:00:17 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) +- commit a5c559a + +------------------------------------------------------------------- +Mon Jul 22 14:58:39 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) +- commit 07ed999 + +------------------------------------------------------------------- +Mon Jul 22 14:57:31 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) +- commit 0d2dc44 + +------------------------------------------------------------------- +Mon Jul 22 14:56:20 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) +- commit 17c17ec + +------------------------------------------------------------------- +Mon Jul 22 14:54:43 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) +- commit ef568ac + +------------------------------------------------------------------- +Mon Jul 22 14:53:26 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) +- commit 3ac3475 + +------------------------------------------------------------------- +Mon Jul 22 14:52:16 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) +- commit f0f8ba5 + +------------------------------------------------------------------- +Mon Jul 22 14:50:58 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) +- commit a564fef + +------------------------------------------------------------------- +Mon Jul 22 14:49:36 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) +- commit d7e72e1 + +------------------------------------------------------------------- +Mon Jul 22 14:48:27 CEST 2024 - iivanov@suse.de + +- arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) +- commit ca6c1bb + +------------------------------------------------------------------- +Mon Jul 22 14:46:53 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) +- commit a10e3de + +------------------------------------------------------------------- +Mon Jul 22 14:45:36 CEST 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") +- commit ea9f475 + +------------------------------------------------------------------- +Mon Jul 22 14:40:20 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 0bb0cc8 + +------------------------------------------------------------------- +Mon Jul 22 12:03:35 CEST 2024 - lhenriques@suse.de + +- fuse: verify {g,u}id mount options correctly (bsc#1228193). +- libceph: fix race between delayed_work() and ceph_monc_stop() + (bsc#1228192). +- commit 10e7bb9 + +------------------------------------------------------------------- +Mon Jul 22 09:28:05 CEST 2024 - tiwai@suse.de + +- nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro + (git-fixes). +- checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored + (git-fixes). +- rtc: interface: Add RTC offset to alarm after fix-up + (git-fixes). +- rtc: abx80x: Fix return value of nvmem callback on read + (git-fixes). +- rtc: cmos: Fix return value of nvmem callbacks (git-fixes). +- rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes + (git-fixes). +- pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). +- pinctrl: freescale: mxs: Fix refcount of child (git-fixes). +- pinctrl: ti: ti-iodelay: fix possible memory leak when + pinctrl_enable() fails (git-fixes). +- pinctrl: single: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: core: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: rockchip: update rk3308 iomux routes (git-fixes). +- selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). +- PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). +- PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio + (git-fixes). +- PCI: rcar: Demote WARN() to dev_warn_ratelimited() in + rcar_pcie_wakeup() (git-fixes). +- PCI: qcom-ep: Disable resources unconditionally during PERST# + assert (git-fixes). +- PCI: dwc: Fix index 0 incorrectly being interpreted as a free + ATU slot (git-fixes). +- PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() + (git-fixes). +- PCI: endpoint: Clean up error handling in vpci_scan_bus() + (git-fixes). +- PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' + in pci_epf_test_core_init() (git-fixes). +- PCI: Fix resource double counting on remove & rescan + (git-fixes). +- PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal + (git-fixes). +- PCI: Introduce cleanup helpers for device reference counts + and locks (stable-fixes). +- commit a7e6cbc + +------------------------------------------------------------------- +Sat Jul 20 09:14:59 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (stable-fixes). +- ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop + (stable-fixes). +- ASoC: SOF: ipc4-topology: Use correct queue_id for requesting + input pin format (stable-fixes). +- ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 + (stable-fixes). +- commit be4d8bf + +------------------------------------------------------------------- +Sat Jul 20 09:12:01 CEST 2024 - tiwai@suse.de + +- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case + (stable-fixes). +- Refresh + patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. +- commit 82fbd42 + +------------------------------------------------------------------- +Sat Jul 20 09:10:44 CEST 2024 - tiwai@suse.de + +- Input: elan_i2c - do not leave interrupt disabled on suspend + failure (git-fixes). +- Input: qt1050 - handle CHIP_ID reading error (git-fixes). +- interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID + (git-fixes). +- iio: frequency: adrf6780: rm clk provider include (git-fixes). +- iio: Fix the sorting functionality in + iio_gts_build_avail_time_table (git-fixes). +- eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). +- Revert "usb: musb: da8xx: Set phy in OTG mode by default" + (stable-fixes). +- ALSA: seq: ump: Skip useless ports for static blocks + (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value + (git-fixes). +- ASoC: amd: Adjust error handling in case of absent codec device + (git-fixes). +- ASoC: max98088: Check for clk_prepare_enable() error + (git-fixes). +- ASoC: qcom: Adjust issues in case of DT error in + asoc_qcom_lpass_cpu_platform_probe() (git-fixes). +- ASoC: cs35l56: Accept values greater than 0 as IRQ numbers + (git-fixes). +- ASoc: tas2781: Enable RCA-based playback without DSP firmware + download (git-fixes). +- crypto: qat - extend scope of lock in + adf_cfg_add_key_value_param() (git-fixes). +- hwrng: core - Fix wrong quality calculation at hw rng + registration (git-fixes). +- crypto: ccp - Fix null pointer dereference in + __sev_snp_shutdown_locked (git-fixes). +- crypto: ecdsa - Fix the public key format description + (git-fixes). +- hwrng: amd - Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 7fcc337 + +------------------------------------------------------------------- +Fri Jul 19 16:37:33 CEST 2024 - tiwai@suse.de + +- Add Alt-commit for amdgpu patch (git-fixes) +- commit 7fbd801 + +------------------------------------------------------------------- +Fri Jul 19 15:09:49 CEST 2024 - tbogendoerfer@suse.de + +- gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 + bsc#1227836). +- net: hns3: fix kernel crash problem in concurrent scenario + (CVE-2024-39507 bsc#1227730). +- net/mlx5: Fix tainted pointer delete is case of flow rules + creation fail (CVE-2024-40940 bsc#1227800). +- commit 8d4dcfb + +------------------------------------------------------------------- +Fri Jul 19 14:33:18 CEST 2024 - mhocko@suse.com + +- net: ethtool: fix the error condition in + ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). +- commit be667d4 + +------------------------------------------------------------------- +Fri Jul 19 14:21:26 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix lock ordering in btrfs_zone_activate() + (bsc#1223731 CVE-2024-26944). +- commit c6e27f8 + +------------------------------------------------------------------- +Fri Jul 19 14:19:02 CEST 2024 - mhocko@suse.com + +- vmxnet3: disable rx data ring on dma allocation failure + (CVE-2024-40923 bsc#1227786). +- commit 3828e87 + +------------------------------------------------------------------- +Fri Jul 19 14:05:43 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_una is properly initialized on connect + (CVE-2024-40931 bsc#1227780). +- commit 60fd0e2 + +------------------------------------------------------------------- +Fri Jul 19 13:57:12 CEST 2024 - mhocko@suse.com + +- bnxt_en: Adjust logging of firmware messages in case of released + token in __hwrm_send() (CVE-2024-40919 bsc#1227779). +- commit c060c32 + +------------------------------------------------------------------- +Fri Jul 19 13:42:04 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: allocate dummy checksums for zoned NODATASUM + writes (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix use-after-free in do_zone_finish() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix chunk map leak when loading block group zone + info (bsc#1223731 CVE-2024-26944). +- btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 + CVE-2024-26944). +- btrfs: remove stripe size local variable from + insert_dev_extents() (bsc#1223731 CVE-2024-26944). +- btrfs: use a dedicated data structure for chunk maps + (bsc#1223731 CVE-2024-26944). +- commit 201e016 + +------------------------------------------------------------------- +Fri Jul 19 12:16:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: wait for data BG to be finished on direct IO + allocation (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: drop no longer valid write pointer check + (bsc#1223731 CVE-2024-26944). +- commit a5e78f9 + +------------------------------------------------------------------- +Fri Jul 19 11:56:18 CEST 2024 - fdmanana@suse.com + +- btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() + (bsc#1223731 CVE-2024-26944). +- commit f638537 + +------------------------------------------------------------------- +Fri Jul 19 11:48:13 CEST 2024 - tiwai@suse.de + +- drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property + (git-fixes). +- commit f21db33 + +------------------------------------------------------------------- +Fri Jul 19 11:27:58 CEST 2024 - fdmanana@suse.com + +- btrfs: drop gfp from parameter extent state helpers (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 2097a9c + +------------------------------------------------------------------- +Fri Jul 19 10:58:03 CEST 2024 - tiwai@suse.de + +- drm/fbdev-dma: Fix framebuffer mode for big endian devices + (git-fixes). +- drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config + (git-fixes). +- drm/msm/dpu: drop validity checks for clear_pending_flush() + ctl op (git-fixes). +- drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). +- USB: serial: option: add Rolling RW350-GL variants + (stable-fixes). +- USB: serial: option: add support for Foxconn T99W651 + (stable-fixes). +- USB: serial: option: add Netprisma LCUK54 series modules + (stable-fixes). +- usb: gadget: configfs: Prevent OOB read/write in + usb_string_copy() (stable-fixes). +- usb: dwc3: pci: add support for the Intel Panther Lake + (stable-fixes). +- USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k + (stable-fixes). +- xhci: always resume roothubs if xHC was reset during resume + (stable-fixes). +- USB: serial: option: add Telit generic core-dump composition + (stable-fixes). +- USB: serial: option: add Fibocom FM350-GL (stable-fixes). +- USB: serial: option: add Telit FN912 rmnet compositions + (stable-fixes). +- commit f9ac994 + +------------------------------------------------------------------- +Fri Jul 19 10:54:27 CEST 2024 - tiwai@suse.de + +- drm/msm/dpu: fix encoder irq wait skip (git-fixes). +- drm/dp_mst: Fix all mstb marked as not probed after + suspend/resume (git-fixes). +- drm/panfrost: Mark simple_ondemand governor as softdep + (git-fixes). +- drm/lima: Mark simple_ondemand governor as softdep (git-fixes). +- drm/mediatek: Remove less-than-zero comparison of an unsigned + value (git-fixes). +- drm/mediatek: Fix bit depth overwritten for mtk_ovl_set + bit_depth() (git-fixes). +- drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). +- drm/mediatek: Support DRM plane alpha in OVL (git-fixes). +- drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 + (git-fixes). +- drm/mediatek: Set DRM mode configs accordingly (git-fixes). +- drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). +- drm/mediatek: Turn off the layers with zero width or height + (git-fixes). +- drm/mediatek: Fix destination alpha error in OVL (git-fixes). +- drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). +- drm/mediatek: Fix XRGB setting error in OVL (git-fixes). +- drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). +- drm/mediatek: Add missing plane settings when async update + (git-fixes). +- drm/etnaviv: fix DMA direction handling for cached RW buffers + (git-fixes). +- Revert "drm/bridge: tc358767: Set default CLRSIPO count" + (stable-fixes). +- drm/qxl: Add check for drm_cvt_mode (git-fixes). +- drm: zynqmp_kms: Fix AUX bus not getting unregistered + (git-fixes). +- drm: zynqmp_dpsub: Fix an error handling path in + zynqmp_dpsub_probe() (git-fixes). +- drm/bridge: samsung-dsim: Set P divider based on min/max of + fin pll (git-fixes). +- drm/bridge: it6505: fix hibernate to resume no display issue + (git-fixes). +- drm/panel: ilitek-ili9882t: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: himax-hx8394: Handle errors from + mipi_dsi_dcs_set_display_on() better (git-fixes). +- drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). +- drm/mgag200: Set DDC timeout in milliseconds (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_generic_write_seq() (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_dcs_write_seq() (git-fixes). +- commit 6fb58b4 + +------------------------------------------------------------------- +Fri Jul 19 10:34:49 CEST 2024 - tiwai@suse.de + +- drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). +- drm/arm/komeda: Fix komeda probe failing if there are no links + in the secondary pipeline (git-fixes). +- drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). +- drm/amd/display: Move 'struct scaler_data' off stack + (git-fixes). +- drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). +- drm/amdgpu: Check if NBIO funcs are NULL in + amdgpu_device_baco_exit (git-fixes). +- drm/amdgpu: Fix memory range calculation (git-fixes). +- drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). +- drm/amd/pm: remove logically dead code for renoir (git-fixes). +- drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). +- drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() + (git-fixes). +- commit ba21687 + +------------------------------------------------------------------- +Fri Jul 19 10:33:42 CEST 2024 - tiwai@suse.de + +- Add Alt-commit to AMDGPU patches from 6.11-rc1 +- commit f4ae72a + +------------------------------------------------------------------- +Fri Jul 19 10:01:31 CEST 2024 - iivanov@suse.de + +- PCI/ASPM: Update save_state when configuration changes (bsc#1226915) +- commit 5192284 + +------------------------------------------------------------------- +Fri Jul 19 03:02:08 CEST 2024 - lduncan@suse.com + +- block: Move checking GENHD_FL_NO_PART to bdev_add_partition() + (bsc#1226213). +- commit 6855b2f + +------------------------------------------------------------------- +Fri Jul 19 02:05:28 CEST 2024 - dsterba@suse.com + +- bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) +- commit 1c7a482 + +------------------------------------------------------------------- +Fri Jul 19 01:46:16 CEST 2024 - dsterba@suse.com + +- tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) +- commit b0d23d0 + +------------------------------------------------------------------- +Fri Jul 19 01:41:03 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) +- commit 8a86808 + +------------------------------------------------------------------- +Thu Jul 18 23:24:52 CEST 2024 - dsterba@suse.com + +- net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) +- commit 812f420 + +------------------------------------------------------------------- +Thu Jul 18 23:09:39 CEST 2024 - dsterba@suse.com + +- net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) +- commit 5be3514 + +------------------------------------------------------------------- +Thu Jul 18 21:21:20 CEST 2024 - lduncan@suse.com + +- scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated + memory (bsc#1227762 CVE-2024-40901). +- commit 5eb5075 + +------------------------------------------------------------------- +Thu Jul 18 18:57:13 CEST 2024 - fdmanana@suse.com + +- btrfs: pass NOWAIT for set/clear extent bits as another bit + (bsc#1223731 CVE-2024-26944). +- commit 33253df + +------------------------------------------------------------------- +Thu Jul 18 18:42:59 CEST 2024 - fdmanana@suse.com + +- btrfs: drop NOFAIL from set_extent_bit allocation masks + (bsc#1223731 CVE-2024-26944). +- commit 46559ec + +------------------------------------------------------------------- +Thu Jul 18 18:18:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 460a0d4 + +------------------------------------------------------------------- +Thu Jul 18 18:18:35 CEST 2024 - ailiop@suse.com + +- xfs: fix log recovery buffer allocation for the legacy h_size + fixup (bsc#1227432 CVE-2024-39472). +- commit 04ef30f + +------------------------------------------------------------------- +Thu Jul 18 17:39:46 CEST 2024 - jgross@suse.com + +- KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() + (CVE-2024-40953, bsc#1227806). +- commit 60989df + +------------------------------------------------------------------- +Thu Jul 18 16:40:36 CEST 2024 - jwiesner@suse.de + +- Update config files (bsc#1227282). + Update the CONFIG_LSM option to include the selinux LSM in the default set + of LSMs. The selinux LSM will not get enabled because it is preceded by + apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves + failures that result in the system not booting up when "security=selinux + selinux=1" is passed to the kernel and SELinux policies are installed. +- commit 0a95a78 + +------------------------------------------------------------------- +Thu Jul 18 15:49:47 CEST 2024 - ailiop@suse.com + +- xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail + (git-fixes). +- commit 44812b1 + +------------------------------------------------------------------- +Thu Jul 18 15:47:21 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: use muar idx 0xe for non-mt799x as well + (bsc#1227149). +- wifi: mt76: mt7996: fix potential memory leakage when reading + chip temperature (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in + mt7996_irq_tasklet() (bsc#1227149). +- wifi: mt76: mt7925: ensure 4-byte alignment for suspend & + wow command (bsc#1227149). +- wifi: mt76: mt7996: fix size of txpower MCU command + (bsc#1227149). +- wifi: mt76: connac: check for null before dereferencing + (bsc#1227149). +- commit 4e5584e + +------------------------------------------------------------------- +Thu Jul 18 15:43:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Remove redundant assignment to variable tidno + (bsc#1227149). +- wifi: mt76: fix the issue of missing txpwr settings from ch153 + to ch177 (bsc#1227149). +- wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform + (bsc#1227149). +- wifi: mt76: mt7921: fix a potential association failure upon + resuming (bsc#1227149). +- wifi: mt76: mt7921: fix the unfinished command of regd_notifier + before suspend (bsc#1227149). +- wifi: mt76: mt792x: update the country list of EU for ACPI SAR + (bsc#1227149). +- wifi: mt76: mt7925e: fix use-after-free in free_irq() + (bsc#1227149). +- wifi: mt76: mt792x: add the illegal value check for mtcl table + of acpi (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong data type for scan command + (bsc#1227149). +- wifi: mt76: set page_pool napi pointer for mmio devices + (bsc#1227149). +- wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). +- commit 3499113 + +------------------------------------------------------------------- +Thu Jul 18 15:41:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: set correct muar_idx for mt799x chipsets + (bsc#1227149). +- wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). +- wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). +- wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands + (bsc#1227149). +- wifi: mt76: mt7996: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: mt7925: support temperature sensor (bsc#1227149). +- wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). +- wifi: mt76: mt7925: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7925: add flow to avoid chip bt function fail + (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong header translation config + (bsc#1227149). +- commit 7f22357 + +------------------------------------------------------------------- +Thu Jul 18 15:39:15 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7925: fix WoW failed in encrypted mode + (bsc#1227149). +- wifi: mt76: mt7925: fix fw download fail (bsc#1227149). +- wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). +- wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). +- wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz + band (bsc#1227149). +- wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band + (bsc#1227149). +- wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table + (bsc#1227149). +- wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). +- wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). +- wifi: mt76: usb: create a dedicated queue for psd traffic + (bsc#1227149). +- commit 01e1acb + +------------------------------------------------------------------- +Thu Jul 18 15:36:38 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). +- wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 + (bsc#1227149). +- wifi: mt76: mt7915: add locking for accessing mapped registers + (bsc#1227149). +- wifi: mt76: mt7915: fix error recovery with WED enabled + (bsc#1227149). +- wifi: mt76: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: disable HW AMSDU when using fixed rate + (bsc#1227149). +- wifi: mt76: mt7996: fix fortify warning (bsc#1227149). +- commit 0013ef2 + +------------------------------------------------------------------- +Thu Jul 18 15:27:40 CEST 2024 - tiwai@suse.de + +- wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers + (bsc#1227149). +- wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix + -Warray-bounds warnings (bsc#1227149). +- wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). +- wifi: mt76: mt7921: fix CLC command timeout when suspend/resume + (bsc#1227149). +- wifi: mt76: mt7921: reduce the size of MCU firmware download + Rx queue (bsc#1227149). +- wifi: mt76: mt7996: set DMA mask to 36 bits for boards with + more than 4GB of RAM (bsc#1227149). +- wifi: mt76: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps + signature (bsc#1227149). +- wifi: mt76: connac: add new definition of tx descriptor + (bsc#1227149). +- wifi: mt76: mt7996: adjust interface num and wtbl size for + mt7992 (bsc#1227149). +- commit cbff43f + +------------------------------------------------------------------- +Thu Jul 18 15:10:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). +- wifi: mt76: mt7996: rework register offsets for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). +- wifi: mt76: connac: add firmware support for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). +- wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct + packing (bsc#1227149). +- wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band + (bsc#1227149). +- wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 + (bsc#1227149). +- wifi: mt76: connac: add beacon protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). +- commit 3e59fd6 + +------------------------------------------------------------------- +Thu Jul 18 15:02:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add txpower setting support (bsc#1227149). +- commit fd1825a + +------------------------------------------------------------------- +Thu Jul 18 15:01:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix alignment of sta info event + (bsc#1227149). +- wifi: mt76: mt7996: switch to mcu command for TX GI report + (bsc#1227149). +- wifi: mt76: use chainmask for power delta calculation + (bsc#1227149). +- wifi: mt76: change txpower init to per-phy (bsc#1227149). +- wifi: mt76: mt7996: align the format of fixed rate command + (bsc#1227149). +- wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED + (bsc#1227149). +- wifi: mt76: connac: set fixed_bw bit in TX descriptor for + fixed rate frames (bsc#1227149). +- wifi: mt76: mt7996: adjust WFDMA settings to improve performance + (bsc#1227149). +- wifi: mt76: connac: add beacon duplicate TX mode support for + mt7996 (bsc#1227149). +- commit e90dd6a + +------------------------------------------------------------------- +Thu Jul 18 14:56:59 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move wed reset common code in mt76 module + (bsc#1227149). +- commit b63457a + +------------------------------------------------------------------- +Thu Jul 18 14:56:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add thermal sensor device support + (bsc#1227149). +- wifi: mt76: connac: add thermal protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs + (bsc#1227149). +- wifi: mt76: mt7996: add support for variants with auxiliary + RX path (bsc#1227149). +- wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro + signature (bsc#1227149). +- wifi: mt76: dma: introduce __mt76_dma_queue_reset utility + routine (bsc#1227149). +- commit dd57284 + +------------------------------------------------------------------- +Thu Jul 18 14:51:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). +- wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). +- wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine + (bsc#1227149). +- wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). +- wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in + common code (bsc#1227149). +- wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in + common code (bsc#1227149). +- wifi: mt76: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: mt76: permit to load precal from NVMEM cell for mt7915 + (bsc#1227149). +- wifi: mt76: permit to use alternative cell name to eeprom + NVMEM load (bsc#1227149). +- commit 15e9dc7 + +------------------------------------------------------------------- +Thu Jul 18 14:11:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 915b272 + +------------------------------------------------------------------- +Thu Jul 18 14:10:54 CEST 2024 - tiwai@suse.de + +- wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). +- wifi: mt76: limit support of precal loading for mt7915 to MTD + only (bsc#1227149). +- wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function + (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in parsing txfree + (bsc#1227149). +- wifi: mt76: add ability to explicitly forbid LED registration + with DT (bsc#1227149). +- wifi: mt76: mt7925: fix typo in mt7925_init_he_caps + (bsc#1227149). +- wifi: mt76: mt7921: fix 6GHz disabled by the missing default + CLC config (bsc#1227149). +- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules + (bsc#1227149). +- wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz + channel info (bsc#1227149). +- commit b106ffb + +------------------------------------------------------------------- +Thu Jul 18 14:08:46 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Annotate struct mt76_rx_tid with __counted_by + (bsc#1227149). +- commit aecab86 + +------------------------------------------------------------------- +Thu Jul 18 14:08:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: update the channel usage when the regd + domain changed (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit b09df3f + +------------------------------------------------------------------- +Thu Jul 18 14:07:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: get regulatory information from the clc + event (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 04b07d9 + +------------------------------------------------------------------- +Thu Jul 18 14:06:31 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: add 6GHz power type support for clc + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- commit b7bb561 + +------------------------------------------------------------------- +Thu Jul 18 14:05:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). +- wifi: mt76: mt7921: move connac nic capability handling to + mt7921 (bsc#1227149). +- wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup + (bsc#1227149). +- wifi: mt76: mt7996: remove periodic MPDU TXS request + (bsc#1227149). +- wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). +- wifi: mt76: mt7996: Add mcu commands for getting sta tx + statistic (bsc#1227149). +- commit e37a1c7 + +------------------------------------------------------------------- +Thu Jul 18 13:38:01 CEST 2024 - tiwai@suse.de + +- Update config files for mt76 stuff (bsc#1227149) +- commit debbb92 + +------------------------------------------------------------------- +Thu Jul 18 13:36:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit 54772eb + +------------------------------------------------------------------- +Thu Jul 18 13:36:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: get tx_retries and tx_failed from txfree + (bsc#1227149). +- wifi: mt76: mt792x: move some common usb code in mt792x module + (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x + module (bsc#1227149). +- wifi: mt76: mt7915 add tc offloading support (bsc#1227149). +- wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips + (bsc#1227149). +- wifi: mt76: mt7915: update mpdu density capability + (bsc#1227149). +- wifi: mt76: check vif type before reporting cca and csa + (bsc#1227149). +- wifi: mt76: check sta rx control frame to multibss capability + (bsc#1227149). +- wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code + (bsc#1227149). +- commit 2106e27 + +------------------------------------------------------------------- +Thu Jul 18 13:17:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support per-band LED control (bsc#1227149). +- wifi: mt76: mt7996: support more options for + mt7996_set_bitrate_mask() (bsc#1227149). +- wifi: mt76: mt7996: only set vif teardown cmds at remove + interface (bsc#1227149). +- wifi: mt76: connac: add more unified event IDs (bsc#1227149). +- wifi: mt76: connac: add more unified command IDs (bsc#1227149). +- wifi: mt76: connac: add data field in struct tlv (bsc#1227149). +- wifi: mt76: connac: add eht support for tx power (bsc#1227149). +- wifi: mt76: connac: add eht support for phy mode config + (bsc#1227149). +- wifi: mt76: connac: export functions for mt7925 (bsc#1227149). +- wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). +- commit 135e742 + +------------------------------------------------------------------- +Thu Jul 18 13:16:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: introduce helper for mt7925 chipset + (bsc#1227149). +- wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). +- wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() + (bsc#1227149). +- wifi: mt76: fix race condition related to checking tx queue + fill status (bsc#1227149). +- wifi: mt76: use atomic iface iteration for pre-TBTT work + (bsc#1227149). +- wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 + (bsc#1227149). +- wifi: mt76: mt7603: add missing register initialization for + MT7628 (bsc#1227149). +- commit 6594bb5 + +------------------------------------------------------------------- +Thu Jul 18 12:48:51 CEST 2024 - tiwai@suse.de + +- net: ethernet: mtk_wed: introduce mtk_wed_buf structure + (bsc#1227149). +- net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc + (bsc#1227149). +- wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt76: mt76x02: fix return value check in + mt76x02_mac_process_rx (bsc#1227149). +- wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib + (bsc#1227149). +- wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). +- wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and + MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). +- wifi: mt76: mt76_connac3: move lmac queue enumeration in + mt76_connac3_mac.h (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib + module (bsc#1227149). +- commit 1179b28 + +------------------------------------------------------------------- +Thu Jul 18 12:45:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). +- commit bb743ca + +------------------------------------------------------------------- +Thu Jul 18 12:45:22 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit e00ae3f + +------------------------------------------------------------------- +Thu Jul 18 12:43:42 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib + (bsc#1227149). +- commit 35d834e + +------------------------------------------------------------------- +Thu Jul 18 12:43:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib + (bsc#1227149). +- commit 5efac2c + +------------------------------------------------------------------- +Thu Jul 18 12:42:36 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move hif_ops macro in mt792x.h + (bsc#1227149). +- commit 945f2ed + +------------------------------------------------------------------- +Thu Jul 18 12:42:05 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move more dma shared code in mt792x_dma + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- commit 4136c03 + +------------------------------------------------------------------- +Thu Jul 18 12:41:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. +- commit 94984c8 + +------------------------------------------------------------------- +Thu Jul 18 12:39:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move init shared code in mt792x-lib module + (bsc#1227149). +- wifi: mt76: mt7921: move debugfs shared code in mt792x-lib + module (bsc#1227149). +- wifi: mt76: mt7921: move dma shared code in mt792x-lib module + (bsc#1227149). +- commit 8138035 + +------------------------------------------------------------------- +Thu Jul 18 12:31:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mac shared code in mt792x-lib module + (bsc#1227149). +- commit 118e960 + +------------------------------------------------------------------- +Thu Jul 18 12:31:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit bba35bb + +------------------------------------------------------------------- +Thu Jul 18 12:26:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit e5956d4 + +------------------------------------------------------------------- +Thu Jul 18 12:25:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in + mt792x.h (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit ea3046f + +------------------------------------------------------------------- +Thu Jul 18 12:23:02 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move shared structure definition in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit c60dc5e + +------------------------------------------------------------------- +Thu Jul 18 12:20:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit 845aa52 + +------------------------------------------------------------------- +Thu Jul 18 12:19:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit d4d2c1b + +------------------------------------------------------------------- +Thu Jul 18 12:18:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta + (bsc#1227149). +- commit 47cecdc + +------------------------------------------------------------------- +Thu Jul 18 12:16:45 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move rate info in mt76_vif (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. +- commit 8909aa1 + +------------------------------------------------------------------- +Thu Jul 18 12:15:08 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: convert acpisar and clc pointers to void + (bsc#1227149). +- wifi: mt76: mt7921: move common register definition in + mt792x_regs.h (bsc#1227149). +- wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). +- wifi: mt76: mt7603: fix beacon interval after disabling a + single vif (bsc#1227149). +- wifi: mt76: add support for providing eeprom in nvmem cells + (bsc#1227149). +- wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). +- wifi: mt76: connac: add connac3 mac library (bsc#1227149). +- mt76: connac: move more mt7921/mt7915 mac shared code in connac + lib (bsc#1227149). +- wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). +- commit 343ad65 + +------------------------------------------------------------------- +Thu Jul 18 12:12:40 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit 72ca75a + +------------------------------------------------------------------- +Thu Jul 18 12:11:56 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7996: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7615: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7603: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7996: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7615: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7603: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in + mt76_dev (bsc#1227149). +- commit 2965d6e + +------------------------------------------------------------------- +Thu Jul 18 12:10:03 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: increase tx token size (bsc#1227149). +- wifi: mt76: mt7996: add muru support (bsc#1227149). +- wifi: mt76: connac: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7996: enable VHT extended NSS BW feature + (bsc#1227149). +- wifi: mt76: connac: add support for dsp firmware download + (bsc#1227149). +- wifi: mt76: mt7996: move radio ctrl commands to proper functions + (bsc#1227149). +- wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco + (bsc#1227149). +- mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7921: make mt7921_mac_sta_poll static + (bsc#1227149). +- wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- commit fc1c367 + +------------------------------------------------------------------- +Thu Jul 18 12:08:06 CEST 2024 - tiwai@suse.de + +- Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) +- commit 5938ea9 + +------------------------------------------------------------------- +Thu Jul 18 12:07:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on mib_stats shared definition + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit a519a6e + +------------------------------------------------------------------- +Thu Jul 18 12:06:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- wifi: mt76: mt7921: Support temp sensor (bsc#1227149). +- wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats + (bsc#1227149). +- wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). +- wifi: mt76: mt7921e: report tx retries/failed counts in tx + free event (bsc#1227149). +- wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). +- wifi: mt76: mt7996: rely on mib_stats shared definition + (bsc#1227149). +- wifi: mt76: mt7915: move mib_stats structure in mt76.h + (bsc#1227149). +- wifi: mt76: mt7921: remove macro duplication in regs.h + (bsc#1227149). +- commit c307798 + +------------------------------------------------------------------- +Thu Jul 18 12:03:30 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: report tx retries/failed counts for non-WED + path (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. +- commit 25e2b06 + +------------------------------------------------------------------- +Thu Jul 18 12:02:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit b121af9 + +------------------------------------------------------------------- +Thu Jul 18 12:02:04 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: drop return in mt7996_sta_statistics + (bsc#1227149). +- wifi: mt76: mt7915: drop return in mt7915_sta_statistics + (bsc#1227149). +- wifi: mt76: report non-binding skb tx rate when WED is active + (bsc#1227149). +- wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). +- wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt7601u: delete dead code checking debugfs returns + (bsc#1227149). +- commit 3625743 + +------------------------------------------------------------------- +Thu Jul 18 11:37:20 CEST 2024 - ailiop@suse.com + +- exfat: fix potential deadlock on __exfat_get_dentry_set + (git-fixes). +- commit aaa908a + +------------------------------------------------------------------- +Thu Jul 18 10:07:41 CEST 2024 - tiwai@suse.de + +- media: venus: fix use after free in vdec_close (git-fixes). +- media: venus: flush all buffers in output plane streamoff + (git-fixes). +- media: v4l: subdev: Fix typo in documentation (git-fixes). +- media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() + (git-fixes). +- media: renesas: vsp1: Store RPF partition configuration per + RPF instance (git-fixes). +- media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). +- media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). +- media: imx-jpeg: Drop initial source change event if capture + has been setup (git-fixes). +- media: imx-jpeg: Remove some redundant error logs (git-fixes). +- media: uvcvideo: Override default flags (git-fixes). +- media: uvcvideo: Fix integer overflow calculating timestamp + (git-fixes). +- saa7134: Unchecked i2c_transfer function result fixed + (git-fixes). +- media: v4l: async: Fix NULL pointer dereference in adding + ancillary links (git-fixes). +- media: i2c: Fix imx412 exposure control (git-fixes). +- media: imon: Fix race getting ictx->lock (git-fixes). +- media: dvb-usb: Fix unexpected infinite loop in + dvb_usb_read_remote_control() (git-fixes). +- media: pci: ivtv: Add check for DMA map result (git-fixes). +- leds: flash: leds-qcom-flash: Test the correct variable in init + (git-fixes). +- Revert "leds: led-core: Fix refcount leak in of_led_get()" + (git-fixes). +- leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() + (git-fixes). +- leds: triggers: Flush pending brightness before activating + trigger (git-fixes). +- leds: ss4200: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- leds: trigger: Unregister sysfs attributes before calling + deactivate() (git-fixes). +- mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). +- mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). +- ipmi: ssif_bmc: prevent integer overflow on 32bit systems + (git-fixes). +- ata: libata-scsi: Fix offsets for the fixed format sense data + (git-fixes). +- commit a8e6a5f + +------------------------------------------------------------------- +Thu Jul 18 09:57:39 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch + (CVE-2024-36889 bsc#1225746). +- commit 98abb2b + +------------------------------------------------------------------- +Thu Jul 18 00:24:50 CEST 2024 - dsterba@suse.com + +- mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) +- commit ed12cfe + +------------------------------------------------------------------- +Wed Jul 17 20:42:57 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) +- commit 79c457d + +------------------------------------------------------------------- +Wed Jul 17 20:06:17 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) +- commit 73c5c5f + +------------------------------------------------------------------- +Wed Jul 17 18:42:22 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits_nowait (bsc#1223731 + CVE-2024-26944). +- commit da5e600 + +------------------------------------------------------------------- +Wed Jul 17 18:26:57 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). +- commit 3076056 + +------------------------------------------------------------------- +Wed Jul 17 18:03:51 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- commit 3afda0a + +------------------------------------------------------------------- +Wed Jul 17 17:33:30 CEST 2024 - mhocko@suse.com + +- mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 + bsc#1227801). +- commit 69b3c59 + +------------------------------------------------------------------- +Wed Jul 17 17:23:08 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_delalloc (bsc#1223731 + CVE-2024-26944). +- btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). +- commit 646bcad + +------------------------------------------------------------------- +Wed Jul 17 16:46:51 CEST 2024 - fdmanana@suse.com + +- btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() + (bsc#1223731 CVE-2024-26944). +- btrfs: unexport extent_map_block_end() (bsc#1223731 + CVE-2024-26944). +- btrfs: split assert into two different asserts when removing + block group (bsc#1223731 CVE-2024-26944). +- btrfs: mark sanity checks when getting chunk map as unlikely + (bsc#1223731 CVE-2024-26944). +- commit b0dd338 + +------------------------------------------------------------------- +Wed Jul 17 16:21:14 CEST 2024 - mhocko@suse.com + +- gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). +- commit 8c57ce0 + +------------------------------------------------------------------- +Wed Jul 17 15:50:25 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_nxt is properly initialized on connect + (CVE-2024-36889). +- commit 724d285 + +------------------------------------------------------------------- +Wed Jul 17 15:25:38 CEST 2024 - mhocko@suse.com + +- ipv6: fib6_rules: avoid possible NULL dereference in + fib6_rule_action() (CVE-2024-36902 bsc#1225719). +- commit d8c5ba2 + +------------------------------------------------------------------- +Wed Jul 17 15:06:34 CEST 2024 - mhocko@suse.com + +- phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 + bsc#1225851). +- commit a878203 + +------------------------------------------------------------------- +Wed Jul 17 14:24:39 CEST 2024 - mhocko@suse.com + +- r8169: Fix possible ring buffer corruption on fragmented Tx + packets (CVE-2024-38586 bsc#1226750). +- commit 1324b27 + +------------------------------------------------------------------- +Wed Jul 17 13:55:30 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: factor out DUP bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out single bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out per-zone logic from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce a zone_info struct in + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- commit f06e144 + +------------------------------------------------------------------- +Wed Jul 17 10:08:38 CEST 2024 - tiwai@suse.de + +- wifi: virt_wifi: don't use strlen() in const context + (git-fixes). +- commit b4154c8 + +------------------------------------------------------------------- +Wed Jul 17 10:06:35 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: Fix array index mistake in + rtw89_sta_info_get_iter() (git-fixes). +- wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). +- wifi: rtw89: 8852b: fix definition of KIP register number + (git-fixes). +- wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when + in_reconfig (git-fixes). +- wifi: virt_wifi: avoid reporting connection success with wrong + SSID (git-fixes). +- wifi: ath12k: fix peer metadata parsing (git-fixes). +- wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers + (git-fixes). +- wifi: ath11k: fix RCU documentation in + ath11k_mac_op_ipv6_changed() (git-fixes). +- wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled + (git-fixes). +- wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). +- wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). +- wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). +- commit 949fcca + +------------------------------------------------------------------- +Wed Jul 17 09:46:37 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle 2x996 RU allocation in + cfg80211_calculate_bitrate_he() (git-fixes). +- wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() + (git-fixes). +- wifi: ath12k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath11k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath12k: fix firmware crash during reo reinject + (git-fixes). +- wifi: ath12k: fix invalid memory access while processing + fragmented packets (git-fixes). +- wifi: ath12k: change DMA direction while mapping reinjected + packets (git-fixes). +- wifi: ath11k: restore country code during resume (git-fixes). +- wifi: ath11k: refactor setting country code logic + (stable-fixes). +- wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure + (git-fixes). +- wifi: ath12k: Correct 6 GHz frequency value in rx status + (git-fixes). +- wifi: ath12k: avoid duplicated vdev stop (git-fixes). +- wifi: ath12k: drop failed transmitted frames from metric + calculation (git-fixes). +- wifi: ath12k: Don't drop tx_status in failure case (git-fixes). +- wifi: rtw89: fix HW scan not aborting properly (git-fixes). +- commit 7f555ea + +------------------------------------------------------------------- +Wed Jul 17 09:42:53 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e02cbd1 + +------------------------------------------------------------------- +Wed Jul 17 09:38:22 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: cancel multi-link reconf work on disconnect + (git-fixes). +- wifi: mwifiex: Fix interface type change (git-fixes). +- wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device + (git-fixes). +- vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). +- wifi: mac80211: Recalc offload when monitor stop (git-fixes). +- commit 0c5d63e + +------------------------------------------------------------------- +Wed Jul 17 09:31:55 CEST 2024 - tiwai@suse.de + +- Bluetooth: hci_event: Set QoS encryption from BIGInfo report + (git-fixes). +- Bluetooth: btnxpuart: Add handling for boot-signature timeout + errors (git-fixes). +- Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). +- Bluetooth: hci_bcm4377: Use correct unit for timeouts + (git-fixes). +- lib: objagg: Fix general protection fault (git-fixes). +- lib: test_objagg: Fix spelling (git-fixes). +- lib: objagg: Fix spelling (git-fixes). +- cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() + (git-fixes). +- cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared + memory CPPC systems (git-fixes). +- firmware: turris-mox-rwtm: Initialize completion before mailbox + (git-fixes). +- firmware: turris-mox-rwtm: Fix checking return value of + wait_for_completion_timeout() (git-fixes). +- firmware: turris-mox-rwtm: Do not complete if there are no + waiters (git-fixes). +- drivers: soc: xilinx: check return status of get_api_version() + (git-fixes). +- soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). +- soc: qcom: pdr: fix parsing of domains lists (git-fixes). +- soc: qcom: pdr: protect locator_addr with the main mutex + (git-fixes). +- soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by + rpmh_rsc_send_data() callers (git-fixes). +- soc: qcom: pmic_glink: Handle the return value of + pmic_glink_init (git-fixes). +- commit aea26b0 + +------------------------------------------------------------------- +Tue Jul 16 18:29:23 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add 54cbc058d86b + commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions + again") was later reverted upstream by commit 28468cbed92e, so blacklist + it. +- commit bc9be4f + +------------------------------------------------------------------- +Tue Jul 16 18:25:16 CEST 2024 - fdmanana@suse.com + +- btrfs: remove the need_raid_map parameter from btrfs_map_block() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: skip splitting and logical rewriting on pre-alloc + write (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: do not zone finish data relocation block group + (bsc#1223731 CVE-2024-26944). +- btrfs: add comments for btrfs_map_block() (bsc#1223731 + CVE-2024-26944). +- commit 0c47c71 + +------------------------------------------------------------------- +Tue Jul 16 18:23:04 CEST 2024 - ailiop@suse.com + +- Revert "gfs2: fix glock shrinker ref issues" (git-fixes). +- commit f7bfdba + +------------------------------------------------------------------- +Tue Jul 16 18:22:18 CEST 2024 - ailiop@suse.com + +- gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). +- commit 519ac22 + +------------------------------------------------------------------- +Tue Jul 16 18:21:11 CEST 2024 - ailiop@suse.com + +- gfs2: Don't forget to complete delayed withdraw (git-fixes). +- commit 7f71d47 + +------------------------------------------------------------------- +Tue Jul 16 18:20:02 CEST 2024 - ailiop@suse.com + +- gfs2: Fix invalid metadata access in punch_hole (git-fixes). +- commit 1be0540 + +------------------------------------------------------------------- +Tue Jul 16 18:18:03 CEST 2024 - ailiop@suse.com + +- gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). +- commit d7e53ef + +------------------------------------------------------------------- +Tue Jul 16 18:17:01 CEST 2024 - ailiop@suse.com + +- gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). +- commit 78503fa + +------------------------------------------------------------------- +Tue Jul 16 18:15:53 CEST 2024 - ailiop@suse.com + +- gfs2: convert to ctime accessor functions (git-fixes). +- commit b024418 + +------------------------------------------------------------------- +Tue Jul 16 18:13:39 CEST 2024 - ailiop@suse.com + +- gfs2: Get rid of gfs2_alloc_blocks generation parameter + (git-fixes). +- commit e229d26 + +------------------------------------------------------------------- +Tue Jul 16 18:12:42 CEST 2024 - ailiop@suse.com + +- dlm: fix user space lock decision to copy lvb (git-fixes). +- commit 9a5eade + +------------------------------------------------------------------- +Tue Jul 16 18:12:00 CEST 2024 - ailiop@suse.com + +- ocfs2: fix DIO failure due to insufficient transaction credits + (git-fixes). +- commit cf885b6 + +------------------------------------------------------------------- +Tue Jul 16 18:11:04 CEST 2024 - ailiop@suse.com + +- ocfs2: use coarse time for new created files (git-fixes). +- commit 61f3cb7 + +------------------------------------------------------------------- +Tue Jul 16 18:09:52 CEST 2024 - ailiop@suse.com + +- ocfs2: fix races between hole punching and AIO+DIO (git-fixes). +- commit bdcd35b + +------------------------------------------------------------------- +Tue Jul 16 18:08:38 CEST 2024 - ailiop@suse.com + +- filelock: fix potential use-after-free in posix_lock_inode + (git-fixes). +- commit 4ceada4 + +------------------------------------------------------------------- +Tue Jul 16 18:02:53 CEST 2024 - ailiop@suse.com + +- fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() + (git-fixes). +- commit 047ac8f + +------------------------------------------------------------------- +Tue Jul 16 18:01:04 CEST 2024 - ailiop@suse.com + +- tracefs: Add missing lockdown check to tracefs_create_dir() + (git-fixes). +- commit 65b8efc + +------------------------------------------------------------------- +Tue Jul 16 17:53:24 CEST 2024 - ailiop@suse.com + +- f2fs: fix error path of __f2fs_build_free_nids (git-fixes). +- commit 6c1efec + +------------------------------------------------------------------- +Tue Jul 16 17:53:11 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: re-enable metadata over-commit for zoned mode + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: don't activate non-DATA BG on allocation + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: no longer count fresh BG region as zone unusable + (bsc#1223731 CVE-2024-26944). +- commit cc48fd8 + +------------------------------------------------------------------- +Tue Jul 16 17:51:44 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, + CVE-2024-39468). +- commit 1548cc0 + +------------------------------------------------------------------- +Tue Jul 16 17:50:48 CEST 2024 - ailiop@suse.com + +- orangefs: fix out-of-bounds fsid access (git-fixes). +- commit 8d69475 + +------------------------------------------------------------------- +Tue Jul 16 17:41:13 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: activate metadata block group on write time + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: reserve zones for an active metadata/system + block group (bsc#1223731 CVE-2024-26944). +- commit 00c0b10 + +------------------------------------------------------------------- +Tue Jul 16 17:31:18 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: update meta write pointer on zone finish + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: defer advancing meta write pointer (bsc#1223731 + CVE-2024-26944). +- commit 9625328 + +------------------------------------------------------------------- +Tue Jul 16 17:27:16 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Always stop health timer during driver removal + (CVE-2024-40906 bsc#1227763). +- commit 3630f6e + +------------------------------------------------------------------- +Tue Jul 16 17:22:28 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: return int from btrfs_check_meta_write_pointer + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce block group context to + btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). +- btrfs: introduce struct to consolidate extent buffer write + context (bsc#1223731 CVE-2024-26944). +- commit d8f8b66 + +------------------------------------------------------------------- +Tue Jul 16 17:08:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: use vcalloc instead of for vzalloc in + btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). +- commit 4837f02 + +------------------------------------------------------------------- +Tue Jul 16 17:05:24 CEST 2024 - fdmanana@suse.com + +- btrfs: open code need_full_stripe conditions (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. +- commit 0011c1e + +------------------------------------------------------------------- +Tue Jul 16 17:01:11 CEST 2024 - ailiop@suse.com + +- nilfs2: fix incorrect inode allocation from reserved inodes + (git-fixes). +- commit 9ce9b3c + +------------------------------------------------------------------- +Tue Jul 16 17:00:35 CEST 2024 - ailiop@suse.com + +- nilfs2: convert persistent object allocator to use kmap_local + (git-fixes). +- commit dc36fd2 + +------------------------------------------------------------------- +Tue Jul 16 16:57:31 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: restore set elements when delete set fails + (CVE-2024-27012 bsc#1223804). +- commit 8ba3bb4 + +------------------------------------------------------------------- +Tue Jul 16 16:55:47 CEST 2024 - ailiop@suse.com + +- jffs2: Fix potential illegal address access in jffs2_free_inode + (git-fixes). +- commit 282ccaf + +------------------------------------------------------------------- +Tue Jul 16 16:52:25 CEST 2024 - ailiop@suse.com + +- hfsplus: fix to avoid false alarm of circular locking + (git-fixes). +- commit 490432a + +------------------------------------------------------------------- +Tue Jul 16 16:51:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). +- commit 5fa5c99 + +------------------------------------------------------------------- +Tue Jul 16 16:48:45 CEST 2024 - fdmanana@suse.com + +- btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit de51f30 + +------------------------------------------------------------------- +Tue Jul 16 16:24:52 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit 0ff7c2f + +------------------------------------------------------------------- +Tue Jul 16 16:21:00 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 + CVE-2024-26944). +- commit 3260913 + +------------------------------------------------------------------- +Tue Jul 16 16:17:35 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 + CVE-2024-26944). +- commit 68b562a + +------------------------------------------------------------------- +Tue Jul 16 16:14:28 CEST 2024 - fdmanana@suse.com + +- btrfs: pass the new logical address to split_extent_map + (bsc#1223731 CVE-2024-26944). +- commit c2e8884 + +------------------------------------------------------------------- +Tue Jul 16 16:06:12 CEST 2024 - fdmanana@suse.com + +- btrfs: defer splitting of ordered extents until I/O completion + (bsc#1223731 CVE-2024-26944). +- commit 5ae3e38 + +------------------------------------------------------------------- +Tue Jul 16 15:59:39 CEST 2024 - fdmanana@suse.com + +- btrfs: handle completed ordered extents in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit ddd9e87 + +------------------------------------------------------------------- +Tue Jul 16 15:52:11 CEST 2024 - fdmanana@suse.com + +- btrfs: atomically insert the new extent in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit 4030656 + +------------------------------------------------------------------- +Tue Jul 16 15:48:28 CEST 2024 - fdmanana@suse.com + +- btrfs: split btrfs_alloc_ordered_extent to allocation and + insertion helpers (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit e1bc1c4 + +------------------------------------------------------------------- +Tue Jul 16 13:48:59 CEST 2024 - tzimmermann@suse.com + +- drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) +- commit bb19e55 + +------------------------------------------------------------------- +Tue Jul 16 13:28:06 CEST 2024 - fdmanana@suse.com + +- btrfs: return the new ordered_extent from + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit c61ece3 + +------------------------------------------------------------------- +Tue Jul 16 13:10:53 CEST 2024 - fdmanana@suse.com + +- btrfs: reorder conditions in btrfs_extract_ordered_extent + (bsc#1223731 CVE-2024-26944). +- commit 7ad1725 + +------------------------------------------------------------------- +Tue Jul 16 12:58:15 CEST 2024 - fdmanana@suse.com + +- btrfs: move split_extent_map to extent_map.c (bsc#1223731 + CVE-2024-26944). +- commit 4667690 + +------------------------------------------------------------------- +Tue Jul 16 12:43:11 CEST 2024 - fdmanana@suse.com + +- btrfs: record orig_physical only for the original bio + (bsc#1223731 CVE-2024-26944). +- commit f1ddea8 + +------------------------------------------------------------------- +Tue Jul 16 12:37:50 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize the logical to physical mapping for zoned writes + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit 59cfe96 + +------------------------------------------------------------------- +Tue Jul 16 12:26:48 CEST 2024 - tbogendoerfer@suse.de + +- ionic: fix use after netif_napi_del() (CVE-2024-39502 + bsc#1227755). +- commit a8905bd + +------------------------------------------------------------------- +Tue Jul 16 10:26:43 CEST 2024 - mkubecek@suse.cz + +- netfilter: flowtable: validate pppoe header (CVE-2024-27016 + bsc#1223807). +- commit 4c0256f + +------------------------------------------------------------------- +Tue Jul 16 09:56:30 CEST 2024 - tbogendoerfer@suse.de + +- i40e: fix: remove needless retries of NVM update (bsc#1227736). +- commit df4f038 + +------------------------------------------------------------------- +Tue Jul 16 09:46:34 CEST 2024 - tiwai@suse.de + +- spi: spi-microchip-core: Fix the number of chip selects + supported (git-fixes). +- spi: atmel-quadspi: Add missing check for clk_prepare + (git-fixes). +- gpio: mc33880: Convert comma to semicolon (git-fixes). +- pwm: stm32: Always do lazy disabling (git-fixes). +- hwmon: (max6697) Fix swapped temp{1,8} critical alarms + (git-fixes). +- hwmon: (max6697) Fix underflow when writing limit attributes + (git-fixes). +- hwmon: (adt7475) Fix default duty on fan is disabled + (git-fixes). +- platform/chrome: cros_ec_debugfs: fix wrong EC message version + (git-fixes). +- char: tpm: Fix possible memory leak in + tpm_bios_measurements_open() (git-fixes). +- tools/memory-model: Fix bug in lock.cat (git-fixes). +- drm/gma500: fix null pointer dereference in + cdv_intel_lvds_get_modes (git-fixes). +- drm/gma500: fix null pointer dereference in + psb_intel_lvds_get_modes (git-fixes). +- drm/meson: fix canvas release in bind function (git-fixes). +- commit 027008e + +------------------------------------------------------------------- +Tue Jul 16 09:42:19 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit da52786 + +------------------------------------------------------------------- +Tue Jul 16 04:51:03 CEST 2024 - dsterba@suse.com + +- ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) +- commit 299bf13 + +------------------------------------------------------------------- +Tue Jul 16 04:01:56 CEST 2024 - dsterba@suse.com + +- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) +- commit 42d6eee + +------------------------------------------------------------------- +Tue Jul 16 03:48:07 CEST 2024 - dsterba@suse.com + +- nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) +- commit a23796b + +------------------------------------------------------------------- +Mon Jul 15 19:55:01 CEST 2024 - fdmanana@suse.com + +- btrfs: rename the bytenr field in struct btrfs_ordered_sum to + logical (bsc#1223731 CVE-2024-26944). +- btrfs: mark the len field in struct btrfs_ordered_sum as + unsigned (bsc#1223731 CVE-2024-26944). +- btrfs: don't call btrfs_record_physical_zoned for failed append + (bsc#1223731 CVE-2024-26944). +- btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED + (bsc#1223731 CVE-2024-26944). +- commit 7e64d12 + +------------------------------------------------------------------- +Mon Jul 15 19:22:22 CEST 2024 - fdmanana@suse.com + +- btrfs: use SECTOR_SHIFT to convert LBA to physical offset + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. +- commit ad23354 + +------------------------------------------------------------------- +Mon Jul 15 18:54:42 CEST 2024 - fdmanana@suse.com + +- btrfs: don't hold an extra reference for redirtied buffers + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. +- commit 47897b2 + +------------------------------------------------------------------- +Mon Jul 15 18:36:23 CEST 2024 - fdmanana@suse.com + +- btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 + CVE-2024-26944). +- commit fcba900 + +------------------------------------------------------------------- +Mon Jul 15 17:27:32 CEST 2024 - tiwai@suse.de + +- Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) +- commit 0463455 + +------------------------------------------------------------------- +Mon Jul 15 16:45:21 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash + (CVE-2024-35853 bsc#1224604). +- commit d46e600 + +------------------------------------------------------------------- +Mon Jul 15 16:29:05 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during + activity update (CVE-2024-35854 bsc#1224636). +- commit 7cd7b18 + +------------------------------------------------------------------- +Mon Jul 15 16:14:05 CEST 2024 - mhocko@suse.com + +- phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 + bsc#1224414). +- commit 9f9d7b5 + +------------------------------------------------------------------- +Mon Jul 15 16:11:16 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: fix build error due to bad function definition + (git-fixes). +- commit 16bb0c0 + +------------------------------------------------------------------- +Mon Jul 15 15:48:43 CEST 2024 - mhocko@suse.com + +- net: prevent mss overflow in skb_segment() (CVE-2023-52435 + bsc#1220138). +- commit b718cb4 + +------------------------------------------------------------------- +Mon Jul 15 15:26:09 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: do not compare internal table flags on + updates (CVE-2024-27065 bsc#1223836). +- commit 0e49dd8 + +------------------------------------------------------------------- +Mon Jul 15 14:28:00 CEST 2024 - petr.pavlu@suse.com + +- tracing/net_sched: NULL pointer dereference in + perf_trace_qdisc_reset() (git-fixes). +- commit c773566 + +------------------------------------------------------------------- +Mon Jul 15 14:24:40 CEST 2024 - petr.pavlu@suse.com + +- tracing: Build event generation tests only as modules + (git-fixes). +- commit dd7f603 + +------------------------------------------------------------------- +Mon Jul 15 14:17:01 CEST 2024 - oneukum@suse.com + +- usb: ucsi: stm32: fix command completion handling (git-fixes). +- commit 3155170 + +------------------------------------------------------------------- +Mon Jul 15 14:06:05 CEST 2024 - oneukum@suse.com + +- Bluetooth: qca: set power_ctrl_enabled on NULL returned by + gpiod_get_optional() (git-fixes). +- commit 3a34099 + +------------------------------------------------------------------- +Mon Jul 15 14:03:39 CEST 2024 - petr.pavlu@suse.com + +- cachefiles: add output string to + cachefiles_obj_[get|put]_ondemand_fd (git-fixes). +- commit 12446de + +------------------------------------------------------------------- +Mon Jul 15 13:55:23 CEST 2024 - tiwai@suse.de + +- iommu/vt-d: Allocate DMAR fault interrupts locally + (bsc#1224767). +- commit 85bf7e2 + +------------------------------------------------------------------- +Mon Jul 15 13:54:40 CEST 2024 - tiwai@suse.de + +- iommu/amd: Fix panic accessing amd_iommu_enable_faulting + (bsc#1224767). +- commit 567c8c9 + +------------------------------------------------------------------- +Mon Jul 15 13:49:42 CEST 2024 - mhocko@suse.com + +- netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 + bsc#1223806). +- commit e834f51 + +------------------------------------------------------------------- +Mon Jul 15 13:33:32 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: Fix a memory leak in nf_tables_updchain + (CVE-2024-27064 bsc#1223740). +- commit daf6634 + +------------------------------------------------------------------- +Mon Jul 15 13:30:59 CEST 2024 - oneukum@suse.com + +- blacklist.conf: feature, not fix +- commit 7a64b31 + +------------------------------------------------------------------- +Mon Jul 15 13:30:17 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: bail out if ftrace was killed (git-fixes). +- commit 43ba702 + +------------------------------------------------------------------- +Mon Jul 15 13:12:22 CEST 2024 - mhocko@suse.com + +- tipc: Check the bearer type before calling + tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). +- commit fff5ef3 + +------------------------------------------------------------------- +Mon Jul 15 11:47:14 CEST 2024 - petr.pavlu@suse.com + +- blacklist.conf: add not-relevant tracing fixes +- commit b158327 + +------------------------------------------------------------------- +Mon Jul 15 11:41:17 CEST 2024 - petr.pavlu@suse.com + +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (bsc#1222893). +- commit eebb09a + +------------------------------------------------------------------- +Mon Jul 15 11:39:14 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Add coldboot calibration support for QCN9074 + (bsc#1227149). +- wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit e553d75 + +------------------------------------------------------------------- +Mon Jul 15 11:34:45 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: avoid using uninitialized array (bsc#1227149). +- Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. +- commit 7a06512 + +------------------------------------------------------------------- +Mon Jul 15 09:42:47 CEST 2024 - vkarasulli@suse.de + +- iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). +- commit dcdbf4a + +------------------------------------------------------------------- +Mon Jul 15 09:02:51 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). +- wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). +- commit 5e9fc63 + +------------------------------------------------------------------- +Sun Jul 14 15:49:36 CEST 2024 - tiwai@suse.de + +- kABI workaround for wireless updates (bsc#1227149). +- commit 956c903 + +------------------------------------------------------------------- +Sun Jul 14 09:22:18 CEST 2024 - tiwai@suse.de + +- i2c: rcar: bring hardware to known state when probing + (git-fixes). +- i2c: testunit: avoid re-issued work after read message + (git-fixes). +- i2c: mark HostNotify target address as used (git-fixes). +- i2c: testunit: correct Kconfig description (git-fixes). +- commit 834d4d5 + +------------------------------------------------------------------- +Sat Jul 13 16:14:43 CEST 2024 - tiwai@suse.de + +- supported.conf: update for mt76 stuff (bsc#1227149) +- commit 276fbe5 + +------------------------------------------------------------------- +Sat Jul 13 16:11:33 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all mt76 modules (bsc#1227149) +- commit 8877f2f + +------------------------------------------------------------------- +Sat Jul 13 13:06:17 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP + (bsc#1227149). +- commit a3d6465 + +------------------------------------------------------------------- +Sat Jul 13 13:05:04 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix monitor channel with chanctx emulation + (bsc#1227149). +- wifi: cfg80211: validate HE operation element parsing + (bsc#1227149). +- wifi: mac80211: don't select link ID if not provided in scan + request (bsc#1227149). +- wifi: mac80211: check EHT/TTLM action frame length + (bsc#1227149). +- wifi: mac80211: correctly set active links upon TTLM + (bsc#1227149). +- wifi: cfg80211: set correct param change count in ML element + (bsc#1227149). +- wifi: mac80211: use deflink and fix typo in link ID check + (bsc#1227149). +- commit e4d62d6 + +------------------------------------------------------------------- +Sat Jul 13 13:00:06 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) + All those symbols are local and used for its own helpers +- commit c402c7b + +------------------------------------------------------------------- +Sat Jul 13 12:59:25 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS + (bsc#1227149). +- wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and + low power mode (bsc#1227149). +- wifi: rtl8xxxu: enable MFP support with security flag of RX + descriptor (bsc#1227149). +- wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if + no 6 GHz sband (bsc#1227149). +- wifi: rtw89: 8852c: add quirk to set PCI BER for certain + platforms (bsc#1227149). +- wifi: rtw89: download firmware with five times retry + (bsc#1227149). +- commit 70ec305 + +------------------------------------------------------------------- +Sat Jul 13 12:56:48 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: fix configuration for shared antenna for + 8922A (bsc#1227149). +- wifi: rtw89: wow: move release offload packet earlier for + WoWLAN mode (bsc#1227149). +- wifi: rtw89: wow: set security engine options for 802.11ax + chips only (bsc#1227149). +- wifi: rtw89: update suspend/resume for different generation + (bsc#1227149). +- wifi: rtw89: wow: update config mac function with different + generation (bsc#1227149). +- wifi: rtw89: update DMA function with different generation + (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN status register for different + generation (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN reason register for different + chips (bsc#1227149). +- wifi: rtw89: coex: Add coexistence policy to decrease WiFi + packet CRC-ERR (bsc#1227149). +- wifi: rtw89: coex: When Bluetooth not available don't set + power/gain (bsc#1227149). +- wifi: rtw89: coex: add return value to ensure H2C command is + success or not (bsc#1227149). +- wifi: rtw89: coex: Reorder H2C command index to align with + firmware (bsc#1227149). +- wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic + (bsc#1227149). +- wifi: rtw89: coex: add init_info H2C command format version 7 + (bsc#1227149). +- wifi: rtw89: 8922a: add coexistence helpers of SW grant + (bsc#1227149). +- wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt + (bsc#1227149). +- wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte + (bsc#1227149). +- wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() + (bsc#1227149). +- wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: Update EHT PHY beamforming capability + (bsc#1227149). +- wifi: rtw89: advertise missing extended scan feature + (bsc#1227149). +- wifi: rtlwifi: set initial values for unexpected cases of USB + endpoint priority (bsc#1227149). +- wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). +- commit e9149f1 + +------------------------------------------------------------------- +Sat Jul 13 12:51:52 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Store the endpoint addresses + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection + (bsc#1227149). +- wifi: rtw89: 8922a: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). +- wifi: rtw89: fw: implement MRC H2C command functions + (bsc#1227149). +- wifi: rtw89: mac: implement MRC C2H event handling + (bsc#1227149). +- wifi: rtw89: fw: add definition of H2C command and C2H event + for MRC series (bsc#1227149). +- wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: reference quota mode when setting Tx power + (bsc#1227149). +- wifi: rtw89: 8922a: implement AP mode related reg for BE + generation (bsc#1227149). +- wifi: rtw89: 8922a: correct register definition and merge IO + for ctrl_nbtg_bt_tx() (bsc#1227149). +- wifi: rtw89: differentiate narrow_bw_ru_dis setting according + to chip gen (bsc#1227149). +- wifi: rtw89: use PLCP information to match BSS_COLOR and AID + (bsc#1227149). +- wifi: rtw89: mac: reset PHY-1 hardware when going to + enable/disable (bsc#1227149). +- wifi: rtw89: mac: correct MUEDCA setting for MAC-1 + (bsc#1227149). +- wifi: rtw89: mac: return held quota of DLE when changing MAC-1 + (bsc#1227149). +- wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). +- wifi: rtw89: correct PHY register offset for PHY-1 + (bsc#1227149). +- wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). +- wifi: rtw89: chan: move handling from add/remove to + assign/unassign for MLO (bsc#1227149). +- wifi: rtw89: chan: tweak weight recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: tweak bitmap recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: add sub-entity swap function to cover + replacing (bsc#1227149). +- wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self + (bsc#1227149). +- wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). +- wifi: rtw89: fw: download firmware with key data for secure boot + (bsc#1227149). +- wifi: rtw89: fw: parse secure section from firmware file + (bsc#1227149). +- wifi: rtw89: fw: read firmware secure information from efuse + (bsc#1227149). +- wifi: rtw89: fw: consider checksum length of security data + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial + RF calibrations later (bsc#1227149). +- commit 28c4b55 + +------------------------------------------------------------------- +Sat Jul 13 12:48:21 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: rfk: implement chip_ops to call RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TXGAPK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger RX DCK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). +- wifi: rtw89: rfk: send channel information to firmware for RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add a completion to wait RF calibration + report from C2H event (bsc#1227149). +- wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). +- wifi: rtl8xxxu: fix error messages (bsc#1227149). +- wifi: rtw89: 8922a: add more fields to beacon H2C command to + support multi-links (bsc#1227149). +- wifi: rtw89: update ps_state register for chips with different + generation (bsc#1227149). +- wifi: rtw89: add new H2C for PS mode in 802.11be chip + (bsc#1227149). +- wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). +- wifi: rtw89: prepare scan leaf functions for wifi 7 ICs + (bsc#1227149). +- wifi: rtw89: debug: add FW log component for scan (bsc#1227149). +- wifi: rtw89: update scan C2H messages for wifi 7 IC + (bsc#1227149). +- wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops to get thermal value + (bsc#1227149). +- wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). +- wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu + (bsc#1227149). +- wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to + chip_ops (bsc#1227149). +- wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). +- wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). +- wifi: rtw89: pci: update SER timer unit and timeout time + (bsc#1227149). +- wifi: rtw89: fix disabling concurrent mode TX hang issue + (bsc#1227149). +- wifi: rtw89: fix HW scan timeout due to TSF sync issue + (bsc#1227149). +- wifi: rtw89: add wait/completion for abort scan (bsc#1227149). +- wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). +- wifi: rtw89: Set default CQM config if not present + (bsc#1227149). +- wifi: rtw89: refine hardware scan C2H events (bsc#1227149). +- wifi: rtw89: refine add_chan H2C command to encode_bits + (bsc#1227149). +- wifi: rtw89: 8922a: add BTG functions to assist BT coexistence + to control TX/RX (bsc#1227149). +- wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). +- wifi: rtw89: 8922a: add register definitions of H2C, C2H, + page, RRSR and EDCCA (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops related to BB init + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf + (bsc#1227149). +- wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). +- wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). +- wifi: rtl8xxxu: add missing number of sec cam entries for all + variants (bsc#1227149). +- wifi: rtl8xxxu: make instances of iface limit and combination + to be static const (bsc#1227149). +- wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type + (bsc#1227149). +- wifi: rtlwifi: rtl8192de: Don't read register in + _rtl92de_query_rxphystatus (bsc#1227149). +- wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: fw: use struct to fill JOIN H2C command + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: update TX AMPDU parameter to CMAC table + (bsc#1227149). +- wifi: rtw89: fw: add chip_ops to update CMAC table to associated + station (bsc#1227149). +- wifi: rtw89: fw: fill CMAC table to associated station for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: add H2C command to update security CAM v2 + (bsc#1227149). +- wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). +- wifi: rtw89: add EHT capabilities for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: change supported bandwidths of chip_info to bit + mask (bsc#1227149). +- wifi: rtw89: adjust init_he_cap() to add EHT cap into + iftype_data (bsc#1227149). +- wifi: rtw88: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: rtl8xxxu: enable channel switch support (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). +- commit 055a697 + +------------------------------------------------------------------- +Sat Jul 13 12:44:19 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines + (bsc#1227149). +- wifi: rtw89: add chip_ops::update_beacon to abstract update + beacon operation (bsc#1227149). +- wifi: rtw89: add H2C command to download beacon frame for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: use struct to fill H2C command to download beacon + frame (bsc#1227149). +- wifi: rtw89: add new H2C command to pause/sleep transmitting + by MAC ID (bsc#1227149). +- wifi: rtw89: refine H2C command that pause transmitting by + MAC ID (bsc#1227149). +- wifi: rtw89: fw: use struct to fill BA CAM H2C commands + (bsc#1227149). +- wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). +- wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM + (bsc#1227149). +- wifi: rtw89: mac: add feature_init to initialize BA CAM V1 + (bsc#1227149). +- wifi: rtw89: add firmware H2C command of BA CAM V1 + (bsc#1227149). +- wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). +- wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). +- wifi: rtl8xxxu: declare concurrent mode support for 8188f + (bsc#1227149). +- wifi: rtl8xxxu: make supporting AP mode only on port 0 + transparent (bsc#1227149). +- wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). +- wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). +- wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). +- wifi: rtl8xxxu: support multiple interface in start_ap() + (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + bss_info_changed() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + {add,remove}_interface() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + watchdog_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + configure_filter() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + update_beacon_work_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in set_aifs() + (bsc#1227149). +- wifi: rtl8xxxu: support setting bssid register for multiple + interfaces (bsc#1227149). +- wifi: rtl8xxxu: don't parse CFO, if both interfaces are + connected in STA mode (bsc#1227149). +- wifi: rtl8xxxu: extend check for matching bssid to both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: extend wifi connected check to both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: support setting mac address register for both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: 8188e: convert usage of priv->vif to + priv->vifs[0] (bsc#1227149). +- wifi: rtl8xxxu: support setting linktype for both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: prepare supporting two virtual interfaces + (bsc#1227149). +- wifi: rtl8xxxu: remove assignment of priv->vif in + rtl8xxxu_bss_info_changed() (bsc#1227149). +- wifi: rtw88: 8822ce: refine power parameters for RFE type 5 + (bsc#1227149). +- wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" + (bsc#1227149). +- wifi: rtw89: phy: set channel_info for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: ignore special data from BB parameter file + (bsc#1227149). +- wifi: rtw89: 8922a: update the register used in DIG and the + DIG flow (bsc#1227149). +- wifi: rtw89: 8922a: set RX gain along with set_channel operation + (bsc#1227149). +- wifi: rtw89: phy: add parser to support RX gain dynamic setting + flow (bsc#1227149). +- wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to + union (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). +- wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() + (bsc#1227149). +- wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle + (bsc#1227149). +- wifi: rtw89: coex: Translate antenna configuration from ID to + string (bsc#1227149). +- commit d99b9e1 + +------------------------------------------------------------------- +Sat Jul 13 12:40:46 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: Update RF parameter control setting logic + (bsc#1227149). +- wifi: rtw89: coex: Add Bluetooth RSSI level information + (bsc#1227149). +- wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi + link/scan (bsc#1227149). +- wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS + (bsc#1227149). +- wifi: rtw89: coex: Still show hardware grant signal info even + Wi-Fi is PS (bsc#1227149). +- wifi: rtw89: coex: Update BTG control related logic + (bsc#1227149). +- wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX + performance (bsc#1227149). +- wifi: rtw89: coex: Record down Wi-Fi initial mode information + (bsc#1227149). +- wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter + members (bsc#1227149). +- wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() + (bsc#1227149). +- wifi: rtw89: mac: implement to configure TX/RX engines for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: add sys_init and filter option for WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while + starting up (bsc#1227149). +- wifi: rtw89: add DBCC H2C to notify firmware the status + (bsc#1227149). +- wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). +- wifi: rtw89: mac: add flags to check if CMAC and DMAC are + enabled (bsc#1227149). +- wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). +- wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: phy: print out RFK log with formatted string + (bsc#1227149). +- wifi: rtw89: parse and print out RFK log from C2H events + (bsc#1227149). +- wifi: rtw89: add C2H event handlers of RFK log and report + (bsc#1227149). +- wifi: rtw89: load RFK log format string from firmware file + (bsc#1227149). +- wifi: rtw89: fw: add version field to BB MCU firmware element + (bsc#1227149). +- wifi: rtw89: fw: load TX power track tables from fw_element + (bsc#1227149). +- wifi: rtw88: Use random MAC when efuse MAC invalid + (bsc#1227149). +- wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). +- wifi: rtw89: mac: refine SER setting during WiFi CPU power on + (bsc#1227149). +- wifi: rtw89: 8922a: dump MAC registers when SER occurs + (bsc#1227149). +- wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). +- wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip + (bsc#1227149). +- wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature + (bsc#1227149). +- wifi: rtw89: fix misbehavior of TX beacon in concurrent mode + (bsc#1227149). +- wifi: rtw89: refine remain on channel flow to improve P2P + connection (bsc#1227149). +- wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). +- wifi: rtw89: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). +- wifi: rtlwifi: Remove unused PCI related defines and struct + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use + pci_regs.h (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Add pdev into + _rtl8821ae_clear_pci_pme_status() (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Use pci_find_capability() + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set + (bsc#1227149). +- wifi: rtlwifi: Convert to use PCIe capability accessors + (bsc#1227149). +- wifi: rtw89: mac: functions to configure hardware engine and + quota for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: use pointer to access functions of hardware + engine and quota (bsc#1227149). +- wifi: rtw89: mac: move code related to hardware engine to + individual functions (bsc#1227149). +- wifi: rtw89: mac: check queue empty according to chip gen + (bsc#1227149). +- wifi: rtw89: refine element naming used by queue empty check + (bsc#1227149). +- wifi: rtw89: add reserved size as factor of DLE used size + (bsc#1227149). +- wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). +- commit cf41ac5 + +------------------------------------------------------------------- +Sat Jul 13 12:37:59 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). +- wifi: rtw89: debug: remove wrapper of rtw89_debug() + (bsc#1227149). +- wifi: rtw89: debug: add debugfs entry to disable dynamic + mechanism (bsc#1227149). +- wifi: rtw89: phy: dynamically adjust EDCCA threshold + (bsc#1227149). +- wifi: rtw89: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: remove some useless code + (bsc#1227149). +- wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content from physical map + (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content via efuse map struct + from logic map (bsc#1227149). +- wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz + channels (bsc#1227149). +- wifi: rtw89: mac: add to access efuse for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: mac: use mac_gen pointer to access about efuse + (bsc#1227149). +- wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). +- wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R65-R44 + (bsc#1227149). +- wifi: rtw89: regd: handle policy of 6 GHz according to BIOS + (bsc#1227149). +- wifi: rtw89: acpi: process 6 GHz band policy from DSM + (bsc#1227149). +- wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() + (bsc#1227149). +- wifi: rtw89: pci: update interrupt mitigation register for + 8922AE (bsc#1227149). +- wifi: rtw89: pci: correct interrupt mitigation register for + 8852CE (bsc#1227149). +- wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE + (bsc#1227149). +- wifi: rtw89: pci: generalize interrupt status bits of interrupt + handlers (bsc#1227149). +- wifi: rtw89: pci: add pre_deinit to be called after probe + complete (bsc#1227149). +- wifi: rtw89: pci: stop/start DMA for level 1 recovery according + to chip gen (bsc#1227149). +- wifi: rtw89: pci: reset BDRAM according to chip gen + (bsc#1227149). +- wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). +- wifi: rtw89: coex: use struct assignment to replace memcpy() + to append TDMA content (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips + (bsc#1227149). +- commit dcfcac7 + +------------------------------------------------------------------- +Sat Jul 13 12:35:43 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: pci: use gen_def pointer to configure + mac_{pre,post}_init and clear PCI ring index (bsc#1227149). +- wifi: rtw89: pci: add PCI generation information to pci_info + for each chip (bsc#1227149). +- wifi: rtw89: extend PHY status parser to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: configure PPDU max user by chip (bsc#1227149). +- wifi: rtw89: set entry size of address CAM to H2C field by chip + (bsc#1227149). +- wifi: rtw89: pci: generalize code of PCI control DMA IO for + WiFi 7 (bsc#1227149). +- wifi: rtw89: pci: add new RX ring design to determine full RX + ring efficiently (bsc#1227149). +- wifi: rtw89: pci: define PCI ring address for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info + (bsc#1227149). +- wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix + typo in function name (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). +- wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). +- wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface + (bsc#1227149). +- wifi: rtw89: move software DCFO compensation setting to proper + position (bsc#1227149). +- wifi: rtw89: correct the DCFO tracking flow to improve CFO + compensation (bsc#1227149). +- wifi: rtw89: modify the register setting and the flow of CFO + tracking (bsc#1227149). +- wifi: rtw89: phy: generalize valid bit of BSS color + (bsc#1227149). +- wifi: rtw89: phy: change naming related BT coexistence functions + (bsc#1227149). +- wifi: rtw88: dump firmware debug information in abnormal state + (bsc#1227149). +- wifi: rtw88: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). +- wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips + (bsc#1227149). +- wifi: rtw89: mac: set bf_assoc capabilities according to chip + gen (bsc#1227149). +- wifi: rtw89: mac: set bfee_ctrl() according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: mac: generalize register of MU-EDCA switch + according to chip gen (bsc#1227149). +- wifi: rtw89: mac: update RTS threshold according to chip gen + (bsc#1227149). +- wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() to struct + rtw89_btc_btf_set_mon_reg (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() for struct + rtw89_btc_btf_set_slot_table (bsc#1227149). +- wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). +- wifi: rtw89: show EHT rate in debugfs (bsc#1227149). +- wifi: rtw89: parse TX EHT rate selected by firmware from RA + C2H report (bsc#1227149). +- wifi: rtw89: Add EHT rate mask as parameters of RA H2C command + (bsc#1227149). +- wifi: rtw89: parse EHT information from RX descriptor and PPDU + status packet (bsc#1227149). +- wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). +- commit 53661e1 + +------------------------------------------------------------------- +Sat Jul 13 12:32:35 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp + (bsc#1227149). +- wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC + regulation (bsc#1227149). +- wifi: rtw88: regd: update regulatory map to R64-R42 + (bsc#1227149). +- wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). +- wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). +- wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). +- wifi: rtlwifi: remove unreachable code in + rtl92d_dm_check_edca_turbo() (bsc#1227149). +- wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips + (bsc#1227149). +- wifi: rtw89: debug: show txpwr table according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power RU limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power offset according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power by rate according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: get TX power control register according to + chip gen (bsc#1227149). +- wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp + (bsc#1227149). +- wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance + (bsc#1227149). +- wifi: rtw89: refine uplink trigger based control mechanism + (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). +- wifi: rtw89: regd: configure Thailand in regulation type + (bsc#1227149). +- wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines + (bsc#1227149). +- wifi: rtw89: declare MCC in interface combination (bsc#1227149). +- wifi: rtw89: 8852c: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: pause/proceed MCC for ROC and HW scan + (bsc#1227149). +- wifi: rtw89: mcc: fix NoA start time when GO is auxiliary + (bsc#1227149). +- wifi: rtw89: load TX power related tables from FW elements + (bsc#1227149). +- wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 + chips (bsc#1227149). +- wifi: rtw89: load TX power by rate when RFE parms setup + (bsc#1227149). +- wifi: rtw89: phy: refine helpers used for raw TX power + (bsc#1227149). +- commit 62f3f4a + +------------------------------------------------------------------- +Sat Jul 13 12:30:23 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: indicate TX power by rate table inside RFE + parameter (bsc#1227149). +- wifi: rtw89: indicate TX shape table inside RFE parameter + (bsc#1227149). +- wifi: rtw89: add subband index of primary channel to struct + rtw89_chan (bsc#1227149). +- wifi: rtl8xxxu: Add a description about the device ID + 0x7392:0xb722 (bsc#1227149). +- wifi: rtw89: add mac_gen pointer to access mac port registers + (bsc#1227149). +- wifi: rtw89: consolidate registers of mac port to struct + (bsc#1227149). +- wifi: rtw89: add chip_info::txwd_info size to generalize TX + WD submit (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor for firmware command v2 + (bsc#1227149). +- wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). +- wifi: rtw89: mcc: deal with beacon NoA if GO exists + (bsc#1227149). +- wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). +- wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). +- wifi: rtw89: mcc: track beacon offset and update when needed + (bsc#1227149). +- wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). +- wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). +- wifi: rtw89: rfk: disable driver tracking during MCC + (bsc#1227149). +- wifi: rtw89: 52c: rfk: refine MCC channel info notification + (bsc#1227149). +- wifi: rtw89: 8922a: set memory heap address for secure firmware + (bsc#1227149). +- wifi: rtw89: fw: refine download flow to support variant + firmware suits (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB + before downloading firmware (bsc#1227149). +- wifi: rtw89: fw: propagate an argument include_bb for BB MCU + firmware (bsc#1227149). +- wifi: rtw89: fw: add checking type for variant type of firmware + (bsc#1227149). +- wifi: rtw89: fw: implement supported functions of download + firmware for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: generalize download firmware flow by mac_gen + pointers (bsc#1227149). +- wifi: rtw89: fw: move polling function of firmware path ready + to an individual function (bsc#1227149). +- wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). +- wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() + (bsc#1227149). +- wifi: rtw89: mcc: decide pattern and calculate parameters + (bsc#1227149). +- wifi: rtw89: mcc: consider and determine BT duration + (bsc#1227149). +- commit bd46e4d + +------------------------------------------------------------------- +Sat Jul 13 12:28:16 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). +- wifi: rtw89: mcc: initialize start flow (bsc#1227149). +- wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy + (bsc#1227149). +- wifi: rtw89: 8852c: Update bandedge parameters for better + performance (bsc#1227149). +- wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested + (bsc#1227149). +- wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). +- wifi: rtlwifi: rtl8723: Remove unused function + rtl8723_cmd_send_packet() (bsc#1227149). +- wifi: rtw89: Fix clang -Wimplicit-fallthrough in + rtw89_query_sar() (bsc#1227149). +- wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS + and DIG (bsc#1227149). +- wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: mac: define register address of rx_filter to + generalize code (bsc#1227149). +- wifi: rtw89: mac: define internal memory address for WiFi 7 chip + (bsc#1227149). +- wifi: rtw89: mac: generalize code to indirectly access WiFi + internal memory (bsc#1227149). +- wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC + band1 register address (bsc#1227149). +- wifi: rtw89: initialize multi-channel handling (bsc#1227149). +- wifi: rtw89: provide functions to configure NoA for beacon + update (bsc#1227149). +- wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of + vif (bsc#1227149). +- wifi: rtw89: sar: let caller decide the center frequency to + query (bsc#1227149). +- wifi: rtw89: refine rtw89_correct_cck_chan() by + rtw89_hw_to_nl80211_band() (bsc#1227149). +- wifi: rtw89: add function prototype for coex request duration + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R43 + (bsc#1227149). +- wifi: rtw89: fix a width vs precision bug (bsc#1227149). +- wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast + address (bsc#1227149). +- wifi: rtw89: Introduce Time Averaged SAR (TAS) feature + (bsc#1227149). +- wifi: rtw89: return failure if needed firmware elements are + not recognized (bsc#1227149). +- wifi: rtw89: add to parse firmware elements of BB and RF tables + (bsc#1227149). +- wifi: rtw89: introduce infrastructure of firmware elements + (bsc#1227149). +- wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). +- wifi: rtw89: add firmware parser for v1 format (bsc#1227149). +- wifi: rtw89: introduce v1 format of firmware header + (bsc#1227149). +- wifi: rtw89: support firmware log with formatted text + (bsc#1227149). +- wifi: rtw89: recognize log format from firmware file + (bsc#1227149). +- wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor + (bsc#1227149). +- wifi: rtw89: add to display hardware rates v1 histogram in + debugfs (bsc#1227149). +- wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to access RA report (bsc#1227149). +- wifi: rtw89: use struct to access firmware C2H event header + (bsc#1227149). +- wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to set RA H2C command (bsc#1227149). +- wifi: rtw89: phy: rate pattern handles HW rate by chip gen + (bsc#1227149). +- commit cdaa97d + +------------------------------------------------------------------- +Sat Jul 13 12:26:01 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: simplify LED management (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. +- commit 34b32c5 + +------------------------------------------------------------------- +Sat Jul 13 12:23:26 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: define hardware rate v1 for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: add chip_info::chip_gen to determine chip + generation (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) + (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). +- wifi: rtw88: simplify vif iterators (bsc#1227149). +- wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). +- wifi: rtw88: remove unused and set but unused leftovers + (bsc#1227149). +- wifi: rtlwifi: cleanup USB interface (bsc#1227149). +- wifi: rtw89: use struct to parse firmware header (bsc#1227149). +- wifi: rtw89: TX power stuffs replace confusing naming of _max + with _num (bsc#1227149). +- wifi: rtw89: 8851b: configure to force 1 TX power value + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: update IQK to version 0x8 + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). +- wifi: rtw89: 8851b: update RF radio A parameters to R28 + (bsc#1227149). +- wifi: rtw88: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtw88: refine register based H2C command (bsc#1227149). +- wifi: rtw88: Stop high queue during scan (bsc#1227149). +- wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). +- wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). +- wifi: rtw88: use struct instead of macros to set TX desc + (bsc#1227149). +- wifi: rtw88: process VO packets without workqueue to avoid + PTK rekey failed (bsc#1227149). +- wifi: rtw88: Fix action frame transmission fail before + association (bsc#1227149). +- wifi: rtw89: fix spelling typo of IQK debug messages + (bsc#1227149). +- wifi: rtw89: cleanup rtw89_iqk_info and related code + (bsc#1227149). +- wifi: rtw89: cleanup private data structures (bsc#1227149). +- wifi: rtw88: add missing unwind goto for + __rtw_download_firmware() (bsc#1227149). +- commit 9b282ce + +------------------------------------------------------------------- +Sat Jul 13 12:21:28 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). +- wifi: rtlwifi: remove unused dualmac control leftovers + (bsc#1227149). +- wifi: rtlwifi: remove unused timer and related code + (bsc#1227149). +- wifi: rtw89: 8852c: update RF radio A/B parameters to R63 + (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (3 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (2 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (1 of 3) (bsc#1227149). +- wifi: rtw89: process regulatory for 6 GHz power type + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R40 + (bsc#1227149). +- wifi: rtw89: regd: judge 6 GHz according to chip and BIOS + (bsc#1227149). +- commit f81b870 + +------------------------------------------------------------------- +Sat Jul 13 12:20:25 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine clearing supported bands to check 2/5 GHz + first (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit 1873f0a + +------------------------------------------------------------------- +Sat Jul 13 12:18:19 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B + (bsc#1227149). +- wifi: rtw89: set TX power without precondition during setting + channel (bsc#1227149). +- wifi: rtw89: debug: txpwr table access only valid page according + to chip (bsc#1227149). +- wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). +- wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). +- wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> + KIP_RESTORE (bsc#1227149). +- wifi: rtw89: use struct to access register-based H2C/C2H + (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits() to access RX + descriptor (bsc#1227149). +- commit 21eb4e8 + +------------------------------------------------------------------- +Sat Jul 13 12:17:25 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 33b8d09 + +------------------------------------------------------------------- +Sat Jul 13 12:16:33 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use struct and le32_get_bits() to access received + PHY status IEs (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits to access RX info + (bsc#1227149). +- wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as + helpers to support newer chips (bsc#1227149). +- wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig + (bsc#1227149). +- wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). +- wifi: rtw89: enlarge supported length of read_reg debugfs entry + (bsc#1227149). +- wifi: rtw89: 8851b: add RF configurations (bsc#1227149). +- wifi: rtw89: 8851b: add MAC configurations to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: fill BB related capabilities to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: add TX power related functions + (bsc#1227149). +- commit 66eef0c + +------------------------------------------------------------------- +Sat Jul 13 12:14:50 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 75bc634 + +------------------------------------------------------------------- +Sat Jul 13 12:13:03 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine packet offload handling under SER + (bsc#1227149). +- wifi: rtw89: tweak H2C TX waiting function for SER + (bsc#1227149). +- wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 + (bsc#1227149). +- wifi: rtw88: Add support for the SDIO based RTL8723DS chipset + (bsc#1227149). +- wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). +- wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). +- wifi: rtw89: 8851b: add set channel function (bsc#1227149). +- wifi: rtw89: 8851b: add basic power on function (bsc#1227149). +- wifi: rtw89: 8851b: add BT coexistence support function + (bsc#1227149). +- wifi: rtw89: 8851b: configure GPIO according to RFE type + (bsc#1227149). +- wifi: rtw89: 8851b: add to read efuse version to recognize + hardware version B (bsc#1227149). +- wifi: rtl8xxxu: Rename some registers (bsc#1227149). +- wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). +- wifi: rtw89: suppress the log for specific SER called + CMDPSR_FRZTO (bsc#1227149). +- wifi: rtw89: ser: L1 add pre-M0 and post-M0 states + (bsc#1227149). +- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of + RTL8851B (bsc#1227149). +- wifi: rtw89: support U-NII-4 channels on 5GHz band + (bsc#1227149). +- wifi: rtw89: regd: judge UNII-4 according to BIOS and chip + (bsc#1227149). +- wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). +- wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). +- wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). +- wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). +- wifi: rtw89: change naming of BA CAM from V1 to V0_EXT + (bsc#1227149). +- commit a1de2dd + +------------------------------------------------------------------- +Sat Jul 13 12:11:15 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask + (bsc#1227149). +- wifi: rtw89: add CFO XTAL registers field to support 8851B + (bsc#1227149). +- wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). +- wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI + capabilities (bsc#1227149). +- wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). +- wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). +- wifi: rtw89: mac: handle C2H receive/done ACK in interrupt + context (bsc#1227149). +- wifi: rtw89: packet offload wait for FW response (bsc#1227149). +- wifi: rtw89: refine packet offload delete flow of 6 GHz probe + (bsc#1227149). +- wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() + (bsc#1227149). +- wifi: rtw89: add EVM for antenna diversity (bsc#1227149). +- wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). +- wifi: rtw89: initialize antenna for antenna diversity + (bsc#1227149). +- wifi: rtw89: add EVM and SNR statistics to debugfs + (bsc#1227149). +- wifi: rtw89: add RSSI statistics for the case of antenna + diversity to debugfs (bsc#1227149). +- wifi: rtw89: set capability of TX antenna diversity + (bsc#1227149). +- wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to + access PHY IE0 status (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* + (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in + rtw_debugfs_copy_from_user (bsc#1227149). +- wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary + return (bsc#1227149). +- commit fef25cd + +------------------------------------------------------------------- +Sat Jul 13 12:09:38 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks + (bsc#1227149). +- commit a27e0ec + +------------------------------------------------------------------- +Sat Jul 13 12:08:57 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Support USB RX aggregation for the newer chips + (bsc#1227149). +- wifi: rtl8xxxu: Set maximum number of supported stations + (bsc#1227149). +- wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags + (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() + (bsc#1227149). +- wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). +- wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter macid to update_rate_mask + (bsc#1227149). +- wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). +- commit 6125130 + +------------------------------------------------------------------- +Sat Jul 13 12:07:56 CEST 2024 - tiwai@suse.de + +- wifi: radiotap: add bandwidth definition of EHT U-SIG + (bsc#1227149). +- wifi: ieee80211: add UL-bandwidth definition of trigger frame + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter force to + rtl8xxxu_refresh_rate_mask (bsc#1227149). +- wifi: rtl8xxxu: Add parameter role to report_connect + (bsc#1227149). +- wifi: rtl8xxxu: Actually use macid in + rtl8xxxu_gen2_report_connect (bsc#1227149). +- wifi: rtl8xxxu: Allow creating interface in AP mode + (bsc#1227149). +- wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). +- wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). +- wifi: rtl8xxxu: Add beacon functions (bsc#1227149). +- wifi: rtl8xxxu: Select correct queue for beacon frames + (bsc#1227149). +- wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). +- commit 02b75ed + +------------------------------------------------------------------- +Sat Jul 13 12:05:49 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 + CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). +- commit ea4853c + +------------------------------------------------------------------- +Sat Jul 13 12:05:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices + (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 + bsc#1225600). +- commit bc49209 + +------------------------------------------------------------------- +Sat Jul 13 11:27:42 CEST 2024 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods + by MAX_BDL_ENTRIES (stable-fixes). +- ASoC: rt711-sdw: add missing readable registers (stable-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on VAIO PRO PX + (stable-fixes). +- ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). +- commit 1ddd32b + +------------------------------------------------------------------- +Sat Jul 13 11:25:58 CEST 2024 - tiwai@suse.de + +- hpet: Support 32-bit userspace (git-fixes). +- misc: fastrpc: Restrict untrusted app to attach to privileged PD + (git-fixes). +- misc: fastrpc: Fix ownership reassignment of remote heap + (git-fixes). +- misc: fastrpc: Fix memory leak in audio daemon attach operation + (git-fixes). +- misc: fastrpc: Avoid updating PD type for capability request + (git-fixes). +- misc: fastrpc: Copy the complete capability structure to user + (git-fixes). +- misc: fastrpc: Fix DSP capabilities request (git-fixes). +- USB: serial: mos7840: fix crash on resume (git-fixes). +- USB: core: Fix duplicate endpoint bug by clearing reserved + bits in the descriptor (git-fixes). +- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files + (git-fixes). +- ASoC: SOF: Intel: hda: fix null deref on system suspend entry + (git-fixes). +- firmware: cs_dsp: Prevent buffer overrun when processing V2 + alg headers (git-fixes). +- firmware: cs_dsp: Validate payload length before processing + block (git-fixes). +- firmware: cs_dsp: Return error if block header overflows file + (git-fixes). +- firmware: cs_dsp: Fix overflow checking of wmfw header + (git-fixes). +- ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo + ThinBook 13x Gen4 (git-fixes). +- commit 34ebce1 + +------------------------------------------------------------------- +Fri Jul 12 17:57:12 CEST 2024 - vkarasulli@suse.de + +- net/smc: avoid data corruption caused by decline (bsc#1225088 + CVE-2023-52775). +- commit 621e8ca + +------------------------------------------------------------------- +Fri Jul 12 17:47:46 CEST 2024 - vkarasulli@suse.de + +- net: openvswitch: fix overwriting ct original tuple for ICMPv6 + (bsc#1226783 CVE-2024-38558). +- commit 748cf39 + +------------------------------------------------------------------- +Fri Jul 12 17:43:16 CEST 2024 - vkarasulli@suse.de + +- ipv6: sr: fix missing sk_buff release in seg6_input_core + (bsc#1227626 CVE-2024-39490). +- commit 3d59f52 + +------------------------------------------------------------------- +Fri Jul 12 17:35:04 CEST 2024 - vkarasulli@suse.de + +- mptcp: fix data re-injection from stale subflow (bsc#1223010 + CVE-2024-26826). +- commit f3a102e + +------------------------------------------------------------------- +Fri Jul 12 17:29:48 CEST 2024 - vkarasulli@suse.de + +- net/smc: fix illegal rmb_desc access in SMC-D connection dump + (bsc#1220942 CVE-2024-26615). +- commit f21afb0 + +------------------------------------------------------------------- +Fri Jul 12 17:08:31 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all ath/* drivers (bsc#1227149) + All symbols in ath/* network drivers are local and can be ignored +- commit d902566 + +------------------------------------------------------------------- +Fri Jul 12 17:07:22 CEST 2024 - tiwai@suse.de + +- Refresh kabi workaround ath updates (bsc#1227149#) +- commit b0fa38b + +------------------------------------------------------------------- +Fri Jul 12 17:00:46 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). +- commit eeb4722 + +------------------------------------------------------------------- +Fri Jul 12 16:54:34 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: move power type check to ASSOC stage when + connecting to 6 GHz AP (bsc#1227149). +- wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs + (bsc#1227149). +- wifi: ath12k: fix the problem that down grade phy mode operation + (bsc#1227149). +- wifi: ath12k: check M3 buffer size as well whey trying to + reuse it (bsc#1227149). +- wifi: ath12k: fix kernel crash during resume (bsc#1227149). +- wifi: ath9k: work around memset overflow warning (bsc#1227149). +- wifi: ath12k: use correct flag field for 320 MHz channels + (bsc#1227149). +- commit 58db5ff + +------------------------------------------------------------------- +Fri Jul 12 16:50:01 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list + (bsc#1227149). +- wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). +- wifi: ath11k: constify MHI channel and controller configs + (bsc#1227149). +- wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() + (bsc#1227149). +- wifi: ath11k: remove unused scan_events from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: add support for QCA2066 (bsc#1227149). +- wifi: ath11k: move pci.ops registration ahead (bsc#1227149). +- commit 29f553c + +------------------------------------------------------------------- +Fri Jul 12 16:48:49 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: provide address list if chip supports 2 stations + (bsc#1227149). +- wifi: ath11k: support 2 station interfaces (bsc#1227149). +- wifi: ath12k: remove the unused scan_events from + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Remove unused scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Do not use scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: carl9170: Remove redundant assignment to pointer super + (bsc#1227149). +- wifi: ath11k: Remove scan_flags union from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: Do not directly use scan_flags in struct + scan_req_params (bsc#1227149). +- wifi: ath12k: Fix uninitialized use of ret in + ath12k_mac_allocate() (bsc#1227149). +- wifi: ath11k: Really consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath12k: advertise P2P dev support for WCN7850 + (bsc#1227149). +- wifi: ath12k: designating channel frequency for ROC scan + (bsc#1227149). +- wifi: ath12k: move peer delete after vdev stop of station for + WCN7850 (bsc#1227149). +- wifi: ath12k: allow specific mgmt frame tx while vdev is not up + (bsc#1227149). +- wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to + 512 (bsc#1227149). +- wifi: ath12k: implement remain on channel for P2P mode + (bsc#1227149). +- wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). +- wifi: ath12k: add P2P IE in beacon template (bsc#1227149). +- wifi: ath12k: change interface combination for P2P mode + (bsc#1227149). +- wifi: ath12k: fix broken structure wmi_vdev_create_cmd + (bsc#1227149). +- commit 21d36c7 + +------------------------------------------------------------------- +Fri Jul 12 16:47:19 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: initialize eirp_power before use (bsc#1227149). +- wifi: ath12k: enable 802.11 power save mode in station mode + (bsc#1227149). +- wifi: ath12k: refactor the rfkill worker (bsc#1227149). +- wifi: ath12k: add processing for TWT disable event + (bsc#1227149). +- wifi: ath12k: add processing for TWT enable event (bsc#1227149). +- wifi: ath12k: disable QMI PHY capability learn in split-phy + QCN9274 (bsc#1227149). +- wifi: ath12k: Read board id to support split-PHY QCN9274 + (bsc#1227149). +- wifi: ath12k: fix PCI read and write (bsc#1227149). +- wifi: ath12k: add MAC id support in WBM error path + (bsc#1227149). +- wifi: ath12k: subscribe required word mask from rx tlv + (bsc#1227149). +- commit c884365 + +------------------------------------------------------------------- +Fri Jul 12 16:46:04 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). +- wifi: ath12k: split hal_ops to support RX TLVs word mask + compaction (bsc#1227149). +- wifi: ath12k: fix firmware assert during insmod in memory + segment mode (bsc#1227149). +- wifi: ath12k: Add logic to write QRTR node id to scratch + (bsc#1227149). +- wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). +- wifi: ath12k: add support for peer meta data version + (bsc#1227149). +- wifi: ath12k: fetch correct pdev id from + WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). +- wifi: ath12k: indicate NON MBSSID vdev by default during vdev + start (bsc#1227149). +- wifi: ath12k: add firmware-2.bin support (bsc#1227149). +- wifi: ath9k: remove redundant assignment to variable ret + (bsc#1227149). +- commit 777dc1c + +------------------------------------------------------------------- +Fri Jul 12 16:45:05 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix connection failure due to unexpected peer + delete (bsc#1227149). +- wifi: ath11k: avoid forward declaration of + ath11k_mac_start_vdev_delay() (bsc#1227149). +- wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). +- commit d2a4b44 + +------------------------------------------------------------------- +Fri Jul 12 16:43:28 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove invalid peer create logic (bsc#1227149). +- wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). +- wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc + (bsc#1227149). +- wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning + (bsc#1227149). +- wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc + (bsc#1227149). +- wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id + (bsc#1227149). +- wifi: ath10k: add missing wmi_10_4_feature_mask documentation + (bsc#1227149). +- wifi: ath12k: add support for collecting firmware log + (bsc#1227149). +- wifi: ath12k: Introduce the container for mac80211 hw + (bsc#1227149). +- wifi: ath12k: Refactor the mac80211 hw access from link/radio + (bsc#1227149). +- commit 614fabb + +------------------------------------------------------------------- +Fri Jul 12 16:43:10 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Improve ITE fault handling if target device isn't + present (git-fixes). +- commit 134a3a5 + +------------------------------------------------------------------- +Fri Jul 12 16:42:24 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). +- wifi: ath12k: add support for BA1024 (bsc#1227149). +- wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue + (bsc#1227149). +- wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: add QMI PHY capability learn support + (bsc#1227149). +- wifi: ath12k: refactor QMI MLO host capability helper function + (bsc#1227149). +- wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). +- wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar + (bsc#1227149). +- commit dd312dc + +------------------------------------------------------------------- +Fri Jul 12 16:41:18 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_ampdu_action() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_configure_filter() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). +- wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_register() and + ath12k_mac_unregister() (bsc#1227149). +- commit b6ca728 + +------------------------------------------------------------------- +Fri Jul 12 16:40:30 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_setup_channels_rates() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_allocate() and + ath12k_mac_destroy() (bsc#1227149). +- wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call + (bsc#1227149). +- wifi: ath12k: Use initializers for QMI message buffers + (bsc#1227149). +- wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). +- wifi: ath12k: Remove unnecessary struct qmi_txn initializers + (bsc#1227149). +- wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when + EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). +- wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID + (bsc#1227149). +- wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service + bit (bsc#1227149). +- wifi: ath11k: fill parameters for vdev set tpc power WMI command + (bsc#1227149). +- commit 3c338b0 + +------------------------------------------------------------------- +Fri Jul 12 16:39:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save max transmit power in vdev start response + event from firmware (bsc#1227149). +- commit 279ae7a + +------------------------------------------------------------------- +Fri Jul 12 16:39:08 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add parse of transmit power envelope element + (bsc#1227149). +- commit e295f89 + +------------------------------------------------------------------- +Fri Jul 12 16:36:24 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save power spectral density(PSD) of regulatory + rule (bsc#1227149). +- wifi: ath11k: update regulatory rules when connect to AP on + 6 GHz band for station (bsc#1227149). +- wifi: ath11k: update regulatory rules when interface added + (bsc#1227149). +- wifi: ath11k: fix a possible dead lock caused by ab->base_lock + (bsc#1227149). +- wifi: ath11k: store cur_regulatory_info for each radio + (bsc#1227149). +- wifi: ath11k: add support to select 6 GHz regulatory type + (bsc#1227149). +- wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). +- commit d84dbd2 + +------------------------------------------------------------------- +Fri Jul 12 16:35:02 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Make QMI message rules const (bsc#1227149). +- wifi: ath12k: support default regdb while searching board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: add support to search regdb data in board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT + (bsc#1227149). +- wifi: ath12k: add fallback board name without variant while + searching board-2.bin (bsc#1227149). +- wifi: ath12k: add string type to search board data in + board-2.bin for WCN7850 (bsc#1227149). +- wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update + (bsc#1227149). +- wifi: ath10k: use flexible array in struct + wmi_tdls_peer_capabilities (bsc#1227149). +- wifi: ath10k: remove unused template structs (bsc#1227149). +- wifi: ath10k: remove struct wmi_pdev_chanlist_update_event + (bsc#1227149). +- commit e73f8dc + +------------------------------------------------------------------- +Fri Jul 12 16:28:28 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: use flexible arrays for WMI start scan TLVs + (bsc#1227149). +- wifi: ath10k: use flexible array in struct wmi_host_mem_chunks + (bsc#1227149). +- wifi: ath9k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). +- wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: rely on mac80211 debugfs handling for vif + (bsc#1227149). +- wifi: ath11k: workaround too long expansion sparse warnings + (bsc#1227149). +- Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" + (bsc#1227149). +- wifi: ath9k: reset survey of current channel after a scan + started (bsc#1227149). +- wifi: ath12k: fix the issue that the multicast/broadcast + indicator is not read correctly for WCN7850 (bsc#1227149). +- commit 6cf204e + +------------------------------------------------------------------- +Fri Jul 12 16:27:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Fix ath11k_htc_record flexible record + (bsc#1227149). +- wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna + (bsc#1227149). +- wifi: ath10k: add support to allow broadcast action frame RX + (bsc#1227149). +- wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). +- wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector + (bsc#1227149). +- wifi: ath12k: do not restore ASPM in case of single MSI vector + (bsc#1227149). +- wifi: ath12k: add support one MSI vector (bsc#1227149). +- wifi: ath12k: refactor multiple MSI vector implementation + (bsc#1227149). +- wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ + (bsc#1227149). +- wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler + (bsc#1227149). +- commit 908caeb + +------------------------------------------------------------------- +Fri Jul 12 16:26:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: get msi_data again after request_irq is called + (bsc#1227149). +- wifi: wcn36xx: Convert to platform remove callback returning + void (bsc#1227149). +- wifi: ath5k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). +- wifi: ath12k: Optimize the mac80211 hw data access + (bsc#1227149). +- wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). +- wifi: ath11k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). +- wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record + (bsc#1227149). +- wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). +- commit 67bc0a7 + +------------------------------------------------------------------- +Fri Jul 12 16:25:16 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- commit e13fd24 + +------------------------------------------------------------------- +Fri Jul 12 16:24:52 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit a886227 + +------------------------------------------------------------------- +Fri Jul 12 16:22:17 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). +- wifi: ath12k: avoid explicit HW conversion argument in Rxdma + replenish (bsc#1227149). +- wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: avoid explicit mac id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: fix the error handler of rfkill config + (bsc#1227149). +- wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- commit a869013 + +------------------------------------------------------------------- +Fri Jul 12 16:20:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath12k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath11k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). +- wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). +- wifi: ath10k: Remove unused struct ath10k_htc_frame + (bsc#1227149). +- wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() + (bsc#1227149). +- wifi: ath11k: Remove unneeded semicolon (bsc#1227149). +- wifi: ath10k: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit e59240f + +------------------------------------------------------------------- +Fri Jul 12 16:19:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: drop NULL pointer check in + ath12k_update_per_peer_tx_stats() (bsc#1227149). +- Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without + condition" (bsc#1227149). +- wifi: ath12k: Introduce and use ath12k_sta_to_arsta() + (bsc#1227149). +- wifi: ath12k: rename the sc naming convention to ab + (bsc#1227149). +- wifi: ath12k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- commit f93677e + +------------------------------------------------------------------- +Fri Jul 12 16:18:14 CEST 2024 - tiwai@suse.de + +- bus: mhi: host: allow MHI client drivers to provide the firmware + via a pointer (bsc#1227149). +- commit 494649c + +------------------------------------------------------------------- +Fri Jul 12 16:16:59 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add firmware-2.bin support (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 677d325 + +------------------------------------------------------------------- +Fri Jul 12 16:11:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). +- commit 296ac8f + +------------------------------------------------------------------- +Fri Jul 12 16:10:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the sc naming convention to ab + (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit 6eedd0d + +------------------------------------------------------------------- +Fri Jul 12 16:07:54 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- wifi: ath6kl: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit cd59b03 + +------------------------------------------------------------------- +Fri Jul 12 16:06:43 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). +- wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). +- wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). +- wifi: ath12k: register EHT mesh capabilities (bsc#1227149). +- wifi: ath11k: Use device_get_match_data() (bsc#1227149). +- wifi: ath11k: Introduce and use ath11k_sta_to_arsta() + (bsc#1227149). +- wifi: ath11k: Remove unused struct ath11k_htc_frame + (bsc#1227149). +- wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). +- wifi: ath12k: add ath12k_qmi_free_resource() for recovery + (bsc#1227149). +- commit a18a8d4 + +------------------------------------------------------------------- +Fri Jul 12 16:05:13 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: configure RDDM size to MHI for device recovery + (bsc#1227149). +- wifi: ath12k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: ath11k_debugfs_register(): fix format-truncation + warning (bsc#1227149). +- wifi: ath12k: Consistently use ath12k_vif_to_arvif() + (bsc#1227149). +- wifi: ath11k: call ath11k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath12k: remove redundant memset() in + ath12k_hal_reo_qdesc_setup() (bsc#1227149). +- wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). +- wifi: ath12k: fix debug messages (bsc#1227149). +- wifi: ath11k: fix CAC running state during virtual interface + start (bsc#1227149). +- commit c2f2e92 + +------------------------------------------------------------------- +Fri Jul 12 16:04:06 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). +- wifi: ath10k: indicate to mac80211 scan complete with aborted + flag for ATH10K_SCAN_STARTING state (bsc#1227149). +- wifi: ath: dfs_pattern_detector: Use flex array to simplify code + (bsc#1227149). +- wifi: carl9170: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath12k: add keep backward compatibility of PHY mode to + avoid firmware crash (bsc#1227149). +- wifi: ath12k: add read variant from SMBIOS for download board + data (bsc#1227149). +- wifi: ath12k: do not drop data frames from unassociated stations + (bsc#1227149). +- wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data + handling (bsc#1227149). +- wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage + (bsc#1227149). +- commit b844022 + +------------------------------------------------------------------- +Fri Jul 12 16:02:58 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). +- wifi: ath12k: Set default beacon mode to burst mode + (bsc#1227149). +- wifi: ath12k: call ath12k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath11k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS + for WCN7850 (bsc#1227149). +- wifi: ath12k: change to treat alpha code na as world wide + regdomain (bsc#1227149). +- wifi: ath12k: indicate scan complete for scan canceled when + scan running (bsc#1227149). +- wifi: ath12k: indicate to mac80211 scan complete with aborted + flag for ATH12K_SCAN_STARTING state (bsc#1227149). +- wifi: ath12k: fix recovery fail while firmware crash when + doing channel switch (bsc#1227149). +- wifi: ath12k: add support for hardware rfkill for WCN7850 + (bsc#1227149). +- commit 087627b + +------------------------------------------------------------------- +Fri Jul 12 16:00:55 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use kstrtoul_from_user() where appropriate + (bsc#1227149). +- wifi: ath11k: remove unused members of 'struct ath11k_base' + (bsc#1227149). +- wifi: ath11k: drop redundant check in + ath11k_dp_rx_mon_dest_process() (bsc#1227149). +- wifi: ath11k: drop NULL pointer check in + ath11k_update_per_peer_tx_stats() (bsc#1227149). +- wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL + (bsc#1227149). +- wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by + (bsc#1227149). +- wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with + __counted_by (bsc#1227149). +- wifi: ath12k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath6kl: remove unnecessary (void*) conversions + (bsc#1227149). +- commit 3f20dbc + +------------------------------------------------------------------- +Fri Jul 12 15:59:31 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: wcn36xx: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ar5523: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath9k: clean up function ath9k_hif_usb_resume + (bsc#1227149). +- wifi: ath11k: add chip id board name while searching board-2.bin + for WCN6855 (bsc#1227149). +- wifi: ath12k: change to initialize recovery variables earlier + in ath12k_core_reset() (bsc#1227149). +- wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT + PHY capability for WCN7850 (bsc#1227149). +- wifi: ath9k: use u32 for txgain indexes (bsc#1227149). +- wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). +- wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). +- commit 0b35606 + +------------------------------------------------------------------- +Fri Jul 12 15:58:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan + (bsc#1227149). +- wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats + (bsc#1227149). +- wifi: ath11k: move references from rsvd2 to info fields + (bsc#1227149). +- wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM + crash (bsc#1227149). +- wifi: ath: Use is_multicast_ether_addr() to check multicast + Ether address (bsc#1227149). +- wifi: ath12k: Remove unused declarations (bsc#1227149). +- wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() + (bsc#1227149). +- wifi: ath: remove unused-but-set parameter (bsc#1227149). +- wifi: ath11k: Remove unused declarations (bsc#1227149). +- wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- commit 1f3c3b8 + +------------------------------------------------------------------- +Fri Jul 12 15:57:00 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- wifi: ath11k: simplify the code with module_platform_driver + (bsc#1227149). +- wifi: ath12k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Fix a few spelling errors (bsc#1227149). +- wifi: ath10k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath9k: Remove unused declarations (bsc#1227149). +- wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). +- wifi: ath9k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath9k: fix parameter check in ath9k_init_debug() + (bsc#1227149). +- commit 6c737fb + +------------------------------------------------------------------- +Fri Jul 12 15:54:18 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: Remove redundant dev_err() (bsc#1227149). +- wifi: ath12k: avoid deadlock by change ieee80211_queue_work + for regd_update_work (bsc#1227149). +- wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED + (bsc#1227149). +- wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() + (bsc#1227149). +- wifi: ath12k: configure puncturing bitmap (bsc#1227149). +- wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). +- wifi: ath12k: add MLO header in peer association (bsc#1227149). +- wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). +- wifi: ath12k: add WMI support for EHT peer (bsc#1227149). +- wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). +- commit 3191784 + +------------------------------------------------------------------- +Fri Jul 12 15:53:00 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add EHT PHY modes (bsc#1227149). +- wifi: ath12k: propagate EHT capabilities to userspace + (bsc#1227149). +- wifi: ath12k: WMI support to process EHT capabilities + (bsc#1227149). +- wifi: ath12k: move HE capabilities processing to a new function + (bsc#1227149). +- commit 7fb64df + +------------------------------------------------------------------- +Fri Jul 12 15:52:06 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: rename HE capabilities setup/copy functions + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit ddfeb0d + +------------------------------------------------------------------- +Fri Jul 12 15:49:27 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change to use dynamic memory for channel list + of scan (bsc#1227149). +- wifi: ath12k: trigger station disconnect on hardware restart + (bsc#1227149). +- wifi: ath12k: Use pdev_id rather than mac_id to get pdev + (bsc#1227149). +- wifi: ath12k: correct the data_type from QMI_OPT_FLAG to + QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). +- wifi: ath11k: Remove cal_done check during probe (bsc#1227149). +- commit e204950 + +------------------------------------------------------------------- +Fri Jul 12 15:19:17 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: simplify + ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). +- wifi: ath6kl: Remove error checking for debugfs_create_dir() + (bsc#1227149). +- wifi: ath5k: remove phydir check from ath5k_debug_init_device() + (bsc#1227149). +- wifi: drivers: Explicitly include correct DT includes + (bsc#1227149). +- wifi: ath10k: improve structure padding (bsc#1227149). +- wifi: ath12k: fix conf_mutex in + ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). +- wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). +- commit 3345b7e + +------------------------------------------------------------------- +Fri Jul 12 15:15:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: htc: cleanup debug messages (bsc#1227149). +- wifi: ath11k: don't use %pK (bsc#1227149). +- wifi: ath11k: hal: cleanup debug message (bsc#1227149). +- wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL + (bsc#1227149). +- wifi: ath11k: dp: cleanup debug message (bsc#1227149). +- wifi: ath11k: pci: cleanup debug logging (bsc#1227149). +- wifi: ath11k: wmi: add unified command debug messages + (bsc#1227149). +- wifi: ath11k: wmi: use common error handling style + (bsc#1227149). +- wifi: ath11k: wmi: cleanup error handling in + ath11k_wmi_send_init_country_cmd() (bsc#1227149). +- wifi: ath11k: remove unsupported event handlers (bsc#1227149). +- commit 37105bd + +------------------------------------------------------------------- +Fri Jul 12 15:12:27 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add WMI event debug messages (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- Refresh + patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. +- commit 572fd2c + +------------------------------------------------------------------- +Fri Jul 12 15:11:21 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove manual mask names from debug messages + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- commit a7ae7bf + +------------------------------------------------------------------- +Fri Jul 12 15:10:20 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: print debug level in debug messages (bsc#1227149). +- wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). +- wifi: ath12k: delete the timer rx_replenish_retry during rmmod + (bsc#1227149). +- wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). +- wifi: ath12k: check hardware major version for WCN7850 + (bsc#1227149). +- wifi: ath11k: update proper pdev/vdev id for testmode command + (bsc#1227149). +- wifi: atk10k: Don't opencode ath10k_pci_priv() in + ath10k_ahb_priv() (bsc#1227149). +- wifi: ath10k: Convert to platform remove callback returning void + (bsc#1227149). +- commit cafd8ed + +------------------------------------------------------------------- +Fri Jul 12 15:04:51 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Drop checks that are always false (bsc#1227149). +- wifi: ath10k: Drop cleaning of driver data from probe error + path and remove (bsc#1227149). +- wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). +- commit dde2040 + +------------------------------------------------------------------- +Fri Jul 12 15:01:45 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Allow ath11k to boot without caldata in ftm mode + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- commit adbddfc + +------------------------------------------------------------------- +Fri Jul 12 15:00:35 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: factory test mode support (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh + patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 030f59a + +------------------------------------------------------------------- +Fri Jul 12 14:42:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove unused function ath11k_tm_event_wmi() + (bsc#1227149). +- wifi: ath12k: Add support to parse new WMI event for 6 GHz + regulatory (bsc#1227149). +- wifi: wil6210: wmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: wil6210: fw: Replace zero-length arrays with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: ath11k: Send HT fixed rate in WMI peer fixed param + (bsc#1227149). +- wifi: ath11k: Relocate the func + ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 + to hweight8 (bsc#1227149). +- wifi: ath12k: increase vdev setup timeout (bsc#1227149). +- wifi: ath11k: EMA beacon support (bsc#1227149). +- wifi: ath11k: MBSSID beacon support (bsc#1227149). +- wifi: ath11k: refactor vif parameter configurations + (bsc#1227149). +- wifi: ath11k: MBSSID parameter configuration in AP mode + (bsc#1227149). +- wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd + (bsc#1227149). +- wifi: ath11k: MBSSID configuration during vdev create/start + (bsc#1227149). +- wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). +- wifi: ath: work around false-positive stringop-overread warning + (bsc#1227149). +- wifi: ath11k: Use list_count_nodes() (bsc#1227149). +- wifi: ath10k: Use list_count_nodes() (bsc#1227149). +- wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition + (bsc#1227149). +- wifi: ath12k: add wait operation for tx management packets + for flush from mac80211 (bsc#1227149). +- wifi: ath12k: Remove some dead code (bsc#1227149). +- wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when + ADDBA session starts (bsc#1227149). +- wifi: ath12k: set PERST pin no pull request for WCN7850 + (bsc#1227149). +- wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware + parameters (bsc#1227149). +- wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create + ordered workqueues (bsc#1227149). +- commit 1763ceb + +------------------------------------------------------------------- +Fri Jul 12 09:23:58 CEST 2024 - tiwai@suse.de + +- net: phy: microchip: lan87xx: reinit PHY after cable test + (git-fixes). +- i2c: pnx: Fix potential deadlock warning from del_timer_sync() + call in isr (git-fixes). +- drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Valve Galileo + (stable-fixes). +- nilfs2: add missing check for inode numbers on directory entries + (stable-fixes). +- nilfs2: fix inode number range checks (stable-fixes). +- drm/amdgpu: silence UBSAN warning (stable-fixes). +- spi: cadence: Ensure data lines set to low during dummy-cycle + period (stable-fixes). +- regmap-i2c: Subtract reg size from max_write (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro + (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT + IVW 11.6" tablet (stable-fixes). +- nfc/nci: Add the inconsistency check between the input data + length and count (stable-fixes). +- Input: ff-core - prefer struct_size over open coded arithmetic + (stable-fixes). +- cdrom: rearrange last_media_change check to avoid unintentional + overflow (stable-fixes). +- serial: imx: Raise TX trigger level to 8 (stable-fixes). +- usb: xhci: prevent potential failure in handle_tx_event() + for Transfer events without TRB (stable-fixes). +- thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on + lvts_data (stable-fixes). +- firmware: dmi: Stop decoding on broken entry (stable-fixes). +- i2c: i801: Annotate apanel_addr as __ro_after_init + (stable-fixes). +- media: dvb-frontends: tda10048: Fix integer overflow + (stable-fixes). +- media: s2255: Use refcount_t instead of atomic_t for + num_channels (stable-fixes). +- media: dvb-frontends: tda18271c2dd: Remove casting during div + (stable-fixes). +- media: dw2102: fix a potential buffer overflow (git-fixes). +- media: dw2102: Don't translate i2c read into write + (stable-fixes). +- media: dvb-usb: dib0700_devices: Add missing release_firmware() + (stable-fixes). +- media: dvb: as102-fe: Fix as10x_register_addr packing + (stable-fixes). +- drm/amdgpu: fix the warning about the expression (int)size - + len (stable-fixes). +- drm/amdgpu: fix uninitialized scalar variable warning + (stable-fixes). +- drm/amd/display: Fix uninitialized variables in DM + (stable-fixes). +- drm/amd/display: Skip finding free audio for unknown engine_id + (stable-fixes). +- drm/amd/display: Check pipe offset before setting vblank + (stable-fixes). +- drm/amd/display: Check index msg_id before read or write + (stable-fixes). +- drm/amdgpu: Initialize timestamp for some legacy SOCs + (stable-fixes). +- drm/amdgpu: Using uninitialized value *size when calling + amdgpu_vce_cs_reloc (stable-fixes). +- drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). +- drm/lima: fix shared irq handling on driver remove + (stable-fixes). +- wifi: mt76: mt7996: add sanity checks for background radar + trigger (stable-fixes). +- wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). +- crypto: aead,cipher - zeroize key buffer after use + (stable-fixes). +- crypto: hisilicon/debugfs - Fix debugfs uninit process issue + (stable-fixes). +- commit 240e65e + +------------------------------------------------------------------- +Thu Jul 11 22:00:57 CEST 2024 - tiwai@suse.de + +- Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) + More fixes for 6.9 API updates +- commit 25eb11c + +------------------------------------------------------------------- +Thu Jul 11 17:39:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). +- wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). +- wifi: iwlwifi: Use request_module_nowait (bsc#1227149). +- wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex + (bsc#1227149). +- wifi: iwlwifi: mvm: calculate EMLSR mode after connection + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 + (bsc#1227149). +- commit 74beb0b + +------------------------------------------------------------------- +Thu Jul 11 17:34:13 CEST 2024 - ohering@suse.de + +- net: mana: Fix possible double free in error handling path + (git-fixes). +- RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). +- net: mana: Fix the extra HZ in mana_hwc_send_request + (git-fixes). +- commit cb4a2bd + +------------------------------------------------------------------- +Thu Jul 11 17:31:44 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). +- Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" + (bsc#1227149). +- wifi: iwlwifi: mvm: handle debugfs names more carefully + (bsc#1227149). +- commit 1b2b558 + +------------------------------------------------------------------- +Thu Jul 11 17:30:57 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW + (bsc#1227149). +- wifi: iwlwifi: mvm: consider having one active link + (bsc#1227149). +- wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: mvm: disable MLO for the time being + (bsc#1227149). +- wifi: cfg80211: add a flag to disable wireless extensions + (bsc#1227149). +- iwlwifi: mvm: Use for_each_thermal_trip() for walking trip + points (bsc#1227149). +- iwlwifi: mvm: Populate trip table before registering thermal + zone (bsc#1227149). +- iwlwifi: mvm: Drop unused fw_trips_index[] from + iwl_mvm_thermal_device (bsc#1227149). +- commit 53ce28e + +------------------------------------------------------------------- +Thu Jul 11 17:26:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add link id to ieee80211_gtk_rekey_add() + (bsc#1227149). +- wifi: iwlwifi: load b0 version of ucode for HR1/HR2 + (bsc#1227149). +- wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). +- wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). +- wifi: iwlwifi: mvm: unlock mvm if there is no primary link + (bsc#1227149). +- wifi: iwlwifi: mvm: partially support PHY context version 6 + (bsc#1227149). +- commit 590b6b6 + +------------------------------------------------------------------- +Thu Jul 11 17:18:17 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: cancel session protection only if there is one + (bsc#1227149). +- wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P + (bsc#1227149). +- wifi: iwlwifi: mvm: check own capabilities for EMLSR + (bsc#1227149). +- wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). +- wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). +- commit b9417e2 + +------------------------------------------------------------------- +Thu Jul 11 17:05:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). +- wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). +- wifi: iwlwifi: api: fix constant version to match FW + (bsc#1227149). +- wifi: iwlwifi: mvm: Extend support for P2P service discovery + (bsc#1227149). +- wifi: iwlwifi: mvm: work around A-MSDU size problem + (bsc#1227149). +- wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory + (bsc#1227149). +- wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 + (bsc#1227149). +- wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). +- wifi: iwlwifi: queue: improve warning for no skb in reclaim + (bsc#1227149). +- wifi: iwlwifi: mvm: move BA notif messages before action + (bsc#1227149). +- commit da274a5 + +------------------------------------------------------------------- +Thu Jul 11 17:02:21 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: report unprotected deauth/disassoc in wowlan + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 8a7655b + +------------------------------------------------------------------- +Thu Jul 11 17:00:16 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e91caa5 + +------------------------------------------------------------------- +Thu Jul 11 16:57:52 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 72d3017 + +------------------------------------------------------------------- +Thu Jul 11 16:48:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason + (bsc#1227149). +- wifi: iwlwifi: mvm: remove flags for enable/disable beacon + filter (bsc#1227149). +- wifi: iwlwifi: pcie: Add new PCI device id and CNVI + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send the smart fifo command if not + needed (bsc#1227149). +- wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). +- wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc + packets (bsc#1227149). +- wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). +- wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). +- wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). +- wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). +- commit 9013bb7 + +------------------------------------------------------------------- +Thu Jul 11 16:45:50 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). +- wifi: iwlwifi: mvm: Keep connection in case of missed beacons + during RX (bsc#1227149). +- wifi: iwlwifi: properly check if link is active (bsc#1227149). +- wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: mvm: don't abort queue sync in CT-kill + (bsc#1227149). +- wifi: iwlwifi: mvm: define RX queue sync timeout as a macro + (bsc#1227149). +- wifi: iwlwifi: mvm: expand queue sync warning messages + (bsc#1227149). +- wifi: iwlwifi: mvm: Declare support for secure LTF measurement + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise support for protected ranging + negotiation (bsc#1227149). +- wifi: iwlwifi: mvm: remove one queue sync on BA session stop + (bsc#1227149). +- commit d32b4ac + +------------------------------------------------------------------- +Thu Jul 11 16:37:46 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: don't support reduced tx power on ack for + new devices (bsc#1227149). +- wifi: iwlwifi: use system_unbound_wq for debug dump + (bsc#1227149). +- wifi: iwlwifi: mvm: remove EHT code from mac80211.c + (bsc#1227149). +- wifi: iwlwifi: read mac step from aux register (bsc#1227149). +- wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). +- wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). +- wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 + (bsc#1227149). +- wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on + gen2 (bsc#1227149). +- wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). +- commit 6501846 + +------------------------------------------------------------------- +Thu Jul 11 16:35:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: update beacon counters per link basis + (bsc#1227149). +- wifi: iwlwifi: return negative -EINVAL instead of positive + EINVAL (bsc#1227149). +- wifi: iwlwifi: fw: fix compiler warning for NULL string print + (bsc#1227149). +- wifi: iwlwifi: mvm: make functions public (bsc#1227149). +- wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices + (bsc#1227149). +- wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). +- commit 4b3d0a2 + +------------------------------------------------------------------- +Thu Jul 11 16:31:38 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). +- wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). +- wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: rfi: use a single DSM function for all RFI + configurations (bsc#1227149). +- wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). +- wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). +- wifi: iwlwifi: support link command version 2 (bsc#1227149). +- wifi: iwlwifi: mvm: use fast balance scan in case of an active + P2P GO (bsc#1227149). +- wifi: iwlwifi: mvm: don't send NDPs for new tx devices + (bsc#1227149). +- wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). +- commit 10d0457 + +------------------------------------------------------------------- +Thu Jul 11 16:28:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). +- wifi: iwlwifi: api: clean up some kernel-doc/typos + (bsc#1227149). +- wifi: iwlwifi: remove unused function prototype (bsc#1227149). +- iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). +- commit edb7009 + +------------------------------------------------------------------- +Thu Jul 11 16:25:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' + flows (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit cbe5734 + +------------------------------------------------------------------- +Thu Jul 11 16:23:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading TAS table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 37ff9f0 + +------------------------------------------------------------------- +Thu Jul 11 16:22:27 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: don't check TAS block list size twice + (bsc#1227149). +- wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). +- wifi: iwlwifi: validate PPAG table when sent to FW + (bsc#1227149). +- commit aab6534 + +------------------------------------------------------------------- +Thu Jul 11 16:20:19 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading PPAG table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit b317fc2 + +------------------------------------------------------------------- +Thu Jul 11 16:18:56 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). +- wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). +- wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD + (bsc#1227149). +- wifi: iwlwifi: prepare for reading SAR tables from UEFI + (bsc#1227149). +- wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). +- wifi: iwlwifi: mvm: d3: implement suspend with MLO + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor duplicate chanctx condition + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped packets due to MIC error + (bsc#1227149). +- commit ab26861 + +------------------------------------------------------------------- +Thu Jul 11 16:16:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. +- commit d834590 + +------------------------------------------------------------------- +Thu Jul 11 16:14:18 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). +- commit 265cdf6 + +------------------------------------------------------------------- +Thu Jul 11 16:13:05 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit f498490 + +------------------------------------------------------------------- +Thu Jul 11 16:07:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit 85303bc + +------------------------------------------------------------------- +Thu Jul 11 16:06:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). +- wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). +- wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). +- wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode + (bsc#1227149). +- wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" + (bsc#1227149). +- wifi: iwlwifi: mvm: add support for TID to link mapping neg + request (bsc#1227149). +- wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect station vifs if recovery failed + (bsc#1227149). +- wifi: iwlwifi: fw: dbg: ensure correct config name sizes + (bsc#1227149). +- commit ff842c3 + +------------------------------------------------------------------- +Thu Jul 11 16:02:48 CEST 2024 - tiwai@suse.de + +- wifi: ieee80211: add definitions for negotiated TID to Link map + (bsc#1227149). +- commit b1d66f3 + +------------------------------------------------------------------- +Thu Jul 11 16:00:08 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: process and save negotiated TID to Link mapping + request (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 32a5092 + +------------------------------------------------------------------- +Thu Jul 11 15:56:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add RNR with reporting AP information + (bsc#1227149). +- commit 8fede1e + +------------------------------------------------------------------- +Thu Jul 11 15:42:01 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement can_activate_links callback + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. +- commit 7e399ce + +------------------------------------------------------------------- +Thu Jul 11 15:40:37 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove retry loops in start (bsc#1227149). +- commit 3c4f0f3 + +------------------------------------------------------------------- +Thu Jul 11 15:38:58 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: dbg-tlv: use struct_size() for allocation + (bsc#1227149). +- wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy + (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure + (bsc#1227149). +- wifi: iwlwifi: mvm: Add support for removing responder TKs + (bsc#1227149). +- wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). +- wifi: iwlwifi: add support for a wiphy_work rx handler + (bsc#1227149). +- wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 + (bsc#1227149). +- wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). +- wifi: iwlwifi: nvm-parse: advertise common packet padding + (bsc#1227149). +- wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). +- wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM + (bsc#1227149). +- wifi: iwlwifi: disable 160 MHz based on subsystem device ID + (bsc#1227149). +- wifi: iwlwifi: make TB reallocation a debug message + (bsc#1227149). +- wifi: iwlwifi: Add support for new 802.11be device + (bsc#1227149). +- commit 6617b64 + +------------------------------------------------------------------- +Thu Jul 11 13:42:10 CEST 2024 - tiwai@suse.de + +- pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to + hdmimix domain (CVE-2024-35942 bsc#1224589). +- commit cf74548 + +------------------------------------------------------------------- +Thu Jul 11 09:03:27 CEST 2024 - tiwai@suse.de + +- platform/x86: toshiba_acpi: Fix array out-of-bounds access + (git-fixes). +- ACPI: processor_idle: Fix invalid comparison with insertion + sort for latency (git-fixes). +- commit ec2c4bc + +------------------------------------------------------------------- +Thu Jul 11 08:23:12 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Delegate LBR virtualization to the processor + (git-fixes). +- commit ca0a7e8 + +------------------------------------------------------------------- +Wed Jul 10 19:27:00 CEST 2024 - jgross@suse.com + +- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC + routes (git-fixes). +- commit 6653b01 + +------------------------------------------------------------------- +Wed Jul 10 18:51:15 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is + absent (git-fixes). +- commit 1094992 + +------------------------------------------------------------------- +Wed Jul 10 18:15:44 CEST 2024 - jgross@suse.com + +- KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked + (git-fixes). +- commit 2cc4a9c + +------------------------------------------------------------------- +Wed Jul 10 17:25:56 CEST 2024 - jgross@suse.com + +- drivers/xen: Improve the late XenStore init protocol + (git-fixes). +- commit cb805fb + +------------------------------------------------------------------- +Wed Jul 10 16:50:39 CEST 2024 - jgross@suse.com + +- xen/x86: add extra pages to unpopulated-alloc if available + (git-fixes). +- commit d9de7d9 + +------------------------------------------------------------------- +Wed Jul 10 15:15:20 CEST 2024 - nik.borisov@suse.com + +- kunit: Fix checksum tests on big endian CPUs (git-fixed). +- commit 91a58a6 + +------------------------------------------------------------------- +Wed Jul 10 14:26:35 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). +- commit 3273efe + +------------------------------------------------------------------- +Wed Jul 10 12:10:10 CEST 2024 - ohering@suse.de + +- Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). +- uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). +- hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). +- Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). +- Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). +- commit a78a9db + +------------------------------------------------------------------- +Wed Jul 10 10:45:33 CEST 2024 - nik.borisov@suse.com + +- x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). +- commit 14e0989 + +------------------------------------------------------------------- +Wed Jul 10 10:45:13 CEST 2024 - nik.borisov@suse.com + +- x86/head/64: Move the __head definition to (git-fixes). +- commit 36d1750 + +------------------------------------------------------------------- +Wed Jul 10 10:44:56 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Remove unnecessary odd handling (git-fixes). +- commit 439ef62 + +------------------------------------------------------------------- +Wed Jul 10 10:41:33 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). +- commit 98db437 + +------------------------------------------------------------------- +Wed Jul 10 10:32:30 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Improve performance of `csum_partial` (git-fixes). +- commit 131cca3 + +------------------------------------------------------------------- +Wed Jul 10 10:28:28 CEST 2024 - nik.borisov@suse.com + +- x86/boot: Ignore NMIs during very early boot (git-fixes). +- commit 3c94948 + +------------------------------------------------------------------- +Wed Jul 10 10:28:13 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Fix build of UML with KASAN (git-fixes). +- commit 89fc5d7 + +------------------------------------------------------------------- +Wed Jul 10 10:27:52 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist useless revert +- commit 0a21e69 + +------------------------------------------------------------------- +Wed Jul 10 10:04:47 CEST 2024 - nik.borisov@suse.com + +- tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). +- commit f28b881 + +------------------------------------------------------------------- +Wed Jul 10 04:05:50 CEST 2024 - neilb@suse.de + +- SUNRPC: avoid soft lockup when transmitting UDP to reachable + server (bsc#1225272). +- commit 3fc313b + +------------------------------------------------------------------- +Tue Jul 9 14:31:32 CEST 2024 - tiwai@suse.de + +- Move upstreamed turbostat patch into sorted section +- commit 768422e + +------------------------------------------------------------------- +Tue Jul 9 14:23:34 CEST 2024 - tiwai@suse.de + +- Move out-of-tree patch to the right section +- commit a3dba46 + +------------------------------------------------------------------- +Tue Jul 9 12:44:29 CEST 2024 - msuchanek@suse.de + +- powerpc/pseries: Fix scv instruction crash with kexec + (bsc#1194869). +- commit 245b529 + +------------------------------------------------------------------- +Tue Jul 9 11:59:16 CEST 2024 - msuchanek@suse.de + +- powerpc/prom: Add CPU info to hardware description string later + (bsc#1215199). +- commit 75358e1 + +------------------------------------------------------------------- +Tue Jul 9 10:57:44 CEST 2024 - msuchanek@suse.de + +- kernel-binary: vdso: Own module_dir +- commit ff69986 + +------------------------------------------------------------------- +Tue Jul 9 10:18:35 CEST 2024 - tbogendoerfer@suse.de + +- enic: Validate length of nl attributes in enic_set_vf_port + (CVE-2024-38659 bsc#1226883). +- commit 82dab70 + +------------------------------------------------------------------- +Tue Jul 9 08:25:19 CEST 2024 - tiwai@suse.de + +- wifi: wilc1000: fix ies_len type in connect path (git-fixes). +- commit 857b40a + +------------------------------------------------------------------- +Mon Jul 8 21:08:05 CEST 2024 - tabraham@suse.com + +- net/dcb: check for detached device before executing callbacks + (bsc#1215587). +- commit c563440 + +------------------------------------------------------------------- +Mon Jul 8 19:32:11 CEST 2024 - mkoutny@suse.com + +- Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch + (git-fixes bsc#1218730 CVE-2023-51780). +- commit 93588a3 + +------------------------------------------------------------------- +Mon Jul 8 13:43:07 CEST 2024 - msuchanek@suse.de + +- powerpc/64s/radix/kfence: map __kfence_pool at page granularity + (bsc#1223570 ltc#205770). +- commit d4edfeb + +------------------------------------------------------------------- +Mon Jul 8 12:37:31 CEST 2024 - nstange@suse.de + +- crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public + key (bsc#1222768). +- commit 817f8be + +------------------------------------------------------------------- +Mon Jul 8 12:32:45 CEST 2024 - nstange@suse.de + +- crypto/ecdh: make ecdh_compute_value() to zeroize the public + key (bsc#1222768). +- commit 3f5391b + +------------------------------------------------------------------- +Mon Jul 8 11:20:23 CEST 2024 - jslaby@suse.cz + +- PCI: Do not wait for disconnected devices when resuming + (git-fixes). +- commit f7f9960 + +------------------------------------------------------------------- +Mon Jul 8 10:46:49 CEST 2024 - msuchanek@suse.de + +- powerpc/rtas: Prevent Spectre v1 gadget construction in + sys_rtas() (bsc#1227487). +- commit 42da489 + +------------------------------------------------------------------- +Mon Jul 8 10:42:18 CEST 2024 - ptesarik@suse.com + +- Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). +- commit 9157a3d + +------------------------------------------------------------------- +Mon Jul 8 08:55:04 CEST 2024 - tiwai@suse.de + +- clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs + (git-fixes). +- clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). +- clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg + (git-fixes). +- commit 1a2b239 + +------------------------------------------------------------------- +Mon Jul 8 07:53:37 CEST 2024 - neilb@suse.de + +- nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). +- NFS: add barriers when testing for NFS_FSDATA_BLOCKED + (git-fixes). +- SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). +- NFSv4.1 enforce rootpath check in fs_location query (git-fixes). +- SUNRPC: Fix loop termination condition in + gss_free_in_token_pages() (git-fixes). +- nfs: fix undefined behavior in nfs_block_bits() (git-fixes). +- pNFS/filelayout: fixup pNfs allocation modes (git-fixes). +- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL + (git-fixes). +- NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS + (git-fixes). +- sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). +- nfs: keep server info for remounts (git-fixes). +- NFSv4: Fixup smatch warning for ambiguous return (git-fixes). +- SUNRPC: Fix gss_free_in_token_pages() (git-fixes). +- knfsd: LOOKUP can return an illegal error value (git-fixes). +- nfs: Handle error of rpc_proc_register() in nfs_net_init() + (git-fixes). +- nfsd: hold a lighter-weight client reference over CB_RECALL_ANY + (git-fixes). +- NFSD: Fix checksum mismatches in the duplicate reply cache + (git-fixes). +- commit e019385 + +------------------------------------------------------------------- +Mon Jul 8 06:57:52 CEST 2024 - jlee@suse.com + +- Update + patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch + (git-fixes CVE-2024-36955 bsc#1225810). +- Update + patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch + (git-fixes CVE-2024-39473 bsc#1227433). +- Update + patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch + (git-fixes CVE-2024-36942 bsc#1225843). +- Update + patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch + (stable-fixes CVE-2024-36944 bsc#1225847). +- Update + patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch + (stable-fixes CVE-2024-36949 bsc#1225894). +- Update + patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch + (stable-fixes CVE-2024-36951 bsc#1225896). +- Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch + (stable-fixes CVE-2024-39479 bsc#1227443). +- Update + patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch + (git-fixes CVE-2024-39475 bsc#1227435). +- Update + patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch + (stable-fixes CVE-2024-36950 bsc#1225895). +- Update + patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch + (git-fixes CVE-2024-39481 bsc#1227446). +- Update + patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch + (git-fixes CVE-2024-36940 bsc#1225840). +- Update + patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch + (git-fixes CVE-2024-36959 bsc#1225839). +- Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes + CVE-2024-36947 bsc#1225856). +- Update + patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch + (git-fixes CVE-2024-36930 bsc#1225830). +- Update + patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch + (stable-fixes CVE-2024-36922 bsc#1225805). +- Update + patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch + (git-fixes CVE-2024-36941 bsc#1225835). +- commit ffdc766 + +------------------------------------------------------------------- +Mon Jul 8 06:57:18 CEST 2024 - jlee@suse.com + +- Update + patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch + (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). +- commit 7754b95 + +------------------------------------------------------------------- +Sat Jul 6 10:36:50 CEST 2024 - tiwai@suse.de + +- drm/fbdev-generic: Fix framebuffer on big endian devices + (git-fixes). +- drm/nouveau: fix null pointer dereference in + nouveau_connector_get_modes (git-fixes). +- usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). +- usb: gadget: printer: SS+ support (stable-fixes). +- drm/amdgpu: avoid using null object of framebuffer + (stable-fixes). +- drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if + LTTPR is present (stable-fixes). +- drm/amdgpu/atomfirmware: fix parsing of vram_info + (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_ld_modes (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_hd_modes (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for + EliteBook 645/665 G11 (stable-fixes). +- usb: typec: ucsi: Ack also failed Get Error commands + (git-fixes). +- iio: pressure: bmp280: Fix BMP580 temperature reading + (stable-fixes). +- usb: typec: ucsi: Never send a lone connector change ack + (stable-fixes). +- mtd: partitions: redboot: Added conversion of operands to a + larger type (stable-fixes). +- media: dvbdev: Initialize sbuf (stable-fixes). +- ALSA: emux: improve patch ioctl data validation (stable-fixes). +- drm/radeon/radeon_display: Decrease the size of allocated memory + (stable-fixes). +- drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers + that sleep (stable-fixes). +- wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() + (stable-fixes). +- crypto: ecdh - explicitly zeroize private_key (stable-fixes). +- soc: ti: wkup_m3_ipc: Send NULL dummy message instead of + pointer message (stable-fixes). +- usb: dwc3: core: Add DWC31 version 2.00a controller + (stable-fixes). +- iio: pressure: fix some word spelling errors (stable-fixes). +- commit 42cf83f + +------------------------------------------------------------------- +Sat Jul 6 10:31:22 CEST 2024 - tiwai@suse.de + +- Drop amd-pstate patch that caused a regression on 6.6.x stable +- commit d3672a6 + +------------------------------------------------------------------- +Sat Jul 6 08:37:20 CEST 2024 - nmorey@suse.com + +- RDMA/restrack: Fix potential invalid address access (git-fixes) +- commit 91e323d + +------------------------------------------------------------------- +Fri Jul 5 20:00:40 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix use-after-free in smb2_query_info_compound() + (bsc#1225489, CVE-2023-52751). +- Refresh + patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. +- commit fed05d1 + +------------------------------------------------------------------- +Fri Jul 5 19:45:06 CEST 2024 - ematsumiya@suse.de + +- smb: client: prevent new fids from being removed by laundromat + (git-fixes, bsc#1225172). +- commit b3d54ea + +------------------------------------------------------------------- +Fri Jul 5 19:43:38 CEST 2024 - ematsumiya@suse.de + +- smb: client: make laundromat a delayed worker (git-fixes, + bsc#1225172). +- commit 97932f6 + +------------------------------------------------------------------- +Fri Jul 5 19:36:55 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling length of time directory entries are + cached with dir leases (git-fixes, bsc#1225172). +- commit c39c365 + +------------------------------------------------------------------- +Fri Jul 5 19:35:19 CEST 2024 - ematsumiya@suse.de + +- smb: client: do not start laundromat thread on nohandlecache + (git-fixes, bsc#1225172). +- commit b320db3 + +------------------------------------------------------------------- +Fri Jul 5 19:32:22 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling maximum number of cached directories + (git-fixes, bsc#1225172). +- commit e5e6d01 + +------------------------------------------------------------------- +Fri Jul 5 19:29:43 CEST 2024 - ematsumiya@suse.de + +- smb3: do not start laundromat thread when dir leases disabled + (git-fixes, bsc#1225172). +- commit b758cab + +------------------------------------------------------------------- +Fri Jul 5 19:29:09 CEST 2024 - ematsumiya@suse.de + +- cifs: Add a laundromat thread for cached directories (git-fixes, + bsc#1225172). +- commit b1876e3 + +------------------------------------------------------------------- +Fri Jul 5 18:16:19 CEST 2024 - andrea.porta@suse.com + +- bcache: fix variable length array abuse in btree_iter + (CVE-2024-39482 bsc#1227447). +- commit 3d0cfa1 + +------------------------------------------------------------------- +Fri Jul 5 16:26:17 CEST 2024 - andrea.porta@suse.com + +- mm/vmalloc: fix vmalloc which may return null if called with + __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). +- commit 13add8a + +------------------------------------------------------------------- +Fri Jul 5 09:39:26 CEST 2024 - tiwai@suse.de + +- selftests: make order checking verbose in msg_zerocopy selftest + (git-fixes). +- selftests: fix OOM in msg_zerocopy selftest (git-fixes). +- can: kvaser_usb: Explicitly initialize family in leafimx + driver_info struct (git-fixes). +- bluetooth/hci: disallow setting handle bigger than + HCI_CONN_HANDLE_MAX (git-fixes). +- Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). +- Bluetooth: Ignore too large handle values in BIG (git-fixes). +- Bluetooth: qca: Fix BT enable failure again for QCA6390 after + warm reboot (git-fixes). +- Bluetooth: hci_event: Fix setting of unicast qos interval + (git-fixes). +- Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). +- mac802154: fix time calculation in + ieee802154_configure_durations() (git-fixes). +- net: phy: phy_device: Fix PHY LED blinking code comment + (git-fixes). +- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values + (git-fixes). +- platform/x86: toshiba_acpi: Fix quickstart quirk handling + (git-fixes). +- commit 3db85da + +------------------------------------------------------------------- +Thu Jul 4 21:41:02 CEST 2024 - ddiss@suse.de + +- jfs: xattr: fix buffer overflow for invalid xattr + (bsc#1227383). +- commit ae2a0d9 + +------------------------------------------------------------------- +Thu Jul 4 18:58:54 CEST 2024 - vkarasulli@suse.de + +- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). +- commit 2fb4aa0 + +------------------------------------------------------------------- +Thu Jul 4 17:41:12 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end +- commit 0ce2686 + +------------------------------------------------------------------- +Thu Jul 4 15:25:28 CEST 2024 - ptesarik@suse.com + +- Update + patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch + (jsc#PED-8688 bsc#1226202). +- commit 584efba + +------------------------------------------------------------------- +Thu Jul 4 14:30:12 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-gadget-printer-fix-races-against-disable.patch + (CVE-2024-25741 bsc#1219832). +- commit 4a6f084 + +------------------------------------------------------------------- +Thu Jul 4 12:52:00 CEST 2024 - mkubecek@suse.cz + +- llc: make llc_ui_sendmsg() more robust against bonding changes + (CVE-2024-26636 bsc#1221659). +- commit 1bb1c76 + +------------------------------------------------------------------- +Thu Jul 4 12:36:01 CEST 2024 - mkubecek@suse.cz + +- llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 + bsc#1221656). +- commit 6a42a8d + +------------------------------------------------------------------- +Thu Jul 4 10:26:37 CEST 2024 - tiwai@suse.de + +- PCI: vmd: Create domain symlink before pci_bus_add_devices() + (bsc#1227363). +- commit 3666715 + +------------------------------------------------------------------- +Thu Jul 4 08:35:09 CEST 2024 - colyli@suse.de + +- md: fix resync softlockup when bitmap size is less than array + size (CVE-2024-38598, bsc#1226757). +- commit 43087c7 + +------------------------------------------------------------------- +Wed Jul 3 15:26:04 CEST 2024 - tbogendoerfer@suse.de + +- ice: fix LAG and VF lock dependency in ice_reset_vf() + (CVE-2024-36003 bsc#1224544). +- commit 0af15ab + +------------------------------------------------------------------- +Wed Jul 3 14:52:27 CEST 2024 - hare@suse.de + +- Refresh + patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. +- commit a27eef2 + +------------------------------------------------------------------- +Wed Jul 3 14:51:53 CEST 2024 - hare@suse.de + +- block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 + CVE-2024-38604). +- commit 9e332c1 + +------------------------------------------------------------------- +Wed Jul 3 14:41:56 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands +- commit d95545e + +------------------------------------------------------------------- +Wed Jul 3 14:19:36 CEST 2024 - denis.kirjanov@suse.com + +- kabi/severities: ignore amd pds internal symbols +- commit 3a9ca76 + +------------------------------------------------------------------- +Wed Jul 3 13:24:24 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() + (CVE-2024-26641 bsc#1221654). +- commit 5bd1138 + +------------------------------------------------------------------- +Wed Jul 3 13:19:57 CEST 2024 - lhenriques@suse.de + +- hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 + CVE-2024-26863). +- commit 21d04a8 + +------------------------------------------------------------------- +Wed Jul 3 13:06:10 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: fix NEXTHDR_FRAGMENT handling in + ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). +- commit 78e628d + +------------------------------------------------------------------- +Wed Jul 3 12:01:00 CEST 2024 - denis.kirjanov@suse.com + +- pds_core: Prevent race issues involving the adminq (bsc#1221057 + CVE-2024-26623). +- commit 94351ab + +------------------------------------------------------------------- +Wed Jul 3 11:45:54 CEST 2024 - vkarasulli@suse.de + +- iommufd: Fix protection fault in iommufd_test_syz_conv_iova + (bsc#1222779 CVE-2024-26785). +- commit 5644693 + +------------------------------------------------------------------- +Wed Jul 3 11:35:11 CEST 2024 - lhenriques@suse.de + +- devlink: fix possible use-after-free and memory leaks in + devlink_init() (bsc#1222438 CVE-2024-26734). +- commit d3a3753 + +------------------------------------------------------------------- +Wed Jul 3 07:50:54 CEST 2024 - colyli@suse.de + +- dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, + CVE-2024-35805). +- commit ba12566 + +------------------------------------------------------------------- +Tue Jul 2 22:30:13 CEST 2024 - krisman@suse.de + +- io_uring/rsrc: fix incorrect assignment of iter->nr_segs in + io_import_fixed (git-fixes). +- io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). +- io_uring/io-wq: avoid garbage value of 'match' in + io_wq_enqueue() (git-fixes). +- commit 7d3e252 + +------------------------------------------------------------------- +Tue Jul 2 21:25:38 CEST 2024 - krisman@suse.de + +- io_uring: check for non-NULL file pointer in io_file_can_poll() + (bsc#1226990 CVE-2024-39371). +- io_uring/io-wq: Use set_bit() and test_bit() at worker->flags + (git-fixes). +- io_uring/sqpoll: work around a potential audit memory leak + (git-fixes). +- commit 24603fc + +------------------------------------------------------------------- +Tue Jul 2 21:03:55 CEST 2024 - krisman@suse.de + +- io_uring: Fix io_cqring_wait() not restoring sigmask on + get_timespec64() failure (git-fixes). +- commit e640a65 + +------------------------------------------------------------------- +Tue Jul 2 15:48:28 CEST 2024 - rhopkins@suse.de + +- hsr: Prevent use after free in prp_create_tagged_frame() + (CVE-2023-52846 bsc#1225098). +- commit cf63988 + +------------------------------------------------------------------- +Tue Jul 2 14:29:55 CEST 2024 - vbabka@suse.cz + +- drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() + (CVE-2024-38610 bsc#1226758). +- commit 7069ac2 + +------------------------------------------------------------------- +Tue Jul 2 14:27:37 CEST 2024 - vbabka@suse.cz + +- virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). +- commit c2ea51b + +------------------------------------------------------------------- +Tue Jul 2 12:30:42 CEST 2024 - fdmanana@suse.com + +- btrfs: fix crash on racing fsync and size-extending write into + prealloc (bsc#1227101 CVE-2024-37354). +- commit 1d355af + +------------------------------------------------------------------- +Tue Jul 2 09:43:57 CEST 2024 - tbogendoerfer@suse.de + +- kernel-doc: fix struct_group_tagged() parsing (git-fixes). +- commit e3a2a2e + +------------------------------------------------------------------- +Tue Jul 2 08:36:54 CEST 2024 - tiwai@suse.de + +- mtd: rawnand: rockchip: ensure NVDDR timings are rejected + (git-fixes). +- mtd: rawnand: Bypass a couple of sanity checks during NAND + identification (git-fixes). +- mtd: rawnand: Fix the nand_read_data_op() early check + (git-fixes). +- mtd: rawnand: Ensure ECC configuration is propagated to upper + layers (git-fixes). +- commit e545951 + +------------------------------------------------------------------- +Tue Jul 2 08:34:42 CEST 2024 - tiwai@suse.de + +- Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) +- commit e8ea587 + +------------------------------------------------------------------- +Tue Jul 2 06:44:11 CEST 2024 - heming.zhao@suse.com + +- gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 + CVE-2024-38570). +- gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 + CVE-2024-38570). +- commit f3adbca + +------------------------------------------------------------------- +Mon Jul 1 15:38:30 CEST 2024 - jlee@suse.com + +- X.509: Fix the parser of extended key usage for length + (bsc#1218820). +- commit a9df6a7 + +------------------------------------------------------------------- +Mon Jul 1 15:10:24 CEST 2024 - mkubecek@suse.cz + +- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() + (CVE-2024-36904 bsc#1225732). +- commit d578dcc + +------------------------------------------------------------------- +Mon Jul 1 14:20:50 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 + bsc#1226630). +- Update + patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch + (git-fixes CVE-2024-39463 bsc#1227090). +- Update + patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch + (stable-fixes CVE-2024-38600 bsc#1226864). +- Update + patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch + (git-fixes CVE-2024-38605 bsc#1226740). +- Update + patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch + (git-fixes CVE-2023-52806 bsc#1225554). +- Update + patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch + (git-fixes CVE-2024-38388 bsc#1226890). +- Update + patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch + (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). +- Update + patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch + (git-fixes CVE-2024-38550 bsc#1226633). +- Update + patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch + (git-fixes CVE-2024-38551 bsc#1226761). +- Update + patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch + (git-fixes CVE-2023-52833 bsc#1225595). +- Update + patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch + (git-fixes CVE-2024-26889). +- Update + patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch + (git-fixes CVE-2023-52866 bsc#1225120). +- Update + patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch + (jsc#PED-6864 CVE-2023-52851 bsc#1225587). +- Update + patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch + (git-fixes CVE-2023-52884 bsc#1226764). +- Update + patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch + (git-fixes CVE-2023-52840 bsc#1224928). +- Update + patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch + (git-fixes CVE-2024-36975 bsc#1226520). +- Update + patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch + (git-fixes CVE-2024-36967 bsc#1226131). +- Update + patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch + (git-fixes CVE-2024-38539 bsc#1226608). +- Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch + (git-fixes CVE-2024-38545 bsc#1226595). +- Update + patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch + (git-fixes CVE-2024-38591 bsc#1226738). +- Update + patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch + (git-fixes CVE-2024-38590 bsc#1226839). +- Update + patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch + (git-fixes CVE-2024-38544 bsc#1226597). +- Update + patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch + (git-fixes CVE-2023-52803 bsc#1225008). +- Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). +- Update + patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). +- Update + patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). +- Update + patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). +- Update + patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch + (git-fixes CVE-2023-52750 bsc#1225485). +- Update + patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch + (git-fixes CVE-2023-52834 bsc#1225599). +- Update + patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch + (git-fixes CVE-2024-38554 bsc#1226742). +- Update + patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch + (git-fixes CVE-2024-38602 bsc#1226613). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch + (bsc#1225605 CVE-2024-38384 bsc#1226938). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch + (bsc#1225605 CVE-2024-38663 bsc#1226939). +- Update + patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch + (git-fixes CVE-2024-38540 bsc#1226582). +- Update + patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch + (git-fixes CVE-2023-52784 bsc#1224946). +- Update + patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch + (git-fixes CVE-2023-52878 bsc#1225000). +- Update + patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52875 bsc#1225096). +- Update + patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52870 bsc#1224937). +- Update + patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52873 bsc#1225589). +- Update + patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52865 bsc#1225086). +- Update + patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52858 bsc#1225566). +- Update + patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch + (git-fixes CVE-2023-52876 bsc#1225036). +- Update + patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38573 bsc#1226739). +- Update patches.suse/cpufreq-exit-callback-is-optional.patch + (git-fixes CVE-2024-38615 bsc#1226592). +- Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch + (git-fixes CVE-2024-38579 bsc#1226637). +- Update + patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch + (git-fixes CVE-2023-52813 bsc#1225527). +- Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes + CVE-2023-52849 bsc#1224949). +- Update + patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch + (git-fixes CVE-2023-52792 bsc#1225477). +- Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch + (git-fixes CVE-2024-38391 bsc#1226894). +- Update + patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch + (git-fixes CVE-2024-38780 bsc#1226886). +- Update + patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch + (git-fixes CVE-2024-34777 bsc#1226796). +- Update + patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch + (git-fixes CVE-2024-39277 bsc#1226909). +- Update + patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch + (git-fixes CVE-2024-38629 bsc#1226905). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 + bsc#1225532). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 + bsc#1225530). +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 + bsc#1225564). +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 + bsc#1225478). +- Update + patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch + (stable-fixes CVE-2024-36969 bsc#1226155). +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 + bsc#1225015). +- Update + patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch + (git-fixes CVE-2024-38552 bsc#1226767). +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 + bsc#1225041). +- Update + patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch + (git-fixes CVE-2024-26767). +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 + bsc#1225569). +- Update + patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch + (git-fixes CVE-2024-39291 bsc#1226934). +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 + bsc#1225565). +- Update + patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch + (stable-fixes CVE-2024-39471 bsc#1227096). +- Update + patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch + (stable-fixes CVE-2024-38581 bsc#1226657). +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 + bsc#1225568). +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 + bsc#1225076). +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 + bsc#1225529). +- Update + patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch + (git-fixes CVE-2024-38548). +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 + bsc#1224941). +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 + bsc#1224932). +- Update + patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch + (git-fixes CVE-2024-38549 bsc#1226735). +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 + bsc#1225581). +- Update + patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch + (git-fixes CVE-2024-38592 bsc#1226844). +- Update + patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch + (git-fixes CVE-2024-38390 bsc#1226891). +- Update + patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch + (git-fixes CVE-2024-38622 bsc#1226856). +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 + bsc#1225022). +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 + bsc#1225077). +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 + bsc#1225009). +- Update + patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38546 bsc#1226593). +- Update + patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch + (git-fixes CVE-2024-36960 bsc#1225872). +- Update + patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch + (git-fixes CVE-2024-38664 bsc#1226941). +- Update + patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch + (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). +- Update + patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch + (git-fixes CVE-2024-38578 bsc#1226634). +- Update + patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch + (git-fixes CVE-2024-33619 bsc#1226768). +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 + bsc#1225031). +- Update + patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch + (git-fixes CVE-2024-36964 bsc#1225866). +- Update + patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch + (git-fixes CVE-2023-52810 bsc#1225557). +- Update + patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch + (git-fixes CVE-2023-52804 bsc#1225550). +- Update + patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch + (git-fixes CVE-2024-38588 bsc#1226837). +- Update + patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch + (git-fixes CVE-2024-38385 bsc#1227085). +- Update patches.suse/gfs2-ignore-negated-quota-changes.patch + (git-fixes CVE-2023-52759 bsc#1225560). +- Update + patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch + (git-fixes CVE-2023-52853 bsc#1224988). +- Update + patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch + (git-fixes CVE-2023-52863 bsc#1225586). +- Update + patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch + (git-fixes CVE-2024-39362 bsc#1226995). +- Update + patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch + (git-fixes CVE-2023-52791 bsc#1225108). +- Update + patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch + (git-fixes CVE-2023-52763 bsc#1225570). +- Update + patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch + (git-fixes CVE-2023-52766). +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 + bsc#1225106). +- Update + patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch + (git-fixes CVE-2024-36010 bsc#1225594). +- Update + patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch + (git-fixes CVE-2024-35957 bsc#1224673). +- Update + patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt + (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). +- Update + patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch + (git-fixes CVE-2023-52796 bsc#1224930). +- Update + patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch + (git-fixes CVE-2024-38599 bsc#1226848). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch + (git-fixes CVE-2023-52799 bsc#1225472). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch + (git-fixes CVE-2023-52805 bsc#1225553). +- Update + patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch + (git-fixes CVE-2024-38617 bsc#1226859). +- Update + patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch + (git-fixes CVE-2021-47432 bsc#1225391). +- Update + patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch + (git-fixes CVE-2024-38543 bsc#1226594). +- Update + patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch + (bsc#1219953 CVE-2023-52836 bsc#1225609). +- Update + patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch + (bsc#1219596 CVE-2024-26758). +- Update + patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch + (git-fixes CVE-2024-38547 bsc#1226632). +- Update + patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch + (git-fixes CVE-2023-52847 bsc#1225588). +- Update + patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch + (git-fixes CVE-2023-52764 bsc#1225571). +- Update + patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch + (git-fixes CVE-2023-52850 bsc#1225014). +- Update + patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch + (git-fixes CVE-2024-38611 bsc#1226760). +- Update + patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch + (git-fixes CVE-2023-52754 bsc#1225490). +- Update + patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch + (stable-fixes CVE-2022-48772 bsc#1226976). +- Update + patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch + (git-fixes CVE-2024-38621 bsc#1226895). +- Update + patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch + (git-fixes CVE-2023-52841 bsc#1225592). +- Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52844 bsc#1225590). +- Update + patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch + (git-fixes CVE-2023-52765 bsc#1225029). +- Update + patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch + (git-fixes CVE-2024-36973 bsc#1226457). +- Update + patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch + (git-fixes CVE-2023-52807 bsc#1225097). +- Update + patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch + (git-fixes CVE-2024-36962 bsc#1225827). +- Update + patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch + (git-fixes CVE-2024-38595 bsc#1226741). +- Update + patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch + (jsc#PED-3311 CVE-2023-52782 bsc#1225103). +- Update + patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch + (git-fixes CVE-2023-52780 bsc#1224933). +- Update + patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch + (git-fixes CVE-2023-52783 bsc#1225104). +- Update + patches.suse/netfilter-complete-validation-of-user-input.patch + (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 + bsc#1224583). +- Update + patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch + (git-fixes CVE-2024-38381 bsc#1226878). +- Update + patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch + (git-fixes CVE-2024-39469 bsc#1226992). +- Update + patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch + (git-fixes CVE-2024-38582 bsc#1226658). +- Update + patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch + (git-fixes CVE-2024-38583 bsc#1226777). +- Update + patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch + (git-fixes CVE-2024-38541 bsc#1226587). +- Update + patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch + (git-fixes CVE-2023-52854 bsc#1225584). +- Update + patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch + (git-fixes CVE-2023-52835 bsc#1225602). +- Update + patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch + (git-fixes CVE-2023-52864 bsc#1225132). +- Update + patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch + (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). +- Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52869 bsc#1225050). +- Update + patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch + (git-fixes CVE-2024-36965 bsc#1226149). +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (git-fixes CVE-2024-38601 bsc#1226876). +- Update + patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch + (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). +- Update + patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch + (git-fixes CVE-2023-52808 bsc#1225555). +- Update + patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch + (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). +- Update + patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch + (git-fixes CVE-2023-52809 bsc#1225556). +- Update + patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch + (bsc#1221777 CVE-2024-36952 bsc#1225898). +- Update + patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch + (bsc#1221777 CVE-2024-36924 bsc#1225820). +- Update + patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch + (git-fixes CVE-2024-38634 bsc#1226868). +- Update + patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch + (git-fixes CVE-2024-38633 bsc#1226867). +- Update + patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch + (git-fixes CVE-2023-52871 bsc#1225534). +- Update + patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch + (stable-fixes CVE-2024-38635 bsc#1226863). +- Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch + (git-fixes CVE-2024-38587 bsc#1226780). +- Update patches.suse/spi-Fix-null-dereference-on-suspend.patch + (git-fixes CVE-2023-52749 bsc#1225476). +- Update + patches.suse/thermal-core-prevent-potential-string-overflow.patch + (git-fixes CVE-2023-52868 bsc#1225044). +- Update + patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch + (git-fixes CVE-2024-39466 bsc#1227089). +- Update + patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch + (git-fixes CVE-2024-38571 bsc#1226737). +- Update + patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch + (git-fixes CVE-2023-52794 bsc#1225028). +- Update + patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch + (jsc#PED-6831 CVE-2023-52767 bsc#1224998). +- Update + patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch + (git-fixes CVE-2024-36477 bsc#1226840). +- Update + patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch + (git-fixes CVE-2023-52879 bsc#1225101). +- Update + patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch + (git-fixes CVE-2024-26920). +- Update + patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch + (git-fixes CVE-2023-52872 bsc#1225591). +- Update + patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch + (bsc#1222619 CVE-2023-52880). +- Update + patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch + (git-fixes CVE-2023-52789 bsc#1225180). +- Update + patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch + (git-fixes CVE-2023-52781 bsc#1225092). +- Update + patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch + (git-fixes CVE-2024-36977 bsc#1226513). +- Update + patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch + (git-fixes CVE-2024-38628 bsc#1226911). +- Update + patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch + (git-fixes CVE-2024-38619 bsc#1226861). +- Update + patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch + (git-fixes CVE-2023-52877 bsc#1224944). +- Update + patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch + (jsc#PED-3311 CVE-2023-52795 bsc#1225085). +- Update + patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch + (git-fixes CVE-2023-52762 bsc#1225573). +- Update + patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch + (jsc#PED-5505 CVE-2023-52842 bsc#1225025). +- Update + patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch + (git-fixes CVE-2024-38630 bsc#1226908). +- Update + patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch + (git-fixes CVE-2024-38565 bsc#1226747). +- Update + patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch + (git-fixes CVE-2023-52798 bsc#1224947). +- Update + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch + (git-fixes CVE-2023-52777 bsc#1224992). +- Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch + (git-fixes CVE-2023-52800). +- Update + patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch + (git-fixes CVE-2023-52776 bsc#1225090). +- Update + patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch + (git-fixes CVE-2023-52769 bsc#1225001). +- Update + patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch + (git-fixes CVE-2024-38572 bsc#1226776). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch + (git-fixes CVE-2023-52827 bsc#1225078). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch + (git-fixes CVE-2023-52829 bsc#1225081). +- Update + patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch + (git-fixes CVE-2024-38575 bsc#1226612). +- Update + patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch + (git-fixes CVE-2024-38567 bsc#1226769). +- Update + patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch + (git-fixes CVE-2024-38616 bsc#1226852). +- Update + patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch + (git-fixes CVE-2023-52832 bsc#1225577). +- Update + patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch + (git-fixes CVE-2024-38562 bsc#1226788). +- Update + patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch + (git-fixes CVE-2023-52768 bsc#1225004). +- Update + patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch + (jsc#PED-5824 CVE-2023-52874 bsc#1225049). +- commit 33efdc4 + +------------------------------------------------------------------- +Mon Jul 1 13:39:23 CEST 2024 - mkubecek@suse.cz + +- tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 + bsc#1225611). +- commit 16404a6 + +------------------------------------------------------------------- +Mon Jul 1 10:09:35 CEST 2024 - ptesarik@suse.com + +- net: ena: Fix redundant device NUMA node override + (jsc#PED-8688). +- commit 6ad6684 + +------------------------------------------------------------------- +Mon Jul 1 09:21:45 CEST 2024 - tiwai@suse.de + +- ata: ahci: Clean up sysfs file on error (git-fixes). +- ata: libata-core: Fix double free on error (git-fixes). +- ata,scsi: libata-core: Do not leak memory for ata_port struct + members (git-fixes). +- ata: libata-core: Fix null pointer dereference on error + (git-fixes). +- kbuild: Fix build target deb-pkg: ln: failed to create hard link + (git-fixes). +- kbuild: doc: Update default INSTALL_MOD_DIR from extra to + updates (git-fixes). +- kbuild: Install dtb files as 0644 in Makefile.dtbinst + (git-fixes). +- counter: ti-eqep: enable clock at probe (git-fixes). +- iio: chemical: bme680: Fix sensor data read operation + (git-fixes). +- iio: chemical: bme680: Fix overflows in compensate() functions + (git-fixes). +- iio: chemical: bme680: Fix calibration data variable + (git-fixes). +- iio: chemical: bme680: Fix pressure value output (git-fixes). +- iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF + (git-fixes). +- iio: adc: ad7266: Fix variable checking bug (git-fixes). +- iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask + (git-fixes). +- serial: bcm63xx-uart: fix tx after conversion to + uart_port_tx_limited() (git-fixes). +- serial: core: introduce uart_port_tx_limited_flags() + (git-fixes). +- Revert "serial: core: only stop transmit when HW fifo is empty" + (git-fixes). +- tty: mcf: MCF54418 has 10 UARTS (git-fixes). +- usb: gadget: aspeed_udc: fix device address configuration + (git-fixes). +- usb: dwc3: core: remove lock of otg mode during gadget + suspend/resume to avoid deadlock (git-fixes). +- usb: typec: ucsi: glink: fix child node release in probe + function (git-fixes). +- usb: musb: da8xx: fix a resource leak in probe() (git-fixes). +- usb: atm: cxacru: fix endpoint checking in cxacru_bind() + (git-fixes). +- usb: gadget: printer: fix races against disable (git-fixes). +- PCI/MSI: Fix UAF in msi_capability_init (git-fixes). +- commit a2ea5a9 + +------------------------------------------------------------------- +Sun Jun 30 10:36:05 CEST 2024 - tiwai@suse.de + +- crypto: deflate - Add aliases to deflate (bsc#1227190). +- commit 27ffd92 + +------------------------------------------------------------------- +Sun Jun 30 10:33:53 CEST 2024 - tiwai@suse.de + +- crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). +- commit cd600aa + +------------------------------------------------------------------- +Sun Jun 30 10:25:03 CEST 2024 - tiwai@suse.de + +- i2c: testunit: discard write requests while old command is + running (git-fixes). +- i2c: testunit: don't erase registers after STOP (git-fixes). +- mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() + (git-fixes). +- mmc: sdhci: Do not invert write-protect twice (git-fixes). +- mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard + (git-fixes). +- mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 448487d + +------------------------------------------------------------------- +Sat Jun 29 09:42:02 CEST 2024 - tiwai@suse.de + +- gpiolib: cdev: Disallow reconfiguration without direction + (uAPI v1) (git-fixes). +- gpio: davinci: Validate the obtained number of IRQs (git-fixes). +- commit 919ebd1 + +------------------------------------------------------------------- +Fri Jun 28 16:34:13 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices + (bsc#1227149). +- wifi: iwlwifi: clear link_id in time_event (bsc#1227149). +- wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). +- wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). +- wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig + (bsc#1227149). +- wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: iwlwifi: mvm: use the new command to clear the internal + buffer (bsc#1227149). +- commit acd03db + +------------------------------------------------------------------- +Fri Jun 28 16:33:21 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 70a9591 + +------------------------------------------------------------------- +Fri Jun 28 16:32:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: disallow puncturing in US/Canada + (bsc#1227149). +- wifi: iwlwifi: Add rf_mapping of new wifi7 devices + (bsc#1227149). +- wifi: iwlwifi: cleanup BT Shared Single Antenna code + (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn if valid link pair was not found + (bsc#1227149). +- wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock + (bsc#1227149). +- wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). +- wifi: iwlwifi: mvm: Allow DFS concurrent operation + (bsc#1227149). +- wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer + firmware (bsc#1227149). +- wifi: iwlwifi: remove async command callback (bsc#1227149). +- commit 0205124 + +------------------------------------------------------------------- +Fri Jun 28 16:31:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: file: don't use [0] for variable arrays + (bsc#1227149). +- wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). +- wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). +- wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). +- wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data + (bsc#1227149). +- wifi: iwlwifi: refactor RX tracing (bsc#1227149). +- wifi: iwlwifi: mvm: Correctly report TSF data in scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: Use the link ID provided in scan request + (bsc#1227149). +- wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad + (bsc#1227149). +- wifi: iwlwifi: fix system commands group ordering (bsc#1227149). +- commit 6cae420 + +------------------------------------------------------------------- +Fri Jun 28 16:30:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: drop NULL pointer check in + iwl_mvm_tzone_set_trip_temp() (bsc#1227149). +- wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: read DSM func 2 for specific RF types + (bsc#1227149). +- wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). +- wifi: iwlwifi: mvm: cycle FW link on chanctx removal + (bsc#1227149). +- wifi: iwlwifi: trace full frames with TX status request + (bsc#1227149). +- wifi: iwlwifi: fw: Add support for UATS table in UHB + (bsc#1227149). +- wifi: iwlwifi: mvm: add a print when sending RLC command + (bsc#1227149). +- wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). +- wifi: iwlwifi: mvm: implement new firmware API for statistics + (bsc#1227149). +- commit ed6b54f + +------------------------------------------------------------------- +Fri Jun 28 16:29:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. +- commit 9866ec0 + +------------------------------------------------------------------- +Fri Jun 28 16:27:33 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). +- wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). +- wifi: iwlwifi: mvm: Return success if link could not be removed + (bsc#1227149). +- wifi: iwlwifi: add support for SNPS DPHYIP region type + (bsc#1227149). +- wifi: iwlwifi: mvm: remove set_tim callback for MLD ops + (bsc#1227149). +- wifi: iwlwifi: api: fix center_freq label in PHY diagram + (bsc#1227149). +- wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd + (bsc#1227149). +- wifi: iwlwifi: make time_events MLO aware (bsc#1227149). +- commit 1ea0f35 + +------------------------------------------------------------------- +Fri Jun 28 16:23:52 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS + (bsc#1227149). +- wifi: iwlwifi: mvm: extend alive timeout to 2 seconds + (bsc#1227149). +- wifi: iwlwifi: mvm: fix the PHY context resolution for p2p + device (bsc#1227149). +- wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add + (bsc#1227149). +- wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). +- wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code + (bsc#1227149). +- wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). +- wifi: iwlwifi: send EDT table to FW (bsc#1227149). +- wifi: iwlmvm: fw: Add new OEM vendor to tas approved list + (bsc#1227149). +- wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). +- commit 50ebcaa + +------------------------------------------------------------------- +Fri Jun 28 16:22:41 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: advertise support for SCS traffic + description (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. +- commit 7208326 + +------------------------------------------------------------------- +Fri Jun 28 16:21:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). +- wifi: iwlwifi: fw: increase fw_version string size + (bsc#1227149). +- wifi: iwlwifi: check for kmemdup() return value in + iwl_parse_tlv_firmware() (bsc#1227149). +- wifi: iwlwifi: fix the rf step and flavor bits range + (bsc#1227149). +- wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). +- wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs + handler (bsc#1227149). +- wifi: iwlwifi: abort scan when rfkill on but device enabled + (bsc#1227149). +- wifi: iwlwifi: mvm: Add basic link selection logic + (bsc#1227149). +- wifi: iwlwifi: mei: return error from register when not built + (bsc#1227149). +- commit fddf9eb + +------------------------------------------------------------------- +Fri Jun 28 16:20:48 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). +- wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). +- wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). +- wifi: iwlwifi: add support for new ini region types + (bsc#1227149). +- wifi: iwlwifi: Extract common prph mac/phy regions data dump + logic (bsc#1227149). +- wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). +- wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). +- wifi: iwlwifi: skip opmode start retries on dead transport + (bsc#1227149). +- commit 36551d1 + +------------------------------------------------------------------- +Fri Jun 28 16:19:43 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add support for new wowlan_info_notif + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. +- commit 0b379ae + +------------------------------------------------------------------- +Fri Jun 28 16:19:04 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error + (bsc#1227149). +- wifi: iwlwifi: add mapping of a periphery register crf for WH RF + (bsc#1227149). +- wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors + (bsc#1227149). +- wifi: iwlwifi: mvm: support injection antenna control + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). +- wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). +- wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). +- wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind + (bsc#1227149). +- commit 0882d6d + +------------------------------------------------------------------- +Fri Jun 28 16:18:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement enable/disable for China 2022 + regulatory (bsc#1227149). +- wifi: iwlwifi: mvm: handle link-STA allocation in restart + (bsc#1227149). +- wifi: iwlwifi: mvm: iterate active links for STA queues + (bsc#1227149). +- wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). +- wifi: iwlwifi: mvm: add a debug print when we get a BAR + (bsc#1227149). +- wifi: iwlwifi: mvm: move listen interval to constants + (bsc#1227149). +- wifi: iwlwifi: no power save during transition to D3 + (bsc#1227149). +- wifi: iwlwifi: update context info structure definitions + (bsc#1227149). +- wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). +- wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel + (bsc#1227149). +- commit 5c7efaf + +------------------------------------------------------------------- +Fri Jun 28 16:17:30 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: make "pldr_sync" mode effective + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). +- wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). +- wifi: iwlwifi: remove dead-code (bsc#1227149). +- wifi: iwlwifi: pcie: enable TOP fatal error interrupt + (bsc#1227149). +- wifi: iwlwifi: pcie: give up mem read if HW is dead + (bsc#1227149). +- wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). +- wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). +- wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). +- wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). +- commit 8aa4ff8 + +------------------------------------------------------------------- +Fri Jun 28 16:17:06 CEST 2024 - jgross@suse.com + +- virtio: delete vq in vp_find_vqs_msix() when request_irq() + fails (CVE-2024-37353 bsc#1226875). +- commit 4591439 + +------------------------------------------------------------------- +Fri Jun 28 16:16:25 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. +- commit 68376c9 + +------------------------------------------------------------------- +Fri Jun 28 16:15:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. +- commit f106797 + +------------------------------------------------------------------- +Fri Jun 28 16:14:51 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: reconstruct the API/CAPA enum number + (bsc#1227149). +- wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative + (bsc#1227149). +- wifi: iwlwifi: mvm: increase session protection after CSA + (bsc#1227149). +- wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). +- wifi: iwlmei: don't send nic info with invalid mac address + (bsc#1227149). +- commit 85cbe83 + +------------------------------------------------------------------- +Fri Jun 28 16:13:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support flush on AP interfaces + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. +- commit 908ff7c + +------------------------------------------------------------------- +Fri Jun 28 16:12:26 CEST 2024 - tiwai@suse.de + +- wifi: iwlmei: send driver down SAP message only if wiamt is + enabled (bsc#1227149). +- wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is + disabled (bsc#1227149). +- wifi: iwlmei: don't send SAP messages if AMT is disabled + (bsc#1227149). +- wifi: iwlwifi: remove memory check for LMAC error address + (bsc#1227149). +- wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs + (bsc#1227149). +- wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). +- wifi: iwlwifi: pcie: point invalid TFDs to invalid data + (bsc#1227149). +- wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up + (bsc#1227149). +- wifi: iwlwifi: pcie: move gen1 TB handling to header + (bsc#1227149). +- commit 92ab309 + +------------------------------------------------------------------- +Fri Jun 28 16:11:39 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove 'def_rx_queue' struct member + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). +- wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). +- wifi: iwlwifi: api: fix a small upper/lower-case typo + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled + (bsc#1227149). +- commit aa9a391 + +------------------------------------------------------------------- +Fri Jun 28 16:10:30 CEST 2024 - tiwai@suse.de + +- Add alt-commit to iwlwifi patches +- commit 865aa7a + +------------------------------------------------------------------- +Fri Jun 28 15:58:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix unsolicited broadcast probe config + (bsc#1227149). +- wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). +- wifi: mac80211: fix driver debugfs for vif type change + (bsc#1227149). +- wifi: mac80211: improve CSA/ECSA connection refusal + (bsc#1227149). +- wifi: cfg80211: detect stuck ECSA element in probe resp + (bsc#1227149). +- wifi: mac80211: add/remove driver debugfs entries as appropriate + (bsc#1227149). +- wifi: mac80211: do not re-add debugfs entries during resume + (bsc#1227149). +- commit 769161a + +------------------------------------------------------------------- +Fri Jun 28 15:57:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove redundant ML element check (bsc#1227149). +- wifi: cfg80211: Update the default DSCP-to-UP mapping + (bsc#1227149). +- wifi: mac80211: fix spelling typo in comment (bsc#1227149). +- wifi: mac80211: add a driver callback to check active_links + (bsc#1227149). +- wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). +- wifi: cfg80211: avoid double free if updating BSS fails + (bsc#1227149). +- commit e8bab13 + +------------------------------------------------------------------- +Fri Jun 28 15:55:53 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). +- commit 6021aa4 + +------------------------------------------------------------------- +Fri Jun 28 15:55:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error + (bsc#1227149). +- wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). +- wifi: mac80211: rework RX timestamp flags (bsc#1227149). +- wifi: mac80211: Schedule regulatory channels check on bandwith + change (bsc#1227149). +- wifi: cfg80211: Schedule regulatory check on BSS STA channel + change (bsc#1227149). +- wifi: cfg80211: reg: Support P2P operation on DFS channels + (bsc#1227149). +- wifi: mac80211: Skip association timeout update after comeback + rejection (bsc#1227149). +- wifi: mac80211: address some kerneldoc warnings (bsc#1227149). +- wifi: cfg80211: address several kerneldoc warnings + (bsc#1227149). +- commit bc44e06 + +------------------------------------------------------------------- +Fri Jun 28 15:53:35 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: generate an ML element for per-STA profiles + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit d924102 + +------------------------------------------------------------------- +Fri Jun 28 15:52:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). +- wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). +- wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). +- wifi: cfg80211: fix spelling & punctutation (bsc#1227149). +- wifi: cfg80211: sort certificates in build (bsc#1227149). +- wifi: mac80211: drop spurious WARN_ON() in + ieee80211_ibss_csa_beacon() (bsc#1227149). +- wifi: mac80211: don't set ESS capab bit in assoc request + (bsc#1227149). +- wifi: cfg80211: consume both probe response and beacon IEs + (bsc#1227149). +- wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- commit 5e5ecdb + +------------------------------------------------------------------- +Fri Jun 28 15:49:44 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). +- commit 58c8e33 + +------------------------------------------------------------------- +Fri Jun 28 15:47:17 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add BSS usage reporting (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit 5b2693d + +------------------------------------------------------------------- +Fri Jun 28 15:42:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). +- wifi: cfg80211: Add support for setting TID to link mapping + (bsc#1227149). +- wifi: mac80211: update some locking documentation (bsc#1227149). +- wifi: nl80211: Extend del pmksa support for SAE and OWE security + (bsc#1227149). +- wifi: mac80211: cleanup airtime arithmetic with + ieee80211_sta_keep_active() (bsc#1227149). +- wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide + sharing (bsc#1227149). +- wifi: cfg80211: make RX assoc data const (bsc#1227149). +- commit e4b61c4 + +------------------------------------------------------------------- +Fri Jun 28 15:39:46 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: Extend support for scanning while MLO connected + (bsc#1227149). +- commit b4c9412 + +------------------------------------------------------------------- +Fri Jun 28 15:39:04 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: hold wiphy mutex for send_interface + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. +- commit 2123690 + +------------------------------------------------------------------- +Fri Jun 28 15:38:39 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: fix CQM for non-range use (bsc#1227149). +- commit 3c8ba48 + +------------------------------------------------------------------- +Fri Jun 28 15:37:51 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: refactor nl80211_send_mlme_event() arguments + (bsc#1227149). +- wifi: mac80211: Extend support for scanning while MLO connected + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs for sdata/link + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs helpers for agg_status + (bsc#1227149). +- wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). +- wifi: mac80211: drop robust action frames before assoc + (bsc#1227149). +- wifi: cfg80211: Allow AP/P2PGO to indicate port authorization + to peer STA/P2PClient (bsc#1227149). +- commit 03e12a0 + +------------------------------------------------------------------- +Fri Jun 28 15:37:23 CEST 2024 - tiwai@suse.de + +- blacklist: drop the wifi entries to be backported +- commit 891934b + +------------------------------------------------------------------- +Fri Jun 28 15:35:23 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix another key installation error path + (bsc#1227149). +- wifi: mac80211: rename struct cfg80211_rx_assoc_resp to + cfg80211_rx_assoc_resp_data (bsc#1227149). +- wifi: mac80211: rename ieee80211_tx_status() to + ieee80211_tx_status_skb() (bsc#1227149). +- wifi: mac80211: fix change_address deadlock during unregister + (bsc#1227149). +- wifi: mac80211: Add __counted_by for struct ieee802_11_elems + and use struct_size() (bsc#1227149). +- wifi: remove unused argument of ieee80211_get_tdls_action() + (bsc#1227149). +- wifi: mac80211: fix header kernel-doc typos (bsc#1227149). +- wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). +- wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). +- wifi: mac80211: Check if we had first beacon with relevant links + (bsc#1227149). +- commit fa14599 + +------------------------------------------------------------------- +Fri Jun 28 15:35:06 CEST 2024 - jgross@suse.com + +- kABI fix of KVM: x86/pmu: Prioritize VMX interception over +- commit 1f1d114 + +------------------------------------------------------------------- +Fri Jun 28 15:34:27 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: flush STA queues on unauthorization + (bsc#1227149). +- wifi: mac80211: purge TX queues in flush_queues flow + (bsc#1227149). +- wifi: cfg80211: wext: convert return value to kernel-doc + (bsc#1227149). +- wifi: mac80211: fix a expired vs. cancel race in roc + (bsc#1227149). +- wifi: mac80211: make mgd_protect_tdls_discover MLO-aware + (bsc#1227149). +- wifi: cfg80211: Fix typo in documentation (bsc#1227149). +- wifi: cfg80211: Handle specific BSSID in 6GHz scanning + (bsc#1227149). +- wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). +- wifi: cfg80211: Include operating class 137 in 6GHz band + (bsc#1227149). +- wifi: mac80211: Rename and update + IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). +- commit 585676b + +------------------------------------------------------------------- +Fri Jun 28 15:31:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return + value (bsc#1227149). +- commit 3835ef2 + +------------------------------------------------------------------- +Fri Jun 28 15:30:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix error path key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 3b93fe9 + +------------------------------------------------------------------- +Fri Jun 28 15:29:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix potential key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 9fa5ec3 + +------------------------------------------------------------------- +Fri Jun 28 15:25:50 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: handle debugfs when switching to/from MLO + (bsc#1227149). +- wifi: mac80211: add a driver callback to add vif debugfs + (bsc#1227149). +- wifi: mac80211: cleanup auth_data only if association continues + (bsc#1227149). +- wifi: mac80211: add back SPDX identifier (bsc#1227149). +- wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return + type/value (bsc#1227149). +- wifi: mac80211: expand __ieee80211_data_to_8023() status + (bsc#1227149). +- wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). +- commit e0a6a5e + +------------------------------------------------------------------- +Fri Jun 28 15:23:47 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add local_state_change to deauth trace + (bsc#1227149). +- wifi: mac80211: reject MLO channel configuration if not + supported (bsc#1227149). +- wifi: mac80211: report per-link error during association + (bsc#1227149). +- wifi: cfg80211: report per-link errors during association + (bsc#1227149). +- wifi: mac80211: support antenna control in injection + (bsc#1227149). +- wifi: mac80211: support handling of advertised TID-to-link + mapping (bsc#1227149). +- wifi: mac80211: add support for parsing TID to Link mapping + element (bsc#1227149). +- wifi: mac80211: Notify the low level driver on change in MLO + valid links (bsc#1227149). +- wifi: mac80211: describe return values in kernel-doc + (bsc#1227149). +- wifi: cfg80211: reg: describe return values in kernel-doc + (bsc#1227149). +- commit df6c84a + +------------------------------------------------------------------- +Fri Jun 28 15:22:57 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: allow for_each_sta_active_link() under RCU + (bsc#1227149). +- wifi: mac80211: relax RCU check in for_each_vif_active_link() + (bsc#1227149). +- wifi: mac80211: don't connect to an AP while it's in a CSA + process (bsc#1227149). +- wifi: mac80211: update the rx_chains after set_antenna() + (bsc#1227149). +- wifi: mac80211: use bandwidth indication element for CSA + (bsc#1227149). +- wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). +- wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). +- wifi: cfg80211: make read-only array centers_80mhz static const + (bsc#1227149). +- wifi: cfg80211: save power spectral density(psd) of regulatory + rule (bsc#1227149). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (bsc#1227149). +- commit 7f3b9af + +------------------------------------------------------------------- +Fri Jun 28 15:21:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Sanity check tx bitrate if not provided by + driver (bsc#1227149). +- wifi: cfg80211: export DFS CAC time and usable state helper + functions (bsc#1227149). +- wifi: cfg80211: call reg_call_notifier on beacon hints + (bsc#1227149). +- wifi: cfg80211: allow reg update by driver even if wiphy->regd + is set (bsc#1227149). +- wifi: mac80211: additions to change_beacon() (bsc#1227149). +- wifi: nl80211: additions to NL80211_CMD_SET_BEACON + (bsc#1227149). +- wifi: cfg80211: modify prototype for change_beacon + (bsc#1227149). +- wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). +- wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). +- wifi: lib80211: remove unused variables iv32 and iv16 + (bsc#1227149). +- commit 67ccb18 + +------------------------------------------------------------------- +Fri Jun 28 15:18:45 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix various kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. +- commit b1c042f + +------------------------------------------------------------------- +Fri Jun 28 15:17:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove shifted rate support (bsc#1227149). +- wifi: cfg80211: remove scan_width support (bsc#1227149). +- wifi: wext: avoid extra calls to strlen() in ieee80211_bss() + (bsc#1227149). +- wifi: mac80211: fix channel switch link data (bsc#1227149). +- wifi: mac80211: Do not force off-channel for management Tx + with MLO (bsc#1227149). +- wifi: mac80211: take MBSSID/EHT data also from probe resp + (bsc#1227149). +- wifi: mac80211: Print local link address during authentication + (bsc#1227149). +- wifi: cfg80211: reg: fix various kernel-doc issues + (bsc#1227149). +- wifi: mac80211: remove unnecessary struct forward declaration + (bsc#1227149). +- commit 5936128 + +------------------------------------------------------------------- +Fri Jun 28 15:16:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: annotate iftype_data pointer with sparse + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. +- commit 031b8a7 + +------------------------------------------------------------------- +Fri Jun 28 15:13:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add more warnings about inserting sta info + (bsc#1227149). +- wifi: mac80211: add support for mld in ieee80211_chswitch_done + (bsc#1227149). +- wifi: mac80211: fix BA session teardown race (bsc#1227149). +- wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). +- commit 8e5b425 + +------------------------------------------------------------------- +Fri Jun 28 15:05:09 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: remove wdev mutex (bsc#1227149). +- commit 4d7cf99 + +------------------------------------------------------------------- +Fri Jun 28 14:43:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). +- commit 6022030 + +------------------------------------------------------------------- +Fri Jun 28 14:41:15 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Fix sysfs leak in iommu init (git-fixes). +- commit 5b11e2a + +------------------------------------------------------------------- +Fri Jun 28 14:36:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove key_mtx (bsc#1227149). +- commit 36d4ad3 + +------------------------------------------------------------------- +Fri Jun 28 14:36:07 CEST 2024 - vkarasulli@suse.de + +- iommu: Return right value in iommu_sva_bind_device() + (git-fixes). +- commit 769b149 + +------------------------------------------------------------------- +Fri Jun 28 14:34:56 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove sta_mtx (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. +- Refresh + patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. +- commit 5b967e8 + +------------------------------------------------------------------- +Fri Jun 28 14:32:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reduce iflist_mtx (bsc#1227149). +- wifi: mac80211: remove local->mtx (bsc#1227149). +- wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). +- wifi: mac80211: remove chanctx_mtx (bsc#1227149). +- wifi: mac80211: take wiphy lock for MAC addr change + (bsc#1227149). +- wifi: mac80211: extend wiphy lock in interface removal + (bsc#1227149). +- wifi: mac80211: hold wiphy_lock around concurrency checks + (bsc#1227149). +- wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). +- commit b3dacec + +------------------------------------------------------------------- +Fri Jun 28 14:27:41 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: check wiphy mutex in ops (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. +- commit 3b00636 + +------------------------------------------------------------------- +Fri Jun 28 14:26:23 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: check wiphy mutex is held for wdev mutex + (bsc#1227149). +- wifi: cfg80211: hold wiphy lock in + cfg80211_any_wiphy_oper_chan() (bsc#1227149). +- wifi: cfg80211: sme: hold wiphy lock for wdev iteration + (bsc#1227149). +- wifi: cfg80211: reg: hold wiphy mutex for wdev iteration + (bsc#1227149). +- wifi: mac80211: move color change finalize to wiphy work + (bsc#1227149). +- wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). +- wifi: mac80211: move filter reconfig to wiphy work + (bsc#1227149). +- wifi: mac80211: move tspec work to wiphy work (bsc#1227149). +- wifi: mac80211: move key tailroom work to wiphy work + (bsc#1227149). +- commit d930910 + +------------------------------------------------------------------- +Fri Jun 28 14:25:06 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. +- commit 6350819 + +------------------------------------------------------------------- +Fri Jun 28 14:24:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 46fc728 + +------------------------------------------------------------------- +Fri Jun 28 14:23:33 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). +- wifi: mac80211: move link activation work to wiphy work + (bsc#1227149). +- wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). +- wifi: mac80211: move monitor work to wiphy work (bsc#1227149). +- wifi: mac80211: add more ops assertions (bsc#1227149). +- wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). +- wifi: mac80211: flush wiphy work where appropriate + (bsc#1227149). +- wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). +- commit 425f8ad + +------------------------------------------------------------------- +Fri Jun 28 14:22:54 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: lock wiphy for aggregation debugfs + (bsc#1227149). +- wifi: mac80211: hold wiphy lock in netdev/link debugfs + (bsc#1227149). +- wifi: mac80211: debugfs: lock wiphy instead of RTNL + (bsc#1227149). +- wifi: mac80211: fix SMPS status handling (bsc#1227149). +- wifi: mac80211: Fix SMPS handling in the context of MLO + (bsc#1227149). +- wifi: mac80211: rework ack_frame_id handling a bit + (bsc#1227149). +- wifi: mac80211: tx: clarify conditions in if statement + (bsc#1227149). +- wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). +- wifi: cfg80211: improve documentation for flag fields + (bsc#1227149). +- wifi: nl80211: Remove unused declaration + nl80211_pmsr_dump_results() (bsc#1227149). +- commit 75d4c97 + +------------------------------------------------------------------- +Fri Jun 28 14:22:07 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: mesh: Remove unused function declaration + mesh_ids_set_default() (bsc#1227149). +- commit b3033c6 + +------------------------------------------------------------------- +Fri Jun 28 14:21:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Remove unused function declarations + (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 343f020 + +------------------------------------------------------------------- +Fri Jun 28 13:59:47 CEST 2024 - jwiesner@suse.de + +- x86/tsc: Trust initial offset in architectural TSC-adjust MSRs + (bsc#1222015 bsc#1226962). +- commit ba98363 + +------------------------------------------------------------------- +Fri Jun 28 13:47:24 CEST 2024 - jgross@suse.com + +- KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC + due to bad index (bsc#1226158). +- commit fdb5ce1 + +------------------------------------------------------------------- +Fri Jun 28 09:50:45 CEST 2024 - bdas@suse.de + +- net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 + bsc#1226994). +- commit d8af728 + +------------------------------------------------------------------- +Fri Jun 28 09:48:09 CEST 2024 - iivanov@suse.de + +- arm64/io: add constant-argument check (bsc#1226502 git-fixes) +- commit 45e8b78 + +------------------------------------------------------------------- +Fri Jun 28 09:44:48 CEST 2024 - tiwai@suse.de + +- struct acpi_ec kABI workaround (git-fixes). +- commit 3605f74 + +------------------------------------------------------------------- +Fri Jun 28 09:40:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921s: fix potential hung tasks during chip + recovery (stable-fixes). +- commit d9504b4 + +------------------------------------------------------------------- +Fri Jun 28 09:37:54 CEST 2024 - tiwai@suse.de + +- drm/drm_file: Fix pid refcounting race (git-fixes). +- drm/i915/gt: Fix potential UAF by revoke of fence registers + (git-fixes). +- drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). +- drm/panel: simple: Add missing display timing flags for KOE + TX26D202VM0BWA (git-fixes). +- drm/fbdev-dma: Only set smem_start is enable per module option + (git-fixes). +- net: usb: ax88179_178a: improve link status logs (git-fixes). +- net: phy: micrel: add Microchip KSZ 9477 to the device table + (git-fixes). +- batman-adv: Don't accept TT entries for out-of-spec VIDs + (git-fixes). +- can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). +- net: can: j1939: recover socket queue on CAN bus error during + BAM transmission (git-fixes). +- net: can: j1939: Initialize unused data in j1939_send_one() + (git-fixes). +- net: can: j1939: enhanced error handling for tightly received + RTS messages in xtp_rx_rts_session_new (git-fixes). +- ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). +- ASoC: amd: acp: remove i2s configuration check in + acp_i2s_probe() (git-fixes). +- ASoC: amd: acp: add a null check for chip_pdev structure + (git-fixes). +- ASoC: q6apm-lpass-dai: close graph on prepare errors + (git-fixes). +- ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on + right mclk (git-fixes). +- ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). +- ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 + (git-fixes). +- ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 + messages (git-fixes). +- drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). +- drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). +- ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). +- serial: exar: adding missing CTI and Exar PCI ids + (stable-fixes). +- serial: imx: Introduce timeout when waiting on transmitter empty + (stable-fixes). +- usb: gadget: function: Remove usage of the deprecated + ida_simple_xx() API (stable-fixes). +- usb: typec: ucsi_glink: drop special handling for CCI_BUSY + (stable-fixes). +- usb: dwc3: pci: Don't set "linux,phy_charger_detect" property + on Lenovo Yoga Tab2 1380 (stable-fixes). +- usb: misc: uss720: check for incompatible versions of the + Belkin F5U002 (stable-fixes). +- usb: gadget: uvc: configfs: ensure guid to be valid before set + (stable-fixes). +- cpufreq: amd-pstate: fix memory leak on CPU EPP exit + (stable-fixes). +- ACPI: EC: Install address space handler at the namespace root + (stable-fixes). +- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports + (stable-fixes). +- power: supply: cros_usbpd: provide ID table for avoiding + fallback match (stable-fixes). +- platform/x86: toshiba_acpi: Add quirk for buttons on Z830 + (stable-fixes). +- ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk + (git-fixes). +- ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F + (stable-fixes). +- ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 + (stable-fixes). +- drm/lima: mask irqs in timeout path before hard reset + (stable-fixes). +- drm/lima: add mask irq callback to gp and pp (stable-fixes). +- drm/amd/display: revert Exit idle optimizations before HDCP + execution (stable-fixes). +- drm/amd/display: Exit idle optimizations before HDCP execution + (stable-fixes). +- Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl + (stable-fixes). +- batman-adv: bypass empty buckets in batadv_purge_orig_ref() + (stable-fixes). +- ssb: Fix potential NULL pointer dereference in + ssb_device_uevent() (stable-fixes). +- HID: Add quirk for Logitech Casa touchpad (stable-fixes). +- ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets + (stable-fixes). +- crypto: hisilicon/qm - Add the err memory release process to + qm uninit (stable-fixes). +- crypto: hisilicon/sec - Fix memory leak for sec resource release + (stable-fixes). +- commit bbedf42 + +------------------------------------------------------------------- +Thu Jun 27 20:21:37 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Fix MTMP register capability offset in MCAM register + (git-fixes). +- bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). +- e1000e: change usleep_range to udelay in PHY mdic access + (CVE-2024-39296 bsc#1226989). +- dpll: spec: use proper enum for pin capabilities attribute + (git-fixes). +- tools: ynl: fix handling of multiple mcast groups (git-fixes). +- tools: ynl: don't leak mcast_groups on init error (git-fixes). +- tools: ynl: make sure we always pass yarg to mnl_cb_run + (git-fixes). +- commit 164182f + +------------------------------------------------------------------- +Thu Jun 27 18:52:51 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). +- iommu/vt-d: Use device rbtree in iopf reporting path + (bsc#1224751 CVE-2024-35843). +- iommu/vt-d: Use rbtree to track iommu probed devices + (git-fixes). +- commit 5f366a7 + +------------------------------------------------------------------- +Thu Jun 27 17:29:45 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential kernel bug due to lack of writeback flag + waiting (bsc#1227066 CVE-2024-37078). +- commit bd6df7f + +------------------------------------------------------------------- +Thu Jun 27 15:03:44 CEST 2024 - tiwai@suse.de + +- kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 + CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). +- commit 4b32e86 + +------------------------------------------------------------------- +Thu Jun 27 14:44:09 CEST 2024 - tiwai@suse.de + +- fpga: region: add owner module and take its refcount + (CVE-2024-35247 bsc#1226948). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 670051c + +------------------------------------------------------------------- +Thu Jun 27 14:42:15 CEST 2024 - tiwai@suse.de + +- fpga: manager: add owner module and take its refcount + (CVE-2024-37021 bsc#1226950). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 34a2533 + +------------------------------------------------------------------- +Thu Jun 27 14:37:10 CEST 2024 - tiwai@suse.de + +- fpga: bridge: add owner module and take its refcount + (CVE-2024-36479 bsc#1226949). +- commit 545627b + +------------------------------------------------------------------- +Thu Jun 27 13:09:29 CEST 2024 - nik.borisov@suse.com + +- Fix build failure on powerpc + Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit 4cafc95 + +------------------------------------------------------------------- +Thu Jun 27 11:05:02 CEST 2024 - iivanov@suse.de + +- kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) +- commit 54c3656 + +------------------------------------------------------------------- +Thu Jun 27 10:56:03 CEST 2024 - iivanov@suse.de + +- net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) +- commit 5ea0ed2 + +------------------------------------------------------------------- +Thu Jun 27 10:54:55 CEST 2024 - iivanov@suse.de + +- arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) +- commit a39a193 + +------------------------------------------------------------------- +Thu Jun 27 10:53:38 CEST 2024 - iivanov@suse.de + +- s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) +- commit 4a798a5 + +------------------------------------------------------------------- +Thu Jun 27 10:27:37 CEST 2024 - iivanov@suse.de + +- s390: Implement __iowrite32_copy() (bsc#1226502) +- commit 80e689b + +------------------------------------------------------------------- +Thu Jun 27 10:26:30 CEST 2024 - iivanov@suse.de + +- x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) +- commit 894aede + +------------------------------------------------------------------- +Thu Jun 27 09:40:08 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete + status rules (CVE-2024-36281 bsc#1226799). +- commit a7197fd + +------------------------------------------------------------------- +Wed Jun 26 18:08:09 CEST 2024 - lhenriques@suse.de + +- ceph: switch to use cap_delay_lock for the unlink delay list + (bsc#1226022). +- ceph: break the check delayed cap loop every 5s (bsc#1226022). +- ceph: add ceph_cap_unlink_work to fire check_caps() immediately + (bsc#1226022). +- ceph: always queue a writeback when revoking the Fb caps + (bsc#1226022). +- ceph: always check dir caps asynchronously (bsc#1226022). +- commit 7eb372a + +------------------------------------------------------------------- +Wed Jun 26 14:18:48 CEST 2024 - ptesarik@suse.com + +- arm64: mm: Don't remap pgtables for allocate vs populate + (jsc#PED-8688). +- arm64: mm: Batch dsb and isb when populating pgtables + (jsc#PED-8688). +- arm64: mm: Don't remap pgtables per-cont(pte|pmd) block + (jsc#PED-8688). +- commit fdec960 + +------------------------------------------------------------------- +Wed Jun 26 14:13:09 CEST 2024 - jack@suse.cz + +- epoll: be better about file lifetimes (bsc#1226610 + CVE-2024-38580). +- commit 4ff3c13 + +------------------------------------------------------------------- +Wed Jun 26 14:05:46 CEST 2024 - jack@suse.cz + +- null_blk: Fix return value of nullb_device_power_store() + (bsc#1226841 CVE-2024-36478). +- commit f213a2a + +------------------------------------------------------------------- +Wed Jun 26 13:52:15 CEST 2024 - rgoldwyn@suse.com + +- f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). +- commit ec1ded3 + +------------------------------------------------------------------- +Wed Jun 26 13:11:15 CEST 2024 - mfranc@suse.cz + +- s390/cpacf: Make use of invalid opcode produce a link error + (git-fixes bsc#1227072). +- commit 24c76d1 + +------------------------------------------------------------------- +Wed Jun 26 13:05:00 CEST 2024 - mfranc@suse.cz + +- s390/ap: Fix crash in AP internal function modify_bitmap() + (CVE-2024-38661 bsc#1226996 git-fixes). +- commit 456a41d + +------------------------------------------------------------------- +Wed Jun 26 10:51:36 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 + CVE-2024-38564). +- selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE + (bsc#1226789 CVE-2024-38564). +- bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in + BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). +- commit 2f12314 + +------------------------------------------------------------------- +Wed Jun 26 07:08:38 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix verifier assumptions about socket->sk (bsc#1226790 + CVE-2024-38566). +- commit dc586b3 + +------------------------------------------------------------------- +Tue Jun 25 20:26:14 CEST 2024 - lduncan@suse.com + +- scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 + CVE-2024-38559). +- scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 + CVE-2024-38560). +- scsi: bnx2fc: Remove spin_lock_bh while releasing resources + after upload (bsc#1224767 CVE-2024-36919). +- commit 3cabc93 + +------------------------------------------------------------------- +Tue Jun 25 17:30:54 CEST 2024 - dwagner@suse.de + +- nvme: do not retry authentication failures (bsc#1186716). +- nvme-fabrics: short-circuit reconnect retries (bsc#1186716). +- nvme: return kernel error codes for admin queue connect + (bsc#1186716). +- nvmet: return DHCHAP status codes from nvmet_setup_auth() + (bsc#1186716). +- nvmet: lock config semaphore when accessing DH-HMAC-CHAP key + (bsc#1186716). +- commit ac2b954 + +------------------------------------------------------------------- +Tue Jun 25 17:00:23 CEST 2024 - davide.benini@suse.com + +- net: sched: sch_multiq: fix possible OOB write in multiq_tune() + (CVE-2024-36978 bsc#1226514). +- commit 3b6fd26 + +------------------------------------------------------------------- +Tue Jun 25 16:16:31 CEST 2024 - dwagner@suse.de + +- nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() + (git-fixes). +- commit 556ea4a + +------------------------------------------------------------------- +Tue Jun 25 15:48:44 CEST 2024 - jack@suse.cz + +- null_blk: fix null-ptr-dereference while configuring 'power' + and 'submit_queues' (bsc#1226841 CVE-2024-36478). +- commit d0b4b2a + +------------------------------------------------------------------- +Tue Jun 25 15:47:56 CEST 2024 - jack@suse.cz + +- block: fix overflow in blk_ioctl_discard() (bsc#1225770 + CVE-2024-36917). +- commit bbdd816 + +------------------------------------------------------------------- +Tue Jun 25 15:38:19 CEST 2024 - jack@suse.cz + +- mm: Avoid overflows in dirty throttling logic (bsc#1222364 + CVE-2024-26720). +- commit 77e301c + +------------------------------------------------------------------- +Tue Jun 25 15:20:37 CEST 2024 - davide.benini@suse.com + +- net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP + (CVE-2024-36974 bsc#1226519). +- commit f911add + +------------------------------------------------------------------- +Tue Jun 25 13:38:15 CEST 2024 - iivanov@suse.de + +- PCI: Clear Secondary Status errors after enumeration (bsc#1226928) +- commit 606f4e7 + +------------------------------------------------------------------- +Tue Jun 25 13:28:05 CEST 2024 - dwagner@suse.de + +- nvmet-passthru: propagate status from id override functions + (git-fixes). +- nvme: fix nvme_pr_* status code parsing (git-fixes). +- nvmet: fix nvme status code when namespace is disabled + (git-fixes). +- nvmet-tcp: fix possible memory leak when tearing down a + controller (git-fixes). +- nvmet-auth: replace pr_debug() with pr_err() to report an error + (git-fixes). +- nvmet-auth: return the error code to the nvmet_auth_host_hash() + callers (git-fixes). +- nvme: find numa distance only if controller has valid numa id + (git-fixes). +- commit 3709ef4 + +------------------------------------------------------------------- +Tue Jun 25 12:27:34 CEST 2024 - dwagner@suse.de + +- nvme: cancel pending I/O if nvme controller is in terminal state + (bsc#1226503). + Refresh: + - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch +- commit 7dbf1d4 + +------------------------------------------------------------------- +Tue Jun 25 11:13:31 CEST 2024 - tiwai@suse.de + +- stm class: Fix a double free in stm_register_device() + (CVE-2024-38627 bsc#1226857). +- commit ef5c589 + +------------------------------------------------------------------- +Tue Jun 25 10:53:05 CEST 2024 - tiwai@suse.de + +- Input: ili210x - fix ili251x_read_touch_data() return value + (git-fixes). +- pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set + (git-fixes). +- pinctrl: rockchip: use dedicated pinctrl type for RK3328 + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins + (git-fixes). +- pinctrl: fix deadlock in create_pinctrl() when handling + -EPROBE_DEFER (git-fixes). +- pinctrl: qcom: spmi-gpio: drop broken pm8008 support + (git-fixes). +- commit a1b46e3 + +------------------------------------------------------------------- +Tue Jun 25 10:49:59 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Actually use + devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). +- commit 4db6ba6 + +------------------------------------------------------------------- +Tue Jun 25 01:35:47 CEST 2024 - neilb@suse.de + +- NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). +- commit 6ed2498 + +------------------------------------------------------------------- +Mon Jun 24 18:25:30 CEST 2024 - nik.borisov@suse.com + +- work around gcc bugs with 'asm goto' with outputs (git-fixes). +- Refresh + patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. +- Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit eac0f3f + +------------------------------------------------------------------- +Mon Jun 24 18:14:54 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). +- commit 8a8a749 + +------------------------------------------------------------------- +Mon Jun 24 18:14:09 CEST 2024 - nik.borisov@suse.com + +- x86/tdx: Preserve shared bit on mprotect() (git-fixes). +- commit ea4a8f6 + +------------------------------------------------------------------- +Mon Jun 24 18:05:52 CEST 2024 - nik.borisov@suse.com + +- x86/sev: Fix position dependent variable references in startup code (git-fixes). +- Refresh + patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. +- commit 2efccd0 + +------------------------------------------------------------------- +Mon Jun 24 17:43:36 CEST 2024 - nik.borisov@suse.com + +- x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). +- Refresh + patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. +- commit d75f0fd + +------------------------------------------------------------------- +Mon Jun 24 17:42:01 CEST 2024 - nik.borisov@suse.com + +- x86/kexec: Fix bug with call depth tracking (git-fixes). +- commit 926155d + +------------------------------------------------------------------- +Mon Jun 24 17:41:39 CEST 2024 - nik.borisov@suse.com + +- x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). +- commit 3441c2e + +------------------------------------------------------------------- +Mon Jun 24 17:41:09 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). +- commit 820085a + +------------------------------------------------------------------- +Mon Jun 24 17:40:50 CEST 2024 - nik.borisov@suse.com + +- x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). +- commit 1c4403a + +------------------------------------------------------------------- +Mon Jun 24 17:31:22 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist invalid commit (git-fixes) + We don't support CPU_MITIGATIONS hence to need for this logic +- commit 6899966 + +------------------------------------------------------------------- +Mon Jun 24 09:44:52 CEST 2024 - tbogendoerfer@suse.de + +- net: fec: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38553 bsc#1226744). +- net/mlx5: Discard command completions in internal error + (CVE-2024-38555 bsc#1226607). +- net/mlx5: Add a timeout to acquire the command queue semaphore + (CVE-2024-38556 bsc#1226774). +- net/mlx5: Reload only IB representors upon lag disable/enable + (CVE-2024-38557 bsc#1226781). +- net/mlx5e: Fix netif state handling (CVE-2024-38608 + bsc#1226746). +- eth: sungem: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38597 bsc#1226749). +- net: stmmac: move the EST lock to struct stmmac_priv + (CVE-2024-38594 bsc#1226734). +- commit d6f20aa + +------------------------------------------------------------------- +Mon Jun 24 09:42:26 CEST 2024 - tiwai@suse.de + +- i2c: ocores: set IACK bit after core is enabled (git-fixes). +- commit dc04936 + +------------------------------------------------------------------- +Sun Jun 23 08:49:31 CEST 2024 - tiwai@suse.de + +- regulator: bd71815: fix ramp values (git-fixes). +- regulator: core: Fix modpost error "regulator_get_regmap" + undefined (git-fixes). +- spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to + CCR_BUSWIDTH_4 (git-fixes). +- spi: stm32: qspi: Fix dual flash mode sanity test in + stm32_qspi_setup() (git-fixes). +- firmware: psci: Fix return value from psci_system_suspend() + (git-fixes). +- commit 5c1d1d7 + +------------------------------------------------------------------- +Sat Jun 22 19:32:37 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) +- commit 5a7a44c + +------------------------------------------------------------------- +Sat Jun 22 19:32:10 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) +- commit a73b3cb + +------------------------------------------------------------------- +Sat Jun 22 19:31:45 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) +- commit 194920a + +------------------------------------------------------------------- +Sat Jun 22 19:31:19 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) +- commit 93d4abb + +------------------------------------------------------------------- +Sat Jun 22 19:30:51 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Remove extra unlock on error path (git-fixes) +- commit 662ecd8 + +------------------------------------------------------------------- +Sat Jun 22 19:30:21 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) +- commit 77ecb50 + +------------------------------------------------------------------- +Sat Jun 22 19:29:56 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) +- commit 9ec1cd9 + +------------------------------------------------------------------- +Sat Jun 22 19:29:24 CEST 2024 - nmorey@suse.com + +- RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) +- commit 19f32fe + +------------------------------------------------------------------- +Sat Jun 22 10:04:35 CEST 2024 - tiwai@suse.de + +- drm/i915/mso: using joiner is not possible with eDP MSO + (git-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 + (stable-fixes). +- ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your + kernel is fine." (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Return error in case + of invalid efuse data (git-fixes). +- dmaengine: ioatdma: Fix missing kmem_cache_destroy() + (git-fixes). +- dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() + (git-fixes). +- dmaengine: ioatdma: Fix error path in ioat3_dma_probe() + (git-fixes). +- dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). +- dmaengine: idxd: Fix possible Use-After-Free in + irq_process_work_list (git-fixes). +- xhci: Apply broken streams quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Apply reset resume quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Set correct transferred length for cancelled bulk + transfers (stable-fixes). +- drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). +- ACPI: x86: Force StorageD3Enable on more products + (stable-fixes). +- nilfs2: fix nilfs_empty_dir() misjudgment and long loop on + I/O errors (git-fixes). +- kheaders: explicitly define file modes for archived headers + (stable-fixes). +- intel_th: pci: Add Lunar Lake support (stable-fixes). +- intel_th: pci: Add Meteor Lake-S support (stable-fixes). +- intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids support (stable-fixes). +- clkdev: Update clkdev id usage to allow for longer names + (stable-fixes). +- nilfs2: return the mapped address from nilfs_get_page() + (stable-fixes). +- commit 8bec8e0 + +------------------------------------------------------------------- +Fri Jun 21 18:33:30 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi_pcie: Fix out-of-bound access when valid + event group (CVE-2024-38569 bsc#1226772). +- commit 6715b52 + +------------------------------------------------------------------- +Fri Jun 21 18:32:43 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Fix out-of-bound access when valid + event group (CVE-2024-38568 bsc#1226771). +- commit 33d69e0 + +------------------------------------------------------------------- +Fri Jun 21 17:24:29 CEST 2024 - mkoutny@suse.com + +- sched/core: Fix incorrect initialization of the 'burst' + parameter in cpu_max_write() (bsc#1226791). +- commit 6b67975 + +------------------------------------------------------------------- +Fri Jun 21 17:21:26 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() +- commit 4e56705 + +------------------------------------------------------------------- +Fri Jun 21 16:31:57 CEST 2024 - dfaggioli@suse.com + +- virtio_net: checksum offloading handling fix (git-fixes). +- commit d283709 + +------------------------------------------------------------------- +Fri Jun 21 16:21:12 CEST 2024 - dfaggioli@suse.com + +- virtio_net: avoid data-races on dev->stats fields (git-fixes). +- commit 50373fb + +------------------------------------------------------------------- +Fri Jun 21 15:27:34 CEST 2024 - dfaggioli@suse.com + +- vfio/fsl-mc: Block calling interrupt handler without trigger + (bsc#1222810 CVE-2024-26814). +- commit b1aee55 + +------------------------------------------------------------------- +Fri Jun 21 15:22:12 CEST 2024 - dfaggioli@suse.com + +- vfio/platform: Create persistent IRQ handlers (bsc#1222809 + CVE-2024-26813). +- commit 28ae90e + +------------------------------------------------------------------- +Fri Jun 21 10:23:30 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add more codec ID to no shutup pins list + (stable-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook + 445/465 G11 (stable-fixes). +- ALSA: hda: cs35l56: Fix lifecycle of codec pointer + (stable-fixes). +- commit 3c2cbdc + +------------------------------------------------------------------- +Fri Jun 21 10:21:11 CEST 2024 - tiwai@suse.de + +- net: usb: rtl8150 fix unintiatilzed variables in + rtl8150_get_link_ksettings (git-fixes). +- net: usb: ax88179_178a: improve reset check (git-fixes). +- net: phy: mxl-gpy: Remove interrupt mask clearing from + config_init (git-fixes). +- net: lan743x: Support WOL at both the PHY and MAC appropriately + (git-fixes). +- net: lan743x: disable WOL upon resume to restore full data + path operation (git-fixes). +- ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM + (git-fixes). +- ALSA: hda: tas2781: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l41: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l56: Component should be unbound before + deconstruction (git-fixes). +- ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option + (git-fixes). +- ALSA: hda/realtek: Remove Framework Laptop 16 from quirks + (git-fixes). +- ALSA: seq: ump: Fix missing System Reset message handling + (git-fixes). +- ALSA: hda: cs35l41: Possible null pointer dereference in + cs35l41_hda_unbind() (git-fixes). +- commit 045593b + +------------------------------------------------------------------- +Fri Jun 21 08:41:31 CEST 2024 - mkubecek@suse.cz + +- tcp: Dump bound-only sockets in inet_diag (bsc#1204562). +- commit ff006da + +------------------------------------------------------------------- +Thu Jun 20 17:39:41 CEST 2024 - lhenriques@suse.de + +- cachefiles: remove requests from xarray during flushing requests + (bsc#1226588). +- commit b238f81 + +------------------------------------------------------------------- +Thu Jun 20 12:31:55 CEST 2024 - jslaby@suse.cz + +- blacklist.conf: add ppdev cleanup +- commit 58ce126 + +------------------------------------------------------------------- +Thu Jun 20 10:59:35 CEST 2024 - mfranc@suse.cz + +- net/smc: fix neighbour and rtable leak in smc_ib_find_route() + (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). +- commit d4aa573 + +------------------------------------------------------------------- +Thu Jun 20 05:39:06 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: test case for callback_depth states pruning logic + (bsc#1225903). +- bpf: check bpf_func_state->callback_depth when pruning states + (bsc#1225903). +- commit 6632e43 + +------------------------------------------------------------------- +Wed Jun 19 09:00:16 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) + Module is marked supported because of merge from SP6, but lets add + reference to SLM6.0 maintenance task. +- commit d270c07 + +------------------------------------------------------------------- +Wed Jun 19 08:53:45 CEST 2024 - tiwai@suse.de + +- gpio: tqmx86: introduce shadow register for GPIO output value + (git-fixes). +- Refresh + patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. +- commit 559245f + +------------------------------------------------------------------- +Wed Jun 19 07:51:38 CEST 2024 - tiwai@suse.de + +- efi/x86: Free EFI memory map only when installing a new one + (git-fixes). +- gpio: lpc32xx: fix module autoloading (stable-fixes). +- commit d39df35 + +------------------------------------------------------------------- +Wed Jun 19 07:48:50 CEST 2024 - tiwai@suse.de + +- Move upstreamed NFS patch into sorted section +- commit 19c3986 + +------------------------------------------------------------------- +Wed Jun 19 04:36:50 CEST 2024 - neilb@suse.de + +- nfsd: optimise recalculate_deny_mode() for a common case + (bsc#1217912). +- commit 882d2ff + +------------------------------------------------------------------- +Wed Jun 19 02:33:24 CEST 2024 - neilb@suse.de + +- NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 + bsc#1226226). +- commit b98e69a + +------------------------------------------------------------------- +Wed Jun 19 02:32:17 CEST 2024 - neilb@suse.de + +- NFS: abort nfs_atomic_open_v23 if name is too long + (bsc#1219847). +- NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly + (bsc#1219847). +- commit 772961e + +------------------------------------------------------------------- +Tue Jun 18 22:51:53 CEST 2024 - krisman@suse.de + +- fs/9p: fix uninitialized values during inode evict (bsc#1225815 + CVE-2024-36923). +- commit b349473 + +------------------------------------------------------------------- +Tue Jun 18 16:32:47 CEST 2024 - tiwai@suse.de + +- x86/mce: Dynamically size space for machine check records + (bsc#1222241). +- commit 2d0d4b2 + +------------------------------------------------------------------- +Tue Jun 18 13:27:41 CEST 2024 - hare@suse.de + +- nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). +- Refresh + patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. +- commit 099b967 + +------------------------------------------------------------------- +Tue Jun 18 13:09:32 CEST 2024 - denis.kirjanov@suse.com + +- net: preserve kabi for struct dst_ops (CVE-2024-36971 + bsc#1226145). +- commit 6d764b6 + +------------------------------------------------------------------- +Tue Jun 18 12:48:47 CEST 2024 - tiwai@suse.de + +- kcov: don't lose track of remote references during softirqs + (git-fixes). +- commit fc5abf0 + +------------------------------------------------------------------- +Tue Jun 18 11:55:49 CEST 2024 - davide.benini@suse.com + +- rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back + (CVE-2024-27414 bsc#1224439). +- commit 6651625 + +------------------------------------------------------------------- +Tue Jun 18 11:45:27 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: reject new basechain after table flag update + (CVE-2024-35900 bsc#1224497). +- commit ef2c4d5 + +------------------------------------------------------------------- +Tue Jun 18 11:21:47 CEST 2024 - denis.kirjanov@suse.com + +- net: fix __dst_negative_advice() race (CVE-2024-36971 + bsc#1226145). +- commit 604ed28 + +------------------------------------------------------------------- +Tue Jun 18 11:00:15 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 + bsc#1224670). +- commit ba91bc1 + +------------------------------------------------------------------- +Mon Jun 17 13:15:43 CEST 2024 - tzimmermann@suse.com + +- drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) +- commit 6d53e8c + +------------------------------------------------------------------- +Mon Jun 17 12:13:19 CEST 2024 - tiwai@suse.de + +- RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized + address translation (bsc#1225300). +- RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). +- commit 82b08f9 + +------------------------------------------------------------------- +Mon Jun 17 09:03:16 CEST 2024 - tiwai@suse.de + +- i2c: designware: Fix the functionality flags of the slave-only + interface (git-fixes). +- i2c: at91: Fix the functionality flags of the slave-only + interface (git-fixes). +- USB: class: cdc-wdm: Fix CPU lockup caused by excessive log + messages (git-fixes). +- xhci: Handle TD clearing for multiple streams case (git-fixes). +- thunderbolt: debugfs: Fix margin debugfs node creation condition + (git-fixes). +- usb-storage: alauda: Check whether the media is initialized + (git-fixes). +- usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state + (git-fixes). +- usb: typec: tcpm: fix use-after-free case in + tcpm_register_source_caps (git-fixes). +- USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected + (git-fixes). +- tty: n_tty: Fix buffer offsets when lookahead is used + (git-fixes). +- drivers: core: synchronize really_probe() and dev_uevent() + (git-fixes). +- iio: imu: inv_icm42600: delete unneeded update watermark call + (git-fixes). +- iio: dac: ad5592r: fix temperature channel scaling value + (git-fixes). +- iio: adc: ad9467: fix scan type sign (git-fixes). +- misc: microchip: pci1xxxx: Fix a memory leak in the error + handling of gp_aux_bus_probe() (git-fixes). +- misc: microchip: pci1xxxx: fix double free in the error handling + of gp_aux_bus_probe() (git-fixes). +- mei: me: release irq in mei_me_pci_resume error path + (git-fixes). +- ax25: Fix refcount imbalance on inbound connections (git-fixes). +- tpm_tis: Do *not* flush uninitialized work (git-fixes). +- selftests/mm: fix build warnings on ppc64 (stable-fixes). +- selftests/mm: compaction_test: fix incorrect write of zero to + nr_hugepages (git-fixes). +- genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() + (git-fixes). +- drm/amdgpu/atomfirmware: add intergrated info v2.3 table + (stable-fixes). +- intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). +- mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect + GPIO on Asus T100TA (git-fixes). +- mmc: sdhci-acpi: Disable write protect detection on Toshiba + WT10-A (stable-fixes). +- mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot + not working (stable-fixes). +- mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). +- mmc: sdhci: Add support for "Tuning Error" interrupts + (stable-fixes). +- mmc: core: Add mmc_gpiod_set_cd_config() function + (stable-fixes). +- media: mxl5xx: Move xpt structures off stack (stable-fixes). +- media: lgdt3306a: Add a check against null-pointer-def + (stable-fixes). +- media: v4l2-core: hold videodev_lock until dev reg, finishes + (stable-fixes). +- drm/amdgpu: add error handle to avoid out-of-bounds + (stable-fixes). +- drm/i915/hwmon: Get rid of devm (stable-fixes). +- wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). +- wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU + (stable-fixes). +- ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx + (stable-fixes). +- crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). +- drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). +- drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). +- mmc: core: Do not force a retune before RPMB switch + (stable-fixes). +- commit 8df97c4 + +------------------------------------------------------------------- +Mon Jun 17 08:25:45 CEST 2024 - hare@suse.de + +- nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). +- commit 7af7bce + +------------------------------------------------------------------- +Sun Jun 16 15:04:02 CEST 2024 - heming.zhao@suse.com + +- ocfs2: fix sparse warnings (bsc#1219224). +- ocfs2: speed up chain-list searching (bsc#1219224). +- ocfs2: adjust enabling place for la window (bsc#1219224). +- ocfs2: improve write IO performance when fragmentation is high + (bsc#1219224). +- commit 98a3adb + +------------------------------------------------------------------- +Sat Jun 15 09:34:43 CEST 2024 - tiwai@suse.de + +- drm/exynos: hdmi: report safe 640x480 mode as a fallback when + no EDID found (git-fixes). +- drm/nouveau: don't attempt to schedule hpd_work on headless + cards (git-fixes). +- drm/bridge/panel: Fix runtime warning on panel bridge release + (git-fixes). +- drm/komeda: check for error-valued pointer (git-fixes). +- commit b393dd7 + ------------------------------------------------------------------- Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de @@ -5,6 +9034,627 @@ Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da +------------------------------------------------------------------- +Fri Jun 14 15:41:20 CEST 2024 - shung-hsi.yu@suse.com + +- kABI: bpf: verifier kABI workaround + (bsc#1225903). +- commit 726091c + +------------------------------------------------------------------- +Fri Jun 14 14:07:11 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: keep track of max number of bpf_loop callback iterations + (bsc#1225903). +- selftests/bpf: test widening for iterating callbacks + (bsc#1225903). +- bpf: widening for callback iterators (bsc#1225903). +- selftests/bpf: tests for iterating callbacks (bsc#1225903). +- bpf: verify callbacks as if they are called unknown number of + times (bsc#1225903). +- bpf: extract setup_func_entry() utility function (bsc#1225903). +- bpf: extract __check_reg_arg() utility function (bsc#1225903). +- selftests/bpf: track string payload offset as scalar in + strobemeta (bsc#1225903). +- selftests/bpf: track tcp payload offset as scalar in + xdp_synproxy (bsc#1225903). +- bpf: print full verifier states on infinite loop detection + (bsc#1225903). +- selftests/bpf: test if state loops are detected in a tricky case + (bsc#1225903). +- bpf: correct loop detection for iterators convergence + (bsc#1225903). +- selftests/bpf: tests with delayed read/precision makrs in loop + body (bsc#1225903). +- bpf: exact states comparison for iterator convergence checks + (bsc#1225903). +- bpf: extract same_callsites() as utility function (bsc#1225903). +- bpf: move explored_state() closer to the beginning of verifier.c + (bsc#1225903). +- commit 63dfc45 + +------------------------------------------------------------------- +Fri Jun 14 12:18:36 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix potential uninit-value access in __ip6_make_skb() + (CVE-2024-36903 bsc#1225741). +- commit f510672 + +------------------------------------------------------------------- +Fri Jun 14 12:17:40 CEST 2024 - denis.kirjanov@suse.com + +- Update references +- commit 36a2563 + +------------------------------------------------------------------- +Fri Jun 14 11:27:37 CEST 2024 - pjakobsson@suse.de + +- drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). +- commit e1ad803 + +------------------------------------------------------------------- +Fri Jun 14 11:15:27 CEST 2024 - tiwai@suse.de + +- cpufreq: amd-pstate: Fix the inconsistency in max frequency + units (git-fixes). +- commit 9dd9a2b + +------------------------------------------------------------------- +Fri Jun 14 11:02:44 CEST 2024 - jdelvare@suse.de + +- gpiolib: cdev: Fix use after free in lineinfo_changed_notify + (bsc#1225737 CVE-2024-36899). +- commit 24144db + +------------------------------------------------------------------- +Fri Jun 14 09:59:12 CEST 2024 - tiwai@suse.de + +- nouveau: report byte usage in VRAM usage (git-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 5638f93 + +------------------------------------------------------------------- +Fri Jun 14 09:58:29 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to report vram usage (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 7ea88ac + +------------------------------------------------------------------- +Fri Jun 14 09:56:35 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to return vram bar size (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 07ddfce + +------------------------------------------------------------------- +Fri Jun 14 09:52:40 CEST 2024 - tiwai@suse.de + +- platform/x86: dell-smbios: Fix wrong token data in sysfs + (git-fixes). +- net: phy: Micrel KSZ8061: fix errata solution not taking effect + problem (git-fixes). +- wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). +- wifi: mac80211: correctly parse Spatial Reuse Parameter Set + element (git-fixes). +- wifi: iwlwifi: mvm: don't read past the mfuart notifcation + (git-fixes). +- wifi: iwlwifi: mvm: check n_ssids before accessing the ssids + (git-fixes). +- wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of + debugfs ifdef (git-fixes). +- wifi: iwlwifi: mvm: set properly mac header (git-fixes). +- wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 + (git-fixes). +- wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). +- wifi: cfg80211: pmsr: use correct nla_get_uX functions + (git-fixes). +- wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). +- wifi: cfg80211: fully move wiphy work to unbound workqueue + (git-fixes). +- wifi: mac80211: Fix deadlock in + ieee80211_sta_ps_deliver_wakeup() (git-fixes). +- wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects + (git-fixes). +- net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume + (git-fixes). +- module: don't ignore sysfs_create_link() failures (git-fixes). +- soundwire: cadence: fix invalid PDI offset (stable-fixes). +- platform/x86/intel/tpmi: Handle error from tpmi_process_info() + (stable-fixes). +- platform/x86: thinkpad_acpi: Take hotkey_mutex during + hotkey_exit() (git-fixes). +- media: radio-shark2: Avoid led_names truncations (git-fixes). +- wifi: nl80211: Avoid address calculations via out of bounds + array indexing (git-fixes). +- selftests: mptcp: add ms units for tc-netem delay + (stable-fixes). +- pwm: sti: Simplify probe function using devm functions + (git-fixes). +- regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). +- regulator: irq_helpers: duplicate IRQ name (stable-fixes). +- platform/x86: ISST: Add Grand Ridge to HPM CPU list + (stable-fixes). +- selftests: sud_test: return correct emulated syscall value on + RISC-V (stable-fixes). +- wifi: cfg80211: fix the order of arguments for trace events + of the tx_rx_evt class (stable-fixes). +- wifi: mac80211: ensure beacon is non-S1G prior to extracting + the beacon timestamp field (stable-fixes). +- wifi: mac80211: don't use rate mask for scanning (stable-fixes). +- pwm: sti: Prepare removing pwm_chip from driver data + (stable-fixes). +- commit d252b95 + +------------------------------------------------------------------- +Fri Jun 14 09:44:27 CEST 2024 - tiwai@suse.de + +- HID: logitech-dj: Fix memory leak in + logi_dj_recv_switch_to_dj_mode() (git-fixes). +- HID: core: remove unnecessary WARN_ON() in implement() + (git-fixes). +- kconfig: doc: fix a typo in the note about 'imply' (git-fixes). +- gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type + (git-fixes). +- gpio: tqmx86: store IRQ trigger type and unmask status + separately (git-fixes). +- gpio: tqmx86: fix typo in Kconfig label (git-fixes). +- drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). +- drm/vmwgfx: 3D disabled should not effect STDU memory limits + (git-fixes). +- drm/vmwgfx: Filter modes which exceed graphics memory + (git-fixes). +- drm/panel: sitronix-st7789v: Add check for + of_drm_get_panel_orientation (git-fixes). +- drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms + (git-fixes). +- kconfig: fix comparison to constant symbols, 'm', 'n' + (git-fixes). +- drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ + cp_compute_microcode() and rlc_microcode() (git-fixes). +- drm/amdgpu: init microcode chip name from ip versions + (stable-fixes). +- fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card + (stable-fixes). +- iio: accel: mxc4005: Reset chip on probe() and resume() + (stable-fixes). +- drm/amdkfd: Flush the process wq before creating a kfd_process + (stable-fixes). +- drm/amd/display: Disable seamless boot on 128b/132b encoding + (stable-fixes). +- drm/amd/display: Fix DC mode screen flickering on DCN321 + (stable-fixes). +- drm/amd/display: Add VCO speed parameter for DCN31 FPU + (stable-fixes). +- drm/amd/display: Allocate zero bw after bw alloc enable + (stable-fixes). +- drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). +- drm/amdgpu: Fix VRAM memory accounting (stable-fixes). +- drm/etnaviv: fix tx clock gating on some GC7000 variants + (stable-fixes). +- HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is + enabled (stable-fixes). +- iio: adc: ad9467: use chip_info variables instead of array + (stable-fixes). +- iio: adc: ad9467: use spi_get_device_match_data() + (stable-fixes). +- iio: accel: mxc4005: allow module autoloading via OF compatible + (stable-fixes). +- commit 4e48378 + +------------------------------------------------------------------- +Fri Jun 14 08:40:26 CEST 2024 - tiwai@suse.de + +- kABI workaround for sof_ipc_pcm_ops (git-fixes). +- commit 070cfe5 + +------------------------------------------------------------------- +Fri Jun 14 08:37:23 CEST 2024 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ + (git-fixes). +- cxl/region: Fix memregion leaks in devm_cxl_add_region() + (git-fixes). +- cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c + (git-fixes). +- cxl/region: Fix cxlr_pmem leaks (git-fixes). +- cxl/trace: Correct DPA field masks for general_media & dram + events (git-fixes). +- ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 + (stable-fixes). +- drm/amdgpu/mes: fix use-after-free issue (stable-fixes). +- drm/amdgpu: Fix the ring buffer size for queue VM flush + (stable-fixes). +- drm/amdkfd: Add VRAM accounting for SVM migration + (stable-fixes). +- drm/amd/pm: Restore config space after reset (stable-fixes). +- drm/amdgpu: Update BO eviction priorities (stable-fixes). +- drm/amd/display: Set color_mgmt_changed to true on unsuspend + (stable-fixes). +- drm/amd/display: Revert Remove pixle rate limit for subvp + (stable-fixes). +- drm/amd/display: Remove pixle rate limit for subvp + (stable-fixes). +- Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS + (stable-fixes). +- Bluetooth: Remove usage of the deprecated ida_simple_xx() API + (stable-fixes). +- ASoC: Intel: common: add ACPI matching tables for Arrow Lake + (stable-fixes). +- Bluetooth: ISO: Fix BIS cleanup (stable-fixes). +- commit b6ffdb9 + +------------------------------------------------------------------- +Fri Jun 14 01:35:16 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Use local TLBI on permission relaxation + (bsc#1219478). +- Refresh + patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. +- commit c414679 + +------------------------------------------------------------------- +Thu Jun 13 19:53:07 CEST 2024 - dfaggioli@suse.com + +- KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR + in CPUID (git-fixes). +- commit 001738e + +------------------------------------------------------------------- +Thu Jun 13 15:34:41 CEST 2024 - oneukum@suse.com + +- net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). +- commit 49f5909 + +------------------------------------------------------------------- +Thu Jun 13 14:48:50 CEST 2024 - colyli@suse.de + +- Replace the inhouse patch with following upstream patch + (bsc#1221097, bsc#1224572, CVE-2024-35979) + patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. +- commit 03ae28a + +------------------------------------------------------------------- +Thu Jun 13 11:59:54 CEST 2024 - ailiop@suse.com + +- supported.conf: mark ufs as unsupported + UFS is an unsupported filesystem, mark it as such. We still keep it + around (not marking as optional), to accommodate any potential + migrations from BSD systems. +- commit 5192abd + +------------------------------------------------------------------- +Thu Jun 13 11:57:17 CEST 2024 - ailiop@suse.com + +- supported.conf: mark orangefs as optional + We don't support orangefs at all (and it is already marked as such), but + since there are no SLE consumers of it, mark it as optional. +- commit 264e3d2 + +------------------------------------------------------------------- +Thu Jun 13 11:55:02 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f + Both are f2fs-related fixes, f2fs is unsupported and not compiled at + all. +- commit e891815 + +------------------------------------------------------------------- +Thu Jun 13 11:52:09 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential hang in nilfs_detach_log_writer() + (git-fixes). +- commit 181df2f + +------------------------------------------------------------------- +Thu Jun 13 11:32:01 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) + Some builds don't just create an iso9660 image, but also mount it during + build. +- commit aaee141 + +------------------------------------------------------------------- +Thu Jun 13 10:11:58 CEST 2024 - oneukum@suse.com + +- blacklist.conf: kABI +- commit 70e89e6 + +------------------------------------------------------------------- +Thu Jun 13 10:09:33 CEST 2024 - oneukum@suse.com + +- Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). +- commit 9d3a015 + +------------------------------------------------------------------- +Wed Jun 12 18:20:02 CEST 2024 - jack@suse.cz + +- ext4: correct offset of gdb backup in non meta_bg group to + update_backups (bsc#1224735 CVE-2024-35807). +- commit 68779d8 + +------------------------------------------------------------------- +Wed Jun 12 18:00:33 CEST 2024 - jack@suse.cz + +- ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 + CVE-2023-52622). +- commit 2e6ec2e + +------------------------------------------------------------------- +Wed Jun 12 16:00:34 CEST 2024 - davide.benini@suse.com + +- llc: verify mac len before reading mac header + (CVE-2023-52843 bsc#1224951). +- commit ea955e6 + +------------------------------------------------------------------- +Wed Jun 12 15:45:54 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() + (CVE-2024-35898 bsc#1224498). +- commit 47a49f0 + +------------------------------------------------------------------- +Wed Jun 12 14:26:19 CEST 2024 - davide.benini@suse.com + +- nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies + (CVE-2024-36915 bsc#1225758). +- commit 0955416 + +------------------------------------------------------------------- +Wed Jun 12 14:24:23 CEST 2024 - davide.benini@suse.com + +- net: add copy_safe_from_sockptr() helper + (git-fixes prerequisite CVE-2024-36915 bsc#1225758). +- commit e4ca26d + +------------------------------------------------------------------- +Wed Jun 12 11:09:54 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add networking modules for docker + (bsc#1226211) + docker needs more networking modules, even legacy iptable_nat and _filter. +- commit 415e132 + +------------------------------------------------------------------- +Tue Jun 11 17:19:05 CEST 2024 - davide.benini@suse.com + +- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation + (CVE-2024-36017 bsc#1225681). +- commit 349b81e + +------------------------------------------------------------------- +Tue Jun 11 15:51:42 CEST 2024 - jack@suse.cz + +- mm: use memalloc_nofs_save() in page_cache_ra_order() + (bsc#1225723 CVE-2024-36882). +- commit 858537f + +------------------------------------------------------------------- +Tue Jun 11 15:50:11 CEST 2024 - jack@suse.cz + +- blk-iocost: avoid out of bounds shift (bsc#1225759 + CVE-2024-36916). +- commit 9e35e70 + +------------------------------------------------------------------- +Tue Jun 11 15:48:58 CEST 2024 - davide.benini@suse.com + +- netfilter: complete validation of user input + (git-fixes CVE-2024-35896 bsc#1224662). +- commit a54ae57 + +------------------------------------------------------------------- +Tue Jun 11 15:25:13 CEST 2024 - tbogendoerfer@suse.de + +- net: hns3: fix kernel crash when devlink reload during + initialization (CVE-2024-36900 bsc#1225726). +- net: hns3: release PTP resources if pf initialization failed + (CVE-2024-36900 bsc#1225726). +- commit ad59124 + +------------------------------------------------------------------- +Tue Jun 11 14:44:23 CEST 2024 - jack@suse.cz + +- blk-mq: make sure active queue usage is held for + bio_integrity_prep() (bsc#1225105 CVE-2023-52787). +- commit 6131890 + +------------------------------------------------------------------- +Tue Jun 11 14:38:11 CEST 2024 - jack@suse.cz + +- block: prevent division by zero in blk_rq_stat_sum() + (bsc#1224661 CVE-2024-35925). +- commit 7339ca3 + +------------------------------------------------------------------- +Tue Jun 11 13:53:27 CEST 2024 - jack@suse.cz + +- Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 + bsc#1224935 CVE-2023-52837). +- commit 95ff8cb + +------------------------------------------------------------------- +Tue Jun 11 13:51:04 CEST 2024 - davide.benini@suse.com + +- netfilter: validate user input for expected length + (CVE-2024-35896 bsc#1224662). +- commit 6a29de4 + +------------------------------------------------------------------- +Tue Jun 11 13:49:51 CEST 2024 - jack@suse.cz + +- ext4: fix corruption during on-line resize (bsc#1224735 + CVE-2024-35807). +- commit 751677a + +------------------------------------------------------------------- +Tue Jun 11 13:34:20 CEST 2024 - jack@suse.cz + +- ext4: fix racy may inline data check in dio write (bsc#1224939 + CVE-2023-52786). +- commit 742009f + +------------------------------------------------------------------- +Tue Jun 11 13:32:12 CEST 2024 - jack@suse.cz + +- ext4: avoid online resizing failures due to oversized flex bg + (bsc#1222080 CVE-2023-52622). +- commit 817510d + +------------------------------------------------------------------- +Tue Jun 11 10:12:42 CEST 2024 - andrea.porta@suse.com + +- arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY + (git-fixes). +- commit d2efb00 + +------------------------------------------------------------------- +Tue Jun 11 10:03:53 CEST 2024 - tbogendoerfer@suse.de + +- net: mana: Enable MANA driver on ARM64 with 4K page size + (jsc#PED-8491). +- Update config files. +- commit 5211306 + +------------------------------------------------------------------- +Tue Jun 11 09:52:36 CEST 2024 - tbogendoerfer@suse.de + +- bna: ensure the copied buf is NUL terminated (CVE-2024-36934 + bsc#1225760). +- ice: ensure the copied buf is NUL terminated (CVE-2024-36935 + bsc#1225763). +- commit ab36d7d + +------------------------------------------------------------------- +Tue Jun 11 08:11:46 CEST 2024 - shung-hsi.yu@suse.com + +- xdp: use flags field to disambiguate broadcast redirect + (bsc#1225834 CVE-2024-36937). +- commit de0720c + +------------------------------------------------------------------- +Tue Jun 11 01:14:03 CEST 2024 - krisman@suse.de + +- fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 + CVE-2023-52672). +- commit 66a9a3f + +------------------------------------------------------------------- +Mon Jun 10 22:07:09 CEST 2024 - davide.benini@suse.com + +- tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING + (CVE-2023-52845 bsc#1225585). +- commit a73a0ca + +------------------------------------------------------------------- +Mon Jun 10 21:03:05 CEST 2024 - krisman@suse.de + +- pipe: wakeup wr_wait after setting max_usage (bsc#1224614 + CVE-2023-52672). +- commit 333fe30 + +------------------------------------------------------------------- +Mon Jun 10 17:13:33 CEST 2024 - lduncan@suse.com + +- blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply +- commit a7ff2c2 + +------------------------------------------------------------------- +Mon Jun 10 13:36:57 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: honor table dormant flag from netdev release event path + (CVE-2024-36005 bsc#1224539). +- commit 5b08b61 + +------------------------------------------------------------------- +Mon Jun 10 10:47:24 CEST 2024 - oneukum@suse.com + +- blacklist.conf: irrelevant build fix +- commit 226f27a + +------------------------------------------------------------------- +Sat Jun 8 16:22:10 CEST 2024 - lduncan@suse.com + +- scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 + CVE-2024-26845). +- commit 6b81c05 + +------------------------------------------------------------------- +Fri Jun 7 16:21:13 CEST 2024 - vkarasulli@suse.de + +- iommu: mtk: fix module autoloading (git-fixes). +- commit 50334e4 + +------------------------------------------------------------------- +Fri Jun 7 15:12:04 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Enhance def_domain_type to handle untrusted device + (git-fixes). +- commit 9d0dd7f + +------------------------------------------------------------------- +Fri Jun 7 15:05:55 CEST 2024 - vkarasulli@suse.de + +- iommu: Undo pasid attachment only for the devices that have + succeeded (git-fixes). +- commit 4de170c + +------------------------------------------------------------------- +Fri Jun 7 15:03:38 CEST 2024 - davide.benini@suse.com + +- net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() + (CVE-2024-35892 bsc#1224515). +- commit e8fcaf3 + +------------------------------------------------------------------- +Fri Jun 7 13:57:12 CEST 2024 - jdelvare@suse.de + +- eeprom: at24: fix memory corruption race condition (bsc#1224612 + CVE-2024-35848). +- commit 269cd6c + +------------------------------------------------------------------- +Fri Jun 7 13:43:05 CEST 2024 - davide.benini@suse.com + +- udp: do not accept non-tunnel GSO skbs landing in a tunnel + (CVE-2024-35884 bsc#1224520). +- commit 78d5dd0 + +------------------------------------------------------------------- +Fri Jun 7 13:08:42 CEST 2024 - davide.benini@suse.com + +- Kabi workaround for icmp: prevent possible NULL dereferences from + icmp_build_probe() (CVE-2024-35857 bsc#1224619). +- icmp: prevent possible NULL dereferences from icmp_build_probe() + (CVE-2024-35857 bsc#1224619). +- commit fa789e3 + +------------------------------------------------------------------- +Thu Jun 6 23:53:41 CEST 2024 - krisman@suse.de + +- io_uring/net: correct the type of variable (git-fixes). +- commit 91963e3 + +------------------------------------------------------------------- +Thu Jun 6 15:39:34 CEST 2024 - shung-hsi.yu@suse.com + +- sock_map: avoid race between sock_map_close and sk_psock_put + (bsc#1225475 CVE-2023-52735). +- commit 71eeba4 + +------------------------------------------------------------------- +Thu Jun 6 12:52:35 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch + (CVE-2023-52855 bsc#1225583). + Adding references +- commit 4b5e987 + ------------------------------------------------------------------- Thu Jun 6 09:32:09 CEST 2024 - denis.kirjanov@suse.com @@ -104,6 +9754,18 @@ Wed Jun 5 20:40:13 CEST 2024 - tonyj@suse.de (git-fixes). - commit a1f9340 +------------------------------------------------------------------- +Wed Jun 5 19:00:50 CEST 2024 - jack@suse.cz + +- nfs: Bump default write congestion size (bsc#1218442). +- commit 563bd84 + +------------------------------------------------------------------- +Wed Jun 5 18:57:05 CEST 2024 - jack@suse.cz + +- nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). +- commit 1092c12 + ------------------------------------------------------------------- Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com @@ -117,6 +9779,68 @@ Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com backported." - commit d947258 +------------------------------------------------------------------- +Wed Jun 5 14:58:19 CEST 2024 - oneukum@suse.com + +- crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 + bsc#1224655). +- commit c5d6a9b + +------------------------------------------------------------------- +Wed Jun 5 13:38:58 CEST 2024 - shung-hsi.yu@suse.com + +- xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING + (bsc#1224575 CVE-2024-35976). +- commit 794d5e8 + +------------------------------------------------------------------- +Wed Jun 5 12:16:36 CEST 2024 - shung-hsi.yu@suse.com + +- bpf, skmsg: Fix NULL pointer dereference in + sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). +- commit 2f2e817 + +------------------------------------------------------------------- +Wed Jun 5 11:15:56 CEST 2024 - davide.benini@suse.com + +- ipv4: check for NULL idev in ip_route_use_hint() + (CVE-2024-36008 bsc#1224540) +- commit d751eb5 + +------------------------------------------------------------------- +Tue Jun 4 20:14:17 CEST 2024 - ematsumiya@suse.de + +- smb3: fix lock ordering potential deadlock in + cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). +- commit 98bfec0 + +------------------------------------------------------------------- +Tue Jun 4 20:13:35 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix potential deadlock when releasing mids + (bsc#1225172, bsc#1225548, CVE-2023-52757). +- commit 1b322a8 + +------------------------------------------------------------------- +Tue Jun 4 12:28:46 CEST 2024 - davide.benini@suse.com + +- blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 + netrom: Fix data-races around sysctl_net_busy_read + (CVE-2024-27419 bsc#1224759) +- commit 1fe217c + +------------------------------------------------------------------- +Tue Jun 4 12:01:21 CEST 2024 - iivanov@suse.de + +- octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) +- commit d3dcfbb + +------------------------------------------------------------------- +Mon Jun 3 20:51:18 CEST 2024 - krisman@suse.de + +- kabi/severities: Ignore io_uring internal symbols +- commit 0e91c09 + ------------------------------------------------------------------- Mon Jun 3 20:07:57 CEST 2024 - tonyj@suse.de @@ -484,6 +10208,13 @@ Fri May 31 17:58:22 CEST 2024 - dsterba@suse.com - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 +------------------------------------------------------------------- +Fri May 31 17:18:32 CEST 2024 - davide.benini@suse.com + +- llc: call sock_orphan() at release time + (CVE-2024-26625 bsc#1221086) +- commit fe6bd4d + ------------------------------------------------------------------- Fri May 31 17:18:11 CEST 2024 - dsterba@suse.com @@ -724,6 +10455,15 @@ Wed May 29 17:04:32 CEST 2024 - pmladek@suse.com console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 +------------------------------------------------------------------- +Wed May 29 16:43:37 CEST 2024 - mkoutny@suse.com + +- af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock + (CVE-2024-26676 bsc#1222380). +- af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). +- af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). +- commit 7722c8d + ------------------------------------------------------------------- Wed May 29 16:39:49 CEST 2024 - mkoutny@suse.com @@ -1144,6 +10884,64 @@ Tue May 28 06:53:34 CEST 2024 - jslaby@suse.cz CVE-2024-35877). - commit 24cc941 +------------------------------------------------------------------- +Tue May 28 01:53:00 CEST 2024 - krisman@suse.de + +- io_uring: fail NOP if non-zero op flags is passed in + (git-fixes). +- io_uring/net: fix sendzc lazy wake polling (git-fixes). +- io-wq: write next_work before dropping acct_lock (git-fixes). +- io_uring: use the right type for work_llist empty check + (git-fixes). +- io_uring/net: restore msg_control on sendzc retry (git-fixes). +- commit 92fcddd + +------------------------------------------------------------------- +Tue May 28 01:32:23 CEST 2024 - krisman@suse.de + +- io_uring/kbuf: hold io_buffer_list reference over mmap + (git-fixes bsc#1224523 CVE-2024-35880). +- io_uring/kbuf: protect io_buffer_list teardown with a reference + (git-fixes). + Reuses a padding space in the structure. +- io_uring/kbuf: get rid of bl->is_ready (git-fixes). +- io_uring/kbuf: get rid of lower BGID lists (git-fixes). + Including kabi preservation patch. +- io_uring/kbuf: rename is_mapped (git-fixes). +- commit 3037746 + +------------------------------------------------------------------- +Tue May 28 00:53:15 CEST 2024 - krisman@suse.de + +- io_uring: use private workqueue for exit work (git-fixes). +- io_uring/rw: don't allow multishot reads without NOWAIT support + (git-fixes). +- io_uring: clear opcode specific data for an early failure + (git-fixes). +- io_uring: fix poll_remove stalled req completion (git-fixes). +- io_uring: Fix release of pinned pages when __io_uaddr_map fails + (git-fixes bsc#1224698 CVE-2024-35831). +- io_uring: clean rings on NO_MMAP alloc fail (git-fixes). +- io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry + (git-fixes). +- io_uring: don't save/restore iowait state (git-fixes). +- commit 289cc2c + +------------------------------------------------------------------- +Tue May 28 00:35:54 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot io-wq checks (git-fixes). +- io_uring/net: correctly handle multishot recvmsg retry setup + (git-fixes). +- io_uring: fix io_queue_proc modifying req->flags (git-fixes). +- commit 78dda9b + +------------------------------------------------------------------- +Mon May 27 23:59:20 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot read defer taskrun cqe posting (git-fixes). +- commit de73141 + ------------------------------------------------------------------- Mon May 27 21:33:13 CEST 2024 - davide.benini@suse.com @@ -1498,6 +11296,27 @@ Sat May 25 08:28:19 CEST 2024 - tiwai@suse.de (git-fixes). - commit be92dbc +------------------------------------------------------------------- +Sat May 25 01:42:31 CEST 2024 - krisman@suse.de + +- io_uring/net: fix overflow check in io_recvmsg_mshot_prep() + (git-fixes CVE-2024-35827 bsc#1224606). +- commit e6510ec + +------------------------------------------------------------------- +Sat May 25 01:40:27 CEST 2024 - krisman@suse.de + +- io_uring/net: move receive multishot out of the generic msghdr + path (git-fixes). +- commit 98302d6 + +------------------------------------------------------------------- +Sat May 25 01:38:57 CEST 2024 - krisman@suse.de + +- io_uring/net: unify how recvmsg and sendmsg copy in the msghdr + (git-fixes). +- commit 8bed9be + ------------------------------------------------------------------- Sat May 25 01:33:04 CEST 2024 - ematsumiya@suse.de @@ -1599,6 +11418,20 @@ Sat May 25 01:24:50 CEST 2024 - ematsumiya@suse.de (bsc#1225172). - commit 66db7c6 +------------------------------------------------------------------- +Sat May 25 01:14:54 CEST 2024 - krisman@suse.de + +- io_uring: remove unconditional looping in local task_work + handling (git-fixes). +- commit 1df83aa + +------------------------------------------------------------------- +Sat May 25 01:08:35 CEST 2024 - krisman@suse.de + +- io_uring: remove looping around handling traditional task_work + (git-fixes). +- commit 6bdc394 + ------------------------------------------------------------------- Fri May 24 20:33:36 CEST 2024 - tiwai@suse.de @@ -1692,6 +11525,18 @@ Fri May 24 06:14:35 CEST 2024 - shung-hsi.yu@suse.com CVE-2024-35905). - commit 5fa3c11 +------------------------------------------------------------------- +Fri May 24 03:31:46 CEST 2024 - krisman@suse.de + +- io_uring: drop any code related to SCM_RIGHTS (git-fixes + CVE-2023-52656 bsc#1224187). +- io_uring/unix: drop usage of io_uring socket (git-fixes). +- Refresh + patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. + Commit together because this required explicit merging with the + anonymous inode creation function change. Incldues kabi fix up. +- commit b304b67 + ------------------------------------------------------------------- Fri May 24 02:11:16 CEST 2024 - neilb@suse.de @@ -2567,6 +12412,12 @@ Wed May 22 11:11:23 CEST 2024 - lhenriques@suse.de (bsc#1224866). - commit 6a4b4a1 +------------------------------------------------------------------- +Wed May 22 10:48:23 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) +- commit 4b0eeb3 + ------------------------------------------------------------------- Wed May 22 10:35:02 CEST 2024 - lhenriques@suse.de @@ -2956,6 +12807,13 @@ Tue May 21 08:08:31 CEST 2024 - jgross@suse.com svm_register_enc_region() (git-fixes). - commit 4382f8a +------------------------------------------------------------------- +Mon May 20 18:36:31 CEST 2024 - ailiop@suse.com + +- sysv: don't call sb_bread() with pointers_lock held + (bsc#1224659 CVE-2023-52699). +- commit 6cad3fd + ------------------------------------------------------------------- Mon May 20 18:22:45 CEST 2024 - lduncan@suse.com @@ -3770,6 +13628,27 @@ Fri May 17 12:55:31 CEST 2024 - andrea.porta@suse.com arch/arm64/kernel/pi/. - commit 4fba46a +------------------------------------------------------------------- +Fri May 17 10:49:15 CEST 2024 - mkoutny@suse.com + +- af_unix: Drop oob_skb ref before purging queue in GC + (CVE-2024-26676 bsc#1222380). +- commit 57acc3a + +------------------------------------------------------------------- +Fri May 17 10:47:25 CEST 2024 - mkoutny@suse.com + +- af_unix: Fix task hung while purging oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 3af3fbb + +------------------------------------------------------------------- +Fri May 17 10:39:23 CEST 2024 - mkoutny@suse.com + +- af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 7728cdc + ------------------------------------------------------------------- Fri May 17 09:14:44 CEST 2024 - tiwai@suse.de @@ -6072,6 +15951,12 @@ Mon Apr 29 16:35:19 CEST 2024 - nik.borisov@suse.com - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 +------------------------------------------------------------------- +Mon Apr 29 16:21:23 CEST 2024 - iluceno@suse.de + +- ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) +- commit 0b000e0 + ------------------------------------------------------------------- Mon Apr 29 12:30:35 CEST 2024 - nik.borisov@suse.com @@ -93852,6 +103737,26 @@ Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz - refresh configs (headers only) - commit 4b7bbac +------------------------------------------------------------------- +Thu May 5 12:06:09 CEST 2022 - jslaby@suse.cz + +- Revert "build initrd without systemd" (bsc#1195775)" + This reverts commit 3a2140fa2acded48224e1438ac9b4775340c94c2. Again, + this breaks many packages as: + * iproute2 is missing, and + * kernel-obs-qa fails with: + Timed out waiting for device /dev/disk/by-id/virtio-0. +- commit 15dd151 + +------------------------------------------------------------------- +Tue Apr 19 15:01:49 CEST 2022 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Include algif_hash, aegis128 and xts modules + afgif_hash is needed by some packages (e.g. iwd) for tests, xts is used for + LUKS2 volumes by default and aegis128 is useful as AEAD cipher for LUKS2. + Wrap the long line to make it readable. +- commit bfd7db4 + ------------------------------------------------------------------- Fri Apr 23 04:52:32 CEST 2021 - mwilck@suse.com diff --git a/dtb-aarch64.spec b/dtb-aarch64.spec index d3782b3..50d9460 100644 --- a/dtb-aarch64.spec +++ b/dtb-aarch64.spec @@ -27,7 +27,7 @@ Name: dtb-aarch64 Version: 6.4.0 %if 0%{?is_kotd} -Release: .gf86c546 +Release: .gb5f2243 %else Release: 0 %endif diff --git a/kabi.tar.bz2 b/kabi.tar.bz2 index 77d66f1..c372a7a 100644 --- a/kabi.tar.bz2 +++ b/kabi.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:a0bd9e6387de2741ffef37388053edcef9787c8cf64b1e75025635aeae794b70 -size 6905500 +oid sha256:958cd189cb8fd64d139af9b54d63ae789424d1917a6c477c2d2ff76925520363 +size 6907123 diff --git a/kernel-64kb.changes b/kernel-64kb.changes index c319e23..4856e89 100644 --- a/kernel-64kb.changes +++ b/kernel-64kb.changes @@ -1,3 +1,9032 @@ +------------------------------------------------------------------- +Tue Jul 30 08:37:32 CEST 2024 - tiwai@suse.de + +- HID: wacom: Modify pen IDs (git-fixes). +- commit 9c450d7 + +------------------------------------------------------------------- +Tue Jul 30 07:31:38 CEST 2024 - tiwai@suse.de + +- Move upstreamed ASoC patch into sorted section +- commit adae4df + +------------------------------------------------------------------- +Mon Jul 29 22:57:26 CEST 2024 - ailiop@suse.com + +- xfs: add bounds checking to xlog_recover_process_data + (bsc#1228408 CVE-2024-41014). +- commit bb0300d + +------------------------------------------------------------------- +Mon Jul 29 22:56:46 CEST 2024 - ailiop@suse.com + +- xfs: don't walk off the end of a directory data block + (bsc#1228405 CVE-2024-41013). +- commit 8a0b7eb + +------------------------------------------------------------------- +Mon Jul 29 22:55:12 CEST 2024 - ailiop@suse.com + +- jfs: don't walk off the end of ealist (bsc#1228403 + CVE-2024-41017). +- commit 4159bc5 + +------------------------------------------------------------------- +Mon Jul 29 17:04:08 CEST 2024 - jack@suse.cz + +- ext4: fold quota accounting into + ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). +- commit 94f6f2b + +------------------------------------------------------------------- +Mon Jul 29 16:50:46 CEST 2024 - jack@suse.cz + +- ext4: fix mb_cache_entry's e_refcnt leak in + ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). +- commit d72f4d7 + +------------------------------------------------------------------- +Mon Jul 29 16:49:12 CEST 2024 - jack@suse.cz + +- block: fix request.queuelist usage in flush (bsc#1227789 + CVE-2024-40925). +- commit 4903430 + +------------------------------------------------------------------- +Mon Jul 29 16:48:52 CEST 2024 - tbogendoerfer@suse.de + +- supported.conf: mark vdpa modules supported (jsc#PED-8954) +- commit 483ffd4 + +------------------------------------------------------------------- +Mon Jul 29 16:46:24 CEST 2024 - jack@suse.cz + +- ext4: do not create EA inode under buffer lock (bsc#1227910 + CVE-2024-40972). +- commit 37fb4de + +------------------------------------------------------------------- +Mon Jul 29 16:43:03 CEST 2024 - jack@suse.cz + +- ext4: fix uninitialized ratelimit_state->lock access in + __ext4_fill_super() (bsc#1227866 CVE-2024-40998). +- commit cefc508 + +------------------------------------------------------------------- +Mon Jul 29 16:40:06 CEST 2024 - tiwai@suse.de + +- Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) +- commit 96de263 + +------------------------------------------------------------------- +Mon Jul 29 15:45:55 CEST 2024 - lhenriques@suse.de + +- ceph: fix incorrect kmalloc size of pagevec mempool + (bsc#1228417). +- commit 84977b0 + +------------------------------------------------------------------- +Mon Jul 29 15:26:39 CEST 2024 - ddiss@suse.de + +- ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). +- commit f7cf8d6 + +------------------------------------------------------------------- +Mon Jul 29 14:38:57 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix use-after-free due to race with dev replace + (bsc#1227719 CVE-2024-39496). +- commit c878f86 + +------------------------------------------------------------------- +Mon Jul 29 14:24:07 CEST 2024 - tbogendoerfer@suse.de + +- tun: add missing verification for short frame (CVE-2024-41091 + bsc#1228327). +- tap: add missing verification for short frame (CVE-2024-41090 + bsc#1228328). +- net: ena: Add validation for completion descriptors consistency + (CVE-2024-40999 bsc#1227913). +- commit 7fa5ae2 + +------------------------------------------------------------------- +Mon Jul 29 06:56:31 CEST 2024 - jslaby@suse.cz + +- Refresh + patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. + Fix build for CONFIG_VT=n (ppc64le/kvmsmall). +- commit 9280ac5 + +------------------------------------------------------------------- +Sun Jul 28 09:40:06 CEST 2024 - tiwai@suse.de + +- spi: spidev: add correct compatible for Rohm BH2228FV + (git-fixes). +- spi: microchip-core: ensure TX and RX FIFOs are empty at start + of a transfer (git-fixes). +- spi: microchip-core: only disable SPI controller when register + value change requires it (git-fixes). +- spi: microchip-core: defer asserting chip select until just + before write to TX FIFO (git-fixes). +- spi: microchip-core: fix the issues in the isr (git-fixes). +- clk: davinci: da8xx-cfgchip: Initialize clk_init_data before + use (git-fixes). +- decompress_bunzip2: fix rare decompression failure (git-fixes). +- commit 536a80d + +------------------------------------------------------------------- +Sat Jul 27 09:29:33 CEST 2024 - tiwai@suse.de + +- ALSA: usb-audio: Add a quirk for Sonix HD USB Camera + (stable-fixes). +- ALSA: usb-audio: Move HD Webcam quirk to the right place + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on HD webcam + (stable-fixes). +- commit 07826dc + +------------------------------------------------------------------- +Sat Jul 27 09:27:40 CEST 2024 - tiwai@suse.de + +- auxdisplay: ht16k33: Drop reference after LED registration + (git-fixes). +- ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA + on unprepare (git-fixes). +- ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). +- ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is + reachable (git-fixes). +- ASoC: sof: amd: fix for firmware reload failure in Vangogh + platform (git-fixes). +- ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). +- ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models + (git-fixes). +- ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). +- ALSA: ump: Don't update FB name for static blocks (git-fixes). +- drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). +- drm/i915/gt: Do not consider preemption during execlists_dequeue + for gen8 (git-fixes). +- drm/i915/dp: Don't switch the LTTPR mode on an active link + (git-fixes). +- commit d7e2deb + +------------------------------------------------------------------- +Fri Jul 26 16:45:07 CEST 2024 - tiwai@suse.de + +- ALSA: hda/conexant: Mute speakers at suspend / shutdown + (bsc#1228269). +- ALSA: hda/generic: Add a helper to mute speakers at + suspend/shutdown (bsc#1228269). +- commit e046d5e + +------------------------------------------------------------------- +Fri Jul 26 16:41:17 CEST 2024 - tiwai@suse.de + +- Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) +- commit 180425d + +------------------------------------------------------------------- +Fri Jul 26 11:08:10 CEST 2024 - jslaby@suse.cz + +- kABI: tty: add the option to have a tty reject a new ldisc + (kabi CVE-2024-40966 bsc#1227886). +- tty: add the option to have a tty reject a new ldisc + (CVE-2024-40966 bsc#1227886). +- commit 00113b6 + +------------------------------------------------------------------- +Fri Jul 26 10:25:15 CEST 2024 - ailiop@suse.com + +- fs/file: fix the check in find_next_fd() (git-fixes). +- commit 3ec6b68 + +------------------------------------------------------------------- +Fri Jul 26 10:23:48 CEST 2024 - ailiop@suse.com + +- erofs: ensure m_llen is reset to 0 if metadata is invalid + (git-fixes). +- commit 03e55bf + +------------------------------------------------------------------- +Fri Jul 26 10:23:19 CEST 2024 - ailiop@suse.com + +- jfs: Fix array-index-out-of-bounds in diFree (git-fixes). +- commit a89a289 + +------------------------------------------------------------------- +Fri Jul 26 10:06:29 CEST 2024 - ailiop@suse.com + +- hfsplus: fix uninit-value in copy_name (git-fixes). +- commit 4f0ad7b + +------------------------------------------------------------------- +Fri Jul 26 08:40:03 CEST 2024 - tiwai@suse.de + +- mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). +- devres: Fix memory leakage caused by driver API + devm_free_percpu() (git-fixes). +- devres: Fix devm_krealloc() wasting memory (git-fixes). +- kobject_uevent: Fix OOB access within zap_modalias_env() + (git-fixes). +- watchdog: rzn1: Convert comma to semicolon (git-fixes). +- watchdog: rzg2l_wdt: Check return status of pm_runtime_put() + (git-fixes). +- watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() + (git-fixes). +- dma: fix call order in dmam_free_coherent (git-fixes). +- mISDN: fix MISDN_TIME_STAMP handling (git-fixes). +- commit 69aa862 + +------------------------------------------------------------------- +Thu Jul 25 17:09:21 CEST 2024 - tiwai@suse.de + +- drm/amd/display: Fix array-index-out-of-bounds in + dml2/FCLKChangeSupport (stable-fixes). +- drm/amd/display: Update efficiency bandwidth for dcn351 + (stable-fixes). +- drm/ttm: Always take the bo delayed cleanup path for imported + bos (git-fixes). +- drm/amd/display: change dram_clock_latency to 34us for dcn35 + (stable-fixes). +- drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). +- wifi: mac80211: Avoid address calculations via out of bounds + array indexing (stable-fixes). +- drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs + (stable-fixes). +- drm/amd/display: ASSERT when failing to find index by + plane/stream id (stable-fixes). +- drm/amd/display: Fix overlapping copy within + dml_core_mode_programming (stable-fixes). +- drm/amd/display: Skip pipe if the pipe idx not set properly + (stable-fixes). +- drm/amd/display: Workaround register access in idle race with + cursor (stable-fixes). +- commit 830869c + +------------------------------------------------------------------- +Thu Jul 25 12:48:27 CEST 2024 - tiwai@suse.de + +- ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA + is paused (git-fixes). +- commit aadeb44 + +------------------------------------------------------------------- +Thu Jul 25 12:44:38 CEST 2024 - tiwai@suse.de + +- spi: mux: set ctlr->bits_per_word_mask (stable-fixes). +- wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL + (git-fixes). +- wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK + (stable-fixes). +- wifi: mac80211: disable softirqs for queued frame handling + (git-fixes). +- wifi: cfg80211: wext: add extra SIOCSIWSCAN data check + (stable-fixes). +- wifi: cfg80211: wext: set ssids=NULL for passive scans + (git-fixes). +- wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() + (stable-fixes). +- wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill + (stable-fixes). +- wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe + option (stable-fixes). +- wifi: iwlwifi: mvm: handle BA session teardown in RF-kill + (stable-fixes). +- wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd + (stable-fixes). +- wifi: iwlwifi: mvm: remove stale STA link data during restart + (stable-fixes). +- wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup + (stable-fixes). +- wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). +- wifi: mac80211: handle tasklet frames before stopping + (stable-fixes). +- wifi: mac80211: apply mcast rate only if interface is up + (stable-fixes). +- wifi: mac80211: mesh: init nonpeer_pm to active by default in + mesh sdata (stable-fixes). +- tools/power/cpupower: Fix Pstate frequency reporting on AMD + Family 1Ah CPUs (stable-fixes). +- tools/power turbostat: Remember global max_die_id + (stable-fixes). +- commit 37df9b4 + +------------------------------------------------------------------- +Thu Jul 25 12:41:28 CEST 2024 - tiwai@suse.de + +- phy: cadence-torrent: Check return value on register read + (git-fixes). +- kbuild: avoid build error when single DTB is turned into + composite DTB (git-fixes). +- remoteproc: stm32_rproc: Fix mailbox interrupts queuing + (git-fixes). +- remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). +- remoteproc: imx_rproc: Fix refcount mistake in + imx_rproc_addr_init (git-fixes). +- remoteproc: imx_rproc: Skip over memory region when node value + is NULL (git-fixes). +- mailbox: mtk-cmdq: Move devm_mbox_controller_register() after + devm_pm_runtime_enable() (git-fixes). +- power: supply: ingenic: Fix some error handling paths in + ingenic_battery_get_property() (git-fixes). +- power: supply: ab8500: Fix error handling when calling + iio_read_channel_processed() (git-fixes). +- spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices + (stable-fixes). +- net: mac802154: Fix racy device stats updates by DEV_STATS_INC() + and DEV_STATS_ADD() (stable-fixes). +- platform/x86: lg-laptop: Use ACPI device handle when evaluating + WMAB/WMBB (stable-fixes). +- platform/x86: lg-laptop: Change ACPI device id (stable-fixes). +- platform/x86: lg-laptop: Remove LGEX0815 hotkey handling + (stable-fixes). +- platform/x86: wireless-hotkey: Add support for LG Airplane + Button (stable-fixes). +- net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). +- Input: ads7846 - use spi_device_id table (stable-fixes). +- mei: demote client disconnect warning on suspend to debug + (stable-fixes). +- kconfig: remove wrong expr_trans_bool() (stable-fixes). +- kconfig: gconf: give a proper initial state to the Save button + (stable-fixes). +- commit f6cec75 + +------------------------------------------------------------------- +Thu Jul 25 12:38:08 CEST 2024 - tiwai@suse.de + +- dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels + (git-fixes). +- docs: crypto: async-tx-api: fix broken code example (git-fixes). +- drm/radeon: check bo_va->bo is non-NULL before using it + (stable-fixes). +- drm/amd/display: Fix refresh rate range for some panel + (stable-fixes). +- drm/amd/display: Account for cursor prefetch BW in DML1 mode + support (stable-fixes). +- drm/amd/display: Add refresh rate range check (stable-fixes). +- gpio: pca953x: fix pca953x_irq_bus_sync_unlock race + (stable-fixes). +- can: kvaser_usb: fix return value for hif_usb_send_regout + (stable-fixes). +- Input: xpad - add support for ASUS ROG RAIKIRI PRO + (stable-fixes). +- Input: i8042 - add Ayaneo Kun to i8042 quirk table + (stable-fixes). +- Input: elantech - fix touchpad state on resume for Lenovo N24 + (stable-fixes). +- drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency + (stable-fixes). +- drm/amdgpu: Indicate CU havest info to CP (stable-fixes). +- drm/exynos: dp: drop driver owner initialization (stable-fixes). +- drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time + (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Aya Neo KUN + (stable-fixes). +- HID: Ignore battery for ELAN touchscreens 2F2C and 4116 + (stable-fixes). +- input: Add support for "Do Not Disturb" (stable-fixes). +- input: Add event code for accessibility key (stable-fixes). +- Input: silead - Always support 10 fingers (stable-fixes). +- commit a5bc4da + +------------------------------------------------------------------- +Thu Jul 25 12:32:52 CEST 2024 - tiwai@suse.de + +- Bluetooth: btnxpuart: Enable Power Save feature on startup + (stable-fixes). +- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA + (stable-fixes). +- ASoC: rt722-sdca-sdw: add debounce time for type detection + (stable-fixes). +- ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on + error rollback (stable-fixes). +- ASoC: ti: davinci-mcasp: Set min period size using FIFO config + (stable-fixes). +- ALSA: dmaengine: Synchronize dma channel after drop() + (stable-fixes). +- ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). +- ASoC: topology: Do not assign fields that are already set + (stable-fixes). +- ASoC: topology: Fix references to freed memory (stable-fixes). +- bytcr_rt5640 : inverse jack detect for Archos 101 cesium + (stable-fixes). +- ASoC: rt722-sdca-sdw: add silence detection register as volatile + (stable-fixes). +- ALSA: dmaengine_pcm: terminate dmaengine before synchronize + (stable-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx + (stable-fixes). +- ALSA: PCM: Allow resume only for suspended streams + (stable-fixes). +- ACPI: EC: Avoid returning AE_OK on errors in address space + handler (stable-fixes). +- ACPI: EC: Abort address space access upon error (stable-fixes). +- commit aa63c91 + +------------------------------------------------------------------- +Thu Jul 25 12:24:57 CEST 2024 - iivanov@suse.de + +- config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) +- commit f80ff65 + +------------------------------------------------------------------- +Thu Jul 25 12:21:56 CEST 2024 - tiwai@suse.de + +- platform/x86: x86-android-tablets: Unregister devices in + reverse order (CVE-2024-40975 bsc#1227926). +- commit 16439fd + +------------------------------------------------------------------- +Thu Jul 25 12:18:11 CEST 2024 - tiwai@suse.de + +- Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 + bsc#1227899). +- commit 8f7016c + +------------------------------------------------------------------- +Thu Jul 25 11:51:21 CEST 2024 - tiwai@suse.de + +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 + (bsc#1228269). +- commit 78e0f74 + +------------------------------------------------------------------- +Wed Jul 24 21:24:54 CEST 2024 - rgoldwyn@suse.com + +- ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). +- commit 6fea688 + +------------------------------------------------------------------- +Tue Jul 23 15:55:49 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Set run context for rawtp test_run callback (bsc#1227783 + CVE-2024-40908). +- commit c965ae8 + +------------------------------------------------------------------- +Tue Jul 23 13:33:40 CEST 2024 - jack@suse.cz + +- nfs: Fix up kabi after adding write_congestion_wait + (bsc#1218442). +- commit fa72236 + +------------------------------------------------------------------- +Tue Jul 23 12:47:56 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL dereference in rt6_probe() + (CVE-2024-40960 bsc#1227813). +- commit acda250 + +------------------------------------------------------------------- +Tue Jul 23 12:31:08 CEST 2024 - jslaby@suse.cz + +- PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() + (git-fixes). +- commit e717f73 + +------------------------------------------------------------------- +Tue Jul 23 11:58:41 CEST 2024 - nik.borisov@suse.com + +- x86/csum: clean up `csum_partial' further (git-fixes). +- commit eb0657c + +------------------------------------------------------------------- +Tue Jul 23 11:57:37 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). +- commit 7ae6079 + +------------------------------------------------------------------- +Tue Jul 23 11:57:14 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: This patch gets reverted +- commit c490f33 + +------------------------------------------------------------------- +Tue Jul 23 11:56:24 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). +- commit 907534d + +------------------------------------------------------------------- +Tue Jul 23 11:55:05 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Remove dead-end revert + We never merged the buggy upstream fix. +- commit 9b319fd + +------------------------------------------------------------------- +Tue Jul 23 11:50:03 CEST 2024 - nik.borisov@suse.com + +- x86/shstk: Make return uprobe work with shadow stack (git-fixes). +- commit a22c34a + +------------------------------------------------------------------- +Tue Jul 23 11:49:41 CEST 2024 - nik.borisov@suse.com + +- x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). +- commit 0887d68 + +------------------------------------------------------------------- +Tue Jul 23 11:49:20 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). +- commit 4b4922f + +------------------------------------------------------------------- +Tue Jul 23 11:48:57 CEST 2024 - nik.borisov@suse.com + +- x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). +- commit 4c24788 + +------------------------------------------------------------------- +Tue Jul 23 11:48:39 CEST 2024 - nik.borisov@suse.com + +- x86/cpu: Provide default cache line size if not enumerated (git-fixes). +- commit c2b6a76 + +------------------------------------------------------------------- +Tue Jul 23 11:40:04 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). +- commit d32b5a4 + +------------------------------------------------------------------- +Tue Jul 23 11:38:50 CEST 2024 - nik.borisov@suse.com + +- x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). +- commit a7c18d6 + +------------------------------------------------------------------- +Tue Jul 23 11:38:14 CEST 2024 - nik.borisov@suse.com + +- x86/amd_nb: Check for invalid SMN reads (git-fixes). +- commit 5e0a2ff + +------------------------------------------------------------------- +Tue Jul 23 11:06:02 CEST 2024 - lhenriques@suse.de + +- cachefiles: flush all requests after setting CACHEFILES_DEAD + (bsc#1227797 CVE-2024-40935). +- commit 6acb040 + +------------------------------------------------------------------- +Tue Jul 23 10:45:15 CEST 2024 - jslaby@suse.cz + +- PCI: tegra194: Set EP alignment restriction for inbound ATU + (git-fixes). +- PCI: keystone: Fix NULL pointer dereference in case of DT + error in ks_pcie_setup_rc_app_regs() (git-fixes). +- PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). +- commit 3d6a567 + +------------------------------------------------------------------- +Tue Jul 23 10:42:33 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL deref in fib6_nh_init() + (CVE-2024-40961 bsc#1227814). +- commit 3de66de + +------------------------------------------------------------------- +Tue Jul 23 10:31:43 CEST 2024 - jslaby@suse.cz + +- PCI: Extend ACS configurability (bsc#1228090). +- commit 571e431 + +------------------------------------------------------------------- +Tue Jul 23 10:21:51 CEST 2024 - nik.borisov@suse.com + +- netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). +- commit becdc7a + +------------------------------------------------------------------- +Mon Jul 22 18:27:20 CEST 2024 - jack@suse.cz + +- nfs: Block on write congestion (bsc#1218442). +- commit b7f1cad + +------------------------------------------------------------------- +Mon Jul 22 18:26:59 CEST 2024 - jack@suse.cz + +- nfs: Properly initialize server->writeback (bsc#1218442). +- commit c293976 + +------------------------------------------------------------------- +Mon Jul 22 18:26:28 CEST 2024 - jack@suse.cz + +- nfs: Drop pointless check from nfs_commit_release_pages() + (bsc#1218442). +- commit 20931fe + +------------------------------------------------------------------- +Mon Jul 22 17:02:44 CEST 2024 - tiwai@suse.de + +- kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) +- commit 777b4e0 + +------------------------------------------------------------------- +Mon Jul 22 16:54:29 CEST 2024 - tiwai@suse.de + +- wifi: libertas: Follow renaming of SPI "master" to "controller" + (bsc#1227149). +- wifi: cw1200: restore endian swapping (bsc#1227149). +- wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() + failures warns (bsc#1227149). +- wifi: zd1211rw: silence sparse warnings (bsc#1227149). +- wifi: rt2x00: silence sparse warnings (bsc#1227149). +- wifi: brcmsmac: silence sparse warnings (bsc#1227149). +- wifi: b43: silence sparse warnings (bsc#1227149). +- wifi: brcmfmac: do not pass hidden SSID attribute as value + directly (bsc#1227149). +- wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 + (bsc#1227149). +- wifi: wilc1000: remove AKM suite be32 conversion for external + auth request (bsc#1227149). +- wifi: wilc1000: add missing read critical sections around vif + list traversal (bsc#1227149). +- wifi: wilc1000: fix declarations ordering (bsc#1227149). +- wifi: wilc1000: use SRCU instead of RCU for vif list traversal + (bsc#1227149). +- wifi: wilc1000: split deeply nested RCU list traversal in + dedicated helper (bsc#1227149). +- wifi: wilc1000: validate chip id during bus probe (bsc#1227149). +- wifi: brcmfmac: do not cast hidden SSID attribute value to + boolean (bsc#1227149). +- wifi: mwifiex: Refactor 1-element array into flexible array + in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). +- wifi: wilc1000: correct CRC7 calculation (bsc#1227149). +- wifi: wilc1000: set preamble size to auto as default in + wilc_init_fw_config() (bsc#1227149). +- wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: wilc1000: remove setting msg.spi (bsc#1227149). +- wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). +- wifi: plfxlc: Drop unused include (bsc#1227149). +- wifi: mwifiex: Drop unused headers (bsc#1227149). +- wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). +- wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). +- wifi: rsi: fix restricted __le32 degrades to integer sparse + warnings (bsc#1227149). +- wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). +- wifi: brcmfmac: add linefeed at end of file (bsc#1227149). +- wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). +- wifi: brcmfmac: move feature overrides before feature_disable + (bsc#1227149). +- wifi: brcmfmac: export firmware interface functions + (bsc#1227149). +- wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() + (bsc#1227149). +- wifi: mwifiex: Use helpers to check multicast addresses + (bsc#1227149). +- wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). +- wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). +- wifi: wilc1000: fix driver_handler when committing initial + configuration (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). +- wifi: p54: fix GCC format truncation warning with + wiphy->fw_version (bsc#1227149). +- wifi: mwifiex: use cfg80211_ssid_eq() instead of + mwifiex_ssid_cmp() (bsc#1227149). +- wifi: rt2x00: remove useless code in + rt2x00queue_create_tx_descriptor() (bsc#1227149). +- commit 08ddd32 + +------------------------------------------------------------------- +Mon Jul 22 16:49:32 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: make watchdog param per device (bsc#1227149). +- wifi: rt2x00: Simplify bool conversion (bsc#1227149). +- wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove + unused priv variable (bsc#1227149). +- wifi: rt2x00: disable RTS threshold for rt2800 by default + (bsc#1227149). +- wifi: rt2x00: introduce DMA busy check watchdog for rt2800 + (bsc#1227149). +- wifi: wilc1000: simplify wilc_scan() (bsc#1227149). +- wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). +- wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() + (bsc#1227149). +- wifi: wilc1000: simplify remain on channel support + (bsc#1227149). +- wifi: brcmsmac: replace deprecated strncpy with memcpy + (bsc#1227149). +- wifi: brcm80211: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). +- wifi: rt2x00: rework MT7620 channel config function + (bsc#1227149). +- commit 055fd52 + +------------------------------------------------------------------- +Mon Jul 22 16:44:08 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: improve MT7620 register initialization + (bsc#1227149). +- wifi: wlcore: main: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wlcore: boot: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl18xx: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl1251: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). +- wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). +- wifi: hostap: remove unused ioctl function (bsc#1227149). +- wifi: atmel: remove unused ioctl function (bsc#1227149). +- wifi: p54: Annotate struct p54_cal_database with __counted_by + (bsc#1227149). +- wifi: brcmfmac: fweh: Add __counted_by for struct + brcmf_fweh_queue_item and use struct_size() (bsc#1227149). +- wifi: hostap: Add __counted_by for struct prism2_download_data + and use struct_size() (bsc#1227149). +- wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). +- wifi: wfx: allow to send frames during ROC (bsc#1227149). +- wifi: wfx: scan_lock is global to the device (bsc#1227149). +- wifi: wfx: simplify exclusion between scan and Rx filters + (bsc#1227149). +- wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). +- wifi: wfx: move wfx_skb_*() out of the header file + (bsc#1227149). +- wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). +- wifi: wfx: fix power_save setting when AP is stopped + (bsc#1227149). +- commit 859f128 + +------------------------------------------------------------------- +Mon Jul 22 16:41:16 CEST 2024 - tiwai@suse.de + +- wifi: mwifiex: Replace one-element array with flexible-array + member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). +- Refresh + patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. +- commit 0e5befb + +------------------------------------------------------------------- +Mon Jul 22 16:39:19 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). +- wifi: rt2x00: remove redundant check if u8 array element is + less than zero (bsc#1227149). +- wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). +- wifi: mwifiex: simplify PCIE write operations (bsc#1227149). +- wifi: wilc1000: add back-off algorithm to balance tx queue + packets (bsc#1227149). +- wifi: mwifiex: use MODULE_FIRMWARE to add firmware files + metadata (bsc#1227149). +- wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). +- wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request + with __counted_by (bsc#1227149). +- wifi: brcmfmac: Annotate struct brcmf_gscan_config with + __counted_by (bsc#1227149). +- wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). +- wifi: wlcore: sdio: Use module_sdio_driver macro to simplify + the code (bsc#1227149). +- wifi: wilc1000: Remove unused declarations (bsc#1227149). +- wifi: rt2x00: limit MT7620 TX power based on eeprom calibration + (bsc#1227149). +- wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy + (bsc#1227149). +- wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions + (bsc#1227149). +- commit a544c26 + +------------------------------------------------------------------- +Mon Jul 22 16:36:16 CEST 2024 - tiwai@suse.de + +- wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_hal: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in + R-Calibration (bsc#1227149). +- wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). +- wifi: mwifiex: cleanup adapter data (bsc#1227149). +- wifi: mwifiex: use is_zero_ether_addr() instead of + ether_addr_equal() (bsc#1227149). +- wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). +- wifi: mwifiex: handle possible mwifiex_write_reg() errors + (bsc#1227149). +- wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). +- wifi: mwifiex: cleanup private data structures (bsc#1227149). +- wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). +- wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). +- wifi: brcmsmac: remove more unused data types (bsc#1227149). +- wifi: libertas: prefer kstrtoX() for simple integer conversions + (bsc#1227149). +- wifi: libertas: handle possible spu_write_u16() errors + (bsc#1227149). +- wifi: libertas: cleanup SDIO reset (bsc#1227149). +- wifi: libertas: simplify list operations in free_if_spi_card() + (bsc#1227149). +- wifi: libertas: use convenient lists to manage SDIO packets + (bsc#1227149). +- wifi: libertas: add missing calls to cancel_work_sync() + (bsc#1227149). +- wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). +- wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). +- wifi: brcmsmac: remove unused data type (bsc#1227149). +- wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). +- wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). +- wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). +- wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). +- wifi: hostap: fix stringop-truncations GCC warning + (bsc#1227149). +- wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). +- wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). +- wifi: rt2x00: fix the typo in comments (bsc#1227149). +- wifi: brcmfmac: Detect corner error case earlier with log + (bsc#1227149). +- wifi: brcmutil: use helper function pktq_empty() instead of + open code (bsc#1227149). +- wifi: add HAS_IOPORT dependencies (bsc#1227149). +- wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). +- wifi: mwifiex: Use list_count_nodes() (bsc#1227149). +- wifi: mwifiex: Use default @max_active for workqueues + (bsc#1227149). +- commit edbabc2 + +------------------------------------------------------------------- +Mon Jul 22 16:35:48 CEST 2024 - ailiop@suse.com + +- xfs: Add cond_resched to block unmap range and reflink remap + path (bsc#1228211). +- commit 4c79a42 + +------------------------------------------------------------------- +Mon Jul 22 15:30:13 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8645) +- commit 6262df7 + +------------------------------------------------------------------- +Mon Jul 22 15:24:53 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8644) +- commit a3622c5 + +------------------------------------------------------------------- +Mon Jul 22 15:19:27 CEST 2024 - mhocko@suse.com + +- netrom: Fix a memory leak in nr_heartbeat_expiry() + (CVE-2024-41006 bsc#1227862). +- commit 59ef181 + +------------------------------------------------------------------- +Mon Jul 22 15:13:12 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) +- commit 6571948 + +------------------------------------------------------------------- +Mon Jul 22 15:08:48 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) +- commit 67939cb + +------------------------------------------------------------------- +Mon Jul 22 15:07:32 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) +- commit 5ed815a + +------------------------------------------------------------------- +Mon Jul 22 15:06:22 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) +- commit af4620a + +------------------------------------------------------------------- +Mon Jul 22 15:05:09 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) +- commit 0171830 + +------------------------------------------------------------------- +Mon Jul 22 15:03:52 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) +- commit 2186774 + +------------------------------------------------------------------- +Mon Jul 22 15:02:21 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) +- commit 7bd1596 + +------------------------------------------------------------------- +Mon Jul 22 15:00:17 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) +- commit a5c559a + +------------------------------------------------------------------- +Mon Jul 22 14:58:39 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) +- commit 07ed999 + +------------------------------------------------------------------- +Mon Jul 22 14:57:31 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) +- commit 0d2dc44 + +------------------------------------------------------------------- +Mon Jul 22 14:56:20 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) +- commit 17c17ec + +------------------------------------------------------------------- +Mon Jul 22 14:54:43 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) +- commit ef568ac + +------------------------------------------------------------------- +Mon Jul 22 14:53:26 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) +- commit 3ac3475 + +------------------------------------------------------------------- +Mon Jul 22 14:52:16 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) +- commit f0f8ba5 + +------------------------------------------------------------------- +Mon Jul 22 14:50:58 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) +- commit a564fef + +------------------------------------------------------------------- +Mon Jul 22 14:49:36 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) +- commit d7e72e1 + +------------------------------------------------------------------- +Mon Jul 22 14:48:27 CEST 2024 - iivanov@suse.de + +- arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) +- commit ca6c1bb + +------------------------------------------------------------------- +Mon Jul 22 14:46:53 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) +- commit a10e3de + +------------------------------------------------------------------- +Mon Jul 22 14:45:36 CEST 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") +- commit ea9f475 + +------------------------------------------------------------------- +Mon Jul 22 14:40:20 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 0bb0cc8 + +------------------------------------------------------------------- +Mon Jul 22 12:03:35 CEST 2024 - lhenriques@suse.de + +- fuse: verify {g,u}id mount options correctly (bsc#1228193). +- libceph: fix race between delayed_work() and ceph_monc_stop() + (bsc#1228192). +- commit 10e7bb9 + +------------------------------------------------------------------- +Mon Jul 22 09:28:05 CEST 2024 - tiwai@suse.de + +- nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro + (git-fixes). +- checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored + (git-fixes). +- rtc: interface: Add RTC offset to alarm after fix-up + (git-fixes). +- rtc: abx80x: Fix return value of nvmem callback on read + (git-fixes). +- rtc: cmos: Fix return value of nvmem callbacks (git-fixes). +- rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes + (git-fixes). +- pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). +- pinctrl: freescale: mxs: Fix refcount of child (git-fixes). +- pinctrl: ti: ti-iodelay: fix possible memory leak when + pinctrl_enable() fails (git-fixes). +- pinctrl: single: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: core: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: rockchip: update rk3308 iomux routes (git-fixes). +- selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). +- PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). +- PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio + (git-fixes). +- PCI: rcar: Demote WARN() to dev_warn_ratelimited() in + rcar_pcie_wakeup() (git-fixes). +- PCI: qcom-ep: Disable resources unconditionally during PERST# + assert (git-fixes). +- PCI: dwc: Fix index 0 incorrectly being interpreted as a free + ATU slot (git-fixes). +- PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() + (git-fixes). +- PCI: endpoint: Clean up error handling in vpci_scan_bus() + (git-fixes). +- PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' + in pci_epf_test_core_init() (git-fixes). +- PCI: Fix resource double counting on remove & rescan + (git-fixes). +- PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal + (git-fixes). +- PCI: Introduce cleanup helpers for device reference counts + and locks (stable-fixes). +- commit a7e6cbc + +------------------------------------------------------------------- +Sat Jul 20 09:14:59 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (stable-fixes). +- ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop + (stable-fixes). +- ASoC: SOF: ipc4-topology: Use correct queue_id for requesting + input pin format (stable-fixes). +- ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 + (stable-fixes). +- commit be4d8bf + +------------------------------------------------------------------- +Sat Jul 20 09:12:01 CEST 2024 - tiwai@suse.de + +- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case + (stable-fixes). +- Refresh + patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. +- commit 82fbd42 + +------------------------------------------------------------------- +Sat Jul 20 09:10:44 CEST 2024 - tiwai@suse.de + +- Input: elan_i2c - do not leave interrupt disabled on suspend + failure (git-fixes). +- Input: qt1050 - handle CHIP_ID reading error (git-fixes). +- interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID + (git-fixes). +- iio: frequency: adrf6780: rm clk provider include (git-fixes). +- iio: Fix the sorting functionality in + iio_gts_build_avail_time_table (git-fixes). +- eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). +- Revert "usb: musb: da8xx: Set phy in OTG mode by default" + (stable-fixes). +- ALSA: seq: ump: Skip useless ports for static blocks + (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value + (git-fixes). +- ASoC: amd: Adjust error handling in case of absent codec device + (git-fixes). +- ASoC: max98088: Check for clk_prepare_enable() error + (git-fixes). +- ASoC: qcom: Adjust issues in case of DT error in + asoc_qcom_lpass_cpu_platform_probe() (git-fixes). +- ASoC: cs35l56: Accept values greater than 0 as IRQ numbers + (git-fixes). +- ASoc: tas2781: Enable RCA-based playback without DSP firmware + download (git-fixes). +- crypto: qat - extend scope of lock in + adf_cfg_add_key_value_param() (git-fixes). +- hwrng: core - Fix wrong quality calculation at hw rng + registration (git-fixes). +- crypto: ccp - Fix null pointer dereference in + __sev_snp_shutdown_locked (git-fixes). +- crypto: ecdsa - Fix the public key format description + (git-fixes). +- hwrng: amd - Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 7fcc337 + +------------------------------------------------------------------- +Fri Jul 19 16:37:33 CEST 2024 - tiwai@suse.de + +- Add Alt-commit for amdgpu patch (git-fixes) +- commit 7fbd801 + +------------------------------------------------------------------- +Fri Jul 19 15:09:49 CEST 2024 - tbogendoerfer@suse.de + +- gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 + bsc#1227836). +- net: hns3: fix kernel crash problem in concurrent scenario + (CVE-2024-39507 bsc#1227730). +- net/mlx5: Fix tainted pointer delete is case of flow rules + creation fail (CVE-2024-40940 bsc#1227800). +- commit 8d4dcfb + +------------------------------------------------------------------- +Fri Jul 19 14:33:18 CEST 2024 - mhocko@suse.com + +- net: ethtool: fix the error condition in + ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). +- commit be667d4 + +------------------------------------------------------------------- +Fri Jul 19 14:21:26 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix lock ordering in btrfs_zone_activate() + (bsc#1223731 CVE-2024-26944). +- commit c6e27f8 + +------------------------------------------------------------------- +Fri Jul 19 14:19:02 CEST 2024 - mhocko@suse.com + +- vmxnet3: disable rx data ring on dma allocation failure + (CVE-2024-40923 bsc#1227786). +- commit 3828e87 + +------------------------------------------------------------------- +Fri Jul 19 14:05:43 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_una is properly initialized on connect + (CVE-2024-40931 bsc#1227780). +- commit 60fd0e2 + +------------------------------------------------------------------- +Fri Jul 19 13:57:12 CEST 2024 - mhocko@suse.com + +- bnxt_en: Adjust logging of firmware messages in case of released + token in __hwrm_send() (CVE-2024-40919 bsc#1227779). +- commit c060c32 + +------------------------------------------------------------------- +Fri Jul 19 13:42:04 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: allocate dummy checksums for zoned NODATASUM + writes (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix use-after-free in do_zone_finish() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix chunk map leak when loading block group zone + info (bsc#1223731 CVE-2024-26944). +- btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 + CVE-2024-26944). +- btrfs: remove stripe size local variable from + insert_dev_extents() (bsc#1223731 CVE-2024-26944). +- btrfs: use a dedicated data structure for chunk maps + (bsc#1223731 CVE-2024-26944). +- commit 201e016 + +------------------------------------------------------------------- +Fri Jul 19 12:16:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: wait for data BG to be finished on direct IO + allocation (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: drop no longer valid write pointer check + (bsc#1223731 CVE-2024-26944). +- commit a5e78f9 + +------------------------------------------------------------------- +Fri Jul 19 11:56:18 CEST 2024 - fdmanana@suse.com + +- btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() + (bsc#1223731 CVE-2024-26944). +- commit f638537 + +------------------------------------------------------------------- +Fri Jul 19 11:48:13 CEST 2024 - tiwai@suse.de + +- drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property + (git-fixes). +- commit f21db33 + +------------------------------------------------------------------- +Fri Jul 19 11:27:58 CEST 2024 - fdmanana@suse.com + +- btrfs: drop gfp from parameter extent state helpers (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 2097a9c + +------------------------------------------------------------------- +Fri Jul 19 10:58:03 CEST 2024 - tiwai@suse.de + +- drm/fbdev-dma: Fix framebuffer mode for big endian devices + (git-fixes). +- drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config + (git-fixes). +- drm/msm/dpu: drop validity checks for clear_pending_flush() + ctl op (git-fixes). +- drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). +- USB: serial: option: add Rolling RW350-GL variants + (stable-fixes). +- USB: serial: option: add support for Foxconn T99W651 + (stable-fixes). +- USB: serial: option: add Netprisma LCUK54 series modules + (stable-fixes). +- usb: gadget: configfs: Prevent OOB read/write in + usb_string_copy() (stable-fixes). +- usb: dwc3: pci: add support for the Intel Panther Lake + (stable-fixes). +- USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k + (stable-fixes). +- xhci: always resume roothubs if xHC was reset during resume + (stable-fixes). +- USB: serial: option: add Telit generic core-dump composition + (stable-fixes). +- USB: serial: option: add Fibocom FM350-GL (stable-fixes). +- USB: serial: option: add Telit FN912 rmnet compositions + (stable-fixes). +- commit f9ac994 + +------------------------------------------------------------------- +Fri Jul 19 10:54:27 CEST 2024 - tiwai@suse.de + +- drm/msm/dpu: fix encoder irq wait skip (git-fixes). +- drm/dp_mst: Fix all mstb marked as not probed after + suspend/resume (git-fixes). +- drm/panfrost: Mark simple_ondemand governor as softdep + (git-fixes). +- drm/lima: Mark simple_ondemand governor as softdep (git-fixes). +- drm/mediatek: Remove less-than-zero comparison of an unsigned + value (git-fixes). +- drm/mediatek: Fix bit depth overwritten for mtk_ovl_set + bit_depth() (git-fixes). +- drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). +- drm/mediatek: Support DRM plane alpha in OVL (git-fixes). +- drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 + (git-fixes). +- drm/mediatek: Set DRM mode configs accordingly (git-fixes). +- drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). +- drm/mediatek: Turn off the layers with zero width or height + (git-fixes). +- drm/mediatek: Fix destination alpha error in OVL (git-fixes). +- drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). +- drm/mediatek: Fix XRGB setting error in OVL (git-fixes). +- drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). +- drm/mediatek: Add missing plane settings when async update + (git-fixes). +- drm/etnaviv: fix DMA direction handling for cached RW buffers + (git-fixes). +- Revert "drm/bridge: tc358767: Set default CLRSIPO count" + (stable-fixes). +- drm/qxl: Add check for drm_cvt_mode (git-fixes). +- drm: zynqmp_kms: Fix AUX bus not getting unregistered + (git-fixes). +- drm: zynqmp_dpsub: Fix an error handling path in + zynqmp_dpsub_probe() (git-fixes). +- drm/bridge: samsung-dsim: Set P divider based on min/max of + fin pll (git-fixes). +- drm/bridge: it6505: fix hibernate to resume no display issue + (git-fixes). +- drm/panel: ilitek-ili9882t: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: himax-hx8394: Handle errors from + mipi_dsi_dcs_set_display_on() better (git-fixes). +- drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). +- drm/mgag200: Set DDC timeout in milliseconds (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_generic_write_seq() (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_dcs_write_seq() (git-fixes). +- commit 6fb58b4 + +------------------------------------------------------------------- +Fri Jul 19 10:34:49 CEST 2024 - tiwai@suse.de + +- drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). +- drm/arm/komeda: Fix komeda probe failing if there are no links + in the secondary pipeline (git-fixes). +- drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). +- drm/amd/display: Move 'struct scaler_data' off stack + (git-fixes). +- drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). +- drm/amdgpu: Check if NBIO funcs are NULL in + amdgpu_device_baco_exit (git-fixes). +- drm/amdgpu: Fix memory range calculation (git-fixes). +- drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). +- drm/amd/pm: remove logically dead code for renoir (git-fixes). +- drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). +- drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() + (git-fixes). +- commit ba21687 + +------------------------------------------------------------------- +Fri Jul 19 10:33:42 CEST 2024 - tiwai@suse.de + +- Add Alt-commit to AMDGPU patches from 6.11-rc1 +- commit f4ae72a + +------------------------------------------------------------------- +Fri Jul 19 10:01:31 CEST 2024 - iivanov@suse.de + +- PCI/ASPM: Update save_state when configuration changes (bsc#1226915) +- commit 5192284 + +------------------------------------------------------------------- +Fri Jul 19 03:02:08 CEST 2024 - lduncan@suse.com + +- block: Move checking GENHD_FL_NO_PART to bdev_add_partition() + (bsc#1226213). +- commit 6855b2f + +------------------------------------------------------------------- +Fri Jul 19 02:05:28 CEST 2024 - dsterba@suse.com + +- bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) +- commit 1c7a482 + +------------------------------------------------------------------- +Fri Jul 19 01:46:16 CEST 2024 - dsterba@suse.com + +- tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) +- commit b0d23d0 + +------------------------------------------------------------------- +Fri Jul 19 01:41:03 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) +- commit 8a86808 + +------------------------------------------------------------------- +Thu Jul 18 23:24:52 CEST 2024 - dsterba@suse.com + +- net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) +- commit 812f420 + +------------------------------------------------------------------- +Thu Jul 18 23:09:39 CEST 2024 - dsterba@suse.com + +- net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) +- commit 5be3514 + +------------------------------------------------------------------- +Thu Jul 18 21:21:20 CEST 2024 - lduncan@suse.com + +- scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated + memory (bsc#1227762 CVE-2024-40901). +- commit 5eb5075 + +------------------------------------------------------------------- +Thu Jul 18 18:57:13 CEST 2024 - fdmanana@suse.com + +- btrfs: pass NOWAIT for set/clear extent bits as another bit + (bsc#1223731 CVE-2024-26944). +- commit 33253df + +------------------------------------------------------------------- +Thu Jul 18 18:42:59 CEST 2024 - fdmanana@suse.com + +- btrfs: drop NOFAIL from set_extent_bit allocation masks + (bsc#1223731 CVE-2024-26944). +- commit 46559ec + +------------------------------------------------------------------- +Thu Jul 18 18:18:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 460a0d4 + +------------------------------------------------------------------- +Thu Jul 18 18:18:35 CEST 2024 - ailiop@suse.com + +- xfs: fix log recovery buffer allocation for the legacy h_size + fixup (bsc#1227432 CVE-2024-39472). +- commit 04ef30f + +------------------------------------------------------------------- +Thu Jul 18 17:39:46 CEST 2024 - jgross@suse.com + +- KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() + (CVE-2024-40953, bsc#1227806). +- commit 60989df + +------------------------------------------------------------------- +Thu Jul 18 16:40:36 CEST 2024 - jwiesner@suse.de + +- Update config files (bsc#1227282). + Update the CONFIG_LSM option to include the selinux LSM in the default set + of LSMs. The selinux LSM will not get enabled because it is preceded by + apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves + failures that result in the system not booting up when "security=selinux + selinux=1" is passed to the kernel and SELinux policies are installed. +- commit 0a95a78 + +------------------------------------------------------------------- +Thu Jul 18 15:49:47 CEST 2024 - ailiop@suse.com + +- xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail + (git-fixes). +- commit 44812b1 + +------------------------------------------------------------------- +Thu Jul 18 15:47:21 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: use muar idx 0xe for non-mt799x as well + (bsc#1227149). +- wifi: mt76: mt7996: fix potential memory leakage when reading + chip temperature (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in + mt7996_irq_tasklet() (bsc#1227149). +- wifi: mt76: mt7925: ensure 4-byte alignment for suspend & + wow command (bsc#1227149). +- wifi: mt76: mt7996: fix size of txpower MCU command + (bsc#1227149). +- wifi: mt76: connac: check for null before dereferencing + (bsc#1227149). +- commit 4e5584e + +------------------------------------------------------------------- +Thu Jul 18 15:43:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Remove redundant assignment to variable tidno + (bsc#1227149). +- wifi: mt76: fix the issue of missing txpwr settings from ch153 + to ch177 (bsc#1227149). +- wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform + (bsc#1227149). +- wifi: mt76: mt7921: fix a potential association failure upon + resuming (bsc#1227149). +- wifi: mt76: mt7921: fix the unfinished command of regd_notifier + before suspend (bsc#1227149). +- wifi: mt76: mt792x: update the country list of EU for ACPI SAR + (bsc#1227149). +- wifi: mt76: mt7925e: fix use-after-free in free_irq() + (bsc#1227149). +- wifi: mt76: mt792x: add the illegal value check for mtcl table + of acpi (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong data type for scan command + (bsc#1227149). +- wifi: mt76: set page_pool napi pointer for mmio devices + (bsc#1227149). +- wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). +- commit 3499113 + +------------------------------------------------------------------- +Thu Jul 18 15:41:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: set correct muar_idx for mt799x chipsets + (bsc#1227149). +- wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). +- wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). +- wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands + (bsc#1227149). +- wifi: mt76: mt7996: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: mt7925: support temperature sensor (bsc#1227149). +- wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). +- wifi: mt76: mt7925: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7925: add flow to avoid chip bt function fail + (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong header translation config + (bsc#1227149). +- commit 7f22357 + +------------------------------------------------------------------- +Thu Jul 18 15:39:15 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7925: fix WoW failed in encrypted mode + (bsc#1227149). +- wifi: mt76: mt7925: fix fw download fail (bsc#1227149). +- wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). +- wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). +- wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz + band (bsc#1227149). +- wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band + (bsc#1227149). +- wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table + (bsc#1227149). +- wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). +- wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). +- wifi: mt76: usb: create a dedicated queue for psd traffic + (bsc#1227149). +- commit 01e1acb + +------------------------------------------------------------------- +Thu Jul 18 15:36:38 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). +- wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 + (bsc#1227149). +- wifi: mt76: mt7915: add locking for accessing mapped registers + (bsc#1227149). +- wifi: mt76: mt7915: fix error recovery with WED enabled + (bsc#1227149). +- wifi: mt76: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: disable HW AMSDU when using fixed rate + (bsc#1227149). +- wifi: mt76: mt7996: fix fortify warning (bsc#1227149). +- commit 0013ef2 + +------------------------------------------------------------------- +Thu Jul 18 15:27:40 CEST 2024 - tiwai@suse.de + +- wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers + (bsc#1227149). +- wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix + -Warray-bounds warnings (bsc#1227149). +- wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). +- wifi: mt76: mt7921: fix CLC command timeout when suspend/resume + (bsc#1227149). +- wifi: mt76: mt7921: reduce the size of MCU firmware download + Rx queue (bsc#1227149). +- wifi: mt76: mt7996: set DMA mask to 36 bits for boards with + more than 4GB of RAM (bsc#1227149). +- wifi: mt76: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps + signature (bsc#1227149). +- wifi: mt76: connac: add new definition of tx descriptor + (bsc#1227149). +- wifi: mt76: mt7996: adjust interface num and wtbl size for + mt7992 (bsc#1227149). +- commit cbff43f + +------------------------------------------------------------------- +Thu Jul 18 15:10:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). +- wifi: mt76: mt7996: rework register offsets for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). +- wifi: mt76: connac: add firmware support for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). +- wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct + packing (bsc#1227149). +- wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band + (bsc#1227149). +- wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 + (bsc#1227149). +- wifi: mt76: connac: add beacon protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). +- commit 3e59fd6 + +------------------------------------------------------------------- +Thu Jul 18 15:02:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add txpower setting support (bsc#1227149). +- commit fd1825a + +------------------------------------------------------------------- +Thu Jul 18 15:01:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix alignment of sta info event + (bsc#1227149). +- wifi: mt76: mt7996: switch to mcu command for TX GI report + (bsc#1227149). +- wifi: mt76: use chainmask for power delta calculation + (bsc#1227149). +- wifi: mt76: change txpower init to per-phy (bsc#1227149). +- wifi: mt76: mt7996: align the format of fixed rate command + (bsc#1227149). +- wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED + (bsc#1227149). +- wifi: mt76: connac: set fixed_bw bit in TX descriptor for + fixed rate frames (bsc#1227149). +- wifi: mt76: mt7996: adjust WFDMA settings to improve performance + (bsc#1227149). +- wifi: mt76: connac: add beacon duplicate TX mode support for + mt7996 (bsc#1227149). +- commit e90dd6a + +------------------------------------------------------------------- +Thu Jul 18 14:56:59 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move wed reset common code in mt76 module + (bsc#1227149). +- commit b63457a + +------------------------------------------------------------------- +Thu Jul 18 14:56:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add thermal sensor device support + (bsc#1227149). +- wifi: mt76: connac: add thermal protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs + (bsc#1227149). +- wifi: mt76: mt7996: add support for variants with auxiliary + RX path (bsc#1227149). +- wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro + signature (bsc#1227149). +- wifi: mt76: dma: introduce __mt76_dma_queue_reset utility + routine (bsc#1227149). +- commit dd57284 + +------------------------------------------------------------------- +Thu Jul 18 14:51:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). +- wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). +- wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine + (bsc#1227149). +- wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). +- wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in + common code (bsc#1227149). +- wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in + common code (bsc#1227149). +- wifi: mt76: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: mt76: permit to load precal from NVMEM cell for mt7915 + (bsc#1227149). +- wifi: mt76: permit to use alternative cell name to eeprom + NVMEM load (bsc#1227149). +- commit 15e9dc7 + +------------------------------------------------------------------- +Thu Jul 18 14:11:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 915b272 + +------------------------------------------------------------------- +Thu Jul 18 14:10:54 CEST 2024 - tiwai@suse.de + +- wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). +- wifi: mt76: limit support of precal loading for mt7915 to MTD + only (bsc#1227149). +- wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function + (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in parsing txfree + (bsc#1227149). +- wifi: mt76: add ability to explicitly forbid LED registration + with DT (bsc#1227149). +- wifi: mt76: mt7925: fix typo in mt7925_init_he_caps + (bsc#1227149). +- wifi: mt76: mt7921: fix 6GHz disabled by the missing default + CLC config (bsc#1227149). +- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules + (bsc#1227149). +- wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz + channel info (bsc#1227149). +- commit b106ffb + +------------------------------------------------------------------- +Thu Jul 18 14:08:46 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Annotate struct mt76_rx_tid with __counted_by + (bsc#1227149). +- commit aecab86 + +------------------------------------------------------------------- +Thu Jul 18 14:08:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: update the channel usage when the regd + domain changed (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit b09df3f + +------------------------------------------------------------------- +Thu Jul 18 14:07:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: get regulatory information from the clc + event (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 04b07d9 + +------------------------------------------------------------------- +Thu Jul 18 14:06:31 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: add 6GHz power type support for clc + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- commit b7bb561 + +------------------------------------------------------------------- +Thu Jul 18 14:05:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). +- wifi: mt76: mt7921: move connac nic capability handling to + mt7921 (bsc#1227149). +- wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup + (bsc#1227149). +- wifi: mt76: mt7996: remove periodic MPDU TXS request + (bsc#1227149). +- wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). +- wifi: mt76: mt7996: Add mcu commands for getting sta tx + statistic (bsc#1227149). +- commit e37a1c7 + +------------------------------------------------------------------- +Thu Jul 18 13:38:01 CEST 2024 - tiwai@suse.de + +- Update config files for mt76 stuff (bsc#1227149) +- commit debbb92 + +------------------------------------------------------------------- +Thu Jul 18 13:36:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit 54772eb + +------------------------------------------------------------------- +Thu Jul 18 13:36:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: get tx_retries and tx_failed from txfree + (bsc#1227149). +- wifi: mt76: mt792x: move some common usb code in mt792x module + (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x + module (bsc#1227149). +- wifi: mt76: mt7915 add tc offloading support (bsc#1227149). +- wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips + (bsc#1227149). +- wifi: mt76: mt7915: update mpdu density capability + (bsc#1227149). +- wifi: mt76: check vif type before reporting cca and csa + (bsc#1227149). +- wifi: mt76: check sta rx control frame to multibss capability + (bsc#1227149). +- wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code + (bsc#1227149). +- commit 2106e27 + +------------------------------------------------------------------- +Thu Jul 18 13:17:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support per-band LED control (bsc#1227149). +- wifi: mt76: mt7996: support more options for + mt7996_set_bitrate_mask() (bsc#1227149). +- wifi: mt76: mt7996: only set vif teardown cmds at remove + interface (bsc#1227149). +- wifi: mt76: connac: add more unified event IDs (bsc#1227149). +- wifi: mt76: connac: add more unified command IDs (bsc#1227149). +- wifi: mt76: connac: add data field in struct tlv (bsc#1227149). +- wifi: mt76: connac: add eht support for tx power (bsc#1227149). +- wifi: mt76: connac: add eht support for phy mode config + (bsc#1227149). +- wifi: mt76: connac: export functions for mt7925 (bsc#1227149). +- wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). +- commit 135e742 + +------------------------------------------------------------------- +Thu Jul 18 13:16:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: introduce helper for mt7925 chipset + (bsc#1227149). +- wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). +- wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() + (bsc#1227149). +- wifi: mt76: fix race condition related to checking tx queue + fill status (bsc#1227149). +- wifi: mt76: use atomic iface iteration for pre-TBTT work + (bsc#1227149). +- wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 + (bsc#1227149). +- wifi: mt76: mt7603: add missing register initialization for + MT7628 (bsc#1227149). +- commit 6594bb5 + +------------------------------------------------------------------- +Thu Jul 18 12:48:51 CEST 2024 - tiwai@suse.de + +- net: ethernet: mtk_wed: introduce mtk_wed_buf structure + (bsc#1227149). +- net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc + (bsc#1227149). +- wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt76: mt76x02: fix return value check in + mt76x02_mac_process_rx (bsc#1227149). +- wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib + (bsc#1227149). +- wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). +- wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and + MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). +- wifi: mt76: mt76_connac3: move lmac queue enumeration in + mt76_connac3_mac.h (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib + module (bsc#1227149). +- commit 1179b28 + +------------------------------------------------------------------- +Thu Jul 18 12:45:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). +- commit bb743ca + +------------------------------------------------------------------- +Thu Jul 18 12:45:22 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit e00ae3f + +------------------------------------------------------------------- +Thu Jul 18 12:43:42 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib + (bsc#1227149). +- commit 35d834e + +------------------------------------------------------------------- +Thu Jul 18 12:43:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib + (bsc#1227149). +- commit 5efac2c + +------------------------------------------------------------------- +Thu Jul 18 12:42:36 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move hif_ops macro in mt792x.h + (bsc#1227149). +- commit 945f2ed + +------------------------------------------------------------------- +Thu Jul 18 12:42:05 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move more dma shared code in mt792x_dma + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- commit 4136c03 + +------------------------------------------------------------------- +Thu Jul 18 12:41:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. +- commit 94984c8 + +------------------------------------------------------------------- +Thu Jul 18 12:39:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move init shared code in mt792x-lib module + (bsc#1227149). +- wifi: mt76: mt7921: move debugfs shared code in mt792x-lib + module (bsc#1227149). +- wifi: mt76: mt7921: move dma shared code in mt792x-lib module + (bsc#1227149). +- commit 8138035 + +------------------------------------------------------------------- +Thu Jul 18 12:31:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mac shared code in mt792x-lib module + (bsc#1227149). +- commit 118e960 + +------------------------------------------------------------------- +Thu Jul 18 12:31:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit bba35bb + +------------------------------------------------------------------- +Thu Jul 18 12:26:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit e5956d4 + +------------------------------------------------------------------- +Thu Jul 18 12:25:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in + mt792x.h (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit ea3046f + +------------------------------------------------------------------- +Thu Jul 18 12:23:02 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move shared structure definition in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit c60dc5e + +------------------------------------------------------------------- +Thu Jul 18 12:20:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit 845aa52 + +------------------------------------------------------------------- +Thu Jul 18 12:19:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit d4d2c1b + +------------------------------------------------------------------- +Thu Jul 18 12:18:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta + (bsc#1227149). +- commit 47cecdc + +------------------------------------------------------------------- +Thu Jul 18 12:16:45 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move rate info in mt76_vif (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. +- commit 8909aa1 + +------------------------------------------------------------------- +Thu Jul 18 12:15:08 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: convert acpisar and clc pointers to void + (bsc#1227149). +- wifi: mt76: mt7921: move common register definition in + mt792x_regs.h (bsc#1227149). +- wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). +- wifi: mt76: mt7603: fix beacon interval after disabling a + single vif (bsc#1227149). +- wifi: mt76: add support for providing eeprom in nvmem cells + (bsc#1227149). +- wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). +- wifi: mt76: connac: add connac3 mac library (bsc#1227149). +- mt76: connac: move more mt7921/mt7915 mac shared code in connac + lib (bsc#1227149). +- wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). +- commit 343ad65 + +------------------------------------------------------------------- +Thu Jul 18 12:12:40 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit 72ca75a + +------------------------------------------------------------------- +Thu Jul 18 12:11:56 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7996: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7615: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7603: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7996: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7615: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7603: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in + mt76_dev (bsc#1227149). +- commit 2965d6e + +------------------------------------------------------------------- +Thu Jul 18 12:10:03 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: increase tx token size (bsc#1227149). +- wifi: mt76: mt7996: add muru support (bsc#1227149). +- wifi: mt76: connac: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7996: enable VHT extended NSS BW feature + (bsc#1227149). +- wifi: mt76: connac: add support for dsp firmware download + (bsc#1227149). +- wifi: mt76: mt7996: move radio ctrl commands to proper functions + (bsc#1227149). +- wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco + (bsc#1227149). +- mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7921: make mt7921_mac_sta_poll static + (bsc#1227149). +- wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- commit fc1c367 + +------------------------------------------------------------------- +Thu Jul 18 12:08:06 CEST 2024 - tiwai@suse.de + +- Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) +- commit 5938ea9 + +------------------------------------------------------------------- +Thu Jul 18 12:07:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on mib_stats shared definition + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit a519a6e + +------------------------------------------------------------------- +Thu Jul 18 12:06:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- wifi: mt76: mt7921: Support temp sensor (bsc#1227149). +- wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats + (bsc#1227149). +- wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). +- wifi: mt76: mt7921e: report tx retries/failed counts in tx + free event (bsc#1227149). +- wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). +- wifi: mt76: mt7996: rely on mib_stats shared definition + (bsc#1227149). +- wifi: mt76: mt7915: move mib_stats structure in mt76.h + (bsc#1227149). +- wifi: mt76: mt7921: remove macro duplication in regs.h + (bsc#1227149). +- commit c307798 + +------------------------------------------------------------------- +Thu Jul 18 12:03:30 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: report tx retries/failed counts for non-WED + path (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. +- commit 25e2b06 + +------------------------------------------------------------------- +Thu Jul 18 12:02:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit b121af9 + +------------------------------------------------------------------- +Thu Jul 18 12:02:04 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: drop return in mt7996_sta_statistics + (bsc#1227149). +- wifi: mt76: mt7915: drop return in mt7915_sta_statistics + (bsc#1227149). +- wifi: mt76: report non-binding skb tx rate when WED is active + (bsc#1227149). +- wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). +- wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt7601u: delete dead code checking debugfs returns + (bsc#1227149). +- commit 3625743 + +------------------------------------------------------------------- +Thu Jul 18 11:37:20 CEST 2024 - ailiop@suse.com + +- exfat: fix potential deadlock on __exfat_get_dentry_set + (git-fixes). +- commit aaa908a + +------------------------------------------------------------------- +Thu Jul 18 10:07:41 CEST 2024 - tiwai@suse.de + +- media: venus: fix use after free in vdec_close (git-fixes). +- media: venus: flush all buffers in output plane streamoff + (git-fixes). +- media: v4l: subdev: Fix typo in documentation (git-fixes). +- media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() + (git-fixes). +- media: renesas: vsp1: Store RPF partition configuration per + RPF instance (git-fixes). +- media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). +- media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). +- media: imx-jpeg: Drop initial source change event if capture + has been setup (git-fixes). +- media: imx-jpeg: Remove some redundant error logs (git-fixes). +- media: uvcvideo: Override default flags (git-fixes). +- media: uvcvideo: Fix integer overflow calculating timestamp + (git-fixes). +- saa7134: Unchecked i2c_transfer function result fixed + (git-fixes). +- media: v4l: async: Fix NULL pointer dereference in adding + ancillary links (git-fixes). +- media: i2c: Fix imx412 exposure control (git-fixes). +- media: imon: Fix race getting ictx->lock (git-fixes). +- media: dvb-usb: Fix unexpected infinite loop in + dvb_usb_read_remote_control() (git-fixes). +- media: pci: ivtv: Add check for DMA map result (git-fixes). +- leds: flash: leds-qcom-flash: Test the correct variable in init + (git-fixes). +- Revert "leds: led-core: Fix refcount leak in of_led_get()" + (git-fixes). +- leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() + (git-fixes). +- leds: triggers: Flush pending brightness before activating + trigger (git-fixes). +- leds: ss4200: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- leds: trigger: Unregister sysfs attributes before calling + deactivate() (git-fixes). +- mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). +- mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). +- ipmi: ssif_bmc: prevent integer overflow on 32bit systems + (git-fixes). +- ata: libata-scsi: Fix offsets for the fixed format sense data + (git-fixes). +- commit a8e6a5f + +------------------------------------------------------------------- +Thu Jul 18 09:57:39 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch + (CVE-2024-36889 bsc#1225746). +- commit 98abb2b + +------------------------------------------------------------------- +Thu Jul 18 00:24:50 CEST 2024 - dsterba@suse.com + +- mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) +- commit ed12cfe + +------------------------------------------------------------------- +Wed Jul 17 20:42:57 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) +- commit 79c457d + +------------------------------------------------------------------- +Wed Jul 17 20:06:17 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) +- commit 73c5c5f + +------------------------------------------------------------------- +Wed Jul 17 18:42:22 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits_nowait (bsc#1223731 + CVE-2024-26944). +- commit da5e600 + +------------------------------------------------------------------- +Wed Jul 17 18:26:57 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). +- commit 3076056 + +------------------------------------------------------------------- +Wed Jul 17 18:03:51 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- commit 3afda0a + +------------------------------------------------------------------- +Wed Jul 17 17:33:30 CEST 2024 - mhocko@suse.com + +- mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 + bsc#1227801). +- commit 69b3c59 + +------------------------------------------------------------------- +Wed Jul 17 17:23:08 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_delalloc (bsc#1223731 + CVE-2024-26944). +- btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). +- commit 646bcad + +------------------------------------------------------------------- +Wed Jul 17 16:46:51 CEST 2024 - fdmanana@suse.com + +- btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() + (bsc#1223731 CVE-2024-26944). +- btrfs: unexport extent_map_block_end() (bsc#1223731 + CVE-2024-26944). +- btrfs: split assert into two different asserts when removing + block group (bsc#1223731 CVE-2024-26944). +- btrfs: mark sanity checks when getting chunk map as unlikely + (bsc#1223731 CVE-2024-26944). +- commit b0dd338 + +------------------------------------------------------------------- +Wed Jul 17 16:21:14 CEST 2024 - mhocko@suse.com + +- gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). +- commit 8c57ce0 + +------------------------------------------------------------------- +Wed Jul 17 15:50:25 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_nxt is properly initialized on connect + (CVE-2024-36889). +- commit 724d285 + +------------------------------------------------------------------- +Wed Jul 17 15:25:38 CEST 2024 - mhocko@suse.com + +- ipv6: fib6_rules: avoid possible NULL dereference in + fib6_rule_action() (CVE-2024-36902 bsc#1225719). +- commit d8c5ba2 + +------------------------------------------------------------------- +Wed Jul 17 15:06:34 CEST 2024 - mhocko@suse.com + +- phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 + bsc#1225851). +- commit a878203 + +------------------------------------------------------------------- +Wed Jul 17 14:24:39 CEST 2024 - mhocko@suse.com + +- r8169: Fix possible ring buffer corruption on fragmented Tx + packets (CVE-2024-38586 bsc#1226750). +- commit 1324b27 + +------------------------------------------------------------------- +Wed Jul 17 13:55:30 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: factor out DUP bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out single bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out per-zone logic from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce a zone_info struct in + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- commit f06e144 + +------------------------------------------------------------------- +Wed Jul 17 10:08:38 CEST 2024 - tiwai@suse.de + +- wifi: virt_wifi: don't use strlen() in const context + (git-fixes). +- commit b4154c8 + +------------------------------------------------------------------- +Wed Jul 17 10:06:35 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: Fix array index mistake in + rtw89_sta_info_get_iter() (git-fixes). +- wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). +- wifi: rtw89: 8852b: fix definition of KIP register number + (git-fixes). +- wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when + in_reconfig (git-fixes). +- wifi: virt_wifi: avoid reporting connection success with wrong + SSID (git-fixes). +- wifi: ath12k: fix peer metadata parsing (git-fixes). +- wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers + (git-fixes). +- wifi: ath11k: fix RCU documentation in + ath11k_mac_op_ipv6_changed() (git-fixes). +- wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled + (git-fixes). +- wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). +- wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). +- wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). +- commit 949fcca + +------------------------------------------------------------------- +Wed Jul 17 09:46:37 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle 2x996 RU allocation in + cfg80211_calculate_bitrate_he() (git-fixes). +- wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() + (git-fixes). +- wifi: ath12k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath11k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath12k: fix firmware crash during reo reinject + (git-fixes). +- wifi: ath12k: fix invalid memory access while processing + fragmented packets (git-fixes). +- wifi: ath12k: change DMA direction while mapping reinjected + packets (git-fixes). +- wifi: ath11k: restore country code during resume (git-fixes). +- wifi: ath11k: refactor setting country code logic + (stable-fixes). +- wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure + (git-fixes). +- wifi: ath12k: Correct 6 GHz frequency value in rx status + (git-fixes). +- wifi: ath12k: avoid duplicated vdev stop (git-fixes). +- wifi: ath12k: drop failed transmitted frames from metric + calculation (git-fixes). +- wifi: ath12k: Don't drop tx_status in failure case (git-fixes). +- wifi: rtw89: fix HW scan not aborting properly (git-fixes). +- commit 7f555ea + +------------------------------------------------------------------- +Wed Jul 17 09:42:53 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e02cbd1 + +------------------------------------------------------------------- +Wed Jul 17 09:38:22 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: cancel multi-link reconf work on disconnect + (git-fixes). +- wifi: mwifiex: Fix interface type change (git-fixes). +- wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device + (git-fixes). +- vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). +- wifi: mac80211: Recalc offload when monitor stop (git-fixes). +- commit 0c5d63e + +------------------------------------------------------------------- +Wed Jul 17 09:31:55 CEST 2024 - tiwai@suse.de + +- Bluetooth: hci_event: Set QoS encryption from BIGInfo report + (git-fixes). +- Bluetooth: btnxpuart: Add handling for boot-signature timeout + errors (git-fixes). +- Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). +- Bluetooth: hci_bcm4377: Use correct unit for timeouts + (git-fixes). +- lib: objagg: Fix general protection fault (git-fixes). +- lib: test_objagg: Fix spelling (git-fixes). +- lib: objagg: Fix spelling (git-fixes). +- cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() + (git-fixes). +- cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared + memory CPPC systems (git-fixes). +- firmware: turris-mox-rwtm: Initialize completion before mailbox + (git-fixes). +- firmware: turris-mox-rwtm: Fix checking return value of + wait_for_completion_timeout() (git-fixes). +- firmware: turris-mox-rwtm: Do not complete if there are no + waiters (git-fixes). +- drivers: soc: xilinx: check return status of get_api_version() + (git-fixes). +- soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). +- soc: qcom: pdr: fix parsing of domains lists (git-fixes). +- soc: qcom: pdr: protect locator_addr with the main mutex + (git-fixes). +- soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by + rpmh_rsc_send_data() callers (git-fixes). +- soc: qcom: pmic_glink: Handle the return value of + pmic_glink_init (git-fixes). +- commit aea26b0 + +------------------------------------------------------------------- +Tue Jul 16 18:29:23 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add 54cbc058d86b + commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions + again") was later reverted upstream by commit 28468cbed92e, so blacklist + it. +- commit bc9be4f + +------------------------------------------------------------------- +Tue Jul 16 18:25:16 CEST 2024 - fdmanana@suse.com + +- btrfs: remove the need_raid_map parameter from btrfs_map_block() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: skip splitting and logical rewriting on pre-alloc + write (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: do not zone finish data relocation block group + (bsc#1223731 CVE-2024-26944). +- btrfs: add comments for btrfs_map_block() (bsc#1223731 + CVE-2024-26944). +- commit 0c47c71 + +------------------------------------------------------------------- +Tue Jul 16 18:23:04 CEST 2024 - ailiop@suse.com + +- Revert "gfs2: fix glock shrinker ref issues" (git-fixes). +- commit f7bfdba + +------------------------------------------------------------------- +Tue Jul 16 18:22:18 CEST 2024 - ailiop@suse.com + +- gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). +- commit 519ac22 + +------------------------------------------------------------------- +Tue Jul 16 18:21:11 CEST 2024 - ailiop@suse.com + +- gfs2: Don't forget to complete delayed withdraw (git-fixes). +- commit 7f71d47 + +------------------------------------------------------------------- +Tue Jul 16 18:20:02 CEST 2024 - ailiop@suse.com + +- gfs2: Fix invalid metadata access in punch_hole (git-fixes). +- commit 1be0540 + +------------------------------------------------------------------- +Tue Jul 16 18:18:03 CEST 2024 - ailiop@suse.com + +- gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). +- commit d7e53ef + +------------------------------------------------------------------- +Tue Jul 16 18:17:01 CEST 2024 - ailiop@suse.com + +- gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). +- commit 78503fa + +------------------------------------------------------------------- +Tue Jul 16 18:15:53 CEST 2024 - ailiop@suse.com + +- gfs2: convert to ctime accessor functions (git-fixes). +- commit b024418 + +------------------------------------------------------------------- +Tue Jul 16 18:13:39 CEST 2024 - ailiop@suse.com + +- gfs2: Get rid of gfs2_alloc_blocks generation parameter + (git-fixes). +- commit e229d26 + +------------------------------------------------------------------- +Tue Jul 16 18:12:42 CEST 2024 - ailiop@suse.com + +- dlm: fix user space lock decision to copy lvb (git-fixes). +- commit 9a5eade + +------------------------------------------------------------------- +Tue Jul 16 18:12:00 CEST 2024 - ailiop@suse.com + +- ocfs2: fix DIO failure due to insufficient transaction credits + (git-fixes). +- commit cf885b6 + +------------------------------------------------------------------- +Tue Jul 16 18:11:04 CEST 2024 - ailiop@suse.com + +- ocfs2: use coarse time for new created files (git-fixes). +- commit 61f3cb7 + +------------------------------------------------------------------- +Tue Jul 16 18:09:52 CEST 2024 - ailiop@suse.com + +- ocfs2: fix races between hole punching and AIO+DIO (git-fixes). +- commit bdcd35b + +------------------------------------------------------------------- +Tue Jul 16 18:08:38 CEST 2024 - ailiop@suse.com + +- filelock: fix potential use-after-free in posix_lock_inode + (git-fixes). +- commit 4ceada4 + +------------------------------------------------------------------- +Tue Jul 16 18:02:53 CEST 2024 - ailiop@suse.com + +- fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() + (git-fixes). +- commit 047ac8f + +------------------------------------------------------------------- +Tue Jul 16 18:01:04 CEST 2024 - ailiop@suse.com + +- tracefs: Add missing lockdown check to tracefs_create_dir() + (git-fixes). +- commit 65b8efc + +------------------------------------------------------------------- +Tue Jul 16 17:53:24 CEST 2024 - ailiop@suse.com + +- f2fs: fix error path of __f2fs_build_free_nids (git-fixes). +- commit 6c1efec + +------------------------------------------------------------------- +Tue Jul 16 17:53:11 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: re-enable metadata over-commit for zoned mode + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: don't activate non-DATA BG on allocation + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: no longer count fresh BG region as zone unusable + (bsc#1223731 CVE-2024-26944). +- commit cc48fd8 + +------------------------------------------------------------------- +Tue Jul 16 17:51:44 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, + CVE-2024-39468). +- commit 1548cc0 + +------------------------------------------------------------------- +Tue Jul 16 17:50:48 CEST 2024 - ailiop@suse.com + +- orangefs: fix out-of-bounds fsid access (git-fixes). +- commit 8d69475 + +------------------------------------------------------------------- +Tue Jul 16 17:41:13 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: activate metadata block group on write time + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: reserve zones for an active metadata/system + block group (bsc#1223731 CVE-2024-26944). +- commit 00c0b10 + +------------------------------------------------------------------- +Tue Jul 16 17:31:18 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: update meta write pointer on zone finish + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: defer advancing meta write pointer (bsc#1223731 + CVE-2024-26944). +- commit 9625328 + +------------------------------------------------------------------- +Tue Jul 16 17:27:16 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Always stop health timer during driver removal + (CVE-2024-40906 bsc#1227763). +- commit 3630f6e + +------------------------------------------------------------------- +Tue Jul 16 17:22:28 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: return int from btrfs_check_meta_write_pointer + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce block group context to + btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). +- btrfs: introduce struct to consolidate extent buffer write + context (bsc#1223731 CVE-2024-26944). +- commit d8f8b66 + +------------------------------------------------------------------- +Tue Jul 16 17:08:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: use vcalloc instead of for vzalloc in + btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). +- commit 4837f02 + +------------------------------------------------------------------- +Tue Jul 16 17:05:24 CEST 2024 - fdmanana@suse.com + +- btrfs: open code need_full_stripe conditions (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. +- commit 0011c1e + +------------------------------------------------------------------- +Tue Jul 16 17:01:11 CEST 2024 - ailiop@suse.com + +- nilfs2: fix incorrect inode allocation from reserved inodes + (git-fixes). +- commit 9ce9b3c + +------------------------------------------------------------------- +Tue Jul 16 17:00:35 CEST 2024 - ailiop@suse.com + +- nilfs2: convert persistent object allocator to use kmap_local + (git-fixes). +- commit dc36fd2 + +------------------------------------------------------------------- +Tue Jul 16 16:57:31 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: restore set elements when delete set fails + (CVE-2024-27012 bsc#1223804). +- commit 8ba3bb4 + +------------------------------------------------------------------- +Tue Jul 16 16:55:47 CEST 2024 - ailiop@suse.com + +- jffs2: Fix potential illegal address access in jffs2_free_inode + (git-fixes). +- commit 282ccaf + +------------------------------------------------------------------- +Tue Jul 16 16:52:25 CEST 2024 - ailiop@suse.com + +- hfsplus: fix to avoid false alarm of circular locking + (git-fixes). +- commit 490432a + +------------------------------------------------------------------- +Tue Jul 16 16:51:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). +- commit 5fa5c99 + +------------------------------------------------------------------- +Tue Jul 16 16:48:45 CEST 2024 - fdmanana@suse.com + +- btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit de51f30 + +------------------------------------------------------------------- +Tue Jul 16 16:24:52 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit 0ff7c2f + +------------------------------------------------------------------- +Tue Jul 16 16:21:00 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 + CVE-2024-26944). +- commit 3260913 + +------------------------------------------------------------------- +Tue Jul 16 16:17:35 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 + CVE-2024-26944). +- commit 68b562a + +------------------------------------------------------------------- +Tue Jul 16 16:14:28 CEST 2024 - fdmanana@suse.com + +- btrfs: pass the new logical address to split_extent_map + (bsc#1223731 CVE-2024-26944). +- commit c2e8884 + +------------------------------------------------------------------- +Tue Jul 16 16:06:12 CEST 2024 - fdmanana@suse.com + +- btrfs: defer splitting of ordered extents until I/O completion + (bsc#1223731 CVE-2024-26944). +- commit 5ae3e38 + +------------------------------------------------------------------- +Tue Jul 16 15:59:39 CEST 2024 - fdmanana@suse.com + +- btrfs: handle completed ordered extents in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit ddd9e87 + +------------------------------------------------------------------- +Tue Jul 16 15:52:11 CEST 2024 - fdmanana@suse.com + +- btrfs: atomically insert the new extent in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit 4030656 + +------------------------------------------------------------------- +Tue Jul 16 15:48:28 CEST 2024 - fdmanana@suse.com + +- btrfs: split btrfs_alloc_ordered_extent to allocation and + insertion helpers (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit e1bc1c4 + +------------------------------------------------------------------- +Tue Jul 16 13:48:59 CEST 2024 - tzimmermann@suse.com + +- drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) +- commit bb19e55 + +------------------------------------------------------------------- +Tue Jul 16 13:28:06 CEST 2024 - fdmanana@suse.com + +- btrfs: return the new ordered_extent from + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit c61ece3 + +------------------------------------------------------------------- +Tue Jul 16 13:10:53 CEST 2024 - fdmanana@suse.com + +- btrfs: reorder conditions in btrfs_extract_ordered_extent + (bsc#1223731 CVE-2024-26944). +- commit 7ad1725 + +------------------------------------------------------------------- +Tue Jul 16 12:58:15 CEST 2024 - fdmanana@suse.com + +- btrfs: move split_extent_map to extent_map.c (bsc#1223731 + CVE-2024-26944). +- commit 4667690 + +------------------------------------------------------------------- +Tue Jul 16 12:43:11 CEST 2024 - fdmanana@suse.com + +- btrfs: record orig_physical only for the original bio + (bsc#1223731 CVE-2024-26944). +- commit f1ddea8 + +------------------------------------------------------------------- +Tue Jul 16 12:37:50 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize the logical to physical mapping for zoned writes + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit 59cfe96 + +------------------------------------------------------------------- +Tue Jul 16 12:26:48 CEST 2024 - tbogendoerfer@suse.de + +- ionic: fix use after netif_napi_del() (CVE-2024-39502 + bsc#1227755). +- commit a8905bd + +------------------------------------------------------------------- +Tue Jul 16 10:26:43 CEST 2024 - mkubecek@suse.cz + +- netfilter: flowtable: validate pppoe header (CVE-2024-27016 + bsc#1223807). +- commit 4c0256f + +------------------------------------------------------------------- +Tue Jul 16 09:56:30 CEST 2024 - tbogendoerfer@suse.de + +- i40e: fix: remove needless retries of NVM update (bsc#1227736). +- commit df4f038 + +------------------------------------------------------------------- +Tue Jul 16 09:46:34 CEST 2024 - tiwai@suse.de + +- spi: spi-microchip-core: Fix the number of chip selects + supported (git-fixes). +- spi: atmel-quadspi: Add missing check for clk_prepare + (git-fixes). +- gpio: mc33880: Convert comma to semicolon (git-fixes). +- pwm: stm32: Always do lazy disabling (git-fixes). +- hwmon: (max6697) Fix swapped temp{1,8} critical alarms + (git-fixes). +- hwmon: (max6697) Fix underflow when writing limit attributes + (git-fixes). +- hwmon: (adt7475) Fix default duty on fan is disabled + (git-fixes). +- platform/chrome: cros_ec_debugfs: fix wrong EC message version + (git-fixes). +- char: tpm: Fix possible memory leak in + tpm_bios_measurements_open() (git-fixes). +- tools/memory-model: Fix bug in lock.cat (git-fixes). +- drm/gma500: fix null pointer dereference in + cdv_intel_lvds_get_modes (git-fixes). +- drm/gma500: fix null pointer dereference in + psb_intel_lvds_get_modes (git-fixes). +- drm/meson: fix canvas release in bind function (git-fixes). +- commit 027008e + +------------------------------------------------------------------- +Tue Jul 16 09:42:19 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit da52786 + +------------------------------------------------------------------- +Tue Jul 16 04:51:03 CEST 2024 - dsterba@suse.com + +- ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) +- commit 299bf13 + +------------------------------------------------------------------- +Tue Jul 16 04:01:56 CEST 2024 - dsterba@suse.com + +- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) +- commit 42d6eee + +------------------------------------------------------------------- +Tue Jul 16 03:48:07 CEST 2024 - dsterba@suse.com + +- nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) +- commit a23796b + +------------------------------------------------------------------- +Mon Jul 15 19:55:01 CEST 2024 - fdmanana@suse.com + +- btrfs: rename the bytenr field in struct btrfs_ordered_sum to + logical (bsc#1223731 CVE-2024-26944). +- btrfs: mark the len field in struct btrfs_ordered_sum as + unsigned (bsc#1223731 CVE-2024-26944). +- btrfs: don't call btrfs_record_physical_zoned for failed append + (bsc#1223731 CVE-2024-26944). +- btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED + (bsc#1223731 CVE-2024-26944). +- commit 7e64d12 + +------------------------------------------------------------------- +Mon Jul 15 19:22:22 CEST 2024 - fdmanana@suse.com + +- btrfs: use SECTOR_SHIFT to convert LBA to physical offset + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. +- commit ad23354 + +------------------------------------------------------------------- +Mon Jul 15 18:54:42 CEST 2024 - fdmanana@suse.com + +- btrfs: don't hold an extra reference for redirtied buffers + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. +- commit 47897b2 + +------------------------------------------------------------------- +Mon Jul 15 18:36:23 CEST 2024 - fdmanana@suse.com + +- btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 + CVE-2024-26944). +- commit fcba900 + +------------------------------------------------------------------- +Mon Jul 15 17:27:32 CEST 2024 - tiwai@suse.de + +- Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) +- commit 0463455 + +------------------------------------------------------------------- +Mon Jul 15 16:45:21 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash + (CVE-2024-35853 bsc#1224604). +- commit d46e600 + +------------------------------------------------------------------- +Mon Jul 15 16:29:05 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during + activity update (CVE-2024-35854 bsc#1224636). +- commit 7cd7b18 + +------------------------------------------------------------------- +Mon Jul 15 16:14:05 CEST 2024 - mhocko@suse.com + +- phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 + bsc#1224414). +- commit 9f9d7b5 + +------------------------------------------------------------------- +Mon Jul 15 16:11:16 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: fix build error due to bad function definition + (git-fixes). +- commit 16bb0c0 + +------------------------------------------------------------------- +Mon Jul 15 15:48:43 CEST 2024 - mhocko@suse.com + +- net: prevent mss overflow in skb_segment() (CVE-2023-52435 + bsc#1220138). +- commit b718cb4 + +------------------------------------------------------------------- +Mon Jul 15 15:26:09 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: do not compare internal table flags on + updates (CVE-2024-27065 bsc#1223836). +- commit 0e49dd8 + +------------------------------------------------------------------- +Mon Jul 15 14:28:00 CEST 2024 - petr.pavlu@suse.com + +- tracing/net_sched: NULL pointer dereference in + perf_trace_qdisc_reset() (git-fixes). +- commit c773566 + +------------------------------------------------------------------- +Mon Jul 15 14:24:40 CEST 2024 - petr.pavlu@suse.com + +- tracing: Build event generation tests only as modules + (git-fixes). +- commit dd7f603 + +------------------------------------------------------------------- +Mon Jul 15 14:17:01 CEST 2024 - oneukum@suse.com + +- usb: ucsi: stm32: fix command completion handling (git-fixes). +- commit 3155170 + +------------------------------------------------------------------- +Mon Jul 15 14:06:05 CEST 2024 - oneukum@suse.com + +- Bluetooth: qca: set power_ctrl_enabled on NULL returned by + gpiod_get_optional() (git-fixes). +- commit 3a34099 + +------------------------------------------------------------------- +Mon Jul 15 14:03:39 CEST 2024 - petr.pavlu@suse.com + +- cachefiles: add output string to + cachefiles_obj_[get|put]_ondemand_fd (git-fixes). +- commit 12446de + +------------------------------------------------------------------- +Mon Jul 15 13:55:23 CEST 2024 - tiwai@suse.de + +- iommu/vt-d: Allocate DMAR fault interrupts locally + (bsc#1224767). +- commit 85bf7e2 + +------------------------------------------------------------------- +Mon Jul 15 13:54:40 CEST 2024 - tiwai@suse.de + +- iommu/amd: Fix panic accessing amd_iommu_enable_faulting + (bsc#1224767). +- commit 567c8c9 + +------------------------------------------------------------------- +Mon Jul 15 13:49:42 CEST 2024 - mhocko@suse.com + +- netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 + bsc#1223806). +- commit e834f51 + +------------------------------------------------------------------- +Mon Jul 15 13:33:32 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: Fix a memory leak in nf_tables_updchain + (CVE-2024-27064 bsc#1223740). +- commit daf6634 + +------------------------------------------------------------------- +Mon Jul 15 13:30:59 CEST 2024 - oneukum@suse.com + +- blacklist.conf: feature, not fix +- commit 7a64b31 + +------------------------------------------------------------------- +Mon Jul 15 13:30:17 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: bail out if ftrace was killed (git-fixes). +- commit 43ba702 + +------------------------------------------------------------------- +Mon Jul 15 13:12:22 CEST 2024 - mhocko@suse.com + +- tipc: Check the bearer type before calling + tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). +- commit fff5ef3 + +------------------------------------------------------------------- +Mon Jul 15 11:47:14 CEST 2024 - petr.pavlu@suse.com + +- blacklist.conf: add not-relevant tracing fixes +- commit b158327 + +------------------------------------------------------------------- +Mon Jul 15 11:41:17 CEST 2024 - petr.pavlu@suse.com + +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (bsc#1222893). +- commit eebb09a + +------------------------------------------------------------------- +Mon Jul 15 11:39:14 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Add coldboot calibration support for QCN9074 + (bsc#1227149). +- wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit e553d75 + +------------------------------------------------------------------- +Mon Jul 15 11:34:45 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: avoid using uninitialized array (bsc#1227149). +- Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. +- commit 7a06512 + +------------------------------------------------------------------- +Mon Jul 15 09:42:47 CEST 2024 - vkarasulli@suse.de + +- iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). +- commit dcdbf4a + +------------------------------------------------------------------- +Mon Jul 15 09:02:51 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). +- wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). +- commit 5e9fc63 + +------------------------------------------------------------------- +Sun Jul 14 15:49:36 CEST 2024 - tiwai@suse.de + +- kABI workaround for wireless updates (bsc#1227149). +- commit 956c903 + +------------------------------------------------------------------- +Sun Jul 14 09:22:18 CEST 2024 - tiwai@suse.de + +- i2c: rcar: bring hardware to known state when probing + (git-fixes). +- i2c: testunit: avoid re-issued work after read message + (git-fixes). +- i2c: mark HostNotify target address as used (git-fixes). +- i2c: testunit: correct Kconfig description (git-fixes). +- commit 834d4d5 + +------------------------------------------------------------------- +Sat Jul 13 16:14:43 CEST 2024 - tiwai@suse.de + +- supported.conf: update for mt76 stuff (bsc#1227149) +- commit 276fbe5 + +------------------------------------------------------------------- +Sat Jul 13 16:11:33 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all mt76 modules (bsc#1227149) +- commit 8877f2f + +------------------------------------------------------------------- +Sat Jul 13 13:06:17 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP + (bsc#1227149). +- commit a3d6465 + +------------------------------------------------------------------- +Sat Jul 13 13:05:04 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix monitor channel with chanctx emulation + (bsc#1227149). +- wifi: cfg80211: validate HE operation element parsing + (bsc#1227149). +- wifi: mac80211: don't select link ID if not provided in scan + request (bsc#1227149). +- wifi: mac80211: check EHT/TTLM action frame length + (bsc#1227149). +- wifi: mac80211: correctly set active links upon TTLM + (bsc#1227149). +- wifi: cfg80211: set correct param change count in ML element + (bsc#1227149). +- wifi: mac80211: use deflink and fix typo in link ID check + (bsc#1227149). +- commit e4d62d6 + +------------------------------------------------------------------- +Sat Jul 13 13:00:06 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) + All those symbols are local and used for its own helpers +- commit c402c7b + +------------------------------------------------------------------- +Sat Jul 13 12:59:25 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS + (bsc#1227149). +- wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and + low power mode (bsc#1227149). +- wifi: rtl8xxxu: enable MFP support with security flag of RX + descriptor (bsc#1227149). +- wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if + no 6 GHz sband (bsc#1227149). +- wifi: rtw89: 8852c: add quirk to set PCI BER for certain + platforms (bsc#1227149). +- wifi: rtw89: download firmware with five times retry + (bsc#1227149). +- commit 70ec305 + +------------------------------------------------------------------- +Sat Jul 13 12:56:48 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: fix configuration for shared antenna for + 8922A (bsc#1227149). +- wifi: rtw89: wow: move release offload packet earlier for + WoWLAN mode (bsc#1227149). +- wifi: rtw89: wow: set security engine options for 802.11ax + chips only (bsc#1227149). +- wifi: rtw89: update suspend/resume for different generation + (bsc#1227149). +- wifi: rtw89: wow: update config mac function with different + generation (bsc#1227149). +- wifi: rtw89: update DMA function with different generation + (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN status register for different + generation (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN reason register for different + chips (bsc#1227149). +- wifi: rtw89: coex: Add coexistence policy to decrease WiFi + packet CRC-ERR (bsc#1227149). +- wifi: rtw89: coex: When Bluetooth not available don't set + power/gain (bsc#1227149). +- wifi: rtw89: coex: add return value to ensure H2C command is + success or not (bsc#1227149). +- wifi: rtw89: coex: Reorder H2C command index to align with + firmware (bsc#1227149). +- wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic + (bsc#1227149). +- wifi: rtw89: coex: add init_info H2C command format version 7 + (bsc#1227149). +- wifi: rtw89: 8922a: add coexistence helpers of SW grant + (bsc#1227149). +- wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt + (bsc#1227149). +- wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte + (bsc#1227149). +- wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() + (bsc#1227149). +- wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: Update EHT PHY beamforming capability + (bsc#1227149). +- wifi: rtw89: advertise missing extended scan feature + (bsc#1227149). +- wifi: rtlwifi: set initial values for unexpected cases of USB + endpoint priority (bsc#1227149). +- wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). +- commit e9149f1 + +------------------------------------------------------------------- +Sat Jul 13 12:51:52 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Store the endpoint addresses + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection + (bsc#1227149). +- wifi: rtw89: 8922a: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). +- wifi: rtw89: fw: implement MRC H2C command functions + (bsc#1227149). +- wifi: rtw89: mac: implement MRC C2H event handling + (bsc#1227149). +- wifi: rtw89: fw: add definition of H2C command and C2H event + for MRC series (bsc#1227149). +- wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: reference quota mode when setting Tx power + (bsc#1227149). +- wifi: rtw89: 8922a: implement AP mode related reg for BE + generation (bsc#1227149). +- wifi: rtw89: 8922a: correct register definition and merge IO + for ctrl_nbtg_bt_tx() (bsc#1227149). +- wifi: rtw89: differentiate narrow_bw_ru_dis setting according + to chip gen (bsc#1227149). +- wifi: rtw89: use PLCP information to match BSS_COLOR and AID + (bsc#1227149). +- wifi: rtw89: mac: reset PHY-1 hardware when going to + enable/disable (bsc#1227149). +- wifi: rtw89: mac: correct MUEDCA setting for MAC-1 + (bsc#1227149). +- wifi: rtw89: mac: return held quota of DLE when changing MAC-1 + (bsc#1227149). +- wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). +- wifi: rtw89: correct PHY register offset for PHY-1 + (bsc#1227149). +- wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). +- wifi: rtw89: chan: move handling from add/remove to + assign/unassign for MLO (bsc#1227149). +- wifi: rtw89: chan: tweak weight recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: tweak bitmap recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: add sub-entity swap function to cover + replacing (bsc#1227149). +- wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self + (bsc#1227149). +- wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). +- wifi: rtw89: fw: download firmware with key data for secure boot + (bsc#1227149). +- wifi: rtw89: fw: parse secure section from firmware file + (bsc#1227149). +- wifi: rtw89: fw: read firmware secure information from efuse + (bsc#1227149). +- wifi: rtw89: fw: consider checksum length of security data + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial + RF calibrations later (bsc#1227149). +- commit 28c4b55 + +------------------------------------------------------------------- +Sat Jul 13 12:48:21 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: rfk: implement chip_ops to call RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TXGAPK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger RX DCK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). +- wifi: rtw89: rfk: send channel information to firmware for RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add a completion to wait RF calibration + report from C2H event (bsc#1227149). +- wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). +- wifi: rtl8xxxu: fix error messages (bsc#1227149). +- wifi: rtw89: 8922a: add more fields to beacon H2C command to + support multi-links (bsc#1227149). +- wifi: rtw89: update ps_state register for chips with different + generation (bsc#1227149). +- wifi: rtw89: add new H2C for PS mode in 802.11be chip + (bsc#1227149). +- wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). +- wifi: rtw89: prepare scan leaf functions for wifi 7 ICs + (bsc#1227149). +- wifi: rtw89: debug: add FW log component for scan (bsc#1227149). +- wifi: rtw89: update scan C2H messages for wifi 7 IC + (bsc#1227149). +- wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops to get thermal value + (bsc#1227149). +- wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). +- wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu + (bsc#1227149). +- wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to + chip_ops (bsc#1227149). +- wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). +- wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). +- wifi: rtw89: pci: update SER timer unit and timeout time + (bsc#1227149). +- wifi: rtw89: fix disabling concurrent mode TX hang issue + (bsc#1227149). +- wifi: rtw89: fix HW scan timeout due to TSF sync issue + (bsc#1227149). +- wifi: rtw89: add wait/completion for abort scan (bsc#1227149). +- wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). +- wifi: rtw89: Set default CQM config if not present + (bsc#1227149). +- wifi: rtw89: refine hardware scan C2H events (bsc#1227149). +- wifi: rtw89: refine add_chan H2C command to encode_bits + (bsc#1227149). +- wifi: rtw89: 8922a: add BTG functions to assist BT coexistence + to control TX/RX (bsc#1227149). +- wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). +- wifi: rtw89: 8922a: add register definitions of H2C, C2H, + page, RRSR and EDCCA (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops related to BB init + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf + (bsc#1227149). +- wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). +- wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). +- wifi: rtl8xxxu: add missing number of sec cam entries for all + variants (bsc#1227149). +- wifi: rtl8xxxu: make instances of iface limit and combination + to be static const (bsc#1227149). +- wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type + (bsc#1227149). +- wifi: rtlwifi: rtl8192de: Don't read register in + _rtl92de_query_rxphystatus (bsc#1227149). +- wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: fw: use struct to fill JOIN H2C command + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: update TX AMPDU parameter to CMAC table + (bsc#1227149). +- wifi: rtw89: fw: add chip_ops to update CMAC table to associated + station (bsc#1227149). +- wifi: rtw89: fw: fill CMAC table to associated station for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: add H2C command to update security CAM v2 + (bsc#1227149). +- wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). +- wifi: rtw89: add EHT capabilities for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: change supported bandwidths of chip_info to bit + mask (bsc#1227149). +- wifi: rtw89: adjust init_he_cap() to add EHT cap into + iftype_data (bsc#1227149). +- wifi: rtw88: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: rtl8xxxu: enable channel switch support (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). +- commit 055a697 + +------------------------------------------------------------------- +Sat Jul 13 12:44:19 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines + (bsc#1227149). +- wifi: rtw89: add chip_ops::update_beacon to abstract update + beacon operation (bsc#1227149). +- wifi: rtw89: add H2C command to download beacon frame for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: use struct to fill H2C command to download beacon + frame (bsc#1227149). +- wifi: rtw89: add new H2C command to pause/sleep transmitting + by MAC ID (bsc#1227149). +- wifi: rtw89: refine H2C command that pause transmitting by + MAC ID (bsc#1227149). +- wifi: rtw89: fw: use struct to fill BA CAM H2C commands + (bsc#1227149). +- wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). +- wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM + (bsc#1227149). +- wifi: rtw89: mac: add feature_init to initialize BA CAM V1 + (bsc#1227149). +- wifi: rtw89: add firmware H2C command of BA CAM V1 + (bsc#1227149). +- wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). +- wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). +- wifi: rtl8xxxu: declare concurrent mode support for 8188f + (bsc#1227149). +- wifi: rtl8xxxu: make supporting AP mode only on port 0 + transparent (bsc#1227149). +- wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). +- wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). +- wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). +- wifi: rtl8xxxu: support multiple interface in start_ap() + (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + bss_info_changed() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + {add,remove}_interface() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + watchdog_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + configure_filter() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + update_beacon_work_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in set_aifs() + (bsc#1227149). +- wifi: rtl8xxxu: support setting bssid register for multiple + interfaces (bsc#1227149). +- wifi: rtl8xxxu: don't parse CFO, if both interfaces are + connected in STA mode (bsc#1227149). +- wifi: rtl8xxxu: extend check for matching bssid to both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: extend wifi connected check to both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: support setting mac address register for both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: 8188e: convert usage of priv->vif to + priv->vifs[0] (bsc#1227149). +- wifi: rtl8xxxu: support setting linktype for both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: prepare supporting two virtual interfaces + (bsc#1227149). +- wifi: rtl8xxxu: remove assignment of priv->vif in + rtl8xxxu_bss_info_changed() (bsc#1227149). +- wifi: rtw88: 8822ce: refine power parameters for RFE type 5 + (bsc#1227149). +- wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" + (bsc#1227149). +- wifi: rtw89: phy: set channel_info for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: ignore special data from BB parameter file + (bsc#1227149). +- wifi: rtw89: 8922a: update the register used in DIG and the + DIG flow (bsc#1227149). +- wifi: rtw89: 8922a: set RX gain along with set_channel operation + (bsc#1227149). +- wifi: rtw89: phy: add parser to support RX gain dynamic setting + flow (bsc#1227149). +- wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to + union (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). +- wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() + (bsc#1227149). +- wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle + (bsc#1227149). +- wifi: rtw89: coex: Translate antenna configuration from ID to + string (bsc#1227149). +- commit d99b9e1 + +------------------------------------------------------------------- +Sat Jul 13 12:40:46 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: Update RF parameter control setting logic + (bsc#1227149). +- wifi: rtw89: coex: Add Bluetooth RSSI level information + (bsc#1227149). +- wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi + link/scan (bsc#1227149). +- wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS + (bsc#1227149). +- wifi: rtw89: coex: Still show hardware grant signal info even + Wi-Fi is PS (bsc#1227149). +- wifi: rtw89: coex: Update BTG control related logic + (bsc#1227149). +- wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX + performance (bsc#1227149). +- wifi: rtw89: coex: Record down Wi-Fi initial mode information + (bsc#1227149). +- wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter + members (bsc#1227149). +- wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() + (bsc#1227149). +- wifi: rtw89: mac: implement to configure TX/RX engines for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: add sys_init and filter option for WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while + starting up (bsc#1227149). +- wifi: rtw89: add DBCC H2C to notify firmware the status + (bsc#1227149). +- wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). +- wifi: rtw89: mac: add flags to check if CMAC and DMAC are + enabled (bsc#1227149). +- wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). +- wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: phy: print out RFK log with formatted string + (bsc#1227149). +- wifi: rtw89: parse and print out RFK log from C2H events + (bsc#1227149). +- wifi: rtw89: add C2H event handlers of RFK log and report + (bsc#1227149). +- wifi: rtw89: load RFK log format string from firmware file + (bsc#1227149). +- wifi: rtw89: fw: add version field to BB MCU firmware element + (bsc#1227149). +- wifi: rtw89: fw: load TX power track tables from fw_element + (bsc#1227149). +- wifi: rtw88: Use random MAC when efuse MAC invalid + (bsc#1227149). +- wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). +- wifi: rtw89: mac: refine SER setting during WiFi CPU power on + (bsc#1227149). +- wifi: rtw89: 8922a: dump MAC registers when SER occurs + (bsc#1227149). +- wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). +- wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip + (bsc#1227149). +- wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature + (bsc#1227149). +- wifi: rtw89: fix misbehavior of TX beacon in concurrent mode + (bsc#1227149). +- wifi: rtw89: refine remain on channel flow to improve P2P + connection (bsc#1227149). +- wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). +- wifi: rtw89: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). +- wifi: rtlwifi: Remove unused PCI related defines and struct + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use + pci_regs.h (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Add pdev into + _rtl8821ae_clear_pci_pme_status() (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Use pci_find_capability() + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set + (bsc#1227149). +- wifi: rtlwifi: Convert to use PCIe capability accessors + (bsc#1227149). +- wifi: rtw89: mac: functions to configure hardware engine and + quota for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: use pointer to access functions of hardware + engine and quota (bsc#1227149). +- wifi: rtw89: mac: move code related to hardware engine to + individual functions (bsc#1227149). +- wifi: rtw89: mac: check queue empty according to chip gen + (bsc#1227149). +- wifi: rtw89: refine element naming used by queue empty check + (bsc#1227149). +- wifi: rtw89: add reserved size as factor of DLE used size + (bsc#1227149). +- wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). +- commit cf41ac5 + +------------------------------------------------------------------- +Sat Jul 13 12:37:59 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). +- wifi: rtw89: debug: remove wrapper of rtw89_debug() + (bsc#1227149). +- wifi: rtw89: debug: add debugfs entry to disable dynamic + mechanism (bsc#1227149). +- wifi: rtw89: phy: dynamically adjust EDCCA threshold + (bsc#1227149). +- wifi: rtw89: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: remove some useless code + (bsc#1227149). +- wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content from physical map + (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content via efuse map struct + from logic map (bsc#1227149). +- wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz + channels (bsc#1227149). +- wifi: rtw89: mac: add to access efuse for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: mac: use mac_gen pointer to access about efuse + (bsc#1227149). +- wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). +- wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R65-R44 + (bsc#1227149). +- wifi: rtw89: regd: handle policy of 6 GHz according to BIOS + (bsc#1227149). +- wifi: rtw89: acpi: process 6 GHz band policy from DSM + (bsc#1227149). +- wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() + (bsc#1227149). +- wifi: rtw89: pci: update interrupt mitigation register for + 8922AE (bsc#1227149). +- wifi: rtw89: pci: correct interrupt mitigation register for + 8852CE (bsc#1227149). +- wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE + (bsc#1227149). +- wifi: rtw89: pci: generalize interrupt status bits of interrupt + handlers (bsc#1227149). +- wifi: rtw89: pci: add pre_deinit to be called after probe + complete (bsc#1227149). +- wifi: rtw89: pci: stop/start DMA for level 1 recovery according + to chip gen (bsc#1227149). +- wifi: rtw89: pci: reset BDRAM according to chip gen + (bsc#1227149). +- wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). +- wifi: rtw89: coex: use struct assignment to replace memcpy() + to append TDMA content (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips + (bsc#1227149). +- commit dcfcac7 + +------------------------------------------------------------------- +Sat Jul 13 12:35:43 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: pci: use gen_def pointer to configure + mac_{pre,post}_init and clear PCI ring index (bsc#1227149). +- wifi: rtw89: pci: add PCI generation information to pci_info + for each chip (bsc#1227149). +- wifi: rtw89: extend PHY status parser to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: configure PPDU max user by chip (bsc#1227149). +- wifi: rtw89: set entry size of address CAM to H2C field by chip + (bsc#1227149). +- wifi: rtw89: pci: generalize code of PCI control DMA IO for + WiFi 7 (bsc#1227149). +- wifi: rtw89: pci: add new RX ring design to determine full RX + ring efficiently (bsc#1227149). +- wifi: rtw89: pci: define PCI ring address for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info + (bsc#1227149). +- wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix + typo in function name (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). +- wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). +- wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface + (bsc#1227149). +- wifi: rtw89: move software DCFO compensation setting to proper + position (bsc#1227149). +- wifi: rtw89: correct the DCFO tracking flow to improve CFO + compensation (bsc#1227149). +- wifi: rtw89: modify the register setting and the flow of CFO + tracking (bsc#1227149). +- wifi: rtw89: phy: generalize valid bit of BSS color + (bsc#1227149). +- wifi: rtw89: phy: change naming related BT coexistence functions + (bsc#1227149). +- wifi: rtw88: dump firmware debug information in abnormal state + (bsc#1227149). +- wifi: rtw88: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). +- wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips + (bsc#1227149). +- wifi: rtw89: mac: set bf_assoc capabilities according to chip + gen (bsc#1227149). +- wifi: rtw89: mac: set bfee_ctrl() according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: mac: generalize register of MU-EDCA switch + according to chip gen (bsc#1227149). +- wifi: rtw89: mac: update RTS threshold according to chip gen + (bsc#1227149). +- wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() to struct + rtw89_btc_btf_set_mon_reg (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() for struct + rtw89_btc_btf_set_slot_table (bsc#1227149). +- wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). +- wifi: rtw89: show EHT rate in debugfs (bsc#1227149). +- wifi: rtw89: parse TX EHT rate selected by firmware from RA + C2H report (bsc#1227149). +- wifi: rtw89: Add EHT rate mask as parameters of RA H2C command + (bsc#1227149). +- wifi: rtw89: parse EHT information from RX descriptor and PPDU + status packet (bsc#1227149). +- wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). +- commit 53661e1 + +------------------------------------------------------------------- +Sat Jul 13 12:32:35 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp + (bsc#1227149). +- wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC + regulation (bsc#1227149). +- wifi: rtw88: regd: update regulatory map to R64-R42 + (bsc#1227149). +- wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). +- wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). +- wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). +- wifi: rtlwifi: remove unreachable code in + rtl92d_dm_check_edca_turbo() (bsc#1227149). +- wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips + (bsc#1227149). +- wifi: rtw89: debug: show txpwr table according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power RU limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power offset according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power by rate according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: get TX power control register according to + chip gen (bsc#1227149). +- wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp + (bsc#1227149). +- wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance + (bsc#1227149). +- wifi: rtw89: refine uplink trigger based control mechanism + (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). +- wifi: rtw89: regd: configure Thailand in regulation type + (bsc#1227149). +- wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines + (bsc#1227149). +- wifi: rtw89: declare MCC in interface combination (bsc#1227149). +- wifi: rtw89: 8852c: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: pause/proceed MCC for ROC and HW scan + (bsc#1227149). +- wifi: rtw89: mcc: fix NoA start time when GO is auxiliary + (bsc#1227149). +- wifi: rtw89: load TX power related tables from FW elements + (bsc#1227149). +- wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 + chips (bsc#1227149). +- wifi: rtw89: load TX power by rate when RFE parms setup + (bsc#1227149). +- wifi: rtw89: phy: refine helpers used for raw TX power + (bsc#1227149). +- commit 62f3f4a + +------------------------------------------------------------------- +Sat Jul 13 12:30:23 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: indicate TX power by rate table inside RFE + parameter (bsc#1227149). +- wifi: rtw89: indicate TX shape table inside RFE parameter + (bsc#1227149). +- wifi: rtw89: add subband index of primary channel to struct + rtw89_chan (bsc#1227149). +- wifi: rtl8xxxu: Add a description about the device ID + 0x7392:0xb722 (bsc#1227149). +- wifi: rtw89: add mac_gen pointer to access mac port registers + (bsc#1227149). +- wifi: rtw89: consolidate registers of mac port to struct + (bsc#1227149). +- wifi: rtw89: add chip_info::txwd_info size to generalize TX + WD submit (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor for firmware command v2 + (bsc#1227149). +- wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). +- wifi: rtw89: mcc: deal with beacon NoA if GO exists + (bsc#1227149). +- wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). +- wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). +- wifi: rtw89: mcc: track beacon offset and update when needed + (bsc#1227149). +- wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). +- wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). +- wifi: rtw89: rfk: disable driver tracking during MCC + (bsc#1227149). +- wifi: rtw89: 52c: rfk: refine MCC channel info notification + (bsc#1227149). +- wifi: rtw89: 8922a: set memory heap address for secure firmware + (bsc#1227149). +- wifi: rtw89: fw: refine download flow to support variant + firmware suits (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB + before downloading firmware (bsc#1227149). +- wifi: rtw89: fw: propagate an argument include_bb for BB MCU + firmware (bsc#1227149). +- wifi: rtw89: fw: add checking type for variant type of firmware + (bsc#1227149). +- wifi: rtw89: fw: implement supported functions of download + firmware for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: generalize download firmware flow by mac_gen + pointers (bsc#1227149). +- wifi: rtw89: fw: move polling function of firmware path ready + to an individual function (bsc#1227149). +- wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). +- wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() + (bsc#1227149). +- wifi: rtw89: mcc: decide pattern and calculate parameters + (bsc#1227149). +- wifi: rtw89: mcc: consider and determine BT duration + (bsc#1227149). +- commit bd46e4d + +------------------------------------------------------------------- +Sat Jul 13 12:28:16 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). +- wifi: rtw89: mcc: initialize start flow (bsc#1227149). +- wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy + (bsc#1227149). +- wifi: rtw89: 8852c: Update bandedge parameters for better + performance (bsc#1227149). +- wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested + (bsc#1227149). +- wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). +- wifi: rtlwifi: rtl8723: Remove unused function + rtl8723_cmd_send_packet() (bsc#1227149). +- wifi: rtw89: Fix clang -Wimplicit-fallthrough in + rtw89_query_sar() (bsc#1227149). +- wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS + and DIG (bsc#1227149). +- wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: mac: define register address of rx_filter to + generalize code (bsc#1227149). +- wifi: rtw89: mac: define internal memory address for WiFi 7 chip + (bsc#1227149). +- wifi: rtw89: mac: generalize code to indirectly access WiFi + internal memory (bsc#1227149). +- wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC + band1 register address (bsc#1227149). +- wifi: rtw89: initialize multi-channel handling (bsc#1227149). +- wifi: rtw89: provide functions to configure NoA for beacon + update (bsc#1227149). +- wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of + vif (bsc#1227149). +- wifi: rtw89: sar: let caller decide the center frequency to + query (bsc#1227149). +- wifi: rtw89: refine rtw89_correct_cck_chan() by + rtw89_hw_to_nl80211_band() (bsc#1227149). +- wifi: rtw89: add function prototype for coex request duration + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R43 + (bsc#1227149). +- wifi: rtw89: fix a width vs precision bug (bsc#1227149). +- wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast + address (bsc#1227149). +- wifi: rtw89: Introduce Time Averaged SAR (TAS) feature + (bsc#1227149). +- wifi: rtw89: return failure if needed firmware elements are + not recognized (bsc#1227149). +- wifi: rtw89: add to parse firmware elements of BB and RF tables + (bsc#1227149). +- wifi: rtw89: introduce infrastructure of firmware elements + (bsc#1227149). +- wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). +- wifi: rtw89: add firmware parser for v1 format (bsc#1227149). +- wifi: rtw89: introduce v1 format of firmware header + (bsc#1227149). +- wifi: rtw89: support firmware log with formatted text + (bsc#1227149). +- wifi: rtw89: recognize log format from firmware file + (bsc#1227149). +- wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor + (bsc#1227149). +- wifi: rtw89: add to display hardware rates v1 histogram in + debugfs (bsc#1227149). +- wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to access RA report (bsc#1227149). +- wifi: rtw89: use struct to access firmware C2H event header + (bsc#1227149). +- wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to set RA H2C command (bsc#1227149). +- wifi: rtw89: phy: rate pattern handles HW rate by chip gen + (bsc#1227149). +- commit cdaa97d + +------------------------------------------------------------------- +Sat Jul 13 12:26:01 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: simplify LED management (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. +- commit 34b32c5 + +------------------------------------------------------------------- +Sat Jul 13 12:23:26 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: define hardware rate v1 for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: add chip_info::chip_gen to determine chip + generation (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) + (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). +- wifi: rtw88: simplify vif iterators (bsc#1227149). +- wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). +- wifi: rtw88: remove unused and set but unused leftovers + (bsc#1227149). +- wifi: rtlwifi: cleanup USB interface (bsc#1227149). +- wifi: rtw89: use struct to parse firmware header (bsc#1227149). +- wifi: rtw89: TX power stuffs replace confusing naming of _max + with _num (bsc#1227149). +- wifi: rtw89: 8851b: configure to force 1 TX power value + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: update IQK to version 0x8 + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). +- wifi: rtw89: 8851b: update RF radio A parameters to R28 + (bsc#1227149). +- wifi: rtw88: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtw88: refine register based H2C command (bsc#1227149). +- wifi: rtw88: Stop high queue during scan (bsc#1227149). +- wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). +- wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). +- wifi: rtw88: use struct instead of macros to set TX desc + (bsc#1227149). +- wifi: rtw88: process VO packets without workqueue to avoid + PTK rekey failed (bsc#1227149). +- wifi: rtw88: Fix action frame transmission fail before + association (bsc#1227149). +- wifi: rtw89: fix spelling typo of IQK debug messages + (bsc#1227149). +- wifi: rtw89: cleanup rtw89_iqk_info and related code + (bsc#1227149). +- wifi: rtw89: cleanup private data structures (bsc#1227149). +- wifi: rtw88: add missing unwind goto for + __rtw_download_firmware() (bsc#1227149). +- commit 9b282ce + +------------------------------------------------------------------- +Sat Jul 13 12:21:28 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). +- wifi: rtlwifi: remove unused dualmac control leftovers + (bsc#1227149). +- wifi: rtlwifi: remove unused timer and related code + (bsc#1227149). +- wifi: rtw89: 8852c: update RF radio A/B parameters to R63 + (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (3 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (2 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (1 of 3) (bsc#1227149). +- wifi: rtw89: process regulatory for 6 GHz power type + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R40 + (bsc#1227149). +- wifi: rtw89: regd: judge 6 GHz according to chip and BIOS + (bsc#1227149). +- commit f81b870 + +------------------------------------------------------------------- +Sat Jul 13 12:20:25 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine clearing supported bands to check 2/5 GHz + first (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit 1873f0a + +------------------------------------------------------------------- +Sat Jul 13 12:18:19 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B + (bsc#1227149). +- wifi: rtw89: set TX power without precondition during setting + channel (bsc#1227149). +- wifi: rtw89: debug: txpwr table access only valid page according + to chip (bsc#1227149). +- wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). +- wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). +- wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> + KIP_RESTORE (bsc#1227149). +- wifi: rtw89: use struct to access register-based H2C/C2H + (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits() to access RX + descriptor (bsc#1227149). +- commit 21eb4e8 + +------------------------------------------------------------------- +Sat Jul 13 12:17:25 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 33b8d09 + +------------------------------------------------------------------- +Sat Jul 13 12:16:33 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use struct and le32_get_bits() to access received + PHY status IEs (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits to access RX info + (bsc#1227149). +- wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as + helpers to support newer chips (bsc#1227149). +- wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig + (bsc#1227149). +- wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). +- wifi: rtw89: enlarge supported length of read_reg debugfs entry + (bsc#1227149). +- wifi: rtw89: 8851b: add RF configurations (bsc#1227149). +- wifi: rtw89: 8851b: add MAC configurations to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: fill BB related capabilities to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: add TX power related functions + (bsc#1227149). +- commit 66eef0c + +------------------------------------------------------------------- +Sat Jul 13 12:14:50 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 75bc634 + +------------------------------------------------------------------- +Sat Jul 13 12:13:03 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine packet offload handling under SER + (bsc#1227149). +- wifi: rtw89: tweak H2C TX waiting function for SER + (bsc#1227149). +- wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 + (bsc#1227149). +- wifi: rtw88: Add support for the SDIO based RTL8723DS chipset + (bsc#1227149). +- wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). +- wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). +- wifi: rtw89: 8851b: add set channel function (bsc#1227149). +- wifi: rtw89: 8851b: add basic power on function (bsc#1227149). +- wifi: rtw89: 8851b: add BT coexistence support function + (bsc#1227149). +- wifi: rtw89: 8851b: configure GPIO according to RFE type + (bsc#1227149). +- wifi: rtw89: 8851b: add to read efuse version to recognize + hardware version B (bsc#1227149). +- wifi: rtl8xxxu: Rename some registers (bsc#1227149). +- wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). +- wifi: rtw89: suppress the log for specific SER called + CMDPSR_FRZTO (bsc#1227149). +- wifi: rtw89: ser: L1 add pre-M0 and post-M0 states + (bsc#1227149). +- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of + RTL8851B (bsc#1227149). +- wifi: rtw89: support U-NII-4 channels on 5GHz band + (bsc#1227149). +- wifi: rtw89: regd: judge UNII-4 according to BIOS and chip + (bsc#1227149). +- wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). +- wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). +- wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). +- wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). +- wifi: rtw89: change naming of BA CAM from V1 to V0_EXT + (bsc#1227149). +- commit a1de2dd + +------------------------------------------------------------------- +Sat Jul 13 12:11:15 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask + (bsc#1227149). +- wifi: rtw89: add CFO XTAL registers field to support 8851B + (bsc#1227149). +- wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). +- wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI + capabilities (bsc#1227149). +- wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). +- wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). +- wifi: rtw89: mac: handle C2H receive/done ACK in interrupt + context (bsc#1227149). +- wifi: rtw89: packet offload wait for FW response (bsc#1227149). +- wifi: rtw89: refine packet offload delete flow of 6 GHz probe + (bsc#1227149). +- wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() + (bsc#1227149). +- wifi: rtw89: add EVM for antenna diversity (bsc#1227149). +- wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). +- wifi: rtw89: initialize antenna for antenna diversity + (bsc#1227149). +- wifi: rtw89: add EVM and SNR statistics to debugfs + (bsc#1227149). +- wifi: rtw89: add RSSI statistics for the case of antenna + diversity to debugfs (bsc#1227149). +- wifi: rtw89: set capability of TX antenna diversity + (bsc#1227149). +- wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to + access PHY IE0 status (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* + (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in + rtw_debugfs_copy_from_user (bsc#1227149). +- wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary + return (bsc#1227149). +- commit fef25cd + +------------------------------------------------------------------- +Sat Jul 13 12:09:38 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks + (bsc#1227149). +- commit a27e0ec + +------------------------------------------------------------------- +Sat Jul 13 12:08:57 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Support USB RX aggregation for the newer chips + (bsc#1227149). +- wifi: rtl8xxxu: Set maximum number of supported stations + (bsc#1227149). +- wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags + (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() + (bsc#1227149). +- wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). +- wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter macid to update_rate_mask + (bsc#1227149). +- wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). +- commit 6125130 + +------------------------------------------------------------------- +Sat Jul 13 12:07:56 CEST 2024 - tiwai@suse.de + +- wifi: radiotap: add bandwidth definition of EHT U-SIG + (bsc#1227149). +- wifi: ieee80211: add UL-bandwidth definition of trigger frame + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter force to + rtl8xxxu_refresh_rate_mask (bsc#1227149). +- wifi: rtl8xxxu: Add parameter role to report_connect + (bsc#1227149). +- wifi: rtl8xxxu: Actually use macid in + rtl8xxxu_gen2_report_connect (bsc#1227149). +- wifi: rtl8xxxu: Allow creating interface in AP mode + (bsc#1227149). +- wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). +- wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). +- wifi: rtl8xxxu: Add beacon functions (bsc#1227149). +- wifi: rtl8xxxu: Select correct queue for beacon frames + (bsc#1227149). +- wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). +- commit 02b75ed + +------------------------------------------------------------------- +Sat Jul 13 12:05:49 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 + CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). +- commit ea4853c + +------------------------------------------------------------------- +Sat Jul 13 12:05:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices + (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 + bsc#1225600). +- commit bc49209 + +------------------------------------------------------------------- +Sat Jul 13 11:27:42 CEST 2024 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods + by MAX_BDL_ENTRIES (stable-fixes). +- ASoC: rt711-sdw: add missing readable registers (stable-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on VAIO PRO PX + (stable-fixes). +- ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). +- commit 1ddd32b + +------------------------------------------------------------------- +Sat Jul 13 11:25:58 CEST 2024 - tiwai@suse.de + +- hpet: Support 32-bit userspace (git-fixes). +- misc: fastrpc: Restrict untrusted app to attach to privileged PD + (git-fixes). +- misc: fastrpc: Fix ownership reassignment of remote heap + (git-fixes). +- misc: fastrpc: Fix memory leak in audio daemon attach operation + (git-fixes). +- misc: fastrpc: Avoid updating PD type for capability request + (git-fixes). +- misc: fastrpc: Copy the complete capability structure to user + (git-fixes). +- misc: fastrpc: Fix DSP capabilities request (git-fixes). +- USB: serial: mos7840: fix crash on resume (git-fixes). +- USB: core: Fix duplicate endpoint bug by clearing reserved + bits in the descriptor (git-fixes). +- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files + (git-fixes). +- ASoC: SOF: Intel: hda: fix null deref on system suspend entry + (git-fixes). +- firmware: cs_dsp: Prevent buffer overrun when processing V2 + alg headers (git-fixes). +- firmware: cs_dsp: Validate payload length before processing + block (git-fixes). +- firmware: cs_dsp: Return error if block header overflows file + (git-fixes). +- firmware: cs_dsp: Fix overflow checking of wmfw header + (git-fixes). +- ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo + ThinBook 13x Gen4 (git-fixes). +- commit 34ebce1 + +------------------------------------------------------------------- +Fri Jul 12 17:57:12 CEST 2024 - vkarasulli@suse.de + +- net/smc: avoid data corruption caused by decline (bsc#1225088 + CVE-2023-52775). +- commit 621e8ca + +------------------------------------------------------------------- +Fri Jul 12 17:47:46 CEST 2024 - vkarasulli@suse.de + +- net: openvswitch: fix overwriting ct original tuple for ICMPv6 + (bsc#1226783 CVE-2024-38558). +- commit 748cf39 + +------------------------------------------------------------------- +Fri Jul 12 17:43:16 CEST 2024 - vkarasulli@suse.de + +- ipv6: sr: fix missing sk_buff release in seg6_input_core + (bsc#1227626 CVE-2024-39490). +- commit 3d59f52 + +------------------------------------------------------------------- +Fri Jul 12 17:35:04 CEST 2024 - vkarasulli@suse.de + +- mptcp: fix data re-injection from stale subflow (bsc#1223010 + CVE-2024-26826). +- commit f3a102e + +------------------------------------------------------------------- +Fri Jul 12 17:29:48 CEST 2024 - vkarasulli@suse.de + +- net/smc: fix illegal rmb_desc access in SMC-D connection dump + (bsc#1220942 CVE-2024-26615). +- commit f21afb0 + +------------------------------------------------------------------- +Fri Jul 12 17:08:31 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all ath/* drivers (bsc#1227149) + All symbols in ath/* network drivers are local and can be ignored +- commit d902566 + +------------------------------------------------------------------- +Fri Jul 12 17:07:22 CEST 2024 - tiwai@suse.de + +- Refresh kabi workaround ath updates (bsc#1227149#) +- commit b0fa38b + +------------------------------------------------------------------- +Fri Jul 12 17:00:46 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). +- commit eeb4722 + +------------------------------------------------------------------- +Fri Jul 12 16:54:34 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: move power type check to ASSOC stage when + connecting to 6 GHz AP (bsc#1227149). +- wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs + (bsc#1227149). +- wifi: ath12k: fix the problem that down grade phy mode operation + (bsc#1227149). +- wifi: ath12k: check M3 buffer size as well whey trying to + reuse it (bsc#1227149). +- wifi: ath12k: fix kernel crash during resume (bsc#1227149). +- wifi: ath9k: work around memset overflow warning (bsc#1227149). +- wifi: ath12k: use correct flag field for 320 MHz channels + (bsc#1227149). +- commit 58db5ff + +------------------------------------------------------------------- +Fri Jul 12 16:50:01 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list + (bsc#1227149). +- wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). +- wifi: ath11k: constify MHI channel and controller configs + (bsc#1227149). +- wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() + (bsc#1227149). +- wifi: ath11k: remove unused scan_events from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: add support for QCA2066 (bsc#1227149). +- wifi: ath11k: move pci.ops registration ahead (bsc#1227149). +- commit 29f553c + +------------------------------------------------------------------- +Fri Jul 12 16:48:49 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: provide address list if chip supports 2 stations + (bsc#1227149). +- wifi: ath11k: support 2 station interfaces (bsc#1227149). +- wifi: ath12k: remove the unused scan_events from + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Remove unused scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Do not use scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: carl9170: Remove redundant assignment to pointer super + (bsc#1227149). +- wifi: ath11k: Remove scan_flags union from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: Do not directly use scan_flags in struct + scan_req_params (bsc#1227149). +- wifi: ath12k: Fix uninitialized use of ret in + ath12k_mac_allocate() (bsc#1227149). +- wifi: ath11k: Really consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath12k: advertise P2P dev support for WCN7850 + (bsc#1227149). +- wifi: ath12k: designating channel frequency for ROC scan + (bsc#1227149). +- wifi: ath12k: move peer delete after vdev stop of station for + WCN7850 (bsc#1227149). +- wifi: ath12k: allow specific mgmt frame tx while vdev is not up + (bsc#1227149). +- wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to + 512 (bsc#1227149). +- wifi: ath12k: implement remain on channel for P2P mode + (bsc#1227149). +- wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). +- wifi: ath12k: add P2P IE in beacon template (bsc#1227149). +- wifi: ath12k: change interface combination for P2P mode + (bsc#1227149). +- wifi: ath12k: fix broken structure wmi_vdev_create_cmd + (bsc#1227149). +- commit 21d36c7 + +------------------------------------------------------------------- +Fri Jul 12 16:47:19 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: initialize eirp_power before use (bsc#1227149). +- wifi: ath12k: enable 802.11 power save mode in station mode + (bsc#1227149). +- wifi: ath12k: refactor the rfkill worker (bsc#1227149). +- wifi: ath12k: add processing for TWT disable event + (bsc#1227149). +- wifi: ath12k: add processing for TWT enable event (bsc#1227149). +- wifi: ath12k: disable QMI PHY capability learn in split-phy + QCN9274 (bsc#1227149). +- wifi: ath12k: Read board id to support split-PHY QCN9274 + (bsc#1227149). +- wifi: ath12k: fix PCI read and write (bsc#1227149). +- wifi: ath12k: add MAC id support in WBM error path + (bsc#1227149). +- wifi: ath12k: subscribe required word mask from rx tlv + (bsc#1227149). +- commit c884365 + +------------------------------------------------------------------- +Fri Jul 12 16:46:04 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). +- wifi: ath12k: split hal_ops to support RX TLVs word mask + compaction (bsc#1227149). +- wifi: ath12k: fix firmware assert during insmod in memory + segment mode (bsc#1227149). +- wifi: ath12k: Add logic to write QRTR node id to scratch + (bsc#1227149). +- wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). +- wifi: ath12k: add support for peer meta data version + (bsc#1227149). +- wifi: ath12k: fetch correct pdev id from + WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). +- wifi: ath12k: indicate NON MBSSID vdev by default during vdev + start (bsc#1227149). +- wifi: ath12k: add firmware-2.bin support (bsc#1227149). +- wifi: ath9k: remove redundant assignment to variable ret + (bsc#1227149). +- commit 777dc1c + +------------------------------------------------------------------- +Fri Jul 12 16:45:05 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix connection failure due to unexpected peer + delete (bsc#1227149). +- wifi: ath11k: avoid forward declaration of + ath11k_mac_start_vdev_delay() (bsc#1227149). +- wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). +- commit d2a4b44 + +------------------------------------------------------------------- +Fri Jul 12 16:43:28 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove invalid peer create logic (bsc#1227149). +- wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). +- wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc + (bsc#1227149). +- wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning + (bsc#1227149). +- wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc + (bsc#1227149). +- wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id + (bsc#1227149). +- wifi: ath10k: add missing wmi_10_4_feature_mask documentation + (bsc#1227149). +- wifi: ath12k: add support for collecting firmware log + (bsc#1227149). +- wifi: ath12k: Introduce the container for mac80211 hw + (bsc#1227149). +- wifi: ath12k: Refactor the mac80211 hw access from link/radio + (bsc#1227149). +- commit 614fabb + +------------------------------------------------------------------- +Fri Jul 12 16:43:10 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Improve ITE fault handling if target device isn't + present (git-fixes). +- commit 134a3a5 + +------------------------------------------------------------------- +Fri Jul 12 16:42:24 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). +- wifi: ath12k: add support for BA1024 (bsc#1227149). +- wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue + (bsc#1227149). +- wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: add QMI PHY capability learn support + (bsc#1227149). +- wifi: ath12k: refactor QMI MLO host capability helper function + (bsc#1227149). +- wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). +- wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar + (bsc#1227149). +- commit dd312dc + +------------------------------------------------------------------- +Fri Jul 12 16:41:18 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_ampdu_action() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_configure_filter() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). +- wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_register() and + ath12k_mac_unregister() (bsc#1227149). +- commit b6ca728 + +------------------------------------------------------------------- +Fri Jul 12 16:40:30 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_setup_channels_rates() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_allocate() and + ath12k_mac_destroy() (bsc#1227149). +- wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call + (bsc#1227149). +- wifi: ath12k: Use initializers for QMI message buffers + (bsc#1227149). +- wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). +- wifi: ath12k: Remove unnecessary struct qmi_txn initializers + (bsc#1227149). +- wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when + EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). +- wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID + (bsc#1227149). +- wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service + bit (bsc#1227149). +- wifi: ath11k: fill parameters for vdev set tpc power WMI command + (bsc#1227149). +- commit 3c338b0 + +------------------------------------------------------------------- +Fri Jul 12 16:39:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save max transmit power in vdev start response + event from firmware (bsc#1227149). +- commit 279ae7a + +------------------------------------------------------------------- +Fri Jul 12 16:39:08 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add parse of transmit power envelope element + (bsc#1227149). +- commit e295f89 + +------------------------------------------------------------------- +Fri Jul 12 16:36:24 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save power spectral density(PSD) of regulatory + rule (bsc#1227149). +- wifi: ath11k: update regulatory rules when connect to AP on + 6 GHz band for station (bsc#1227149). +- wifi: ath11k: update regulatory rules when interface added + (bsc#1227149). +- wifi: ath11k: fix a possible dead lock caused by ab->base_lock + (bsc#1227149). +- wifi: ath11k: store cur_regulatory_info for each radio + (bsc#1227149). +- wifi: ath11k: add support to select 6 GHz regulatory type + (bsc#1227149). +- wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). +- commit d84dbd2 + +------------------------------------------------------------------- +Fri Jul 12 16:35:02 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Make QMI message rules const (bsc#1227149). +- wifi: ath12k: support default regdb while searching board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: add support to search regdb data in board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT + (bsc#1227149). +- wifi: ath12k: add fallback board name without variant while + searching board-2.bin (bsc#1227149). +- wifi: ath12k: add string type to search board data in + board-2.bin for WCN7850 (bsc#1227149). +- wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update + (bsc#1227149). +- wifi: ath10k: use flexible array in struct + wmi_tdls_peer_capabilities (bsc#1227149). +- wifi: ath10k: remove unused template structs (bsc#1227149). +- wifi: ath10k: remove struct wmi_pdev_chanlist_update_event + (bsc#1227149). +- commit e73f8dc + +------------------------------------------------------------------- +Fri Jul 12 16:28:28 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: use flexible arrays for WMI start scan TLVs + (bsc#1227149). +- wifi: ath10k: use flexible array in struct wmi_host_mem_chunks + (bsc#1227149). +- wifi: ath9k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). +- wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: rely on mac80211 debugfs handling for vif + (bsc#1227149). +- wifi: ath11k: workaround too long expansion sparse warnings + (bsc#1227149). +- Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" + (bsc#1227149). +- wifi: ath9k: reset survey of current channel after a scan + started (bsc#1227149). +- wifi: ath12k: fix the issue that the multicast/broadcast + indicator is not read correctly for WCN7850 (bsc#1227149). +- commit 6cf204e + +------------------------------------------------------------------- +Fri Jul 12 16:27:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Fix ath11k_htc_record flexible record + (bsc#1227149). +- wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna + (bsc#1227149). +- wifi: ath10k: add support to allow broadcast action frame RX + (bsc#1227149). +- wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). +- wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector + (bsc#1227149). +- wifi: ath12k: do not restore ASPM in case of single MSI vector + (bsc#1227149). +- wifi: ath12k: add support one MSI vector (bsc#1227149). +- wifi: ath12k: refactor multiple MSI vector implementation + (bsc#1227149). +- wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ + (bsc#1227149). +- wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler + (bsc#1227149). +- commit 908caeb + +------------------------------------------------------------------- +Fri Jul 12 16:26:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: get msi_data again after request_irq is called + (bsc#1227149). +- wifi: wcn36xx: Convert to platform remove callback returning + void (bsc#1227149). +- wifi: ath5k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). +- wifi: ath12k: Optimize the mac80211 hw data access + (bsc#1227149). +- wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). +- wifi: ath11k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). +- wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record + (bsc#1227149). +- wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). +- commit 67bc0a7 + +------------------------------------------------------------------- +Fri Jul 12 16:25:16 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- commit e13fd24 + +------------------------------------------------------------------- +Fri Jul 12 16:24:52 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit a886227 + +------------------------------------------------------------------- +Fri Jul 12 16:22:17 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). +- wifi: ath12k: avoid explicit HW conversion argument in Rxdma + replenish (bsc#1227149). +- wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: avoid explicit mac id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: fix the error handler of rfkill config + (bsc#1227149). +- wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- commit a869013 + +------------------------------------------------------------------- +Fri Jul 12 16:20:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath12k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath11k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). +- wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). +- wifi: ath10k: Remove unused struct ath10k_htc_frame + (bsc#1227149). +- wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() + (bsc#1227149). +- wifi: ath11k: Remove unneeded semicolon (bsc#1227149). +- wifi: ath10k: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit e59240f + +------------------------------------------------------------------- +Fri Jul 12 16:19:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: drop NULL pointer check in + ath12k_update_per_peer_tx_stats() (bsc#1227149). +- Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without + condition" (bsc#1227149). +- wifi: ath12k: Introduce and use ath12k_sta_to_arsta() + (bsc#1227149). +- wifi: ath12k: rename the sc naming convention to ab + (bsc#1227149). +- wifi: ath12k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- commit f93677e + +------------------------------------------------------------------- +Fri Jul 12 16:18:14 CEST 2024 - tiwai@suse.de + +- bus: mhi: host: allow MHI client drivers to provide the firmware + via a pointer (bsc#1227149). +- commit 494649c + +------------------------------------------------------------------- +Fri Jul 12 16:16:59 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add firmware-2.bin support (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 677d325 + +------------------------------------------------------------------- +Fri Jul 12 16:11:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). +- commit 296ac8f + +------------------------------------------------------------------- +Fri Jul 12 16:10:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the sc naming convention to ab + (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit 6eedd0d + +------------------------------------------------------------------- +Fri Jul 12 16:07:54 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- wifi: ath6kl: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit cd59b03 + +------------------------------------------------------------------- +Fri Jul 12 16:06:43 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). +- wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). +- wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). +- wifi: ath12k: register EHT mesh capabilities (bsc#1227149). +- wifi: ath11k: Use device_get_match_data() (bsc#1227149). +- wifi: ath11k: Introduce and use ath11k_sta_to_arsta() + (bsc#1227149). +- wifi: ath11k: Remove unused struct ath11k_htc_frame + (bsc#1227149). +- wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). +- wifi: ath12k: add ath12k_qmi_free_resource() for recovery + (bsc#1227149). +- commit a18a8d4 + +------------------------------------------------------------------- +Fri Jul 12 16:05:13 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: configure RDDM size to MHI for device recovery + (bsc#1227149). +- wifi: ath12k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: ath11k_debugfs_register(): fix format-truncation + warning (bsc#1227149). +- wifi: ath12k: Consistently use ath12k_vif_to_arvif() + (bsc#1227149). +- wifi: ath11k: call ath11k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath12k: remove redundant memset() in + ath12k_hal_reo_qdesc_setup() (bsc#1227149). +- wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). +- wifi: ath12k: fix debug messages (bsc#1227149). +- wifi: ath11k: fix CAC running state during virtual interface + start (bsc#1227149). +- commit c2f2e92 + +------------------------------------------------------------------- +Fri Jul 12 16:04:06 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). +- wifi: ath10k: indicate to mac80211 scan complete with aborted + flag for ATH10K_SCAN_STARTING state (bsc#1227149). +- wifi: ath: dfs_pattern_detector: Use flex array to simplify code + (bsc#1227149). +- wifi: carl9170: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath12k: add keep backward compatibility of PHY mode to + avoid firmware crash (bsc#1227149). +- wifi: ath12k: add read variant from SMBIOS for download board + data (bsc#1227149). +- wifi: ath12k: do not drop data frames from unassociated stations + (bsc#1227149). +- wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data + handling (bsc#1227149). +- wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage + (bsc#1227149). +- commit b844022 + +------------------------------------------------------------------- +Fri Jul 12 16:02:58 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). +- wifi: ath12k: Set default beacon mode to burst mode + (bsc#1227149). +- wifi: ath12k: call ath12k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath11k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS + for WCN7850 (bsc#1227149). +- wifi: ath12k: change to treat alpha code na as world wide + regdomain (bsc#1227149). +- wifi: ath12k: indicate scan complete for scan canceled when + scan running (bsc#1227149). +- wifi: ath12k: indicate to mac80211 scan complete with aborted + flag for ATH12K_SCAN_STARTING state (bsc#1227149). +- wifi: ath12k: fix recovery fail while firmware crash when + doing channel switch (bsc#1227149). +- wifi: ath12k: add support for hardware rfkill for WCN7850 + (bsc#1227149). +- commit 087627b + +------------------------------------------------------------------- +Fri Jul 12 16:00:55 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use kstrtoul_from_user() where appropriate + (bsc#1227149). +- wifi: ath11k: remove unused members of 'struct ath11k_base' + (bsc#1227149). +- wifi: ath11k: drop redundant check in + ath11k_dp_rx_mon_dest_process() (bsc#1227149). +- wifi: ath11k: drop NULL pointer check in + ath11k_update_per_peer_tx_stats() (bsc#1227149). +- wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL + (bsc#1227149). +- wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by + (bsc#1227149). +- wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with + __counted_by (bsc#1227149). +- wifi: ath12k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath6kl: remove unnecessary (void*) conversions + (bsc#1227149). +- commit 3f20dbc + +------------------------------------------------------------------- +Fri Jul 12 15:59:31 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: wcn36xx: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ar5523: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath9k: clean up function ath9k_hif_usb_resume + (bsc#1227149). +- wifi: ath11k: add chip id board name while searching board-2.bin + for WCN6855 (bsc#1227149). +- wifi: ath12k: change to initialize recovery variables earlier + in ath12k_core_reset() (bsc#1227149). +- wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT + PHY capability for WCN7850 (bsc#1227149). +- wifi: ath9k: use u32 for txgain indexes (bsc#1227149). +- wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). +- wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). +- commit 0b35606 + +------------------------------------------------------------------- +Fri Jul 12 15:58:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan + (bsc#1227149). +- wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats + (bsc#1227149). +- wifi: ath11k: move references from rsvd2 to info fields + (bsc#1227149). +- wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM + crash (bsc#1227149). +- wifi: ath: Use is_multicast_ether_addr() to check multicast + Ether address (bsc#1227149). +- wifi: ath12k: Remove unused declarations (bsc#1227149). +- wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() + (bsc#1227149). +- wifi: ath: remove unused-but-set parameter (bsc#1227149). +- wifi: ath11k: Remove unused declarations (bsc#1227149). +- wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- commit 1f3c3b8 + +------------------------------------------------------------------- +Fri Jul 12 15:57:00 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- wifi: ath11k: simplify the code with module_platform_driver + (bsc#1227149). +- wifi: ath12k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Fix a few spelling errors (bsc#1227149). +- wifi: ath10k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath9k: Remove unused declarations (bsc#1227149). +- wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). +- wifi: ath9k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath9k: fix parameter check in ath9k_init_debug() + (bsc#1227149). +- commit 6c737fb + +------------------------------------------------------------------- +Fri Jul 12 15:54:18 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: Remove redundant dev_err() (bsc#1227149). +- wifi: ath12k: avoid deadlock by change ieee80211_queue_work + for regd_update_work (bsc#1227149). +- wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED + (bsc#1227149). +- wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() + (bsc#1227149). +- wifi: ath12k: configure puncturing bitmap (bsc#1227149). +- wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). +- wifi: ath12k: add MLO header in peer association (bsc#1227149). +- wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). +- wifi: ath12k: add WMI support for EHT peer (bsc#1227149). +- wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). +- commit 3191784 + +------------------------------------------------------------------- +Fri Jul 12 15:53:00 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add EHT PHY modes (bsc#1227149). +- wifi: ath12k: propagate EHT capabilities to userspace + (bsc#1227149). +- wifi: ath12k: WMI support to process EHT capabilities + (bsc#1227149). +- wifi: ath12k: move HE capabilities processing to a new function + (bsc#1227149). +- commit 7fb64df + +------------------------------------------------------------------- +Fri Jul 12 15:52:06 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: rename HE capabilities setup/copy functions + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit ddfeb0d + +------------------------------------------------------------------- +Fri Jul 12 15:49:27 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change to use dynamic memory for channel list + of scan (bsc#1227149). +- wifi: ath12k: trigger station disconnect on hardware restart + (bsc#1227149). +- wifi: ath12k: Use pdev_id rather than mac_id to get pdev + (bsc#1227149). +- wifi: ath12k: correct the data_type from QMI_OPT_FLAG to + QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). +- wifi: ath11k: Remove cal_done check during probe (bsc#1227149). +- commit e204950 + +------------------------------------------------------------------- +Fri Jul 12 15:19:17 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: simplify + ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). +- wifi: ath6kl: Remove error checking for debugfs_create_dir() + (bsc#1227149). +- wifi: ath5k: remove phydir check from ath5k_debug_init_device() + (bsc#1227149). +- wifi: drivers: Explicitly include correct DT includes + (bsc#1227149). +- wifi: ath10k: improve structure padding (bsc#1227149). +- wifi: ath12k: fix conf_mutex in + ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). +- wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). +- commit 3345b7e + +------------------------------------------------------------------- +Fri Jul 12 15:15:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: htc: cleanup debug messages (bsc#1227149). +- wifi: ath11k: don't use %pK (bsc#1227149). +- wifi: ath11k: hal: cleanup debug message (bsc#1227149). +- wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL + (bsc#1227149). +- wifi: ath11k: dp: cleanup debug message (bsc#1227149). +- wifi: ath11k: pci: cleanup debug logging (bsc#1227149). +- wifi: ath11k: wmi: add unified command debug messages + (bsc#1227149). +- wifi: ath11k: wmi: use common error handling style + (bsc#1227149). +- wifi: ath11k: wmi: cleanup error handling in + ath11k_wmi_send_init_country_cmd() (bsc#1227149). +- wifi: ath11k: remove unsupported event handlers (bsc#1227149). +- commit 37105bd + +------------------------------------------------------------------- +Fri Jul 12 15:12:27 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add WMI event debug messages (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- Refresh + patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. +- commit 572fd2c + +------------------------------------------------------------------- +Fri Jul 12 15:11:21 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove manual mask names from debug messages + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- commit a7ae7bf + +------------------------------------------------------------------- +Fri Jul 12 15:10:20 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: print debug level in debug messages (bsc#1227149). +- wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). +- wifi: ath12k: delete the timer rx_replenish_retry during rmmod + (bsc#1227149). +- wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). +- wifi: ath12k: check hardware major version for WCN7850 + (bsc#1227149). +- wifi: ath11k: update proper pdev/vdev id for testmode command + (bsc#1227149). +- wifi: atk10k: Don't opencode ath10k_pci_priv() in + ath10k_ahb_priv() (bsc#1227149). +- wifi: ath10k: Convert to platform remove callback returning void + (bsc#1227149). +- commit cafd8ed + +------------------------------------------------------------------- +Fri Jul 12 15:04:51 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Drop checks that are always false (bsc#1227149). +- wifi: ath10k: Drop cleaning of driver data from probe error + path and remove (bsc#1227149). +- wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). +- commit dde2040 + +------------------------------------------------------------------- +Fri Jul 12 15:01:45 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Allow ath11k to boot without caldata in ftm mode + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- commit adbddfc + +------------------------------------------------------------------- +Fri Jul 12 15:00:35 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: factory test mode support (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh + patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 030f59a + +------------------------------------------------------------------- +Fri Jul 12 14:42:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove unused function ath11k_tm_event_wmi() + (bsc#1227149). +- wifi: ath12k: Add support to parse new WMI event for 6 GHz + regulatory (bsc#1227149). +- wifi: wil6210: wmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: wil6210: fw: Replace zero-length arrays with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: ath11k: Send HT fixed rate in WMI peer fixed param + (bsc#1227149). +- wifi: ath11k: Relocate the func + ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 + to hweight8 (bsc#1227149). +- wifi: ath12k: increase vdev setup timeout (bsc#1227149). +- wifi: ath11k: EMA beacon support (bsc#1227149). +- wifi: ath11k: MBSSID beacon support (bsc#1227149). +- wifi: ath11k: refactor vif parameter configurations + (bsc#1227149). +- wifi: ath11k: MBSSID parameter configuration in AP mode + (bsc#1227149). +- wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd + (bsc#1227149). +- wifi: ath11k: MBSSID configuration during vdev create/start + (bsc#1227149). +- wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). +- wifi: ath: work around false-positive stringop-overread warning + (bsc#1227149). +- wifi: ath11k: Use list_count_nodes() (bsc#1227149). +- wifi: ath10k: Use list_count_nodes() (bsc#1227149). +- wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition + (bsc#1227149). +- wifi: ath12k: add wait operation for tx management packets + for flush from mac80211 (bsc#1227149). +- wifi: ath12k: Remove some dead code (bsc#1227149). +- wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when + ADDBA session starts (bsc#1227149). +- wifi: ath12k: set PERST pin no pull request for WCN7850 + (bsc#1227149). +- wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware + parameters (bsc#1227149). +- wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create + ordered workqueues (bsc#1227149). +- commit 1763ceb + +------------------------------------------------------------------- +Fri Jul 12 09:23:58 CEST 2024 - tiwai@suse.de + +- net: phy: microchip: lan87xx: reinit PHY after cable test + (git-fixes). +- i2c: pnx: Fix potential deadlock warning from del_timer_sync() + call in isr (git-fixes). +- drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Valve Galileo + (stable-fixes). +- nilfs2: add missing check for inode numbers on directory entries + (stable-fixes). +- nilfs2: fix inode number range checks (stable-fixes). +- drm/amdgpu: silence UBSAN warning (stable-fixes). +- spi: cadence: Ensure data lines set to low during dummy-cycle + period (stable-fixes). +- regmap-i2c: Subtract reg size from max_write (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro + (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT + IVW 11.6" tablet (stable-fixes). +- nfc/nci: Add the inconsistency check between the input data + length and count (stable-fixes). +- Input: ff-core - prefer struct_size over open coded arithmetic + (stable-fixes). +- cdrom: rearrange last_media_change check to avoid unintentional + overflow (stable-fixes). +- serial: imx: Raise TX trigger level to 8 (stable-fixes). +- usb: xhci: prevent potential failure in handle_tx_event() + for Transfer events without TRB (stable-fixes). +- thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on + lvts_data (stable-fixes). +- firmware: dmi: Stop decoding on broken entry (stable-fixes). +- i2c: i801: Annotate apanel_addr as __ro_after_init + (stable-fixes). +- media: dvb-frontends: tda10048: Fix integer overflow + (stable-fixes). +- media: s2255: Use refcount_t instead of atomic_t for + num_channels (stable-fixes). +- media: dvb-frontends: tda18271c2dd: Remove casting during div + (stable-fixes). +- media: dw2102: fix a potential buffer overflow (git-fixes). +- media: dw2102: Don't translate i2c read into write + (stable-fixes). +- media: dvb-usb: dib0700_devices: Add missing release_firmware() + (stable-fixes). +- media: dvb: as102-fe: Fix as10x_register_addr packing + (stable-fixes). +- drm/amdgpu: fix the warning about the expression (int)size - + len (stable-fixes). +- drm/amdgpu: fix uninitialized scalar variable warning + (stable-fixes). +- drm/amd/display: Fix uninitialized variables in DM + (stable-fixes). +- drm/amd/display: Skip finding free audio for unknown engine_id + (stable-fixes). +- drm/amd/display: Check pipe offset before setting vblank + (stable-fixes). +- drm/amd/display: Check index msg_id before read or write + (stable-fixes). +- drm/amdgpu: Initialize timestamp for some legacy SOCs + (stable-fixes). +- drm/amdgpu: Using uninitialized value *size when calling + amdgpu_vce_cs_reloc (stable-fixes). +- drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). +- drm/lima: fix shared irq handling on driver remove + (stable-fixes). +- wifi: mt76: mt7996: add sanity checks for background radar + trigger (stable-fixes). +- wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). +- crypto: aead,cipher - zeroize key buffer after use + (stable-fixes). +- crypto: hisilicon/debugfs - Fix debugfs uninit process issue + (stable-fixes). +- commit 240e65e + +------------------------------------------------------------------- +Thu Jul 11 22:00:57 CEST 2024 - tiwai@suse.de + +- Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) + More fixes for 6.9 API updates +- commit 25eb11c + +------------------------------------------------------------------- +Thu Jul 11 17:39:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). +- wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). +- wifi: iwlwifi: Use request_module_nowait (bsc#1227149). +- wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex + (bsc#1227149). +- wifi: iwlwifi: mvm: calculate EMLSR mode after connection + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 + (bsc#1227149). +- commit 74beb0b + +------------------------------------------------------------------- +Thu Jul 11 17:34:13 CEST 2024 - ohering@suse.de + +- net: mana: Fix possible double free in error handling path + (git-fixes). +- RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). +- net: mana: Fix the extra HZ in mana_hwc_send_request + (git-fixes). +- commit cb4a2bd + +------------------------------------------------------------------- +Thu Jul 11 17:31:44 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). +- Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" + (bsc#1227149). +- wifi: iwlwifi: mvm: handle debugfs names more carefully + (bsc#1227149). +- commit 1b2b558 + +------------------------------------------------------------------- +Thu Jul 11 17:30:57 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW + (bsc#1227149). +- wifi: iwlwifi: mvm: consider having one active link + (bsc#1227149). +- wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: mvm: disable MLO for the time being + (bsc#1227149). +- wifi: cfg80211: add a flag to disable wireless extensions + (bsc#1227149). +- iwlwifi: mvm: Use for_each_thermal_trip() for walking trip + points (bsc#1227149). +- iwlwifi: mvm: Populate trip table before registering thermal + zone (bsc#1227149). +- iwlwifi: mvm: Drop unused fw_trips_index[] from + iwl_mvm_thermal_device (bsc#1227149). +- commit 53ce28e + +------------------------------------------------------------------- +Thu Jul 11 17:26:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add link id to ieee80211_gtk_rekey_add() + (bsc#1227149). +- wifi: iwlwifi: load b0 version of ucode for HR1/HR2 + (bsc#1227149). +- wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). +- wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). +- wifi: iwlwifi: mvm: unlock mvm if there is no primary link + (bsc#1227149). +- wifi: iwlwifi: mvm: partially support PHY context version 6 + (bsc#1227149). +- commit 590b6b6 + +------------------------------------------------------------------- +Thu Jul 11 17:18:17 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: cancel session protection only if there is one + (bsc#1227149). +- wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P + (bsc#1227149). +- wifi: iwlwifi: mvm: check own capabilities for EMLSR + (bsc#1227149). +- wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). +- wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). +- commit b9417e2 + +------------------------------------------------------------------- +Thu Jul 11 17:05:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). +- wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). +- wifi: iwlwifi: api: fix constant version to match FW + (bsc#1227149). +- wifi: iwlwifi: mvm: Extend support for P2P service discovery + (bsc#1227149). +- wifi: iwlwifi: mvm: work around A-MSDU size problem + (bsc#1227149). +- wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory + (bsc#1227149). +- wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 + (bsc#1227149). +- wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). +- wifi: iwlwifi: queue: improve warning for no skb in reclaim + (bsc#1227149). +- wifi: iwlwifi: mvm: move BA notif messages before action + (bsc#1227149). +- commit da274a5 + +------------------------------------------------------------------- +Thu Jul 11 17:02:21 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: report unprotected deauth/disassoc in wowlan + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 8a7655b + +------------------------------------------------------------------- +Thu Jul 11 17:00:16 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e91caa5 + +------------------------------------------------------------------- +Thu Jul 11 16:57:52 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 72d3017 + +------------------------------------------------------------------- +Thu Jul 11 16:48:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason + (bsc#1227149). +- wifi: iwlwifi: mvm: remove flags for enable/disable beacon + filter (bsc#1227149). +- wifi: iwlwifi: pcie: Add new PCI device id and CNVI + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send the smart fifo command if not + needed (bsc#1227149). +- wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). +- wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc + packets (bsc#1227149). +- wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). +- wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). +- wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). +- wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). +- commit 9013bb7 + +------------------------------------------------------------------- +Thu Jul 11 16:45:50 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). +- wifi: iwlwifi: mvm: Keep connection in case of missed beacons + during RX (bsc#1227149). +- wifi: iwlwifi: properly check if link is active (bsc#1227149). +- wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: mvm: don't abort queue sync in CT-kill + (bsc#1227149). +- wifi: iwlwifi: mvm: define RX queue sync timeout as a macro + (bsc#1227149). +- wifi: iwlwifi: mvm: expand queue sync warning messages + (bsc#1227149). +- wifi: iwlwifi: mvm: Declare support for secure LTF measurement + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise support for protected ranging + negotiation (bsc#1227149). +- wifi: iwlwifi: mvm: remove one queue sync on BA session stop + (bsc#1227149). +- commit d32b4ac + +------------------------------------------------------------------- +Thu Jul 11 16:37:46 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: don't support reduced tx power on ack for + new devices (bsc#1227149). +- wifi: iwlwifi: use system_unbound_wq for debug dump + (bsc#1227149). +- wifi: iwlwifi: mvm: remove EHT code from mac80211.c + (bsc#1227149). +- wifi: iwlwifi: read mac step from aux register (bsc#1227149). +- wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). +- wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). +- wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 + (bsc#1227149). +- wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on + gen2 (bsc#1227149). +- wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). +- commit 6501846 + +------------------------------------------------------------------- +Thu Jul 11 16:35:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: update beacon counters per link basis + (bsc#1227149). +- wifi: iwlwifi: return negative -EINVAL instead of positive + EINVAL (bsc#1227149). +- wifi: iwlwifi: fw: fix compiler warning for NULL string print + (bsc#1227149). +- wifi: iwlwifi: mvm: make functions public (bsc#1227149). +- wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices + (bsc#1227149). +- wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). +- commit 4b3d0a2 + +------------------------------------------------------------------- +Thu Jul 11 16:31:38 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). +- wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). +- wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: rfi: use a single DSM function for all RFI + configurations (bsc#1227149). +- wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). +- wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). +- wifi: iwlwifi: support link command version 2 (bsc#1227149). +- wifi: iwlwifi: mvm: use fast balance scan in case of an active + P2P GO (bsc#1227149). +- wifi: iwlwifi: mvm: don't send NDPs for new tx devices + (bsc#1227149). +- wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). +- commit 10d0457 + +------------------------------------------------------------------- +Thu Jul 11 16:28:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). +- wifi: iwlwifi: api: clean up some kernel-doc/typos + (bsc#1227149). +- wifi: iwlwifi: remove unused function prototype (bsc#1227149). +- iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). +- commit edb7009 + +------------------------------------------------------------------- +Thu Jul 11 16:25:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' + flows (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit cbe5734 + +------------------------------------------------------------------- +Thu Jul 11 16:23:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading TAS table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 37ff9f0 + +------------------------------------------------------------------- +Thu Jul 11 16:22:27 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: don't check TAS block list size twice + (bsc#1227149). +- wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). +- wifi: iwlwifi: validate PPAG table when sent to FW + (bsc#1227149). +- commit aab6534 + +------------------------------------------------------------------- +Thu Jul 11 16:20:19 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading PPAG table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit b317fc2 + +------------------------------------------------------------------- +Thu Jul 11 16:18:56 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). +- wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). +- wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD + (bsc#1227149). +- wifi: iwlwifi: prepare for reading SAR tables from UEFI + (bsc#1227149). +- wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). +- wifi: iwlwifi: mvm: d3: implement suspend with MLO + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor duplicate chanctx condition + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped packets due to MIC error + (bsc#1227149). +- commit ab26861 + +------------------------------------------------------------------- +Thu Jul 11 16:16:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. +- commit d834590 + +------------------------------------------------------------------- +Thu Jul 11 16:14:18 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). +- commit 265cdf6 + +------------------------------------------------------------------- +Thu Jul 11 16:13:05 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit f498490 + +------------------------------------------------------------------- +Thu Jul 11 16:07:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit 85303bc + +------------------------------------------------------------------- +Thu Jul 11 16:06:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). +- wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). +- wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). +- wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode + (bsc#1227149). +- wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" + (bsc#1227149). +- wifi: iwlwifi: mvm: add support for TID to link mapping neg + request (bsc#1227149). +- wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect station vifs if recovery failed + (bsc#1227149). +- wifi: iwlwifi: fw: dbg: ensure correct config name sizes + (bsc#1227149). +- commit ff842c3 + +------------------------------------------------------------------- +Thu Jul 11 16:02:48 CEST 2024 - tiwai@suse.de + +- wifi: ieee80211: add definitions for negotiated TID to Link map + (bsc#1227149). +- commit b1d66f3 + +------------------------------------------------------------------- +Thu Jul 11 16:00:08 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: process and save negotiated TID to Link mapping + request (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 32a5092 + +------------------------------------------------------------------- +Thu Jul 11 15:56:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add RNR with reporting AP information + (bsc#1227149). +- commit 8fede1e + +------------------------------------------------------------------- +Thu Jul 11 15:42:01 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement can_activate_links callback + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. +- commit 7e399ce + +------------------------------------------------------------------- +Thu Jul 11 15:40:37 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove retry loops in start (bsc#1227149). +- commit 3c4f0f3 + +------------------------------------------------------------------- +Thu Jul 11 15:38:58 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: dbg-tlv: use struct_size() for allocation + (bsc#1227149). +- wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy + (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure + (bsc#1227149). +- wifi: iwlwifi: mvm: Add support for removing responder TKs + (bsc#1227149). +- wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). +- wifi: iwlwifi: add support for a wiphy_work rx handler + (bsc#1227149). +- wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 + (bsc#1227149). +- wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). +- wifi: iwlwifi: nvm-parse: advertise common packet padding + (bsc#1227149). +- wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). +- wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM + (bsc#1227149). +- wifi: iwlwifi: disable 160 MHz based on subsystem device ID + (bsc#1227149). +- wifi: iwlwifi: make TB reallocation a debug message + (bsc#1227149). +- wifi: iwlwifi: Add support for new 802.11be device + (bsc#1227149). +- commit 6617b64 + +------------------------------------------------------------------- +Thu Jul 11 13:42:10 CEST 2024 - tiwai@suse.de + +- pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to + hdmimix domain (CVE-2024-35942 bsc#1224589). +- commit cf74548 + +------------------------------------------------------------------- +Thu Jul 11 09:03:27 CEST 2024 - tiwai@suse.de + +- platform/x86: toshiba_acpi: Fix array out-of-bounds access + (git-fixes). +- ACPI: processor_idle: Fix invalid comparison with insertion + sort for latency (git-fixes). +- commit ec2c4bc + +------------------------------------------------------------------- +Thu Jul 11 08:23:12 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Delegate LBR virtualization to the processor + (git-fixes). +- commit ca0a7e8 + +------------------------------------------------------------------- +Wed Jul 10 19:27:00 CEST 2024 - jgross@suse.com + +- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC + routes (git-fixes). +- commit 6653b01 + +------------------------------------------------------------------- +Wed Jul 10 18:51:15 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is + absent (git-fixes). +- commit 1094992 + +------------------------------------------------------------------- +Wed Jul 10 18:15:44 CEST 2024 - jgross@suse.com + +- KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked + (git-fixes). +- commit 2cc4a9c + +------------------------------------------------------------------- +Wed Jul 10 17:25:56 CEST 2024 - jgross@suse.com + +- drivers/xen: Improve the late XenStore init protocol + (git-fixes). +- commit cb805fb + +------------------------------------------------------------------- +Wed Jul 10 16:50:39 CEST 2024 - jgross@suse.com + +- xen/x86: add extra pages to unpopulated-alloc if available + (git-fixes). +- commit d9de7d9 + +------------------------------------------------------------------- +Wed Jul 10 15:15:20 CEST 2024 - nik.borisov@suse.com + +- kunit: Fix checksum tests on big endian CPUs (git-fixed). +- commit 91a58a6 + +------------------------------------------------------------------- +Wed Jul 10 14:26:35 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). +- commit 3273efe + +------------------------------------------------------------------- +Wed Jul 10 12:10:10 CEST 2024 - ohering@suse.de + +- Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). +- uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). +- hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). +- Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). +- Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). +- commit a78a9db + +------------------------------------------------------------------- +Wed Jul 10 10:45:33 CEST 2024 - nik.borisov@suse.com + +- x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). +- commit 14e0989 + +------------------------------------------------------------------- +Wed Jul 10 10:45:13 CEST 2024 - nik.borisov@suse.com + +- x86/head/64: Move the __head definition to (git-fixes). +- commit 36d1750 + +------------------------------------------------------------------- +Wed Jul 10 10:44:56 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Remove unnecessary odd handling (git-fixes). +- commit 439ef62 + +------------------------------------------------------------------- +Wed Jul 10 10:41:33 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). +- commit 98db437 + +------------------------------------------------------------------- +Wed Jul 10 10:32:30 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Improve performance of `csum_partial` (git-fixes). +- commit 131cca3 + +------------------------------------------------------------------- +Wed Jul 10 10:28:28 CEST 2024 - nik.borisov@suse.com + +- x86/boot: Ignore NMIs during very early boot (git-fixes). +- commit 3c94948 + +------------------------------------------------------------------- +Wed Jul 10 10:28:13 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Fix build of UML with KASAN (git-fixes). +- commit 89fc5d7 + +------------------------------------------------------------------- +Wed Jul 10 10:27:52 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist useless revert +- commit 0a21e69 + +------------------------------------------------------------------- +Wed Jul 10 10:04:47 CEST 2024 - nik.borisov@suse.com + +- tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). +- commit f28b881 + +------------------------------------------------------------------- +Wed Jul 10 04:05:50 CEST 2024 - neilb@suse.de + +- SUNRPC: avoid soft lockup when transmitting UDP to reachable + server (bsc#1225272). +- commit 3fc313b + +------------------------------------------------------------------- +Tue Jul 9 14:31:32 CEST 2024 - tiwai@suse.de + +- Move upstreamed turbostat patch into sorted section +- commit 768422e + +------------------------------------------------------------------- +Tue Jul 9 14:23:34 CEST 2024 - tiwai@suse.de + +- Move out-of-tree patch to the right section +- commit a3dba46 + +------------------------------------------------------------------- +Tue Jul 9 12:44:29 CEST 2024 - msuchanek@suse.de + +- powerpc/pseries: Fix scv instruction crash with kexec + (bsc#1194869). +- commit 245b529 + +------------------------------------------------------------------- +Tue Jul 9 11:59:16 CEST 2024 - msuchanek@suse.de + +- powerpc/prom: Add CPU info to hardware description string later + (bsc#1215199). +- commit 75358e1 + +------------------------------------------------------------------- +Tue Jul 9 10:57:44 CEST 2024 - msuchanek@suse.de + +- kernel-binary: vdso: Own module_dir +- commit ff69986 + +------------------------------------------------------------------- +Tue Jul 9 10:18:35 CEST 2024 - tbogendoerfer@suse.de + +- enic: Validate length of nl attributes in enic_set_vf_port + (CVE-2024-38659 bsc#1226883). +- commit 82dab70 + +------------------------------------------------------------------- +Tue Jul 9 08:25:19 CEST 2024 - tiwai@suse.de + +- wifi: wilc1000: fix ies_len type in connect path (git-fixes). +- commit 857b40a + +------------------------------------------------------------------- +Mon Jul 8 21:08:05 CEST 2024 - tabraham@suse.com + +- net/dcb: check for detached device before executing callbacks + (bsc#1215587). +- commit c563440 + +------------------------------------------------------------------- +Mon Jul 8 19:32:11 CEST 2024 - mkoutny@suse.com + +- Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch + (git-fixes bsc#1218730 CVE-2023-51780). +- commit 93588a3 + +------------------------------------------------------------------- +Mon Jul 8 13:43:07 CEST 2024 - msuchanek@suse.de + +- powerpc/64s/radix/kfence: map __kfence_pool at page granularity + (bsc#1223570 ltc#205770). +- commit d4edfeb + +------------------------------------------------------------------- +Mon Jul 8 12:37:31 CEST 2024 - nstange@suse.de + +- crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public + key (bsc#1222768). +- commit 817f8be + +------------------------------------------------------------------- +Mon Jul 8 12:32:45 CEST 2024 - nstange@suse.de + +- crypto/ecdh: make ecdh_compute_value() to zeroize the public + key (bsc#1222768). +- commit 3f5391b + +------------------------------------------------------------------- +Mon Jul 8 11:20:23 CEST 2024 - jslaby@suse.cz + +- PCI: Do not wait for disconnected devices when resuming + (git-fixes). +- commit f7f9960 + +------------------------------------------------------------------- +Mon Jul 8 10:46:49 CEST 2024 - msuchanek@suse.de + +- powerpc/rtas: Prevent Spectre v1 gadget construction in + sys_rtas() (bsc#1227487). +- commit 42da489 + +------------------------------------------------------------------- +Mon Jul 8 10:42:18 CEST 2024 - ptesarik@suse.com + +- Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). +- commit 9157a3d + +------------------------------------------------------------------- +Mon Jul 8 08:55:04 CEST 2024 - tiwai@suse.de + +- clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs + (git-fixes). +- clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). +- clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg + (git-fixes). +- commit 1a2b239 + +------------------------------------------------------------------- +Mon Jul 8 07:53:37 CEST 2024 - neilb@suse.de + +- nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). +- NFS: add barriers when testing for NFS_FSDATA_BLOCKED + (git-fixes). +- SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). +- NFSv4.1 enforce rootpath check in fs_location query (git-fixes). +- SUNRPC: Fix loop termination condition in + gss_free_in_token_pages() (git-fixes). +- nfs: fix undefined behavior in nfs_block_bits() (git-fixes). +- pNFS/filelayout: fixup pNfs allocation modes (git-fixes). +- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL + (git-fixes). +- NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS + (git-fixes). +- sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). +- nfs: keep server info for remounts (git-fixes). +- NFSv4: Fixup smatch warning for ambiguous return (git-fixes). +- SUNRPC: Fix gss_free_in_token_pages() (git-fixes). +- knfsd: LOOKUP can return an illegal error value (git-fixes). +- nfs: Handle error of rpc_proc_register() in nfs_net_init() + (git-fixes). +- nfsd: hold a lighter-weight client reference over CB_RECALL_ANY + (git-fixes). +- NFSD: Fix checksum mismatches in the duplicate reply cache + (git-fixes). +- commit e019385 + +------------------------------------------------------------------- +Mon Jul 8 06:57:52 CEST 2024 - jlee@suse.com + +- Update + patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch + (git-fixes CVE-2024-36955 bsc#1225810). +- Update + patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch + (git-fixes CVE-2024-39473 bsc#1227433). +- Update + patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch + (git-fixes CVE-2024-36942 bsc#1225843). +- Update + patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch + (stable-fixes CVE-2024-36944 bsc#1225847). +- Update + patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch + (stable-fixes CVE-2024-36949 bsc#1225894). +- Update + patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch + (stable-fixes CVE-2024-36951 bsc#1225896). +- Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch + (stable-fixes CVE-2024-39479 bsc#1227443). +- Update + patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch + (git-fixes CVE-2024-39475 bsc#1227435). +- Update + patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch + (stable-fixes CVE-2024-36950 bsc#1225895). +- Update + patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch + (git-fixes CVE-2024-39481 bsc#1227446). +- Update + patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch + (git-fixes CVE-2024-36940 bsc#1225840). +- Update + patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch + (git-fixes CVE-2024-36959 bsc#1225839). +- Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes + CVE-2024-36947 bsc#1225856). +- Update + patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch + (git-fixes CVE-2024-36930 bsc#1225830). +- Update + patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch + (stable-fixes CVE-2024-36922 bsc#1225805). +- Update + patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch + (git-fixes CVE-2024-36941 bsc#1225835). +- commit ffdc766 + +------------------------------------------------------------------- +Mon Jul 8 06:57:18 CEST 2024 - jlee@suse.com + +- Update + patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch + (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). +- commit 7754b95 + +------------------------------------------------------------------- +Sat Jul 6 10:36:50 CEST 2024 - tiwai@suse.de + +- drm/fbdev-generic: Fix framebuffer on big endian devices + (git-fixes). +- drm/nouveau: fix null pointer dereference in + nouveau_connector_get_modes (git-fixes). +- usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). +- usb: gadget: printer: SS+ support (stable-fixes). +- drm/amdgpu: avoid using null object of framebuffer + (stable-fixes). +- drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if + LTTPR is present (stable-fixes). +- drm/amdgpu/atomfirmware: fix parsing of vram_info + (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_ld_modes (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_hd_modes (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for + EliteBook 645/665 G11 (stable-fixes). +- usb: typec: ucsi: Ack also failed Get Error commands + (git-fixes). +- iio: pressure: bmp280: Fix BMP580 temperature reading + (stable-fixes). +- usb: typec: ucsi: Never send a lone connector change ack + (stable-fixes). +- mtd: partitions: redboot: Added conversion of operands to a + larger type (stable-fixes). +- media: dvbdev: Initialize sbuf (stable-fixes). +- ALSA: emux: improve patch ioctl data validation (stable-fixes). +- drm/radeon/radeon_display: Decrease the size of allocated memory + (stable-fixes). +- drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers + that sleep (stable-fixes). +- wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() + (stable-fixes). +- crypto: ecdh - explicitly zeroize private_key (stable-fixes). +- soc: ti: wkup_m3_ipc: Send NULL dummy message instead of + pointer message (stable-fixes). +- usb: dwc3: core: Add DWC31 version 2.00a controller + (stable-fixes). +- iio: pressure: fix some word spelling errors (stable-fixes). +- commit 42cf83f + +------------------------------------------------------------------- +Sat Jul 6 10:31:22 CEST 2024 - tiwai@suse.de + +- Drop amd-pstate patch that caused a regression on 6.6.x stable +- commit d3672a6 + +------------------------------------------------------------------- +Sat Jul 6 08:37:20 CEST 2024 - nmorey@suse.com + +- RDMA/restrack: Fix potential invalid address access (git-fixes) +- commit 91e323d + +------------------------------------------------------------------- +Fri Jul 5 20:00:40 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix use-after-free in smb2_query_info_compound() + (bsc#1225489, CVE-2023-52751). +- Refresh + patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. +- commit fed05d1 + +------------------------------------------------------------------- +Fri Jul 5 19:45:06 CEST 2024 - ematsumiya@suse.de + +- smb: client: prevent new fids from being removed by laundromat + (git-fixes, bsc#1225172). +- commit b3d54ea + +------------------------------------------------------------------- +Fri Jul 5 19:43:38 CEST 2024 - ematsumiya@suse.de + +- smb: client: make laundromat a delayed worker (git-fixes, + bsc#1225172). +- commit 97932f6 + +------------------------------------------------------------------- +Fri Jul 5 19:36:55 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling length of time directory entries are + cached with dir leases (git-fixes, bsc#1225172). +- commit c39c365 + +------------------------------------------------------------------- +Fri Jul 5 19:35:19 CEST 2024 - ematsumiya@suse.de + +- smb: client: do not start laundromat thread on nohandlecache + (git-fixes, bsc#1225172). +- commit b320db3 + +------------------------------------------------------------------- +Fri Jul 5 19:32:22 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling maximum number of cached directories + (git-fixes, bsc#1225172). +- commit e5e6d01 + +------------------------------------------------------------------- +Fri Jul 5 19:29:43 CEST 2024 - ematsumiya@suse.de + +- smb3: do not start laundromat thread when dir leases disabled + (git-fixes, bsc#1225172). +- commit b758cab + +------------------------------------------------------------------- +Fri Jul 5 19:29:09 CEST 2024 - ematsumiya@suse.de + +- cifs: Add a laundromat thread for cached directories (git-fixes, + bsc#1225172). +- commit b1876e3 + +------------------------------------------------------------------- +Fri Jul 5 18:16:19 CEST 2024 - andrea.porta@suse.com + +- bcache: fix variable length array abuse in btree_iter + (CVE-2024-39482 bsc#1227447). +- commit 3d0cfa1 + +------------------------------------------------------------------- +Fri Jul 5 16:26:17 CEST 2024 - andrea.porta@suse.com + +- mm/vmalloc: fix vmalloc which may return null if called with + __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). +- commit 13add8a + +------------------------------------------------------------------- +Fri Jul 5 09:39:26 CEST 2024 - tiwai@suse.de + +- selftests: make order checking verbose in msg_zerocopy selftest + (git-fixes). +- selftests: fix OOM in msg_zerocopy selftest (git-fixes). +- can: kvaser_usb: Explicitly initialize family in leafimx + driver_info struct (git-fixes). +- bluetooth/hci: disallow setting handle bigger than + HCI_CONN_HANDLE_MAX (git-fixes). +- Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). +- Bluetooth: Ignore too large handle values in BIG (git-fixes). +- Bluetooth: qca: Fix BT enable failure again for QCA6390 after + warm reboot (git-fixes). +- Bluetooth: hci_event: Fix setting of unicast qos interval + (git-fixes). +- Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). +- mac802154: fix time calculation in + ieee802154_configure_durations() (git-fixes). +- net: phy: phy_device: Fix PHY LED blinking code comment + (git-fixes). +- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values + (git-fixes). +- platform/x86: toshiba_acpi: Fix quickstart quirk handling + (git-fixes). +- commit 3db85da + +------------------------------------------------------------------- +Thu Jul 4 21:41:02 CEST 2024 - ddiss@suse.de + +- jfs: xattr: fix buffer overflow for invalid xattr + (bsc#1227383). +- commit ae2a0d9 + +------------------------------------------------------------------- +Thu Jul 4 18:58:54 CEST 2024 - vkarasulli@suse.de + +- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). +- commit 2fb4aa0 + +------------------------------------------------------------------- +Thu Jul 4 17:41:12 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end +- commit 0ce2686 + +------------------------------------------------------------------- +Thu Jul 4 15:25:28 CEST 2024 - ptesarik@suse.com + +- Update + patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch + (jsc#PED-8688 bsc#1226202). +- commit 584efba + +------------------------------------------------------------------- +Thu Jul 4 14:30:12 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-gadget-printer-fix-races-against-disable.patch + (CVE-2024-25741 bsc#1219832). +- commit 4a6f084 + +------------------------------------------------------------------- +Thu Jul 4 12:52:00 CEST 2024 - mkubecek@suse.cz + +- llc: make llc_ui_sendmsg() more robust against bonding changes + (CVE-2024-26636 bsc#1221659). +- commit 1bb1c76 + +------------------------------------------------------------------- +Thu Jul 4 12:36:01 CEST 2024 - mkubecek@suse.cz + +- llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 + bsc#1221656). +- commit 6a42a8d + +------------------------------------------------------------------- +Thu Jul 4 10:26:37 CEST 2024 - tiwai@suse.de + +- PCI: vmd: Create domain symlink before pci_bus_add_devices() + (bsc#1227363). +- commit 3666715 + +------------------------------------------------------------------- +Thu Jul 4 08:35:09 CEST 2024 - colyli@suse.de + +- md: fix resync softlockup when bitmap size is less than array + size (CVE-2024-38598, bsc#1226757). +- commit 43087c7 + +------------------------------------------------------------------- +Wed Jul 3 15:26:04 CEST 2024 - tbogendoerfer@suse.de + +- ice: fix LAG and VF lock dependency in ice_reset_vf() + (CVE-2024-36003 bsc#1224544). +- commit 0af15ab + +------------------------------------------------------------------- +Wed Jul 3 14:52:27 CEST 2024 - hare@suse.de + +- Refresh + patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. +- commit a27eef2 + +------------------------------------------------------------------- +Wed Jul 3 14:51:53 CEST 2024 - hare@suse.de + +- block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 + CVE-2024-38604). +- commit 9e332c1 + +------------------------------------------------------------------- +Wed Jul 3 14:41:56 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands +- commit d95545e + +------------------------------------------------------------------- +Wed Jul 3 14:19:36 CEST 2024 - denis.kirjanov@suse.com + +- kabi/severities: ignore amd pds internal symbols +- commit 3a9ca76 + +------------------------------------------------------------------- +Wed Jul 3 13:24:24 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() + (CVE-2024-26641 bsc#1221654). +- commit 5bd1138 + +------------------------------------------------------------------- +Wed Jul 3 13:19:57 CEST 2024 - lhenriques@suse.de + +- hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 + CVE-2024-26863). +- commit 21d04a8 + +------------------------------------------------------------------- +Wed Jul 3 13:06:10 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: fix NEXTHDR_FRAGMENT handling in + ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). +- commit 78e628d + +------------------------------------------------------------------- +Wed Jul 3 12:01:00 CEST 2024 - denis.kirjanov@suse.com + +- pds_core: Prevent race issues involving the adminq (bsc#1221057 + CVE-2024-26623). +- commit 94351ab + +------------------------------------------------------------------- +Wed Jul 3 11:45:54 CEST 2024 - vkarasulli@suse.de + +- iommufd: Fix protection fault in iommufd_test_syz_conv_iova + (bsc#1222779 CVE-2024-26785). +- commit 5644693 + +------------------------------------------------------------------- +Wed Jul 3 11:35:11 CEST 2024 - lhenriques@suse.de + +- devlink: fix possible use-after-free and memory leaks in + devlink_init() (bsc#1222438 CVE-2024-26734). +- commit d3a3753 + +------------------------------------------------------------------- +Wed Jul 3 07:50:54 CEST 2024 - colyli@suse.de + +- dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, + CVE-2024-35805). +- commit ba12566 + +------------------------------------------------------------------- +Tue Jul 2 22:30:13 CEST 2024 - krisman@suse.de + +- io_uring/rsrc: fix incorrect assignment of iter->nr_segs in + io_import_fixed (git-fixes). +- io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). +- io_uring/io-wq: avoid garbage value of 'match' in + io_wq_enqueue() (git-fixes). +- commit 7d3e252 + +------------------------------------------------------------------- +Tue Jul 2 21:25:38 CEST 2024 - krisman@suse.de + +- io_uring: check for non-NULL file pointer in io_file_can_poll() + (bsc#1226990 CVE-2024-39371). +- io_uring/io-wq: Use set_bit() and test_bit() at worker->flags + (git-fixes). +- io_uring/sqpoll: work around a potential audit memory leak + (git-fixes). +- commit 24603fc + +------------------------------------------------------------------- +Tue Jul 2 21:03:55 CEST 2024 - krisman@suse.de + +- io_uring: Fix io_cqring_wait() not restoring sigmask on + get_timespec64() failure (git-fixes). +- commit e640a65 + +------------------------------------------------------------------- +Tue Jul 2 15:48:28 CEST 2024 - rhopkins@suse.de + +- hsr: Prevent use after free in prp_create_tagged_frame() + (CVE-2023-52846 bsc#1225098). +- commit cf63988 + +------------------------------------------------------------------- +Tue Jul 2 14:29:55 CEST 2024 - vbabka@suse.cz + +- drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() + (CVE-2024-38610 bsc#1226758). +- commit 7069ac2 + +------------------------------------------------------------------- +Tue Jul 2 14:27:37 CEST 2024 - vbabka@suse.cz + +- virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). +- commit c2ea51b + +------------------------------------------------------------------- +Tue Jul 2 12:30:42 CEST 2024 - fdmanana@suse.com + +- btrfs: fix crash on racing fsync and size-extending write into + prealloc (bsc#1227101 CVE-2024-37354). +- commit 1d355af + +------------------------------------------------------------------- +Tue Jul 2 09:43:57 CEST 2024 - tbogendoerfer@suse.de + +- kernel-doc: fix struct_group_tagged() parsing (git-fixes). +- commit e3a2a2e + +------------------------------------------------------------------- +Tue Jul 2 08:36:54 CEST 2024 - tiwai@suse.de + +- mtd: rawnand: rockchip: ensure NVDDR timings are rejected + (git-fixes). +- mtd: rawnand: Bypass a couple of sanity checks during NAND + identification (git-fixes). +- mtd: rawnand: Fix the nand_read_data_op() early check + (git-fixes). +- mtd: rawnand: Ensure ECC configuration is propagated to upper + layers (git-fixes). +- commit e545951 + +------------------------------------------------------------------- +Tue Jul 2 08:34:42 CEST 2024 - tiwai@suse.de + +- Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) +- commit e8ea587 + +------------------------------------------------------------------- +Tue Jul 2 06:44:11 CEST 2024 - heming.zhao@suse.com + +- gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 + CVE-2024-38570). +- gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 + CVE-2024-38570). +- commit f3adbca + +------------------------------------------------------------------- +Mon Jul 1 15:38:30 CEST 2024 - jlee@suse.com + +- X.509: Fix the parser of extended key usage for length + (bsc#1218820). +- commit a9df6a7 + +------------------------------------------------------------------- +Mon Jul 1 15:10:24 CEST 2024 - mkubecek@suse.cz + +- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() + (CVE-2024-36904 bsc#1225732). +- commit d578dcc + +------------------------------------------------------------------- +Mon Jul 1 14:20:50 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 + bsc#1226630). +- Update + patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch + (git-fixes CVE-2024-39463 bsc#1227090). +- Update + patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch + (stable-fixes CVE-2024-38600 bsc#1226864). +- Update + patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch + (git-fixes CVE-2024-38605 bsc#1226740). +- Update + patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch + (git-fixes CVE-2023-52806 bsc#1225554). +- Update + patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch + (git-fixes CVE-2024-38388 bsc#1226890). +- Update + patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch + (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). +- Update + patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch + (git-fixes CVE-2024-38550 bsc#1226633). +- Update + patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch + (git-fixes CVE-2024-38551 bsc#1226761). +- Update + patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch + (git-fixes CVE-2023-52833 bsc#1225595). +- Update + patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch + (git-fixes CVE-2024-26889). +- Update + patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch + (git-fixes CVE-2023-52866 bsc#1225120). +- Update + patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch + (jsc#PED-6864 CVE-2023-52851 bsc#1225587). +- Update + patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch + (git-fixes CVE-2023-52884 bsc#1226764). +- Update + patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch + (git-fixes CVE-2023-52840 bsc#1224928). +- Update + patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch + (git-fixes CVE-2024-36975 bsc#1226520). +- Update + patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch + (git-fixes CVE-2024-36967 bsc#1226131). +- Update + patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch + (git-fixes CVE-2024-38539 bsc#1226608). +- Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch + (git-fixes CVE-2024-38545 bsc#1226595). +- Update + patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch + (git-fixes CVE-2024-38591 bsc#1226738). +- Update + patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch + (git-fixes CVE-2024-38590 bsc#1226839). +- Update + patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch + (git-fixes CVE-2024-38544 bsc#1226597). +- Update + patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch + (git-fixes CVE-2023-52803 bsc#1225008). +- Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). +- Update + patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). +- Update + patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). +- Update + patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). +- Update + patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch + (git-fixes CVE-2023-52750 bsc#1225485). +- Update + patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch + (git-fixes CVE-2023-52834 bsc#1225599). +- Update + patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch + (git-fixes CVE-2024-38554 bsc#1226742). +- Update + patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch + (git-fixes CVE-2024-38602 bsc#1226613). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch + (bsc#1225605 CVE-2024-38384 bsc#1226938). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch + (bsc#1225605 CVE-2024-38663 bsc#1226939). +- Update + patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch + (git-fixes CVE-2024-38540 bsc#1226582). +- Update + patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch + (git-fixes CVE-2023-52784 bsc#1224946). +- Update + patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch + (git-fixes CVE-2023-52878 bsc#1225000). +- Update + patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52875 bsc#1225096). +- Update + patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52870 bsc#1224937). +- Update + patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52873 bsc#1225589). +- Update + patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52865 bsc#1225086). +- Update + patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52858 bsc#1225566). +- Update + patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch + (git-fixes CVE-2023-52876 bsc#1225036). +- Update + patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38573 bsc#1226739). +- Update patches.suse/cpufreq-exit-callback-is-optional.patch + (git-fixes CVE-2024-38615 bsc#1226592). +- Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch + (git-fixes CVE-2024-38579 bsc#1226637). +- Update + patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch + (git-fixes CVE-2023-52813 bsc#1225527). +- Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes + CVE-2023-52849 bsc#1224949). +- Update + patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch + (git-fixes CVE-2023-52792 bsc#1225477). +- Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch + (git-fixes CVE-2024-38391 bsc#1226894). +- Update + patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch + (git-fixes CVE-2024-38780 bsc#1226886). +- Update + patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch + (git-fixes CVE-2024-34777 bsc#1226796). +- Update + patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch + (git-fixes CVE-2024-39277 bsc#1226909). +- Update + patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch + (git-fixes CVE-2024-38629 bsc#1226905). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 + bsc#1225532). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 + bsc#1225530). +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 + bsc#1225564). +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 + bsc#1225478). +- Update + patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch + (stable-fixes CVE-2024-36969 bsc#1226155). +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 + bsc#1225015). +- Update + patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch + (git-fixes CVE-2024-38552 bsc#1226767). +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 + bsc#1225041). +- Update + patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch + (git-fixes CVE-2024-26767). +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 + bsc#1225569). +- Update + patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch + (git-fixes CVE-2024-39291 bsc#1226934). +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 + bsc#1225565). +- Update + patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch + (stable-fixes CVE-2024-39471 bsc#1227096). +- Update + patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch + (stable-fixes CVE-2024-38581 bsc#1226657). +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 + bsc#1225568). +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 + bsc#1225076). +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 + bsc#1225529). +- Update + patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch + (git-fixes CVE-2024-38548). +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 + bsc#1224941). +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 + bsc#1224932). +- Update + patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch + (git-fixes CVE-2024-38549 bsc#1226735). +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 + bsc#1225581). +- Update + patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch + (git-fixes CVE-2024-38592 bsc#1226844). +- Update + patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch + (git-fixes CVE-2024-38390 bsc#1226891). +- Update + patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch + (git-fixes CVE-2024-38622 bsc#1226856). +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 + bsc#1225022). +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 + bsc#1225077). +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 + bsc#1225009). +- Update + patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38546 bsc#1226593). +- Update + patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch + (git-fixes CVE-2024-36960 bsc#1225872). +- Update + patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch + (git-fixes CVE-2024-38664 bsc#1226941). +- Update + patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch + (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). +- Update + patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch + (git-fixes CVE-2024-38578 bsc#1226634). +- Update + patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch + (git-fixes CVE-2024-33619 bsc#1226768). +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 + bsc#1225031). +- Update + patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch + (git-fixes CVE-2024-36964 bsc#1225866). +- Update + patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch + (git-fixes CVE-2023-52810 bsc#1225557). +- Update + patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch + (git-fixes CVE-2023-52804 bsc#1225550). +- Update + patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch + (git-fixes CVE-2024-38588 bsc#1226837). +- Update + patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch + (git-fixes CVE-2024-38385 bsc#1227085). +- Update patches.suse/gfs2-ignore-negated-quota-changes.patch + (git-fixes CVE-2023-52759 bsc#1225560). +- Update + patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch + (git-fixes CVE-2023-52853 bsc#1224988). +- Update + patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch + (git-fixes CVE-2023-52863 bsc#1225586). +- Update + patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch + (git-fixes CVE-2024-39362 bsc#1226995). +- Update + patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch + (git-fixes CVE-2023-52791 bsc#1225108). +- Update + patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch + (git-fixes CVE-2023-52763 bsc#1225570). +- Update + patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch + (git-fixes CVE-2023-52766). +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 + bsc#1225106). +- Update + patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch + (git-fixes CVE-2024-36010 bsc#1225594). +- Update + patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch + (git-fixes CVE-2024-35957 bsc#1224673). +- Update + patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt + (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). +- Update + patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch + (git-fixes CVE-2023-52796 bsc#1224930). +- Update + patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch + (git-fixes CVE-2024-38599 bsc#1226848). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch + (git-fixes CVE-2023-52799 bsc#1225472). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch + (git-fixes CVE-2023-52805 bsc#1225553). +- Update + patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch + (git-fixes CVE-2024-38617 bsc#1226859). +- Update + patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch + (git-fixes CVE-2021-47432 bsc#1225391). +- Update + patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch + (git-fixes CVE-2024-38543 bsc#1226594). +- Update + patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch + (bsc#1219953 CVE-2023-52836 bsc#1225609). +- Update + patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch + (bsc#1219596 CVE-2024-26758). +- Update + patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch + (git-fixes CVE-2024-38547 bsc#1226632). +- Update + patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch + (git-fixes CVE-2023-52847 bsc#1225588). +- Update + patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch + (git-fixes CVE-2023-52764 bsc#1225571). +- Update + patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch + (git-fixes CVE-2023-52850 bsc#1225014). +- Update + patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch + (git-fixes CVE-2024-38611 bsc#1226760). +- Update + patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch + (git-fixes CVE-2023-52754 bsc#1225490). +- Update + patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch + (stable-fixes CVE-2022-48772 bsc#1226976). +- Update + patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch + (git-fixes CVE-2024-38621 bsc#1226895). +- Update + patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch + (git-fixes CVE-2023-52841 bsc#1225592). +- Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52844 bsc#1225590). +- Update + patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch + (git-fixes CVE-2023-52765 bsc#1225029). +- Update + patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch + (git-fixes CVE-2024-36973 bsc#1226457). +- Update + patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch + (git-fixes CVE-2023-52807 bsc#1225097). +- Update + patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch + (git-fixes CVE-2024-36962 bsc#1225827). +- Update + patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch + (git-fixes CVE-2024-38595 bsc#1226741). +- Update + patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch + (jsc#PED-3311 CVE-2023-52782 bsc#1225103). +- Update + patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch + (git-fixes CVE-2023-52780 bsc#1224933). +- Update + patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch + (git-fixes CVE-2023-52783 bsc#1225104). +- Update + patches.suse/netfilter-complete-validation-of-user-input.patch + (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 + bsc#1224583). +- Update + patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch + (git-fixes CVE-2024-38381 bsc#1226878). +- Update + patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch + (git-fixes CVE-2024-39469 bsc#1226992). +- Update + patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch + (git-fixes CVE-2024-38582 bsc#1226658). +- Update + patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch + (git-fixes CVE-2024-38583 bsc#1226777). +- Update + patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch + (git-fixes CVE-2024-38541 bsc#1226587). +- Update + patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch + (git-fixes CVE-2023-52854 bsc#1225584). +- Update + patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch + (git-fixes CVE-2023-52835 bsc#1225602). +- Update + patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch + (git-fixes CVE-2023-52864 bsc#1225132). +- Update + patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch + (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). +- Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52869 bsc#1225050). +- Update + patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch + (git-fixes CVE-2024-36965 bsc#1226149). +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (git-fixes CVE-2024-38601 bsc#1226876). +- Update + patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch + (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). +- Update + patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch + (git-fixes CVE-2023-52808 bsc#1225555). +- Update + patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch + (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). +- Update + patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch + (git-fixes CVE-2023-52809 bsc#1225556). +- Update + patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch + (bsc#1221777 CVE-2024-36952 bsc#1225898). +- Update + patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch + (bsc#1221777 CVE-2024-36924 bsc#1225820). +- Update + patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch + (git-fixes CVE-2024-38634 bsc#1226868). +- Update + patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch + (git-fixes CVE-2024-38633 bsc#1226867). +- Update + patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch + (git-fixes CVE-2023-52871 bsc#1225534). +- Update + patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch + (stable-fixes CVE-2024-38635 bsc#1226863). +- Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch + (git-fixes CVE-2024-38587 bsc#1226780). +- Update patches.suse/spi-Fix-null-dereference-on-suspend.patch + (git-fixes CVE-2023-52749 bsc#1225476). +- Update + patches.suse/thermal-core-prevent-potential-string-overflow.patch + (git-fixes CVE-2023-52868 bsc#1225044). +- Update + patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch + (git-fixes CVE-2024-39466 bsc#1227089). +- Update + patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch + (git-fixes CVE-2024-38571 bsc#1226737). +- Update + patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch + (git-fixes CVE-2023-52794 bsc#1225028). +- Update + patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch + (jsc#PED-6831 CVE-2023-52767 bsc#1224998). +- Update + patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch + (git-fixes CVE-2024-36477 bsc#1226840). +- Update + patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch + (git-fixes CVE-2023-52879 bsc#1225101). +- Update + patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch + (git-fixes CVE-2024-26920). +- Update + patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch + (git-fixes CVE-2023-52872 bsc#1225591). +- Update + patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch + (bsc#1222619 CVE-2023-52880). +- Update + patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch + (git-fixes CVE-2023-52789 bsc#1225180). +- Update + patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch + (git-fixes CVE-2023-52781 bsc#1225092). +- Update + patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch + (git-fixes CVE-2024-36977 bsc#1226513). +- Update + patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch + (git-fixes CVE-2024-38628 bsc#1226911). +- Update + patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch + (git-fixes CVE-2024-38619 bsc#1226861). +- Update + patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch + (git-fixes CVE-2023-52877 bsc#1224944). +- Update + patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch + (jsc#PED-3311 CVE-2023-52795 bsc#1225085). +- Update + patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch + (git-fixes CVE-2023-52762 bsc#1225573). +- Update + patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch + (jsc#PED-5505 CVE-2023-52842 bsc#1225025). +- Update + patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch + (git-fixes CVE-2024-38630 bsc#1226908). +- Update + patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch + (git-fixes CVE-2024-38565 bsc#1226747). +- Update + patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch + (git-fixes CVE-2023-52798 bsc#1224947). +- Update + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch + (git-fixes CVE-2023-52777 bsc#1224992). +- Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch + (git-fixes CVE-2023-52800). +- Update + patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch + (git-fixes CVE-2023-52776 bsc#1225090). +- Update + patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch + (git-fixes CVE-2023-52769 bsc#1225001). +- Update + patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch + (git-fixes CVE-2024-38572 bsc#1226776). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch + (git-fixes CVE-2023-52827 bsc#1225078). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch + (git-fixes CVE-2023-52829 bsc#1225081). +- Update + patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch + (git-fixes CVE-2024-38575 bsc#1226612). +- Update + patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch + (git-fixes CVE-2024-38567 bsc#1226769). +- Update + patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch + (git-fixes CVE-2024-38616 bsc#1226852). +- Update + patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch + (git-fixes CVE-2023-52832 bsc#1225577). +- Update + patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch + (git-fixes CVE-2024-38562 bsc#1226788). +- Update + patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch + (git-fixes CVE-2023-52768 bsc#1225004). +- Update + patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch + (jsc#PED-5824 CVE-2023-52874 bsc#1225049). +- commit 33efdc4 + +------------------------------------------------------------------- +Mon Jul 1 13:39:23 CEST 2024 - mkubecek@suse.cz + +- tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 + bsc#1225611). +- commit 16404a6 + +------------------------------------------------------------------- +Mon Jul 1 10:09:35 CEST 2024 - ptesarik@suse.com + +- net: ena: Fix redundant device NUMA node override + (jsc#PED-8688). +- commit 6ad6684 + +------------------------------------------------------------------- +Mon Jul 1 09:21:45 CEST 2024 - tiwai@suse.de + +- ata: ahci: Clean up sysfs file on error (git-fixes). +- ata: libata-core: Fix double free on error (git-fixes). +- ata,scsi: libata-core: Do not leak memory for ata_port struct + members (git-fixes). +- ata: libata-core: Fix null pointer dereference on error + (git-fixes). +- kbuild: Fix build target deb-pkg: ln: failed to create hard link + (git-fixes). +- kbuild: doc: Update default INSTALL_MOD_DIR from extra to + updates (git-fixes). +- kbuild: Install dtb files as 0644 in Makefile.dtbinst + (git-fixes). +- counter: ti-eqep: enable clock at probe (git-fixes). +- iio: chemical: bme680: Fix sensor data read operation + (git-fixes). +- iio: chemical: bme680: Fix overflows in compensate() functions + (git-fixes). +- iio: chemical: bme680: Fix calibration data variable + (git-fixes). +- iio: chemical: bme680: Fix pressure value output (git-fixes). +- iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF + (git-fixes). +- iio: adc: ad7266: Fix variable checking bug (git-fixes). +- iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask + (git-fixes). +- serial: bcm63xx-uart: fix tx after conversion to + uart_port_tx_limited() (git-fixes). +- serial: core: introduce uart_port_tx_limited_flags() + (git-fixes). +- Revert "serial: core: only stop transmit when HW fifo is empty" + (git-fixes). +- tty: mcf: MCF54418 has 10 UARTS (git-fixes). +- usb: gadget: aspeed_udc: fix device address configuration + (git-fixes). +- usb: dwc3: core: remove lock of otg mode during gadget + suspend/resume to avoid deadlock (git-fixes). +- usb: typec: ucsi: glink: fix child node release in probe + function (git-fixes). +- usb: musb: da8xx: fix a resource leak in probe() (git-fixes). +- usb: atm: cxacru: fix endpoint checking in cxacru_bind() + (git-fixes). +- usb: gadget: printer: fix races against disable (git-fixes). +- PCI/MSI: Fix UAF in msi_capability_init (git-fixes). +- commit a2ea5a9 + +------------------------------------------------------------------- +Sun Jun 30 10:36:05 CEST 2024 - tiwai@suse.de + +- crypto: deflate - Add aliases to deflate (bsc#1227190). +- commit 27ffd92 + +------------------------------------------------------------------- +Sun Jun 30 10:33:53 CEST 2024 - tiwai@suse.de + +- crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). +- commit cd600aa + +------------------------------------------------------------------- +Sun Jun 30 10:25:03 CEST 2024 - tiwai@suse.de + +- i2c: testunit: discard write requests while old command is + running (git-fixes). +- i2c: testunit: don't erase registers after STOP (git-fixes). +- mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() + (git-fixes). +- mmc: sdhci: Do not invert write-protect twice (git-fixes). +- mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard + (git-fixes). +- mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 448487d + +------------------------------------------------------------------- +Sat Jun 29 09:42:02 CEST 2024 - tiwai@suse.de + +- gpiolib: cdev: Disallow reconfiguration without direction + (uAPI v1) (git-fixes). +- gpio: davinci: Validate the obtained number of IRQs (git-fixes). +- commit 919ebd1 + +------------------------------------------------------------------- +Fri Jun 28 16:34:13 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices + (bsc#1227149). +- wifi: iwlwifi: clear link_id in time_event (bsc#1227149). +- wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). +- wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). +- wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig + (bsc#1227149). +- wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: iwlwifi: mvm: use the new command to clear the internal + buffer (bsc#1227149). +- commit acd03db + +------------------------------------------------------------------- +Fri Jun 28 16:33:21 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 70a9591 + +------------------------------------------------------------------- +Fri Jun 28 16:32:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: disallow puncturing in US/Canada + (bsc#1227149). +- wifi: iwlwifi: Add rf_mapping of new wifi7 devices + (bsc#1227149). +- wifi: iwlwifi: cleanup BT Shared Single Antenna code + (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn if valid link pair was not found + (bsc#1227149). +- wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock + (bsc#1227149). +- wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). +- wifi: iwlwifi: mvm: Allow DFS concurrent operation + (bsc#1227149). +- wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer + firmware (bsc#1227149). +- wifi: iwlwifi: remove async command callback (bsc#1227149). +- commit 0205124 + +------------------------------------------------------------------- +Fri Jun 28 16:31:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: file: don't use [0] for variable arrays + (bsc#1227149). +- wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). +- wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). +- wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). +- wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data + (bsc#1227149). +- wifi: iwlwifi: refactor RX tracing (bsc#1227149). +- wifi: iwlwifi: mvm: Correctly report TSF data in scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: Use the link ID provided in scan request + (bsc#1227149). +- wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad + (bsc#1227149). +- wifi: iwlwifi: fix system commands group ordering (bsc#1227149). +- commit 6cae420 + +------------------------------------------------------------------- +Fri Jun 28 16:30:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: drop NULL pointer check in + iwl_mvm_tzone_set_trip_temp() (bsc#1227149). +- wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: read DSM func 2 for specific RF types + (bsc#1227149). +- wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). +- wifi: iwlwifi: mvm: cycle FW link on chanctx removal + (bsc#1227149). +- wifi: iwlwifi: trace full frames with TX status request + (bsc#1227149). +- wifi: iwlwifi: fw: Add support for UATS table in UHB + (bsc#1227149). +- wifi: iwlwifi: mvm: add a print when sending RLC command + (bsc#1227149). +- wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). +- wifi: iwlwifi: mvm: implement new firmware API for statistics + (bsc#1227149). +- commit ed6b54f + +------------------------------------------------------------------- +Fri Jun 28 16:29:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. +- commit 9866ec0 + +------------------------------------------------------------------- +Fri Jun 28 16:27:33 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). +- wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). +- wifi: iwlwifi: mvm: Return success if link could not be removed + (bsc#1227149). +- wifi: iwlwifi: add support for SNPS DPHYIP region type + (bsc#1227149). +- wifi: iwlwifi: mvm: remove set_tim callback for MLD ops + (bsc#1227149). +- wifi: iwlwifi: api: fix center_freq label in PHY diagram + (bsc#1227149). +- wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd + (bsc#1227149). +- wifi: iwlwifi: make time_events MLO aware (bsc#1227149). +- commit 1ea0f35 + +------------------------------------------------------------------- +Fri Jun 28 16:23:52 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS + (bsc#1227149). +- wifi: iwlwifi: mvm: extend alive timeout to 2 seconds + (bsc#1227149). +- wifi: iwlwifi: mvm: fix the PHY context resolution for p2p + device (bsc#1227149). +- wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add + (bsc#1227149). +- wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). +- wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code + (bsc#1227149). +- wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). +- wifi: iwlwifi: send EDT table to FW (bsc#1227149). +- wifi: iwlmvm: fw: Add new OEM vendor to tas approved list + (bsc#1227149). +- wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). +- commit 50ebcaa + +------------------------------------------------------------------- +Fri Jun 28 16:22:41 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: advertise support for SCS traffic + description (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. +- commit 7208326 + +------------------------------------------------------------------- +Fri Jun 28 16:21:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). +- wifi: iwlwifi: fw: increase fw_version string size + (bsc#1227149). +- wifi: iwlwifi: check for kmemdup() return value in + iwl_parse_tlv_firmware() (bsc#1227149). +- wifi: iwlwifi: fix the rf step and flavor bits range + (bsc#1227149). +- wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). +- wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs + handler (bsc#1227149). +- wifi: iwlwifi: abort scan when rfkill on but device enabled + (bsc#1227149). +- wifi: iwlwifi: mvm: Add basic link selection logic + (bsc#1227149). +- wifi: iwlwifi: mei: return error from register when not built + (bsc#1227149). +- commit fddf9eb + +------------------------------------------------------------------- +Fri Jun 28 16:20:48 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). +- wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). +- wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). +- wifi: iwlwifi: add support for new ini region types + (bsc#1227149). +- wifi: iwlwifi: Extract common prph mac/phy regions data dump + logic (bsc#1227149). +- wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). +- wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). +- wifi: iwlwifi: skip opmode start retries on dead transport + (bsc#1227149). +- commit 36551d1 + +------------------------------------------------------------------- +Fri Jun 28 16:19:43 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add support for new wowlan_info_notif + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. +- commit 0b379ae + +------------------------------------------------------------------- +Fri Jun 28 16:19:04 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error + (bsc#1227149). +- wifi: iwlwifi: add mapping of a periphery register crf for WH RF + (bsc#1227149). +- wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors + (bsc#1227149). +- wifi: iwlwifi: mvm: support injection antenna control + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). +- wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). +- wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). +- wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind + (bsc#1227149). +- commit 0882d6d + +------------------------------------------------------------------- +Fri Jun 28 16:18:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement enable/disable for China 2022 + regulatory (bsc#1227149). +- wifi: iwlwifi: mvm: handle link-STA allocation in restart + (bsc#1227149). +- wifi: iwlwifi: mvm: iterate active links for STA queues + (bsc#1227149). +- wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). +- wifi: iwlwifi: mvm: add a debug print when we get a BAR + (bsc#1227149). +- wifi: iwlwifi: mvm: move listen interval to constants + (bsc#1227149). +- wifi: iwlwifi: no power save during transition to D3 + (bsc#1227149). +- wifi: iwlwifi: update context info structure definitions + (bsc#1227149). +- wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). +- wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel + (bsc#1227149). +- commit 5c7efaf + +------------------------------------------------------------------- +Fri Jun 28 16:17:30 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: make "pldr_sync" mode effective + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). +- wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). +- wifi: iwlwifi: remove dead-code (bsc#1227149). +- wifi: iwlwifi: pcie: enable TOP fatal error interrupt + (bsc#1227149). +- wifi: iwlwifi: pcie: give up mem read if HW is dead + (bsc#1227149). +- wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). +- wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). +- wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). +- wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). +- commit 8aa4ff8 + +------------------------------------------------------------------- +Fri Jun 28 16:17:06 CEST 2024 - jgross@suse.com + +- virtio: delete vq in vp_find_vqs_msix() when request_irq() + fails (CVE-2024-37353 bsc#1226875). +- commit 4591439 + +------------------------------------------------------------------- +Fri Jun 28 16:16:25 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. +- commit 68376c9 + +------------------------------------------------------------------- +Fri Jun 28 16:15:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. +- commit f106797 + +------------------------------------------------------------------- +Fri Jun 28 16:14:51 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: reconstruct the API/CAPA enum number + (bsc#1227149). +- wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative + (bsc#1227149). +- wifi: iwlwifi: mvm: increase session protection after CSA + (bsc#1227149). +- wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). +- wifi: iwlmei: don't send nic info with invalid mac address + (bsc#1227149). +- commit 85cbe83 + +------------------------------------------------------------------- +Fri Jun 28 16:13:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support flush on AP interfaces + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. +- commit 908ff7c + +------------------------------------------------------------------- +Fri Jun 28 16:12:26 CEST 2024 - tiwai@suse.de + +- wifi: iwlmei: send driver down SAP message only if wiamt is + enabled (bsc#1227149). +- wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is + disabled (bsc#1227149). +- wifi: iwlmei: don't send SAP messages if AMT is disabled + (bsc#1227149). +- wifi: iwlwifi: remove memory check for LMAC error address + (bsc#1227149). +- wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs + (bsc#1227149). +- wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). +- wifi: iwlwifi: pcie: point invalid TFDs to invalid data + (bsc#1227149). +- wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up + (bsc#1227149). +- wifi: iwlwifi: pcie: move gen1 TB handling to header + (bsc#1227149). +- commit 92ab309 + +------------------------------------------------------------------- +Fri Jun 28 16:11:39 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove 'def_rx_queue' struct member + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). +- wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). +- wifi: iwlwifi: api: fix a small upper/lower-case typo + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled + (bsc#1227149). +- commit aa9a391 + +------------------------------------------------------------------- +Fri Jun 28 16:10:30 CEST 2024 - tiwai@suse.de + +- Add alt-commit to iwlwifi patches +- commit 865aa7a + +------------------------------------------------------------------- +Fri Jun 28 15:58:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix unsolicited broadcast probe config + (bsc#1227149). +- wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). +- wifi: mac80211: fix driver debugfs for vif type change + (bsc#1227149). +- wifi: mac80211: improve CSA/ECSA connection refusal + (bsc#1227149). +- wifi: cfg80211: detect stuck ECSA element in probe resp + (bsc#1227149). +- wifi: mac80211: add/remove driver debugfs entries as appropriate + (bsc#1227149). +- wifi: mac80211: do not re-add debugfs entries during resume + (bsc#1227149). +- commit 769161a + +------------------------------------------------------------------- +Fri Jun 28 15:57:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove redundant ML element check (bsc#1227149). +- wifi: cfg80211: Update the default DSCP-to-UP mapping + (bsc#1227149). +- wifi: mac80211: fix spelling typo in comment (bsc#1227149). +- wifi: mac80211: add a driver callback to check active_links + (bsc#1227149). +- wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). +- wifi: cfg80211: avoid double free if updating BSS fails + (bsc#1227149). +- commit e8bab13 + +------------------------------------------------------------------- +Fri Jun 28 15:55:53 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). +- commit 6021aa4 + +------------------------------------------------------------------- +Fri Jun 28 15:55:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error + (bsc#1227149). +- wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). +- wifi: mac80211: rework RX timestamp flags (bsc#1227149). +- wifi: mac80211: Schedule regulatory channels check on bandwith + change (bsc#1227149). +- wifi: cfg80211: Schedule regulatory check on BSS STA channel + change (bsc#1227149). +- wifi: cfg80211: reg: Support P2P operation on DFS channels + (bsc#1227149). +- wifi: mac80211: Skip association timeout update after comeback + rejection (bsc#1227149). +- wifi: mac80211: address some kerneldoc warnings (bsc#1227149). +- wifi: cfg80211: address several kerneldoc warnings + (bsc#1227149). +- commit bc44e06 + +------------------------------------------------------------------- +Fri Jun 28 15:53:35 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: generate an ML element for per-STA profiles + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit d924102 + +------------------------------------------------------------------- +Fri Jun 28 15:52:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). +- wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). +- wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). +- wifi: cfg80211: fix spelling & punctutation (bsc#1227149). +- wifi: cfg80211: sort certificates in build (bsc#1227149). +- wifi: mac80211: drop spurious WARN_ON() in + ieee80211_ibss_csa_beacon() (bsc#1227149). +- wifi: mac80211: don't set ESS capab bit in assoc request + (bsc#1227149). +- wifi: cfg80211: consume both probe response and beacon IEs + (bsc#1227149). +- wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- commit 5e5ecdb + +------------------------------------------------------------------- +Fri Jun 28 15:49:44 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). +- commit 58c8e33 + +------------------------------------------------------------------- +Fri Jun 28 15:47:17 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add BSS usage reporting (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit 5b2693d + +------------------------------------------------------------------- +Fri Jun 28 15:42:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). +- wifi: cfg80211: Add support for setting TID to link mapping + (bsc#1227149). +- wifi: mac80211: update some locking documentation (bsc#1227149). +- wifi: nl80211: Extend del pmksa support for SAE and OWE security + (bsc#1227149). +- wifi: mac80211: cleanup airtime arithmetic with + ieee80211_sta_keep_active() (bsc#1227149). +- wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide + sharing (bsc#1227149). +- wifi: cfg80211: make RX assoc data const (bsc#1227149). +- commit e4b61c4 + +------------------------------------------------------------------- +Fri Jun 28 15:39:46 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: Extend support for scanning while MLO connected + (bsc#1227149). +- commit b4c9412 + +------------------------------------------------------------------- +Fri Jun 28 15:39:04 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: hold wiphy mutex for send_interface + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. +- commit 2123690 + +------------------------------------------------------------------- +Fri Jun 28 15:38:39 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: fix CQM for non-range use (bsc#1227149). +- commit 3c8ba48 + +------------------------------------------------------------------- +Fri Jun 28 15:37:51 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: refactor nl80211_send_mlme_event() arguments + (bsc#1227149). +- wifi: mac80211: Extend support for scanning while MLO connected + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs for sdata/link + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs helpers for agg_status + (bsc#1227149). +- wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). +- wifi: mac80211: drop robust action frames before assoc + (bsc#1227149). +- wifi: cfg80211: Allow AP/P2PGO to indicate port authorization + to peer STA/P2PClient (bsc#1227149). +- commit 03e12a0 + +------------------------------------------------------------------- +Fri Jun 28 15:37:23 CEST 2024 - tiwai@suse.de + +- blacklist: drop the wifi entries to be backported +- commit 891934b + +------------------------------------------------------------------- +Fri Jun 28 15:35:23 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix another key installation error path + (bsc#1227149). +- wifi: mac80211: rename struct cfg80211_rx_assoc_resp to + cfg80211_rx_assoc_resp_data (bsc#1227149). +- wifi: mac80211: rename ieee80211_tx_status() to + ieee80211_tx_status_skb() (bsc#1227149). +- wifi: mac80211: fix change_address deadlock during unregister + (bsc#1227149). +- wifi: mac80211: Add __counted_by for struct ieee802_11_elems + and use struct_size() (bsc#1227149). +- wifi: remove unused argument of ieee80211_get_tdls_action() + (bsc#1227149). +- wifi: mac80211: fix header kernel-doc typos (bsc#1227149). +- wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). +- wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). +- wifi: mac80211: Check if we had first beacon with relevant links + (bsc#1227149). +- commit fa14599 + +------------------------------------------------------------------- +Fri Jun 28 15:35:06 CEST 2024 - jgross@suse.com + +- kABI fix of KVM: x86/pmu: Prioritize VMX interception over +- commit 1f1d114 + +------------------------------------------------------------------- +Fri Jun 28 15:34:27 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: flush STA queues on unauthorization + (bsc#1227149). +- wifi: mac80211: purge TX queues in flush_queues flow + (bsc#1227149). +- wifi: cfg80211: wext: convert return value to kernel-doc + (bsc#1227149). +- wifi: mac80211: fix a expired vs. cancel race in roc + (bsc#1227149). +- wifi: mac80211: make mgd_protect_tdls_discover MLO-aware + (bsc#1227149). +- wifi: cfg80211: Fix typo in documentation (bsc#1227149). +- wifi: cfg80211: Handle specific BSSID in 6GHz scanning + (bsc#1227149). +- wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). +- wifi: cfg80211: Include operating class 137 in 6GHz band + (bsc#1227149). +- wifi: mac80211: Rename and update + IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). +- commit 585676b + +------------------------------------------------------------------- +Fri Jun 28 15:31:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return + value (bsc#1227149). +- commit 3835ef2 + +------------------------------------------------------------------- +Fri Jun 28 15:30:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix error path key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 3b93fe9 + +------------------------------------------------------------------- +Fri Jun 28 15:29:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix potential key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 9fa5ec3 + +------------------------------------------------------------------- +Fri Jun 28 15:25:50 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: handle debugfs when switching to/from MLO + (bsc#1227149). +- wifi: mac80211: add a driver callback to add vif debugfs + (bsc#1227149). +- wifi: mac80211: cleanup auth_data only if association continues + (bsc#1227149). +- wifi: mac80211: add back SPDX identifier (bsc#1227149). +- wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return + type/value (bsc#1227149). +- wifi: mac80211: expand __ieee80211_data_to_8023() status + (bsc#1227149). +- wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). +- commit e0a6a5e + +------------------------------------------------------------------- +Fri Jun 28 15:23:47 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add local_state_change to deauth trace + (bsc#1227149). +- wifi: mac80211: reject MLO channel configuration if not + supported (bsc#1227149). +- wifi: mac80211: report per-link error during association + (bsc#1227149). +- wifi: cfg80211: report per-link errors during association + (bsc#1227149). +- wifi: mac80211: support antenna control in injection + (bsc#1227149). +- wifi: mac80211: support handling of advertised TID-to-link + mapping (bsc#1227149). +- wifi: mac80211: add support for parsing TID to Link mapping + element (bsc#1227149). +- wifi: mac80211: Notify the low level driver on change in MLO + valid links (bsc#1227149). +- wifi: mac80211: describe return values in kernel-doc + (bsc#1227149). +- wifi: cfg80211: reg: describe return values in kernel-doc + (bsc#1227149). +- commit df6c84a + +------------------------------------------------------------------- +Fri Jun 28 15:22:57 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: allow for_each_sta_active_link() under RCU + (bsc#1227149). +- wifi: mac80211: relax RCU check in for_each_vif_active_link() + (bsc#1227149). +- wifi: mac80211: don't connect to an AP while it's in a CSA + process (bsc#1227149). +- wifi: mac80211: update the rx_chains after set_antenna() + (bsc#1227149). +- wifi: mac80211: use bandwidth indication element for CSA + (bsc#1227149). +- wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). +- wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). +- wifi: cfg80211: make read-only array centers_80mhz static const + (bsc#1227149). +- wifi: cfg80211: save power spectral density(psd) of regulatory + rule (bsc#1227149). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (bsc#1227149). +- commit 7f3b9af + +------------------------------------------------------------------- +Fri Jun 28 15:21:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Sanity check tx bitrate if not provided by + driver (bsc#1227149). +- wifi: cfg80211: export DFS CAC time and usable state helper + functions (bsc#1227149). +- wifi: cfg80211: call reg_call_notifier on beacon hints + (bsc#1227149). +- wifi: cfg80211: allow reg update by driver even if wiphy->regd + is set (bsc#1227149). +- wifi: mac80211: additions to change_beacon() (bsc#1227149). +- wifi: nl80211: additions to NL80211_CMD_SET_BEACON + (bsc#1227149). +- wifi: cfg80211: modify prototype for change_beacon + (bsc#1227149). +- wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). +- wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). +- wifi: lib80211: remove unused variables iv32 and iv16 + (bsc#1227149). +- commit 67ccb18 + +------------------------------------------------------------------- +Fri Jun 28 15:18:45 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix various kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. +- commit b1c042f + +------------------------------------------------------------------- +Fri Jun 28 15:17:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove shifted rate support (bsc#1227149). +- wifi: cfg80211: remove scan_width support (bsc#1227149). +- wifi: wext: avoid extra calls to strlen() in ieee80211_bss() + (bsc#1227149). +- wifi: mac80211: fix channel switch link data (bsc#1227149). +- wifi: mac80211: Do not force off-channel for management Tx + with MLO (bsc#1227149). +- wifi: mac80211: take MBSSID/EHT data also from probe resp + (bsc#1227149). +- wifi: mac80211: Print local link address during authentication + (bsc#1227149). +- wifi: cfg80211: reg: fix various kernel-doc issues + (bsc#1227149). +- wifi: mac80211: remove unnecessary struct forward declaration + (bsc#1227149). +- commit 5936128 + +------------------------------------------------------------------- +Fri Jun 28 15:16:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: annotate iftype_data pointer with sparse + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. +- commit 031b8a7 + +------------------------------------------------------------------- +Fri Jun 28 15:13:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add more warnings about inserting sta info + (bsc#1227149). +- wifi: mac80211: add support for mld in ieee80211_chswitch_done + (bsc#1227149). +- wifi: mac80211: fix BA session teardown race (bsc#1227149). +- wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). +- commit 8e5b425 + +------------------------------------------------------------------- +Fri Jun 28 15:05:09 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: remove wdev mutex (bsc#1227149). +- commit 4d7cf99 + +------------------------------------------------------------------- +Fri Jun 28 14:43:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). +- commit 6022030 + +------------------------------------------------------------------- +Fri Jun 28 14:41:15 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Fix sysfs leak in iommu init (git-fixes). +- commit 5b11e2a + +------------------------------------------------------------------- +Fri Jun 28 14:36:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove key_mtx (bsc#1227149). +- commit 36d4ad3 + +------------------------------------------------------------------- +Fri Jun 28 14:36:07 CEST 2024 - vkarasulli@suse.de + +- iommu: Return right value in iommu_sva_bind_device() + (git-fixes). +- commit 769b149 + +------------------------------------------------------------------- +Fri Jun 28 14:34:56 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove sta_mtx (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. +- Refresh + patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. +- commit 5b967e8 + +------------------------------------------------------------------- +Fri Jun 28 14:32:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reduce iflist_mtx (bsc#1227149). +- wifi: mac80211: remove local->mtx (bsc#1227149). +- wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). +- wifi: mac80211: remove chanctx_mtx (bsc#1227149). +- wifi: mac80211: take wiphy lock for MAC addr change + (bsc#1227149). +- wifi: mac80211: extend wiphy lock in interface removal + (bsc#1227149). +- wifi: mac80211: hold wiphy_lock around concurrency checks + (bsc#1227149). +- wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). +- commit b3dacec + +------------------------------------------------------------------- +Fri Jun 28 14:27:41 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: check wiphy mutex in ops (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. +- commit 3b00636 + +------------------------------------------------------------------- +Fri Jun 28 14:26:23 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: check wiphy mutex is held for wdev mutex + (bsc#1227149). +- wifi: cfg80211: hold wiphy lock in + cfg80211_any_wiphy_oper_chan() (bsc#1227149). +- wifi: cfg80211: sme: hold wiphy lock for wdev iteration + (bsc#1227149). +- wifi: cfg80211: reg: hold wiphy mutex for wdev iteration + (bsc#1227149). +- wifi: mac80211: move color change finalize to wiphy work + (bsc#1227149). +- wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). +- wifi: mac80211: move filter reconfig to wiphy work + (bsc#1227149). +- wifi: mac80211: move tspec work to wiphy work (bsc#1227149). +- wifi: mac80211: move key tailroom work to wiphy work + (bsc#1227149). +- commit d930910 + +------------------------------------------------------------------- +Fri Jun 28 14:25:06 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. +- commit 6350819 + +------------------------------------------------------------------- +Fri Jun 28 14:24:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 46fc728 + +------------------------------------------------------------------- +Fri Jun 28 14:23:33 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). +- wifi: mac80211: move link activation work to wiphy work + (bsc#1227149). +- wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). +- wifi: mac80211: move monitor work to wiphy work (bsc#1227149). +- wifi: mac80211: add more ops assertions (bsc#1227149). +- wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). +- wifi: mac80211: flush wiphy work where appropriate + (bsc#1227149). +- wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). +- commit 425f8ad + +------------------------------------------------------------------- +Fri Jun 28 14:22:54 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: lock wiphy for aggregation debugfs + (bsc#1227149). +- wifi: mac80211: hold wiphy lock in netdev/link debugfs + (bsc#1227149). +- wifi: mac80211: debugfs: lock wiphy instead of RTNL + (bsc#1227149). +- wifi: mac80211: fix SMPS status handling (bsc#1227149). +- wifi: mac80211: Fix SMPS handling in the context of MLO + (bsc#1227149). +- wifi: mac80211: rework ack_frame_id handling a bit + (bsc#1227149). +- wifi: mac80211: tx: clarify conditions in if statement + (bsc#1227149). +- wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). +- wifi: cfg80211: improve documentation for flag fields + (bsc#1227149). +- wifi: nl80211: Remove unused declaration + nl80211_pmsr_dump_results() (bsc#1227149). +- commit 75d4c97 + +------------------------------------------------------------------- +Fri Jun 28 14:22:07 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: mesh: Remove unused function declaration + mesh_ids_set_default() (bsc#1227149). +- commit b3033c6 + +------------------------------------------------------------------- +Fri Jun 28 14:21:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Remove unused function declarations + (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 343f020 + +------------------------------------------------------------------- +Fri Jun 28 13:59:47 CEST 2024 - jwiesner@suse.de + +- x86/tsc: Trust initial offset in architectural TSC-adjust MSRs + (bsc#1222015 bsc#1226962). +- commit ba98363 + +------------------------------------------------------------------- +Fri Jun 28 13:47:24 CEST 2024 - jgross@suse.com + +- KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC + due to bad index (bsc#1226158). +- commit fdb5ce1 + +------------------------------------------------------------------- +Fri Jun 28 09:50:45 CEST 2024 - bdas@suse.de + +- net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 + bsc#1226994). +- commit d8af728 + +------------------------------------------------------------------- +Fri Jun 28 09:48:09 CEST 2024 - iivanov@suse.de + +- arm64/io: add constant-argument check (bsc#1226502 git-fixes) +- commit 45e8b78 + +------------------------------------------------------------------- +Fri Jun 28 09:44:48 CEST 2024 - tiwai@suse.de + +- struct acpi_ec kABI workaround (git-fixes). +- commit 3605f74 + +------------------------------------------------------------------- +Fri Jun 28 09:40:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921s: fix potential hung tasks during chip + recovery (stable-fixes). +- commit d9504b4 + +------------------------------------------------------------------- +Fri Jun 28 09:37:54 CEST 2024 - tiwai@suse.de + +- drm/drm_file: Fix pid refcounting race (git-fixes). +- drm/i915/gt: Fix potential UAF by revoke of fence registers + (git-fixes). +- drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). +- drm/panel: simple: Add missing display timing flags for KOE + TX26D202VM0BWA (git-fixes). +- drm/fbdev-dma: Only set smem_start is enable per module option + (git-fixes). +- net: usb: ax88179_178a: improve link status logs (git-fixes). +- net: phy: micrel: add Microchip KSZ 9477 to the device table + (git-fixes). +- batman-adv: Don't accept TT entries for out-of-spec VIDs + (git-fixes). +- can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). +- net: can: j1939: recover socket queue on CAN bus error during + BAM transmission (git-fixes). +- net: can: j1939: Initialize unused data in j1939_send_one() + (git-fixes). +- net: can: j1939: enhanced error handling for tightly received + RTS messages in xtp_rx_rts_session_new (git-fixes). +- ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). +- ASoC: amd: acp: remove i2s configuration check in + acp_i2s_probe() (git-fixes). +- ASoC: amd: acp: add a null check for chip_pdev structure + (git-fixes). +- ASoC: q6apm-lpass-dai: close graph on prepare errors + (git-fixes). +- ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on + right mclk (git-fixes). +- ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). +- ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 + (git-fixes). +- ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 + messages (git-fixes). +- drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). +- drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). +- ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). +- serial: exar: adding missing CTI and Exar PCI ids + (stable-fixes). +- serial: imx: Introduce timeout when waiting on transmitter empty + (stable-fixes). +- usb: gadget: function: Remove usage of the deprecated + ida_simple_xx() API (stable-fixes). +- usb: typec: ucsi_glink: drop special handling for CCI_BUSY + (stable-fixes). +- usb: dwc3: pci: Don't set "linux,phy_charger_detect" property + on Lenovo Yoga Tab2 1380 (stable-fixes). +- usb: misc: uss720: check for incompatible versions of the + Belkin F5U002 (stable-fixes). +- usb: gadget: uvc: configfs: ensure guid to be valid before set + (stable-fixes). +- cpufreq: amd-pstate: fix memory leak on CPU EPP exit + (stable-fixes). +- ACPI: EC: Install address space handler at the namespace root + (stable-fixes). +- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports + (stable-fixes). +- power: supply: cros_usbpd: provide ID table for avoiding + fallback match (stable-fixes). +- platform/x86: toshiba_acpi: Add quirk for buttons on Z830 + (stable-fixes). +- ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk + (git-fixes). +- ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F + (stable-fixes). +- ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 + (stable-fixes). +- drm/lima: mask irqs in timeout path before hard reset + (stable-fixes). +- drm/lima: add mask irq callback to gp and pp (stable-fixes). +- drm/amd/display: revert Exit idle optimizations before HDCP + execution (stable-fixes). +- drm/amd/display: Exit idle optimizations before HDCP execution + (stable-fixes). +- Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl + (stable-fixes). +- batman-adv: bypass empty buckets in batadv_purge_orig_ref() + (stable-fixes). +- ssb: Fix potential NULL pointer dereference in + ssb_device_uevent() (stable-fixes). +- HID: Add quirk for Logitech Casa touchpad (stable-fixes). +- ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets + (stable-fixes). +- crypto: hisilicon/qm - Add the err memory release process to + qm uninit (stable-fixes). +- crypto: hisilicon/sec - Fix memory leak for sec resource release + (stable-fixes). +- commit bbedf42 + +------------------------------------------------------------------- +Thu Jun 27 20:21:37 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Fix MTMP register capability offset in MCAM register + (git-fixes). +- bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). +- e1000e: change usleep_range to udelay in PHY mdic access + (CVE-2024-39296 bsc#1226989). +- dpll: spec: use proper enum for pin capabilities attribute + (git-fixes). +- tools: ynl: fix handling of multiple mcast groups (git-fixes). +- tools: ynl: don't leak mcast_groups on init error (git-fixes). +- tools: ynl: make sure we always pass yarg to mnl_cb_run + (git-fixes). +- commit 164182f + +------------------------------------------------------------------- +Thu Jun 27 18:52:51 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). +- iommu/vt-d: Use device rbtree in iopf reporting path + (bsc#1224751 CVE-2024-35843). +- iommu/vt-d: Use rbtree to track iommu probed devices + (git-fixes). +- commit 5f366a7 + +------------------------------------------------------------------- +Thu Jun 27 17:29:45 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential kernel bug due to lack of writeback flag + waiting (bsc#1227066 CVE-2024-37078). +- commit bd6df7f + +------------------------------------------------------------------- +Thu Jun 27 15:03:44 CEST 2024 - tiwai@suse.de + +- kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 + CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). +- commit 4b32e86 + +------------------------------------------------------------------- +Thu Jun 27 14:44:09 CEST 2024 - tiwai@suse.de + +- fpga: region: add owner module and take its refcount + (CVE-2024-35247 bsc#1226948). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 670051c + +------------------------------------------------------------------- +Thu Jun 27 14:42:15 CEST 2024 - tiwai@suse.de + +- fpga: manager: add owner module and take its refcount + (CVE-2024-37021 bsc#1226950). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 34a2533 + +------------------------------------------------------------------- +Thu Jun 27 14:37:10 CEST 2024 - tiwai@suse.de + +- fpga: bridge: add owner module and take its refcount + (CVE-2024-36479 bsc#1226949). +- commit 545627b + +------------------------------------------------------------------- +Thu Jun 27 13:09:29 CEST 2024 - nik.borisov@suse.com + +- Fix build failure on powerpc + Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit 4cafc95 + +------------------------------------------------------------------- +Thu Jun 27 11:05:02 CEST 2024 - iivanov@suse.de + +- kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) +- commit 54c3656 + +------------------------------------------------------------------- +Thu Jun 27 10:56:03 CEST 2024 - iivanov@suse.de + +- net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) +- commit 5ea0ed2 + +------------------------------------------------------------------- +Thu Jun 27 10:54:55 CEST 2024 - iivanov@suse.de + +- arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) +- commit a39a193 + +------------------------------------------------------------------- +Thu Jun 27 10:53:38 CEST 2024 - iivanov@suse.de + +- s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) +- commit 4a798a5 + +------------------------------------------------------------------- +Thu Jun 27 10:27:37 CEST 2024 - iivanov@suse.de + +- s390: Implement __iowrite32_copy() (bsc#1226502) +- commit 80e689b + +------------------------------------------------------------------- +Thu Jun 27 10:26:30 CEST 2024 - iivanov@suse.de + +- x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) +- commit 894aede + +------------------------------------------------------------------- +Thu Jun 27 09:40:08 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete + status rules (CVE-2024-36281 bsc#1226799). +- commit a7197fd + +------------------------------------------------------------------- +Wed Jun 26 18:08:09 CEST 2024 - lhenriques@suse.de + +- ceph: switch to use cap_delay_lock for the unlink delay list + (bsc#1226022). +- ceph: break the check delayed cap loop every 5s (bsc#1226022). +- ceph: add ceph_cap_unlink_work to fire check_caps() immediately + (bsc#1226022). +- ceph: always queue a writeback when revoking the Fb caps + (bsc#1226022). +- ceph: always check dir caps asynchronously (bsc#1226022). +- commit 7eb372a + +------------------------------------------------------------------- +Wed Jun 26 14:18:48 CEST 2024 - ptesarik@suse.com + +- arm64: mm: Don't remap pgtables for allocate vs populate + (jsc#PED-8688). +- arm64: mm: Batch dsb and isb when populating pgtables + (jsc#PED-8688). +- arm64: mm: Don't remap pgtables per-cont(pte|pmd) block + (jsc#PED-8688). +- commit fdec960 + +------------------------------------------------------------------- +Wed Jun 26 14:13:09 CEST 2024 - jack@suse.cz + +- epoll: be better about file lifetimes (bsc#1226610 + CVE-2024-38580). +- commit 4ff3c13 + +------------------------------------------------------------------- +Wed Jun 26 14:05:46 CEST 2024 - jack@suse.cz + +- null_blk: Fix return value of nullb_device_power_store() + (bsc#1226841 CVE-2024-36478). +- commit f213a2a + +------------------------------------------------------------------- +Wed Jun 26 13:52:15 CEST 2024 - rgoldwyn@suse.com + +- f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). +- commit ec1ded3 + +------------------------------------------------------------------- +Wed Jun 26 13:11:15 CEST 2024 - mfranc@suse.cz + +- s390/cpacf: Make use of invalid opcode produce a link error + (git-fixes bsc#1227072). +- commit 24c76d1 + +------------------------------------------------------------------- +Wed Jun 26 13:05:00 CEST 2024 - mfranc@suse.cz + +- s390/ap: Fix crash in AP internal function modify_bitmap() + (CVE-2024-38661 bsc#1226996 git-fixes). +- commit 456a41d + +------------------------------------------------------------------- +Wed Jun 26 10:51:36 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 + CVE-2024-38564). +- selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE + (bsc#1226789 CVE-2024-38564). +- bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in + BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). +- commit 2f12314 + +------------------------------------------------------------------- +Wed Jun 26 07:08:38 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix verifier assumptions about socket->sk (bsc#1226790 + CVE-2024-38566). +- commit dc586b3 + +------------------------------------------------------------------- +Tue Jun 25 20:26:14 CEST 2024 - lduncan@suse.com + +- scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 + CVE-2024-38559). +- scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 + CVE-2024-38560). +- scsi: bnx2fc: Remove spin_lock_bh while releasing resources + after upload (bsc#1224767 CVE-2024-36919). +- commit 3cabc93 + +------------------------------------------------------------------- +Tue Jun 25 17:30:54 CEST 2024 - dwagner@suse.de + +- nvme: do not retry authentication failures (bsc#1186716). +- nvme-fabrics: short-circuit reconnect retries (bsc#1186716). +- nvme: return kernel error codes for admin queue connect + (bsc#1186716). +- nvmet: return DHCHAP status codes from nvmet_setup_auth() + (bsc#1186716). +- nvmet: lock config semaphore when accessing DH-HMAC-CHAP key + (bsc#1186716). +- commit ac2b954 + +------------------------------------------------------------------- +Tue Jun 25 17:00:23 CEST 2024 - davide.benini@suse.com + +- net: sched: sch_multiq: fix possible OOB write in multiq_tune() + (CVE-2024-36978 bsc#1226514). +- commit 3b6fd26 + +------------------------------------------------------------------- +Tue Jun 25 16:16:31 CEST 2024 - dwagner@suse.de + +- nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() + (git-fixes). +- commit 556ea4a + +------------------------------------------------------------------- +Tue Jun 25 15:48:44 CEST 2024 - jack@suse.cz + +- null_blk: fix null-ptr-dereference while configuring 'power' + and 'submit_queues' (bsc#1226841 CVE-2024-36478). +- commit d0b4b2a + +------------------------------------------------------------------- +Tue Jun 25 15:47:56 CEST 2024 - jack@suse.cz + +- block: fix overflow in blk_ioctl_discard() (bsc#1225770 + CVE-2024-36917). +- commit bbdd816 + +------------------------------------------------------------------- +Tue Jun 25 15:38:19 CEST 2024 - jack@suse.cz + +- mm: Avoid overflows in dirty throttling logic (bsc#1222364 + CVE-2024-26720). +- commit 77e301c + +------------------------------------------------------------------- +Tue Jun 25 15:20:37 CEST 2024 - davide.benini@suse.com + +- net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP + (CVE-2024-36974 bsc#1226519). +- commit f911add + +------------------------------------------------------------------- +Tue Jun 25 13:38:15 CEST 2024 - iivanov@suse.de + +- PCI: Clear Secondary Status errors after enumeration (bsc#1226928) +- commit 606f4e7 + +------------------------------------------------------------------- +Tue Jun 25 13:28:05 CEST 2024 - dwagner@suse.de + +- nvmet-passthru: propagate status from id override functions + (git-fixes). +- nvme: fix nvme_pr_* status code parsing (git-fixes). +- nvmet: fix nvme status code when namespace is disabled + (git-fixes). +- nvmet-tcp: fix possible memory leak when tearing down a + controller (git-fixes). +- nvmet-auth: replace pr_debug() with pr_err() to report an error + (git-fixes). +- nvmet-auth: return the error code to the nvmet_auth_host_hash() + callers (git-fixes). +- nvme: find numa distance only if controller has valid numa id + (git-fixes). +- commit 3709ef4 + +------------------------------------------------------------------- +Tue Jun 25 12:27:34 CEST 2024 - dwagner@suse.de + +- nvme: cancel pending I/O if nvme controller is in terminal state + (bsc#1226503). + Refresh: + - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch +- commit 7dbf1d4 + +------------------------------------------------------------------- +Tue Jun 25 11:13:31 CEST 2024 - tiwai@suse.de + +- stm class: Fix a double free in stm_register_device() + (CVE-2024-38627 bsc#1226857). +- commit ef5c589 + +------------------------------------------------------------------- +Tue Jun 25 10:53:05 CEST 2024 - tiwai@suse.de + +- Input: ili210x - fix ili251x_read_touch_data() return value + (git-fixes). +- pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set + (git-fixes). +- pinctrl: rockchip: use dedicated pinctrl type for RK3328 + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins + (git-fixes). +- pinctrl: fix deadlock in create_pinctrl() when handling + -EPROBE_DEFER (git-fixes). +- pinctrl: qcom: spmi-gpio: drop broken pm8008 support + (git-fixes). +- commit a1b46e3 + +------------------------------------------------------------------- +Tue Jun 25 10:49:59 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Actually use + devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). +- commit 4db6ba6 + +------------------------------------------------------------------- +Tue Jun 25 01:35:47 CEST 2024 - neilb@suse.de + +- NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). +- commit 6ed2498 + +------------------------------------------------------------------- +Mon Jun 24 18:25:30 CEST 2024 - nik.borisov@suse.com + +- work around gcc bugs with 'asm goto' with outputs (git-fixes). +- Refresh + patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. +- Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit eac0f3f + +------------------------------------------------------------------- +Mon Jun 24 18:14:54 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). +- commit 8a8a749 + +------------------------------------------------------------------- +Mon Jun 24 18:14:09 CEST 2024 - nik.borisov@suse.com + +- x86/tdx: Preserve shared bit on mprotect() (git-fixes). +- commit ea4a8f6 + +------------------------------------------------------------------- +Mon Jun 24 18:05:52 CEST 2024 - nik.borisov@suse.com + +- x86/sev: Fix position dependent variable references in startup code (git-fixes). +- Refresh + patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. +- commit 2efccd0 + +------------------------------------------------------------------- +Mon Jun 24 17:43:36 CEST 2024 - nik.borisov@suse.com + +- x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). +- Refresh + patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. +- commit d75f0fd + +------------------------------------------------------------------- +Mon Jun 24 17:42:01 CEST 2024 - nik.borisov@suse.com + +- x86/kexec: Fix bug with call depth tracking (git-fixes). +- commit 926155d + +------------------------------------------------------------------- +Mon Jun 24 17:41:39 CEST 2024 - nik.borisov@suse.com + +- x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). +- commit 3441c2e + +------------------------------------------------------------------- +Mon Jun 24 17:41:09 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). +- commit 820085a + +------------------------------------------------------------------- +Mon Jun 24 17:40:50 CEST 2024 - nik.borisov@suse.com + +- x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). +- commit 1c4403a + +------------------------------------------------------------------- +Mon Jun 24 17:31:22 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist invalid commit (git-fixes) + We don't support CPU_MITIGATIONS hence to need for this logic +- commit 6899966 + +------------------------------------------------------------------- +Mon Jun 24 09:44:52 CEST 2024 - tbogendoerfer@suse.de + +- net: fec: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38553 bsc#1226744). +- net/mlx5: Discard command completions in internal error + (CVE-2024-38555 bsc#1226607). +- net/mlx5: Add a timeout to acquire the command queue semaphore + (CVE-2024-38556 bsc#1226774). +- net/mlx5: Reload only IB representors upon lag disable/enable + (CVE-2024-38557 bsc#1226781). +- net/mlx5e: Fix netif state handling (CVE-2024-38608 + bsc#1226746). +- eth: sungem: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38597 bsc#1226749). +- net: stmmac: move the EST lock to struct stmmac_priv + (CVE-2024-38594 bsc#1226734). +- commit d6f20aa + +------------------------------------------------------------------- +Mon Jun 24 09:42:26 CEST 2024 - tiwai@suse.de + +- i2c: ocores: set IACK bit after core is enabled (git-fixes). +- commit dc04936 + +------------------------------------------------------------------- +Sun Jun 23 08:49:31 CEST 2024 - tiwai@suse.de + +- regulator: bd71815: fix ramp values (git-fixes). +- regulator: core: Fix modpost error "regulator_get_regmap" + undefined (git-fixes). +- spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to + CCR_BUSWIDTH_4 (git-fixes). +- spi: stm32: qspi: Fix dual flash mode sanity test in + stm32_qspi_setup() (git-fixes). +- firmware: psci: Fix return value from psci_system_suspend() + (git-fixes). +- commit 5c1d1d7 + +------------------------------------------------------------------- +Sat Jun 22 19:32:37 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) +- commit 5a7a44c + +------------------------------------------------------------------- +Sat Jun 22 19:32:10 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) +- commit a73b3cb + +------------------------------------------------------------------- +Sat Jun 22 19:31:45 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) +- commit 194920a + +------------------------------------------------------------------- +Sat Jun 22 19:31:19 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) +- commit 93d4abb + +------------------------------------------------------------------- +Sat Jun 22 19:30:51 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Remove extra unlock on error path (git-fixes) +- commit 662ecd8 + +------------------------------------------------------------------- +Sat Jun 22 19:30:21 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) +- commit 77ecb50 + +------------------------------------------------------------------- +Sat Jun 22 19:29:56 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) +- commit 9ec1cd9 + +------------------------------------------------------------------- +Sat Jun 22 19:29:24 CEST 2024 - nmorey@suse.com + +- RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) +- commit 19f32fe + +------------------------------------------------------------------- +Sat Jun 22 10:04:35 CEST 2024 - tiwai@suse.de + +- drm/i915/mso: using joiner is not possible with eDP MSO + (git-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 + (stable-fixes). +- ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your + kernel is fine." (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Return error in case + of invalid efuse data (git-fixes). +- dmaengine: ioatdma: Fix missing kmem_cache_destroy() + (git-fixes). +- dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() + (git-fixes). +- dmaengine: ioatdma: Fix error path in ioat3_dma_probe() + (git-fixes). +- dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). +- dmaengine: idxd: Fix possible Use-After-Free in + irq_process_work_list (git-fixes). +- xhci: Apply broken streams quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Apply reset resume quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Set correct transferred length for cancelled bulk + transfers (stable-fixes). +- drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). +- ACPI: x86: Force StorageD3Enable on more products + (stable-fixes). +- nilfs2: fix nilfs_empty_dir() misjudgment and long loop on + I/O errors (git-fixes). +- kheaders: explicitly define file modes for archived headers + (stable-fixes). +- intel_th: pci: Add Lunar Lake support (stable-fixes). +- intel_th: pci: Add Meteor Lake-S support (stable-fixes). +- intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids support (stable-fixes). +- clkdev: Update clkdev id usage to allow for longer names + (stable-fixes). +- nilfs2: return the mapped address from nilfs_get_page() + (stable-fixes). +- commit 8bec8e0 + +------------------------------------------------------------------- +Fri Jun 21 18:33:30 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi_pcie: Fix out-of-bound access when valid + event group (CVE-2024-38569 bsc#1226772). +- commit 6715b52 + +------------------------------------------------------------------- +Fri Jun 21 18:32:43 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Fix out-of-bound access when valid + event group (CVE-2024-38568 bsc#1226771). +- commit 33d69e0 + +------------------------------------------------------------------- +Fri Jun 21 17:24:29 CEST 2024 - mkoutny@suse.com + +- sched/core: Fix incorrect initialization of the 'burst' + parameter in cpu_max_write() (bsc#1226791). +- commit 6b67975 + +------------------------------------------------------------------- +Fri Jun 21 17:21:26 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() +- commit 4e56705 + +------------------------------------------------------------------- +Fri Jun 21 16:31:57 CEST 2024 - dfaggioli@suse.com + +- virtio_net: checksum offloading handling fix (git-fixes). +- commit d283709 + +------------------------------------------------------------------- +Fri Jun 21 16:21:12 CEST 2024 - dfaggioli@suse.com + +- virtio_net: avoid data-races on dev->stats fields (git-fixes). +- commit 50373fb + +------------------------------------------------------------------- +Fri Jun 21 15:27:34 CEST 2024 - dfaggioli@suse.com + +- vfio/fsl-mc: Block calling interrupt handler without trigger + (bsc#1222810 CVE-2024-26814). +- commit b1aee55 + +------------------------------------------------------------------- +Fri Jun 21 15:22:12 CEST 2024 - dfaggioli@suse.com + +- vfio/platform: Create persistent IRQ handlers (bsc#1222809 + CVE-2024-26813). +- commit 28ae90e + +------------------------------------------------------------------- +Fri Jun 21 10:23:30 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add more codec ID to no shutup pins list + (stable-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook + 445/465 G11 (stable-fixes). +- ALSA: hda: cs35l56: Fix lifecycle of codec pointer + (stable-fixes). +- commit 3c2cbdc + +------------------------------------------------------------------- +Fri Jun 21 10:21:11 CEST 2024 - tiwai@suse.de + +- net: usb: rtl8150 fix unintiatilzed variables in + rtl8150_get_link_ksettings (git-fixes). +- net: usb: ax88179_178a: improve reset check (git-fixes). +- net: phy: mxl-gpy: Remove interrupt mask clearing from + config_init (git-fixes). +- net: lan743x: Support WOL at both the PHY and MAC appropriately + (git-fixes). +- net: lan743x: disable WOL upon resume to restore full data + path operation (git-fixes). +- ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM + (git-fixes). +- ALSA: hda: tas2781: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l41: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l56: Component should be unbound before + deconstruction (git-fixes). +- ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option + (git-fixes). +- ALSA: hda/realtek: Remove Framework Laptop 16 from quirks + (git-fixes). +- ALSA: seq: ump: Fix missing System Reset message handling + (git-fixes). +- ALSA: hda: cs35l41: Possible null pointer dereference in + cs35l41_hda_unbind() (git-fixes). +- commit 045593b + +------------------------------------------------------------------- +Fri Jun 21 08:41:31 CEST 2024 - mkubecek@suse.cz + +- tcp: Dump bound-only sockets in inet_diag (bsc#1204562). +- commit ff006da + +------------------------------------------------------------------- +Thu Jun 20 17:39:41 CEST 2024 - lhenriques@suse.de + +- cachefiles: remove requests from xarray during flushing requests + (bsc#1226588). +- commit b238f81 + +------------------------------------------------------------------- +Thu Jun 20 12:31:55 CEST 2024 - jslaby@suse.cz + +- blacklist.conf: add ppdev cleanup +- commit 58ce126 + +------------------------------------------------------------------- +Thu Jun 20 10:59:35 CEST 2024 - mfranc@suse.cz + +- net/smc: fix neighbour and rtable leak in smc_ib_find_route() + (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). +- commit d4aa573 + +------------------------------------------------------------------- +Thu Jun 20 05:39:06 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: test case for callback_depth states pruning logic + (bsc#1225903). +- bpf: check bpf_func_state->callback_depth when pruning states + (bsc#1225903). +- commit 6632e43 + +------------------------------------------------------------------- +Wed Jun 19 09:00:16 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) + Module is marked supported because of merge from SP6, but lets add + reference to SLM6.0 maintenance task. +- commit d270c07 + +------------------------------------------------------------------- +Wed Jun 19 08:53:45 CEST 2024 - tiwai@suse.de + +- gpio: tqmx86: introduce shadow register for GPIO output value + (git-fixes). +- Refresh + patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. +- commit 559245f + +------------------------------------------------------------------- +Wed Jun 19 07:51:38 CEST 2024 - tiwai@suse.de + +- efi/x86: Free EFI memory map only when installing a new one + (git-fixes). +- gpio: lpc32xx: fix module autoloading (stable-fixes). +- commit d39df35 + +------------------------------------------------------------------- +Wed Jun 19 07:48:50 CEST 2024 - tiwai@suse.de + +- Move upstreamed NFS patch into sorted section +- commit 19c3986 + +------------------------------------------------------------------- +Wed Jun 19 04:36:50 CEST 2024 - neilb@suse.de + +- nfsd: optimise recalculate_deny_mode() for a common case + (bsc#1217912). +- commit 882d2ff + +------------------------------------------------------------------- +Wed Jun 19 02:33:24 CEST 2024 - neilb@suse.de + +- NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 + bsc#1226226). +- commit b98e69a + +------------------------------------------------------------------- +Wed Jun 19 02:32:17 CEST 2024 - neilb@suse.de + +- NFS: abort nfs_atomic_open_v23 if name is too long + (bsc#1219847). +- NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly + (bsc#1219847). +- commit 772961e + +------------------------------------------------------------------- +Tue Jun 18 22:51:53 CEST 2024 - krisman@suse.de + +- fs/9p: fix uninitialized values during inode evict (bsc#1225815 + CVE-2024-36923). +- commit b349473 + +------------------------------------------------------------------- +Tue Jun 18 16:32:47 CEST 2024 - tiwai@suse.de + +- x86/mce: Dynamically size space for machine check records + (bsc#1222241). +- commit 2d0d4b2 + +------------------------------------------------------------------- +Tue Jun 18 13:27:41 CEST 2024 - hare@suse.de + +- nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). +- Refresh + patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. +- commit 099b967 + +------------------------------------------------------------------- +Tue Jun 18 13:09:32 CEST 2024 - denis.kirjanov@suse.com + +- net: preserve kabi for struct dst_ops (CVE-2024-36971 + bsc#1226145). +- commit 6d764b6 + +------------------------------------------------------------------- +Tue Jun 18 12:48:47 CEST 2024 - tiwai@suse.de + +- kcov: don't lose track of remote references during softirqs + (git-fixes). +- commit fc5abf0 + +------------------------------------------------------------------- +Tue Jun 18 11:55:49 CEST 2024 - davide.benini@suse.com + +- rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back + (CVE-2024-27414 bsc#1224439). +- commit 6651625 + +------------------------------------------------------------------- +Tue Jun 18 11:45:27 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: reject new basechain after table flag update + (CVE-2024-35900 bsc#1224497). +- commit ef2c4d5 + +------------------------------------------------------------------- +Tue Jun 18 11:21:47 CEST 2024 - denis.kirjanov@suse.com + +- net: fix __dst_negative_advice() race (CVE-2024-36971 + bsc#1226145). +- commit 604ed28 + +------------------------------------------------------------------- +Tue Jun 18 11:00:15 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 + bsc#1224670). +- commit ba91bc1 + +------------------------------------------------------------------- +Mon Jun 17 13:15:43 CEST 2024 - tzimmermann@suse.com + +- drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) +- commit 6d53e8c + +------------------------------------------------------------------- +Mon Jun 17 12:13:19 CEST 2024 - tiwai@suse.de + +- RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized + address translation (bsc#1225300). +- RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). +- commit 82b08f9 + +------------------------------------------------------------------- +Mon Jun 17 09:03:16 CEST 2024 - tiwai@suse.de + +- i2c: designware: Fix the functionality flags of the slave-only + interface (git-fixes). +- i2c: at91: Fix the functionality flags of the slave-only + interface (git-fixes). +- USB: class: cdc-wdm: Fix CPU lockup caused by excessive log + messages (git-fixes). +- xhci: Handle TD clearing for multiple streams case (git-fixes). +- thunderbolt: debugfs: Fix margin debugfs node creation condition + (git-fixes). +- usb-storage: alauda: Check whether the media is initialized + (git-fixes). +- usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state + (git-fixes). +- usb: typec: tcpm: fix use-after-free case in + tcpm_register_source_caps (git-fixes). +- USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected + (git-fixes). +- tty: n_tty: Fix buffer offsets when lookahead is used + (git-fixes). +- drivers: core: synchronize really_probe() and dev_uevent() + (git-fixes). +- iio: imu: inv_icm42600: delete unneeded update watermark call + (git-fixes). +- iio: dac: ad5592r: fix temperature channel scaling value + (git-fixes). +- iio: adc: ad9467: fix scan type sign (git-fixes). +- misc: microchip: pci1xxxx: Fix a memory leak in the error + handling of gp_aux_bus_probe() (git-fixes). +- misc: microchip: pci1xxxx: fix double free in the error handling + of gp_aux_bus_probe() (git-fixes). +- mei: me: release irq in mei_me_pci_resume error path + (git-fixes). +- ax25: Fix refcount imbalance on inbound connections (git-fixes). +- tpm_tis: Do *not* flush uninitialized work (git-fixes). +- selftests/mm: fix build warnings on ppc64 (stable-fixes). +- selftests/mm: compaction_test: fix incorrect write of zero to + nr_hugepages (git-fixes). +- genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() + (git-fixes). +- drm/amdgpu/atomfirmware: add intergrated info v2.3 table + (stable-fixes). +- intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). +- mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect + GPIO on Asus T100TA (git-fixes). +- mmc: sdhci-acpi: Disable write protect detection on Toshiba + WT10-A (stable-fixes). +- mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot + not working (stable-fixes). +- mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). +- mmc: sdhci: Add support for "Tuning Error" interrupts + (stable-fixes). +- mmc: core: Add mmc_gpiod_set_cd_config() function + (stable-fixes). +- media: mxl5xx: Move xpt structures off stack (stable-fixes). +- media: lgdt3306a: Add a check against null-pointer-def + (stable-fixes). +- media: v4l2-core: hold videodev_lock until dev reg, finishes + (stable-fixes). +- drm/amdgpu: add error handle to avoid out-of-bounds + (stable-fixes). +- drm/i915/hwmon: Get rid of devm (stable-fixes). +- wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). +- wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU + (stable-fixes). +- ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx + (stable-fixes). +- crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). +- drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). +- drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). +- mmc: core: Do not force a retune before RPMB switch + (stable-fixes). +- commit 8df97c4 + +------------------------------------------------------------------- +Mon Jun 17 08:25:45 CEST 2024 - hare@suse.de + +- nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). +- commit 7af7bce + +------------------------------------------------------------------- +Sun Jun 16 15:04:02 CEST 2024 - heming.zhao@suse.com + +- ocfs2: fix sparse warnings (bsc#1219224). +- ocfs2: speed up chain-list searching (bsc#1219224). +- ocfs2: adjust enabling place for la window (bsc#1219224). +- ocfs2: improve write IO performance when fragmentation is high + (bsc#1219224). +- commit 98a3adb + +------------------------------------------------------------------- +Sat Jun 15 09:34:43 CEST 2024 - tiwai@suse.de + +- drm/exynos: hdmi: report safe 640x480 mode as a fallback when + no EDID found (git-fixes). +- drm/nouveau: don't attempt to schedule hpd_work on headless + cards (git-fixes). +- drm/bridge/panel: Fix runtime warning on panel bridge release + (git-fixes). +- drm/komeda: check for error-valued pointer (git-fixes). +- commit b393dd7 + ------------------------------------------------------------------- Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de @@ -5,6 +9034,627 @@ Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da +------------------------------------------------------------------- +Fri Jun 14 15:41:20 CEST 2024 - shung-hsi.yu@suse.com + +- kABI: bpf: verifier kABI workaround + (bsc#1225903). +- commit 726091c + +------------------------------------------------------------------- +Fri Jun 14 14:07:11 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: keep track of max number of bpf_loop callback iterations + (bsc#1225903). +- selftests/bpf: test widening for iterating callbacks + (bsc#1225903). +- bpf: widening for callback iterators (bsc#1225903). +- selftests/bpf: tests for iterating callbacks (bsc#1225903). +- bpf: verify callbacks as if they are called unknown number of + times (bsc#1225903). +- bpf: extract setup_func_entry() utility function (bsc#1225903). +- bpf: extract __check_reg_arg() utility function (bsc#1225903). +- selftests/bpf: track string payload offset as scalar in + strobemeta (bsc#1225903). +- selftests/bpf: track tcp payload offset as scalar in + xdp_synproxy (bsc#1225903). +- bpf: print full verifier states on infinite loop detection + (bsc#1225903). +- selftests/bpf: test if state loops are detected in a tricky case + (bsc#1225903). +- bpf: correct loop detection for iterators convergence + (bsc#1225903). +- selftests/bpf: tests with delayed read/precision makrs in loop + body (bsc#1225903). +- bpf: exact states comparison for iterator convergence checks + (bsc#1225903). +- bpf: extract same_callsites() as utility function (bsc#1225903). +- bpf: move explored_state() closer to the beginning of verifier.c + (bsc#1225903). +- commit 63dfc45 + +------------------------------------------------------------------- +Fri Jun 14 12:18:36 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix potential uninit-value access in __ip6_make_skb() + (CVE-2024-36903 bsc#1225741). +- commit f510672 + +------------------------------------------------------------------- +Fri Jun 14 12:17:40 CEST 2024 - denis.kirjanov@suse.com + +- Update references +- commit 36a2563 + +------------------------------------------------------------------- +Fri Jun 14 11:27:37 CEST 2024 - pjakobsson@suse.de + +- drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). +- commit e1ad803 + +------------------------------------------------------------------- +Fri Jun 14 11:15:27 CEST 2024 - tiwai@suse.de + +- cpufreq: amd-pstate: Fix the inconsistency in max frequency + units (git-fixes). +- commit 9dd9a2b + +------------------------------------------------------------------- +Fri Jun 14 11:02:44 CEST 2024 - jdelvare@suse.de + +- gpiolib: cdev: Fix use after free in lineinfo_changed_notify + (bsc#1225737 CVE-2024-36899). +- commit 24144db + +------------------------------------------------------------------- +Fri Jun 14 09:59:12 CEST 2024 - tiwai@suse.de + +- nouveau: report byte usage in VRAM usage (git-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 5638f93 + +------------------------------------------------------------------- +Fri Jun 14 09:58:29 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to report vram usage (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 7ea88ac + +------------------------------------------------------------------- +Fri Jun 14 09:56:35 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to return vram bar size (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 07ddfce + +------------------------------------------------------------------- +Fri Jun 14 09:52:40 CEST 2024 - tiwai@suse.de + +- platform/x86: dell-smbios: Fix wrong token data in sysfs + (git-fixes). +- net: phy: Micrel KSZ8061: fix errata solution not taking effect + problem (git-fixes). +- wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). +- wifi: mac80211: correctly parse Spatial Reuse Parameter Set + element (git-fixes). +- wifi: iwlwifi: mvm: don't read past the mfuart notifcation + (git-fixes). +- wifi: iwlwifi: mvm: check n_ssids before accessing the ssids + (git-fixes). +- wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of + debugfs ifdef (git-fixes). +- wifi: iwlwifi: mvm: set properly mac header (git-fixes). +- wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 + (git-fixes). +- wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). +- wifi: cfg80211: pmsr: use correct nla_get_uX functions + (git-fixes). +- wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). +- wifi: cfg80211: fully move wiphy work to unbound workqueue + (git-fixes). +- wifi: mac80211: Fix deadlock in + ieee80211_sta_ps_deliver_wakeup() (git-fixes). +- wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects + (git-fixes). +- net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume + (git-fixes). +- module: don't ignore sysfs_create_link() failures (git-fixes). +- soundwire: cadence: fix invalid PDI offset (stable-fixes). +- platform/x86/intel/tpmi: Handle error from tpmi_process_info() + (stable-fixes). +- platform/x86: thinkpad_acpi: Take hotkey_mutex during + hotkey_exit() (git-fixes). +- media: radio-shark2: Avoid led_names truncations (git-fixes). +- wifi: nl80211: Avoid address calculations via out of bounds + array indexing (git-fixes). +- selftests: mptcp: add ms units for tc-netem delay + (stable-fixes). +- pwm: sti: Simplify probe function using devm functions + (git-fixes). +- regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). +- regulator: irq_helpers: duplicate IRQ name (stable-fixes). +- platform/x86: ISST: Add Grand Ridge to HPM CPU list + (stable-fixes). +- selftests: sud_test: return correct emulated syscall value on + RISC-V (stable-fixes). +- wifi: cfg80211: fix the order of arguments for trace events + of the tx_rx_evt class (stable-fixes). +- wifi: mac80211: ensure beacon is non-S1G prior to extracting + the beacon timestamp field (stable-fixes). +- wifi: mac80211: don't use rate mask for scanning (stable-fixes). +- pwm: sti: Prepare removing pwm_chip from driver data + (stable-fixes). +- commit d252b95 + +------------------------------------------------------------------- +Fri Jun 14 09:44:27 CEST 2024 - tiwai@suse.de + +- HID: logitech-dj: Fix memory leak in + logi_dj_recv_switch_to_dj_mode() (git-fixes). +- HID: core: remove unnecessary WARN_ON() in implement() + (git-fixes). +- kconfig: doc: fix a typo in the note about 'imply' (git-fixes). +- gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type + (git-fixes). +- gpio: tqmx86: store IRQ trigger type and unmask status + separately (git-fixes). +- gpio: tqmx86: fix typo in Kconfig label (git-fixes). +- drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). +- drm/vmwgfx: 3D disabled should not effect STDU memory limits + (git-fixes). +- drm/vmwgfx: Filter modes which exceed graphics memory + (git-fixes). +- drm/panel: sitronix-st7789v: Add check for + of_drm_get_panel_orientation (git-fixes). +- drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms + (git-fixes). +- kconfig: fix comparison to constant symbols, 'm', 'n' + (git-fixes). +- drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ + cp_compute_microcode() and rlc_microcode() (git-fixes). +- drm/amdgpu: init microcode chip name from ip versions + (stable-fixes). +- fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card + (stable-fixes). +- iio: accel: mxc4005: Reset chip on probe() and resume() + (stable-fixes). +- drm/amdkfd: Flush the process wq before creating a kfd_process + (stable-fixes). +- drm/amd/display: Disable seamless boot on 128b/132b encoding + (stable-fixes). +- drm/amd/display: Fix DC mode screen flickering on DCN321 + (stable-fixes). +- drm/amd/display: Add VCO speed parameter for DCN31 FPU + (stable-fixes). +- drm/amd/display: Allocate zero bw after bw alloc enable + (stable-fixes). +- drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). +- drm/amdgpu: Fix VRAM memory accounting (stable-fixes). +- drm/etnaviv: fix tx clock gating on some GC7000 variants + (stable-fixes). +- HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is + enabled (stable-fixes). +- iio: adc: ad9467: use chip_info variables instead of array + (stable-fixes). +- iio: adc: ad9467: use spi_get_device_match_data() + (stable-fixes). +- iio: accel: mxc4005: allow module autoloading via OF compatible + (stable-fixes). +- commit 4e48378 + +------------------------------------------------------------------- +Fri Jun 14 08:40:26 CEST 2024 - tiwai@suse.de + +- kABI workaround for sof_ipc_pcm_ops (git-fixes). +- commit 070cfe5 + +------------------------------------------------------------------- +Fri Jun 14 08:37:23 CEST 2024 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ + (git-fixes). +- cxl/region: Fix memregion leaks in devm_cxl_add_region() + (git-fixes). +- cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c + (git-fixes). +- cxl/region: Fix cxlr_pmem leaks (git-fixes). +- cxl/trace: Correct DPA field masks for general_media & dram + events (git-fixes). +- ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 + (stable-fixes). +- drm/amdgpu/mes: fix use-after-free issue (stable-fixes). +- drm/amdgpu: Fix the ring buffer size for queue VM flush + (stable-fixes). +- drm/amdkfd: Add VRAM accounting for SVM migration + (stable-fixes). +- drm/amd/pm: Restore config space after reset (stable-fixes). +- drm/amdgpu: Update BO eviction priorities (stable-fixes). +- drm/amd/display: Set color_mgmt_changed to true on unsuspend + (stable-fixes). +- drm/amd/display: Revert Remove pixle rate limit for subvp + (stable-fixes). +- drm/amd/display: Remove pixle rate limit for subvp + (stable-fixes). +- Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS + (stable-fixes). +- Bluetooth: Remove usage of the deprecated ida_simple_xx() API + (stable-fixes). +- ASoC: Intel: common: add ACPI matching tables for Arrow Lake + (stable-fixes). +- Bluetooth: ISO: Fix BIS cleanup (stable-fixes). +- commit b6ffdb9 + +------------------------------------------------------------------- +Fri Jun 14 01:35:16 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Use local TLBI on permission relaxation + (bsc#1219478). +- Refresh + patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. +- commit c414679 + +------------------------------------------------------------------- +Thu Jun 13 19:53:07 CEST 2024 - dfaggioli@suse.com + +- KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR + in CPUID (git-fixes). +- commit 001738e + +------------------------------------------------------------------- +Thu Jun 13 15:34:41 CEST 2024 - oneukum@suse.com + +- net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). +- commit 49f5909 + +------------------------------------------------------------------- +Thu Jun 13 14:48:50 CEST 2024 - colyli@suse.de + +- Replace the inhouse patch with following upstream patch + (bsc#1221097, bsc#1224572, CVE-2024-35979) + patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. +- commit 03ae28a + +------------------------------------------------------------------- +Thu Jun 13 11:59:54 CEST 2024 - ailiop@suse.com + +- supported.conf: mark ufs as unsupported + UFS is an unsupported filesystem, mark it as such. We still keep it + around (not marking as optional), to accommodate any potential + migrations from BSD systems. +- commit 5192abd + +------------------------------------------------------------------- +Thu Jun 13 11:57:17 CEST 2024 - ailiop@suse.com + +- supported.conf: mark orangefs as optional + We don't support orangefs at all (and it is already marked as such), but + since there are no SLE consumers of it, mark it as optional. +- commit 264e3d2 + +------------------------------------------------------------------- +Thu Jun 13 11:55:02 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f + Both are f2fs-related fixes, f2fs is unsupported and not compiled at + all. +- commit e891815 + +------------------------------------------------------------------- +Thu Jun 13 11:52:09 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential hang in nilfs_detach_log_writer() + (git-fixes). +- commit 181df2f + +------------------------------------------------------------------- +Thu Jun 13 11:32:01 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) + Some builds don't just create an iso9660 image, but also mount it during + build. +- commit aaee141 + +------------------------------------------------------------------- +Thu Jun 13 10:11:58 CEST 2024 - oneukum@suse.com + +- blacklist.conf: kABI +- commit 70e89e6 + +------------------------------------------------------------------- +Thu Jun 13 10:09:33 CEST 2024 - oneukum@suse.com + +- Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). +- commit 9d3a015 + +------------------------------------------------------------------- +Wed Jun 12 18:20:02 CEST 2024 - jack@suse.cz + +- ext4: correct offset of gdb backup in non meta_bg group to + update_backups (bsc#1224735 CVE-2024-35807). +- commit 68779d8 + +------------------------------------------------------------------- +Wed Jun 12 18:00:33 CEST 2024 - jack@suse.cz + +- ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 + CVE-2023-52622). +- commit 2e6ec2e + +------------------------------------------------------------------- +Wed Jun 12 16:00:34 CEST 2024 - davide.benini@suse.com + +- llc: verify mac len before reading mac header + (CVE-2023-52843 bsc#1224951). +- commit ea955e6 + +------------------------------------------------------------------- +Wed Jun 12 15:45:54 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() + (CVE-2024-35898 bsc#1224498). +- commit 47a49f0 + +------------------------------------------------------------------- +Wed Jun 12 14:26:19 CEST 2024 - davide.benini@suse.com + +- nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies + (CVE-2024-36915 bsc#1225758). +- commit 0955416 + +------------------------------------------------------------------- +Wed Jun 12 14:24:23 CEST 2024 - davide.benini@suse.com + +- net: add copy_safe_from_sockptr() helper + (git-fixes prerequisite CVE-2024-36915 bsc#1225758). +- commit e4ca26d + +------------------------------------------------------------------- +Wed Jun 12 11:09:54 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add networking modules for docker + (bsc#1226211) + docker needs more networking modules, even legacy iptable_nat and _filter. +- commit 415e132 + +------------------------------------------------------------------- +Tue Jun 11 17:19:05 CEST 2024 - davide.benini@suse.com + +- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation + (CVE-2024-36017 bsc#1225681). +- commit 349b81e + +------------------------------------------------------------------- +Tue Jun 11 15:51:42 CEST 2024 - jack@suse.cz + +- mm: use memalloc_nofs_save() in page_cache_ra_order() + (bsc#1225723 CVE-2024-36882). +- commit 858537f + +------------------------------------------------------------------- +Tue Jun 11 15:50:11 CEST 2024 - jack@suse.cz + +- blk-iocost: avoid out of bounds shift (bsc#1225759 + CVE-2024-36916). +- commit 9e35e70 + +------------------------------------------------------------------- +Tue Jun 11 15:48:58 CEST 2024 - davide.benini@suse.com + +- netfilter: complete validation of user input + (git-fixes CVE-2024-35896 bsc#1224662). +- commit a54ae57 + +------------------------------------------------------------------- +Tue Jun 11 15:25:13 CEST 2024 - tbogendoerfer@suse.de + +- net: hns3: fix kernel crash when devlink reload during + initialization (CVE-2024-36900 bsc#1225726). +- net: hns3: release PTP resources if pf initialization failed + (CVE-2024-36900 bsc#1225726). +- commit ad59124 + +------------------------------------------------------------------- +Tue Jun 11 14:44:23 CEST 2024 - jack@suse.cz + +- blk-mq: make sure active queue usage is held for + bio_integrity_prep() (bsc#1225105 CVE-2023-52787). +- commit 6131890 + +------------------------------------------------------------------- +Tue Jun 11 14:38:11 CEST 2024 - jack@suse.cz + +- block: prevent division by zero in blk_rq_stat_sum() + (bsc#1224661 CVE-2024-35925). +- commit 7339ca3 + +------------------------------------------------------------------- +Tue Jun 11 13:53:27 CEST 2024 - jack@suse.cz + +- Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 + bsc#1224935 CVE-2023-52837). +- commit 95ff8cb + +------------------------------------------------------------------- +Tue Jun 11 13:51:04 CEST 2024 - davide.benini@suse.com + +- netfilter: validate user input for expected length + (CVE-2024-35896 bsc#1224662). +- commit 6a29de4 + +------------------------------------------------------------------- +Tue Jun 11 13:49:51 CEST 2024 - jack@suse.cz + +- ext4: fix corruption during on-line resize (bsc#1224735 + CVE-2024-35807). +- commit 751677a + +------------------------------------------------------------------- +Tue Jun 11 13:34:20 CEST 2024 - jack@suse.cz + +- ext4: fix racy may inline data check in dio write (bsc#1224939 + CVE-2023-52786). +- commit 742009f + +------------------------------------------------------------------- +Tue Jun 11 13:32:12 CEST 2024 - jack@suse.cz + +- ext4: avoid online resizing failures due to oversized flex bg + (bsc#1222080 CVE-2023-52622). +- commit 817510d + +------------------------------------------------------------------- +Tue Jun 11 10:12:42 CEST 2024 - andrea.porta@suse.com + +- arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY + (git-fixes). +- commit d2efb00 + +------------------------------------------------------------------- +Tue Jun 11 10:03:53 CEST 2024 - tbogendoerfer@suse.de + +- net: mana: Enable MANA driver on ARM64 with 4K page size + (jsc#PED-8491). +- Update config files. +- commit 5211306 + +------------------------------------------------------------------- +Tue Jun 11 09:52:36 CEST 2024 - tbogendoerfer@suse.de + +- bna: ensure the copied buf is NUL terminated (CVE-2024-36934 + bsc#1225760). +- ice: ensure the copied buf is NUL terminated (CVE-2024-36935 + bsc#1225763). +- commit ab36d7d + +------------------------------------------------------------------- +Tue Jun 11 08:11:46 CEST 2024 - shung-hsi.yu@suse.com + +- xdp: use flags field to disambiguate broadcast redirect + (bsc#1225834 CVE-2024-36937). +- commit de0720c + +------------------------------------------------------------------- +Tue Jun 11 01:14:03 CEST 2024 - krisman@suse.de + +- fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 + CVE-2023-52672). +- commit 66a9a3f + +------------------------------------------------------------------- +Mon Jun 10 22:07:09 CEST 2024 - davide.benini@suse.com + +- tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING + (CVE-2023-52845 bsc#1225585). +- commit a73a0ca + +------------------------------------------------------------------- +Mon Jun 10 21:03:05 CEST 2024 - krisman@suse.de + +- pipe: wakeup wr_wait after setting max_usage (bsc#1224614 + CVE-2023-52672). +- commit 333fe30 + +------------------------------------------------------------------- +Mon Jun 10 17:13:33 CEST 2024 - lduncan@suse.com + +- blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply +- commit a7ff2c2 + +------------------------------------------------------------------- +Mon Jun 10 13:36:57 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: honor table dormant flag from netdev release event path + (CVE-2024-36005 bsc#1224539). +- commit 5b08b61 + +------------------------------------------------------------------- +Mon Jun 10 10:47:24 CEST 2024 - oneukum@suse.com + +- blacklist.conf: irrelevant build fix +- commit 226f27a + +------------------------------------------------------------------- +Sat Jun 8 16:22:10 CEST 2024 - lduncan@suse.com + +- scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 + CVE-2024-26845). +- commit 6b81c05 + +------------------------------------------------------------------- +Fri Jun 7 16:21:13 CEST 2024 - vkarasulli@suse.de + +- iommu: mtk: fix module autoloading (git-fixes). +- commit 50334e4 + +------------------------------------------------------------------- +Fri Jun 7 15:12:04 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Enhance def_domain_type to handle untrusted device + (git-fixes). +- commit 9d0dd7f + +------------------------------------------------------------------- +Fri Jun 7 15:05:55 CEST 2024 - vkarasulli@suse.de + +- iommu: Undo pasid attachment only for the devices that have + succeeded (git-fixes). +- commit 4de170c + +------------------------------------------------------------------- +Fri Jun 7 15:03:38 CEST 2024 - davide.benini@suse.com + +- net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() + (CVE-2024-35892 bsc#1224515). +- commit e8fcaf3 + +------------------------------------------------------------------- +Fri Jun 7 13:57:12 CEST 2024 - jdelvare@suse.de + +- eeprom: at24: fix memory corruption race condition (bsc#1224612 + CVE-2024-35848). +- commit 269cd6c + +------------------------------------------------------------------- +Fri Jun 7 13:43:05 CEST 2024 - davide.benini@suse.com + +- udp: do not accept non-tunnel GSO skbs landing in a tunnel + (CVE-2024-35884 bsc#1224520). +- commit 78d5dd0 + +------------------------------------------------------------------- +Fri Jun 7 13:08:42 CEST 2024 - davide.benini@suse.com + +- Kabi workaround for icmp: prevent possible NULL dereferences from + icmp_build_probe() (CVE-2024-35857 bsc#1224619). +- icmp: prevent possible NULL dereferences from icmp_build_probe() + (CVE-2024-35857 bsc#1224619). +- commit fa789e3 + +------------------------------------------------------------------- +Thu Jun 6 23:53:41 CEST 2024 - krisman@suse.de + +- io_uring/net: correct the type of variable (git-fixes). +- commit 91963e3 + +------------------------------------------------------------------- +Thu Jun 6 15:39:34 CEST 2024 - shung-hsi.yu@suse.com + +- sock_map: avoid race between sock_map_close and sk_psock_put + (bsc#1225475 CVE-2023-52735). +- commit 71eeba4 + +------------------------------------------------------------------- +Thu Jun 6 12:52:35 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch + (CVE-2023-52855 bsc#1225583). + Adding references +- commit 4b5e987 + ------------------------------------------------------------------- Thu Jun 6 09:32:09 CEST 2024 - denis.kirjanov@suse.com @@ -104,6 +9754,18 @@ Wed Jun 5 20:40:13 CEST 2024 - tonyj@suse.de (git-fixes). - commit a1f9340 +------------------------------------------------------------------- +Wed Jun 5 19:00:50 CEST 2024 - jack@suse.cz + +- nfs: Bump default write congestion size (bsc#1218442). +- commit 563bd84 + +------------------------------------------------------------------- +Wed Jun 5 18:57:05 CEST 2024 - jack@suse.cz + +- nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). +- commit 1092c12 + ------------------------------------------------------------------- Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com @@ -117,6 +9779,68 @@ Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com backported." - commit d947258 +------------------------------------------------------------------- +Wed Jun 5 14:58:19 CEST 2024 - oneukum@suse.com + +- crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 + bsc#1224655). +- commit c5d6a9b + +------------------------------------------------------------------- +Wed Jun 5 13:38:58 CEST 2024 - shung-hsi.yu@suse.com + +- xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING + (bsc#1224575 CVE-2024-35976). +- commit 794d5e8 + +------------------------------------------------------------------- +Wed Jun 5 12:16:36 CEST 2024 - shung-hsi.yu@suse.com + +- bpf, skmsg: Fix NULL pointer dereference in + sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). +- commit 2f2e817 + +------------------------------------------------------------------- +Wed Jun 5 11:15:56 CEST 2024 - davide.benini@suse.com + +- ipv4: check for NULL idev in ip_route_use_hint() + (CVE-2024-36008 bsc#1224540) +- commit d751eb5 + +------------------------------------------------------------------- +Tue Jun 4 20:14:17 CEST 2024 - ematsumiya@suse.de + +- smb3: fix lock ordering potential deadlock in + cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). +- commit 98bfec0 + +------------------------------------------------------------------- +Tue Jun 4 20:13:35 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix potential deadlock when releasing mids + (bsc#1225172, bsc#1225548, CVE-2023-52757). +- commit 1b322a8 + +------------------------------------------------------------------- +Tue Jun 4 12:28:46 CEST 2024 - davide.benini@suse.com + +- blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 + netrom: Fix data-races around sysctl_net_busy_read + (CVE-2024-27419 bsc#1224759) +- commit 1fe217c + +------------------------------------------------------------------- +Tue Jun 4 12:01:21 CEST 2024 - iivanov@suse.de + +- octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) +- commit d3dcfbb + +------------------------------------------------------------------- +Mon Jun 3 20:51:18 CEST 2024 - krisman@suse.de + +- kabi/severities: Ignore io_uring internal symbols +- commit 0e91c09 + ------------------------------------------------------------------- Mon Jun 3 20:07:57 CEST 2024 - tonyj@suse.de @@ -484,6 +10208,13 @@ Fri May 31 17:58:22 CEST 2024 - dsterba@suse.com - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 +------------------------------------------------------------------- +Fri May 31 17:18:32 CEST 2024 - davide.benini@suse.com + +- llc: call sock_orphan() at release time + (CVE-2024-26625 bsc#1221086) +- commit fe6bd4d + ------------------------------------------------------------------- Fri May 31 17:18:11 CEST 2024 - dsterba@suse.com @@ -724,6 +10455,15 @@ Wed May 29 17:04:32 CEST 2024 - pmladek@suse.com console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 +------------------------------------------------------------------- +Wed May 29 16:43:37 CEST 2024 - mkoutny@suse.com + +- af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock + (CVE-2024-26676 bsc#1222380). +- af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). +- af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). +- commit 7722c8d + ------------------------------------------------------------------- Wed May 29 16:39:49 CEST 2024 - mkoutny@suse.com @@ -1144,6 +10884,64 @@ Tue May 28 06:53:34 CEST 2024 - jslaby@suse.cz CVE-2024-35877). - commit 24cc941 +------------------------------------------------------------------- +Tue May 28 01:53:00 CEST 2024 - krisman@suse.de + +- io_uring: fail NOP if non-zero op flags is passed in + (git-fixes). +- io_uring/net: fix sendzc lazy wake polling (git-fixes). +- io-wq: write next_work before dropping acct_lock (git-fixes). +- io_uring: use the right type for work_llist empty check + (git-fixes). +- io_uring/net: restore msg_control on sendzc retry (git-fixes). +- commit 92fcddd + +------------------------------------------------------------------- +Tue May 28 01:32:23 CEST 2024 - krisman@suse.de + +- io_uring/kbuf: hold io_buffer_list reference over mmap + (git-fixes bsc#1224523 CVE-2024-35880). +- io_uring/kbuf: protect io_buffer_list teardown with a reference + (git-fixes). + Reuses a padding space in the structure. +- io_uring/kbuf: get rid of bl->is_ready (git-fixes). +- io_uring/kbuf: get rid of lower BGID lists (git-fixes). + Including kabi preservation patch. +- io_uring/kbuf: rename is_mapped (git-fixes). +- commit 3037746 + +------------------------------------------------------------------- +Tue May 28 00:53:15 CEST 2024 - krisman@suse.de + +- io_uring: use private workqueue for exit work (git-fixes). +- io_uring/rw: don't allow multishot reads without NOWAIT support + (git-fixes). +- io_uring: clear opcode specific data for an early failure + (git-fixes). +- io_uring: fix poll_remove stalled req completion (git-fixes). +- io_uring: Fix release of pinned pages when __io_uaddr_map fails + (git-fixes bsc#1224698 CVE-2024-35831). +- io_uring: clean rings on NO_MMAP alloc fail (git-fixes). +- io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry + (git-fixes). +- io_uring: don't save/restore iowait state (git-fixes). +- commit 289cc2c + +------------------------------------------------------------------- +Tue May 28 00:35:54 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot io-wq checks (git-fixes). +- io_uring/net: correctly handle multishot recvmsg retry setup + (git-fixes). +- io_uring: fix io_queue_proc modifying req->flags (git-fixes). +- commit 78dda9b + +------------------------------------------------------------------- +Mon May 27 23:59:20 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot read defer taskrun cqe posting (git-fixes). +- commit de73141 + ------------------------------------------------------------------- Mon May 27 21:33:13 CEST 2024 - davide.benini@suse.com @@ -1498,6 +11296,27 @@ Sat May 25 08:28:19 CEST 2024 - tiwai@suse.de (git-fixes). - commit be92dbc +------------------------------------------------------------------- +Sat May 25 01:42:31 CEST 2024 - krisman@suse.de + +- io_uring/net: fix overflow check in io_recvmsg_mshot_prep() + (git-fixes CVE-2024-35827 bsc#1224606). +- commit e6510ec + +------------------------------------------------------------------- +Sat May 25 01:40:27 CEST 2024 - krisman@suse.de + +- io_uring/net: move receive multishot out of the generic msghdr + path (git-fixes). +- commit 98302d6 + +------------------------------------------------------------------- +Sat May 25 01:38:57 CEST 2024 - krisman@suse.de + +- io_uring/net: unify how recvmsg and sendmsg copy in the msghdr + (git-fixes). +- commit 8bed9be + ------------------------------------------------------------------- Sat May 25 01:33:04 CEST 2024 - ematsumiya@suse.de @@ -1599,6 +11418,20 @@ Sat May 25 01:24:50 CEST 2024 - ematsumiya@suse.de (bsc#1225172). - commit 66db7c6 +------------------------------------------------------------------- +Sat May 25 01:14:54 CEST 2024 - krisman@suse.de + +- io_uring: remove unconditional looping in local task_work + handling (git-fixes). +- commit 1df83aa + +------------------------------------------------------------------- +Sat May 25 01:08:35 CEST 2024 - krisman@suse.de + +- io_uring: remove looping around handling traditional task_work + (git-fixes). +- commit 6bdc394 + ------------------------------------------------------------------- Fri May 24 20:33:36 CEST 2024 - tiwai@suse.de @@ -1692,6 +11525,18 @@ Fri May 24 06:14:35 CEST 2024 - shung-hsi.yu@suse.com CVE-2024-35905). - commit 5fa3c11 +------------------------------------------------------------------- +Fri May 24 03:31:46 CEST 2024 - krisman@suse.de + +- io_uring: drop any code related to SCM_RIGHTS (git-fixes + CVE-2023-52656 bsc#1224187). +- io_uring/unix: drop usage of io_uring socket (git-fixes). +- Refresh + patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. + Commit together because this required explicit merging with the + anonymous inode creation function change. Incldues kabi fix up. +- commit b304b67 + ------------------------------------------------------------------- Fri May 24 02:11:16 CEST 2024 - neilb@suse.de @@ -2567,6 +12412,12 @@ Wed May 22 11:11:23 CEST 2024 - lhenriques@suse.de (bsc#1224866). - commit 6a4b4a1 +------------------------------------------------------------------- +Wed May 22 10:48:23 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) +- commit 4b0eeb3 + ------------------------------------------------------------------- Wed May 22 10:35:02 CEST 2024 - lhenriques@suse.de @@ -2956,6 +12807,13 @@ Tue May 21 08:08:31 CEST 2024 - jgross@suse.com svm_register_enc_region() (git-fixes). - commit 4382f8a +------------------------------------------------------------------- +Mon May 20 18:36:31 CEST 2024 - ailiop@suse.com + +- sysv: don't call sb_bread() with pointers_lock held + (bsc#1224659 CVE-2023-52699). +- commit 6cad3fd + ------------------------------------------------------------------- Mon May 20 18:22:45 CEST 2024 - lduncan@suse.com @@ -3770,6 +13628,27 @@ Fri May 17 12:55:31 CEST 2024 - andrea.porta@suse.com arch/arm64/kernel/pi/. - commit 4fba46a +------------------------------------------------------------------- +Fri May 17 10:49:15 CEST 2024 - mkoutny@suse.com + +- af_unix: Drop oob_skb ref before purging queue in GC + (CVE-2024-26676 bsc#1222380). +- commit 57acc3a + +------------------------------------------------------------------- +Fri May 17 10:47:25 CEST 2024 - mkoutny@suse.com + +- af_unix: Fix task hung while purging oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 3af3fbb + +------------------------------------------------------------------- +Fri May 17 10:39:23 CEST 2024 - mkoutny@suse.com + +- af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 7728cdc + ------------------------------------------------------------------- Fri May 17 09:14:44 CEST 2024 - tiwai@suse.de @@ -6072,6 +15951,12 @@ Mon Apr 29 16:35:19 CEST 2024 - nik.borisov@suse.com - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 +------------------------------------------------------------------- +Mon Apr 29 16:21:23 CEST 2024 - iluceno@suse.de + +- ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) +- commit 0b000e0 + ------------------------------------------------------------------- Mon Apr 29 12:30:35 CEST 2024 - nik.borisov@suse.com @@ -93852,6 +103737,26 @@ Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz - refresh configs (headers only) - commit 4b7bbac +------------------------------------------------------------------- +Thu May 5 12:06:09 CEST 2022 - jslaby@suse.cz + +- Revert "build initrd without systemd" (bsc#1195775)" + This reverts commit 3a2140fa2acded48224e1438ac9b4775340c94c2. Again, + this breaks many packages as: + * iproute2 is missing, and + * kernel-obs-qa fails with: + Timed out waiting for device /dev/disk/by-id/virtio-0. +- commit 15dd151 + +------------------------------------------------------------------- +Tue Apr 19 15:01:49 CEST 2022 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Include algif_hash, aegis128 and xts modules + afgif_hash is needed by some packages (e.g. iwd) for tests, xts is used for + LUKS2 volumes by default and aegis128 is useful as AEAD cipher for LUKS2. + Wrap the long line to make it readable. +- commit bfd7db4 + ------------------------------------------------------------------- Fri Apr 23 04:52:32 CEST 2021 - mwilck@suse.com diff --git a/kernel-64kb.spec b/kernel-64kb.spec index 7106ebd..b8d521b 100644 --- a/kernel-64kb.spec +++ b/kernel-64kb.spec @@ -19,7 +19,7 @@ %define srcversion 6.4 %define patchversion 6.4.0 -%define git_commit f86c546a35b58cd98b74cd0d2c3b7d3999cfd75b +%define git_commit b5f2243bd49b259f60713572120569056508d89f %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -38,7 +38,7 @@ Name: kernel-64kb Version: 6.4.0 %if 0%{?is_kotd} -Release: .gf86c546 +Release: .gb5f2243 %else Release: 0 %endif @@ -750,6 +750,7 @@ from this package. %source_timestamp %files vdso +%dir %modules_dir %modules_dir/vdso/ %endif diff --git a/kernel-binary.spec.in b/kernel-binary.spec.in index 6755f94..091064d 100644 --- a/kernel-binary.spec.in +++ b/kernel-binary.spec.in @@ -555,6 +555,7 @@ from this package. %source_timestamp %files vdso +%dir %modules_dir %modules_dir/vdso/ %endif diff --git a/kernel-debug.changes b/kernel-debug.changes index c319e23..4856e89 100644 --- a/kernel-debug.changes +++ b/kernel-debug.changes @@ -1,3 +1,9032 @@ +------------------------------------------------------------------- +Tue Jul 30 08:37:32 CEST 2024 - tiwai@suse.de + +- HID: wacom: Modify pen IDs (git-fixes). +- commit 9c450d7 + +------------------------------------------------------------------- +Tue Jul 30 07:31:38 CEST 2024 - tiwai@suse.de + +- Move upstreamed ASoC patch into sorted section +- commit adae4df + +------------------------------------------------------------------- +Mon Jul 29 22:57:26 CEST 2024 - ailiop@suse.com + +- xfs: add bounds checking to xlog_recover_process_data + (bsc#1228408 CVE-2024-41014). +- commit bb0300d + +------------------------------------------------------------------- +Mon Jul 29 22:56:46 CEST 2024 - ailiop@suse.com + +- xfs: don't walk off the end of a directory data block + (bsc#1228405 CVE-2024-41013). +- commit 8a0b7eb + +------------------------------------------------------------------- +Mon Jul 29 22:55:12 CEST 2024 - ailiop@suse.com + +- jfs: don't walk off the end of ealist (bsc#1228403 + CVE-2024-41017). +- commit 4159bc5 + +------------------------------------------------------------------- +Mon Jul 29 17:04:08 CEST 2024 - jack@suse.cz + +- ext4: fold quota accounting into + ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). +- commit 94f6f2b + +------------------------------------------------------------------- +Mon Jul 29 16:50:46 CEST 2024 - jack@suse.cz + +- ext4: fix mb_cache_entry's e_refcnt leak in + ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). +- commit d72f4d7 + +------------------------------------------------------------------- +Mon Jul 29 16:49:12 CEST 2024 - jack@suse.cz + +- block: fix request.queuelist usage in flush (bsc#1227789 + CVE-2024-40925). +- commit 4903430 + +------------------------------------------------------------------- +Mon Jul 29 16:48:52 CEST 2024 - tbogendoerfer@suse.de + +- supported.conf: mark vdpa modules supported (jsc#PED-8954) +- commit 483ffd4 + +------------------------------------------------------------------- +Mon Jul 29 16:46:24 CEST 2024 - jack@suse.cz + +- ext4: do not create EA inode under buffer lock (bsc#1227910 + CVE-2024-40972). +- commit 37fb4de + +------------------------------------------------------------------- +Mon Jul 29 16:43:03 CEST 2024 - jack@suse.cz + +- ext4: fix uninitialized ratelimit_state->lock access in + __ext4_fill_super() (bsc#1227866 CVE-2024-40998). +- commit cefc508 + +------------------------------------------------------------------- +Mon Jul 29 16:40:06 CEST 2024 - tiwai@suse.de + +- Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) +- commit 96de263 + +------------------------------------------------------------------- +Mon Jul 29 15:45:55 CEST 2024 - lhenriques@suse.de + +- ceph: fix incorrect kmalloc size of pagevec mempool + (bsc#1228417). +- commit 84977b0 + +------------------------------------------------------------------- +Mon Jul 29 15:26:39 CEST 2024 - ddiss@suse.de + +- ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). +- commit f7cf8d6 + +------------------------------------------------------------------- +Mon Jul 29 14:38:57 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix use-after-free due to race with dev replace + (bsc#1227719 CVE-2024-39496). +- commit c878f86 + +------------------------------------------------------------------- +Mon Jul 29 14:24:07 CEST 2024 - tbogendoerfer@suse.de + +- tun: add missing verification for short frame (CVE-2024-41091 + bsc#1228327). +- tap: add missing verification for short frame (CVE-2024-41090 + bsc#1228328). +- net: ena: Add validation for completion descriptors consistency + (CVE-2024-40999 bsc#1227913). +- commit 7fa5ae2 + +------------------------------------------------------------------- +Mon Jul 29 06:56:31 CEST 2024 - jslaby@suse.cz + +- Refresh + patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. + Fix build for CONFIG_VT=n (ppc64le/kvmsmall). +- commit 9280ac5 + +------------------------------------------------------------------- +Sun Jul 28 09:40:06 CEST 2024 - tiwai@suse.de + +- spi: spidev: add correct compatible for Rohm BH2228FV + (git-fixes). +- spi: microchip-core: ensure TX and RX FIFOs are empty at start + of a transfer (git-fixes). +- spi: microchip-core: only disable SPI controller when register + value change requires it (git-fixes). +- spi: microchip-core: defer asserting chip select until just + before write to TX FIFO (git-fixes). +- spi: microchip-core: fix the issues in the isr (git-fixes). +- clk: davinci: da8xx-cfgchip: Initialize clk_init_data before + use (git-fixes). +- decompress_bunzip2: fix rare decompression failure (git-fixes). +- commit 536a80d + +------------------------------------------------------------------- +Sat Jul 27 09:29:33 CEST 2024 - tiwai@suse.de + +- ALSA: usb-audio: Add a quirk for Sonix HD USB Camera + (stable-fixes). +- ALSA: usb-audio: Move HD Webcam quirk to the right place + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on HD webcam + (stable-fixes). +- commit 07826dc + +------------------------------------------------------------------- +Sat Jul 27 09:27:40 CEST 2024 - tiwai@suse.de + +- auxdisplay: ht16k33: Drop reference after LED registration + (git-fixes). +- ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA + on unprepare (git-fixes). +- ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). +- ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is + reachable (git-fixes). +- ASoC: sof: amd: fix for firmware reload failure in Vangogh + platform (git-fixes). +- ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). +- ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models + (git-fixes). +- ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). +- ALSA: ump: Don't update FB name for static blocks (git-fixes). +- drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). +- drm/i915/gt: Do not consider preemption during execlists_dequeue + for gen8 (git-fixes). +- drm/i915/dp: Don't switch the LTTPR mode on an active link + (git-fixes). +- commit d7e2deb + +------------------------------------------------------------------- +Fri Jul 26 16:45:07 CEST 2024 - tiwai@suse.de + +- ALSA: hda/conexant: Mute speakers at suspend / shutdown + (bsc#1228269). +- ALSA: hda/generic: Add a helper to mute speakers at + suspend/shutdown (bsc#1228269). +- commit e046d5e + +------------------------------------------------------------------- +Fri Jul 26 16:41:17 CEST 2024 - tiwai@suse.de + +- Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) +- commit 180425d + +------------------------------------------------------------------- +Fri Jul 26 11:08:10 CEST 2024 - jslaby@suse.cz + +- kABI: tty: add the option to have a tty reject a new ldisc + (kabi CVE-2024-40966 bsc#1227886). +- tty: add the option to have a tty reject a new ldisc + (CVE-2024-40966 bsc#1227886). +- commit 00113b6 + +------------------------------------------------------------------- +Fri Jul 26 10:25:15 CEST 2024 - ailiop@suse.com + +- fs/file: fix the check in find_next_fd() (git-fixes). +- commit 3ec6b68 + +------------------------------------------------------------------- +Fri Jul 26 10:23:48 CEST 2024 - ailiop@suse.com + +- erofs: ensure m_llen is reset to 0 if metadata is invalid + (git-fixes). +- commit 03e55bf + +------------------------------------------------------------------- +Fri Jul 26 10:23:19 CEST 2024 - ailiop@suse.com + +- jfs: Fix array-index-out-of-bounds in diFree (git-fixes). +- commit a89a289 + +------------------------------------------------------------------- +Fri Jul 26 10:06:29 CEST 2024 - ailiop@suse.com + +- hfsplus: fix uninit-value in copy_name (git-fixes). +- commit 4f0ad7b + +------------------------------------------------------------------- +Fri Jul 26 08:40:03 CEST 2024 - tiwai@suse.de + +- mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). +- devres: Fix memory leakage caused by driver API + devm_free_percpu() (git-fixes). +- devres: Fix devm_krealloc() wasting memory (git-fixes). +- kobject_uevent: Fix OOB access within zap_modalias_env() + (git-fixes). +- watchdog: rzn1: Convert comma to semicolon (git-fixes). +- watchdog: rzg2l_wdt: Check return status of pm_runtime_put() + (git-fixes). +- watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() + (git-fixes). +- dma: fix call order in dmam_free_coherent (git-fixes). +- mISDN: fix MISDN_TIME_STAMP handling (git-fixes). +- commit 69aa862 + +------------------------------------------------------------------- +Thu Jul 25 17:09:21 CEST 2024 - tiwai@suse.de + +- drm/amd/display: Fix array-index-out-of-bounds in + dml2/FCLKChangeSupport (stable-fixes). +- drm/amd/display: Update efficiency bandwidth for dcn351 + (stable-fixes). +- drm/ttm: Always take the bo delayed cleanup path for imported + bos (git-fixes). +- drm/amd/display: change dram_clock_latency to 34us for dcn35 + (stable-fixes). +- drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). +- wifi: mac80211: Avoid address calculations via out of bounds + array indexing (stable-fixes). +- drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs + (stable-fixes). +- drm/amd/display: ASSERT when failing to find index by + plane/stream id (stable-fixes). +- drm/amd/display: Fix overlapping copy within + dml_core_mode_programming (stable-fixes). +- drm/amd/display: Skip pipe if the pipe idx not set properly + (stable-fixes). +- drm/amd/display: Workaround register access in idle race with + cursor (stable-fixes). +- commit 830869c + +------------------------------------------------------------------- +Thu Jul 25 12:48:27 CEST 2024 - tiwai@suse.de + +- ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA + is paused (git-fixes). +- commit aadeb44 + +------------------------------------------------------------------- +Thu Jul 25 12:44:38 CEST 2024 - tiwai@suse.de + +- spi: mux: set ctlr->bits_per_word_mask (stable-fixes). +- wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL + (git-fixes). +- wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK + (stable-fixes). +- wifi: mac80211: disable softirqs for queued frame handling + (git-fixes). +- wifi: cfg80211: wext: add extra SIOCSIWSCAN data check + (stable-fixes). +- wifi: cfg80211: wext: set ssids=NULL for passive scans + (git-fixes). +- wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() + (stable-fixes). +- wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill + (stable-fixes). +- wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe + option (stable-fixes). +- wifi: iwlwifi: mvm: handle BA session teardown in RF-kill + (stable-fixes). +- wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd + (stable-fixes). +- wifi: iwlwifi: mvm: remove stale STA link data during restart + (stable-fixes). +- wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup + (stable-fixes). +- wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). +- wifi: mac80211: handle tasklet frames before stopping + (stable-fixes). +- wifi: mac80211: apply mcast rate only if interface is up + (stable-fixes). +- wifi: mac80211: mesh: init nonpeer_pm to active by default in + mesh sdata (stable-fixes). +- tools/power/cpupower: Fix Pstate frequency reporting on AMD + Family 1Ah CPUs (stable-fixes). +- tools/power turbostat: Remember global max_die_id + (stable-fixes). +- commit 37df9b4 + +------------------------------------------------------------------- +Thu Jul 25 12:41:28 CEST 2024 - tiwai@suse.de + +- phy: cadence-torrent: Check return value on register read + (git-fixes). +- kbuild: avoid build error when single DTB is turned into + composite DTB (git-fixes). +- remoteproc: stm32_rproc: Fix mailbox interrupts queuing + (git-fixes). +- remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). +- remoteproc: imx_rproc: Fix refcount mistake in + imx_rproc_addr_init (git-fixes). +- remoteproc: imx_rproc: Skip over memory region when node value + is NULL (git-fixes). +- mailbox: mtk-cmdq: Move devm_mbox_controller_register() after + devm_pm_runtime_enable() (git-fixes). +- power: supply: ingenic: Fix some error handling paths in + ingenic_battery_get_property() (git-fixes). +- power: supply: ab8500: Fix error handling when calling + iio_read_channel_processed() (git-fixes). +- spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices + (stable-fixes). +- net: mac802154: Fix racy device stats updates by DEV_STATS_INC() + and DEV_STATS_ADD() (stable-fixes). +- platform/x86: lg-laptop: Use ACPI device handle when evaluating + WMAB/WMBB (stable-fixes). +- platform/x86: lg-laptop: Change ACPI device id (stable-fixes). +- platform/x86: lg-laptop: Remove LGEX0815 hotkey handling + (stable-fixes). +- platform/x86: wireless-hotkey: Add support for LG Airplane + Button (stable-fixes). +- net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). +- Input: ads7846 - use spi_device_id table (stable-fixes). +- mei: demote client disconnect warning on suspend to debug + (stable-fixes). +- kconfig: remove wrong expr_trans_bool() (stable-fixes). +- kconfig: gconf: give a proper initial state to the Save button + (stable-fixes). +- commit f6cec75 + +------------------------------------------------------------------- +Thu Jul 25 12:38:08 CEST 2024 - tiwai@suse.de + +- dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels + (git-fixes). +- docs: crypto: async-tx-api: fix broken code example (git-fixes). +- drm/radeon: check bo_va->bo is non-NULL before using it + (stable-fixes). +- drm/amd/display: Fix refresh rate range for some panel + (stable-fixes). +- drm/amd/display: Account for cursor prefetch BW in DML1 mode + support (stable-fixes). +- drm/amd/display: Add refresh rate range check (stable-fixes). +- gpio: pca953x: fix pca953x_irq_bus_sync_unlock race + (stable-fixes). +- can: kvaser_usb: fix return value for hif_usb_send_regout + (stable-fixes). +- Input: xpad - add support for ASUS ROG RAIKIRI PRO + (stable-fixes). +- Input: i8042 - add Ayaneo Kun to i8042 quirk table + (stable-fixes). +- Input: elantech - fix touchpad state on resume for Lenovo N24 + (stable-fixes). +- drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency + (stable-fixes). +- drm/amdgpu: Indicate CU havest info to CP (stable-fixes). +- drm/exynos: dp: drop driver owner initialization (stable-fixes). +- drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time + (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Aya Neo KUN + (stable-fixes). +- HID: Ignore battery for ELAN touchscreens 2F2C and 4116 + (stable-fixes). +- input: Add support for "Do Not Disturb" (stable-fixes). +- input: Add event code for accessibility key (stable-fixes). +- Input: silead - Always support 10 fingers (stable-fixes). +- commit a5bc4da + +------------------------------------------------------------------- +Thu Jul 25 12:32:52 CEST 2024 - tiwai@suse.de + +- Bluetooth: btnxpuart: Enable Power Save feature on startup + (stable-fixes). +- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA + (stable-fixes). +- ASoC: rt722-sdca-sdw: add debounce time for type detection + (stable-fixes). +- ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on + error rollback (stable-fixes). +- ASoC: ti: davinci-mcasp: Set min period size using FIFO config + (stable-fixes). +- ALSA: dmaengine: Synchronize dma channel after drop() + (stable-fixes). +- ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). +- ASoC: topology: Do not assign fields that are already set + (stable-fixes). +- ASoC: topology: Fix references to freed memory (stable-fixes). +- bytcr_rt5640 : inverse jack detect for Archos 101 cesium + (stable-fixes). +- ASoC: rt722-sdca-sdw: add silence detection register as volatile + (stable-fixes). +- ALSA: dmaengine_pcm: terminate dmaengine before synchronize + (stable-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx + (stable-fixes). +- ALSA: PCM: Allow resume only for suspended streams + (stable-fixes). +- ACPI: EC: Avoid returning AE_OK on errors in address space + handler (stable-fixes). +- ACPI: EC: Abort address space access upon error (stable-fixes). +- commit aa63c91 + +------------------------------------------------------------------- +Thu Jul 25 12:24:57 CEST 2024 - iivanov@suse.de + +- config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) +- commit f80ff65 + +------------------------------------------------------------------- +Thu Jul 25 12:21:56 CEST 2024 - tiwai@suse.de + +- platform/x86: x86-android-tablets: Unregister devices in + reverse order (CVE-2024-40975 bsc#1227926). +- commit 16439fd + +------------------------------------------------------------------- +Thu Jul 25 12:18:11 CEST 2024 - tiwai@suse.de + +- Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 + bsc#1227899). +- commit 8f7016c + +------------------------------------------------------------------- +Thu Jul 25 11:51:21 CEST 2024 - tiwai@suse.de + +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 + (bsc#1228269). +- commit 78e0f74 + +------------------------------------------------------------------- +Wed Jul 24 21:24:54 CEST 2024 - rgoldwyn@suse.com + +- ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). +- commit 6fea688 + +------------------------------------------------------------------- +Tue Jul 23 15:55:49 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Set run context for rawtp test_run callback (bsc#1227783 + CVE-2024-40908). +- commit c965ae8 + +------------------------------------------------------------------- +Tue Jul 23 13:33:40 CEST 2024 - jack@suse.cz + +- nfs: Fix up kabi after adding write_congestion_wait + (bsc#1218442). +- commit fa72236 + +------------------------------------------------------------------- +Tue Jul 23 12:47:56 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL dereference in rt6_probe() + (CVE-2024-40960 bsc#1227813). +- commit acda250 + +------------------------------------------------------------------- +Tue Jul 23 12:31:08 CEST 2024 - jslaby@suse.cz + +- PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() + (git-fixes). +- commit e717f73 + +------------------------------------------------------------------- +Tue Jul 23 11:58:41 CEST 2024 - nik.borisov@suse.com + +- x86/csum: clean up `csum_partial' further (git-fixes). +- commit eb0657c + +------------------------------------------------------------------- +Tue Jul 23 11:57:37 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). +- commit 7ae6079 + +------------------------------------------------------------------- +Tue Jul 23 11:57:14 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: This patch gets reverted +- commit c490f33 + +------------------------------------------------------------------- +Tue Jul 23 11:56:24 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). +- commit 907534d + +------------------------------------------------------------------- +Tue Jul 23 11:55:05 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Remove dead-end revert + We never merged the buggy upstream fix. +- commit 9b319fd + +------------------------------------------------------------------- +Tue Jul 23 11:50:03 CEST 2024 - nik.borisov@suse.com + +- x86/shstk: Make return uprobe work with shadow stack (git-fixes). +- commit a22c34a + +------------------------------------------------------------------- +Tue Jul 23 11:49:41 CEST 2024 - nik.borisov@suse.com + +- x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). +- commit 0887d68 + +------------------------------------------------------------------- +Tue Jul 23 11:49:20 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). +- commit 4b4922f + +------------------------------------------------------------------- +Tue Jul 23 11:48:57 CEST 2024 - nik.borisov@suse.com + +- x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). +- commit 4c24788 + +------------------------------------------------------------------- +Tue Jul 23 11:48:39 CEST 2024 - nik.borisov@suse.com + +- x86/cpu: Provide default cache line size if not enumerated (git-fixes). +- commit c2b6a76 + +------------------------------------------------------------------- +Tue Jul 23 11:40:04 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). +- commit d32b5a4 + +------------------------------------------------------------------- +Tue Jul 23 11:38:50 CEST 2024 - nik.borisov@suse.com + +- x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). +- commit a7c18d6 + +------------------------------------------------------------------- +Tue Jul 23 11:38:14 CEST 2024 - nik.borisov@suse.com + +- x86/amd_nb: Check for invalid SMN reads (git-fixes). +- commit 5e0a2ff + +------------------------------------------------------------------- +Tue Jul 23 11:06:02 CEST 2024 - lhenriques@suse.de + +- cachefiles: flush all requests after setting CACHEFILES_DEAD + (bsc#1227797 CVE-2024-40935). +- commit 6acb040 + +------------------------------------------------------------------- +Tue Jul 23 10:45:15 CEST 2024 - jslaby@suse.cz + +- PCI: tegra194: Set EP alignment restriction for inbound ATU + (git-fixes). +- PCI: keystone: Fix NULL pointer dereference in case of DT + error in ks_pcie_setup_rc_app_regs() (git-fixes). +- PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). +- commit 3d6a567 + +------------------------------------------------------------------- +Tue Jul 23 10:42:33 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL deref in fib6_nh_init() + (CVE-2024-40961 bsc#1227814). +- commit 3de66de + +------------------------------------------------------------------- +Tue Jul 23 10:31:43 CEST 2024 - jslaby@suse.cz + +- PCI: Extend ACS configurability (bsc#1228090). +- commit 571e431 + +------------------------------------------------------------------- +Tue Jul 23 10:21:51 CEST 2024 - nik.borisov@suse.com + +- netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). +- commit becdc7a + +------------------------------------------------------------------- +Mon Jul 22 18:27:20 CEST 2024 - jack@suse.cz + +- nfs: Block on write congestion (bsc#1218442). +- commit b7f1cad + +------------------------------------------------------------------- +Mon Jul 22 18:26:59 CEST 2024 - jack@suse.cz + +- nfs: Properly initialize server->writeback (bsc#1218442). +- commit c293976 + +------------------------------------------------------------------- +Mon Jul 22 18:26:28 CEST 2024 - jack@suse.cz + +- nfs: Drop pointless check from nfs_commit_release_pages() + (bsc#1218442). +- commit 20931fe + +------------------------------------------------------------------- +Mon Jul 22 17:02:44 CEST 2024 - tiwai@suse.de + +- kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) +- commit 777b4e0 + +------------------------------------------------------------------- +Mon Jul 22 16:54:29 CEST 2024 - tiwai@suse.de + +- wifi: libertas: Follow renaming of SPI "master" to "controller" + (bsc#1227149). +- wifi: cw1200: restore endian swapping (bsc#1227149). +- wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() + failures warns (bsc#1227149). +- wifi: zd1211rw: silence sparse warnings (bsc#1227149). +- wifi: rt2x00: silence sparse warnings (bsc#1227149). +- wifi: brcmsmac: silence sparse warnings (bsc#1227149). +- wifi: b43: silence sparse warnings (bsc#1227149). +- wifi: brcmfmac: do not pass hidden SSID attribute as value + directly (bsc#1227149). +- wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 + (bsc#1227149). +- wifi: wilc1000: remove AKM suite be32 conversion for external + auth request (bsc#1227149). +- wifi: wilc1000: add missing read critical sections around vif + list traversal (bsc#1227149). +- wifi: wilc1000: fix declarations ordering (bsc#1227149). +- wifi: wilc1000: use SRCU instead of RCU for vif list traversal + (bsc#1227149). +- wifi: wilc1000: split deeply nested RCU list traversal in + dedicated helper (bsc#1227149). +- wifi: wilc1000: validate chip id during bus probe (bsc#1227149). +- wifi: brcmfmac: do not cast hidden SSID attribute value to + boolean (bsc#1227149). +- wifi: mwifiex: Refactor 1-element array into flexible array + in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). +- wifi: wilc1000: correct CRC7 calculation (bsc#1227149). +- wifi: wilc1000: set preamble size to auto as default in + wilc_init_fw_config() (bsc#1227149). +- wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: wilc1000: remove setting msg.spi (bsc#1227149). +- wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). +- wifi: plfxlc: Drop unused include (bsc#1227149). +- wifi: mwifiex: Drop unused headers (bsc#1227149). +- wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). +- wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). +- wifi: rsi: fix restricted __le32 degrades to integer sparse + warnings (bsc#1227149). +- wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). +- wifi: brcmfmac: add linefeed at end of file (bsc#1227149). +- wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). +- wifi: brcmfmac: move feature overrides before feature_disable + (bsc#1227149). +- wifi: brcmfmac: export firmware interface functions + (bsc#1227149). +- wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() + (bsc#1227149). +- wifi: mwifiex: Use helpers to check multicast addresses + (bsc#1227149). +- wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). +- wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). +- wifi: wilc1000: fix driver_handler when committing initial + configuration (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). +- wifi: p54: fix GCC format truncation warning with + wiphy->fw_version (bsc#1227149). +- wifi: mwifiex: use cfg80211_ssid_eq() instead of + mwifiex_ssid_cmp() (bsc#1227149). +- wifi: rt2x00: remove useless code in + rt2x00queue_create_tx_descriptor() (bsc#1227149). +- commit 08ddd32 + +------------------------------------------------------------------- +Mon Jul 22 16:49:32 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: make watchdog param per device (bsc#1227149). +- wifi: rt2x00: Simplify bool conversion (bsc#1227149). +- wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove + unused priv variable (bsc#1227149). +- wifi: rt2x00: disable RTS threshold for rt2800 by default + (bsc#1227149). +- wifi: rt2x00: introduce DMA busy check watchdog for rt2800 + (bsc#1227149). +- wifi: wilc1000: simplify wilc_scan() (bsc#1227149). +- wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). +- wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() + (bsc#1227149). +- wifi: wilc1000: simplify remain on channel support + (bsc#1227149). +- wifi: brcmsmac: replace deprecated strncpy with memcpy + (bsc#1227149). +- wifi: brcm80211: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). +- wifi: rt2x00: rework MT7620 channel config function + (bsc#1227149). +- commit 055fd52 + +------------------------------------------------------------------- +Mon Jul 22 16:44:08 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: improve MT7620 register initialization + (bsc#1227149). +- wifi: wlcore: main: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wlcore: boot: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl18xx: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl1251: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). +- wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). +- wifi: hostap: remove unused ioctl function (bsc#1227149). +- wifi: atmel: remove unused ioctl function (bsc#1227149). +- wifi: p54: Annotate struct p54_cal_database with __counted_by + (bsc#1227149). +- wifi: brcmfmac: fweh: Add __counted_by for struct + brcmf_fweh_queue_item and use struct_size() (bsc#1227149). +- wifi: hostap: Add __counted_by for struct prism2_download_data + and use struct_size() (bsc#1227149). +- wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). +- wifi: wfx: allow to send frames during ROC (bsc#1227149). +- wifi: wfx: scan_lock is global to the device (bsc#1227149). +- wifi: wfx: simplify exclusion between scan and Rx filters + (bsc#1227149). +- wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). +- wifi: wfx: move wfx_skb_*() out of the header file + (bsc#1227149). +- wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). +- wifi: wfx: fix power_save setting when AP is stopped + (bsc#1227149). +- commit 859f128 + +------------------------------------------------------------------- +Mon Jul 22 16:41:16 CEST 2024 - tiwai@suse.de + +- wifi: mwifiex: Replace one-element array with flexible-array + member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). +- Refresh + patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. +- commit 0e5befb + +------------------------------------------------------------------- +Mon Jul 22 16:39:19 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). +- wifi: rt2x00: remove redundant check if u8 array element is + less than zero (bsc#1227149). +- wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). +- wifi: mwifiex: simplify PCIE write operations (bsc#1227149). +- wifi: wilc1000: add back-off algorithm to balance tx queue + packets (bsc#1227149). +- wifi: mwifiex: use MODULE_FIRMWARE to add firmware files + metadata (bsc#1227149). +- wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). +- wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request + with __counted_by (bsc#1227149). +- wifi: brcmfmac: Annotate struct brcmf_gscan_config with + __counted_by (bsc#1227149). +- wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). +- wifi: wlcore: sdio: Use module_sdio_driver macro to simplify + the code (bsc#1227149). +- wifi: wilc1000: Remove unused declarations (bsc#1227149). +- wifi: rt2x00: limit MT7620 TX power based on eeprom calibration + (bsc#1227149). +- wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy + (bsc#1227149). +- wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions + (bsc#1227149). +- commit a544c26 + +------------------------------------------------------------------- +Mon Jul 22 16:36:16 CEST 2024 - tiwai@suse.de + +- wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_hal: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in + R-Calibration (bsc#1227149). +- wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). +- wifi: mwifiex: cleanup adapter data (bsc#1227149). +- wifi: mwifiex: use is_zero_ether_addr() instead of + ether_addr_equal() (bsc#1227149). +- wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). +- wifi: mwifiex: handle possible mwifiex_write_reg() errors + (bsc#1227149). +- wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). +- wifi: mwifiex: cleanup private data structures (bsc#1227149). +- wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). +- wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). +- wifi: brcmsmac: remove more unused data types (bsc#1227149). +- wifi: libertas: prefer kstrtoX() for simple integer conversions + (bsc#1227149). +- wifi: libertas: handle possible spu_write_u16() errors + (bsc#1227149). +- wifi: libertas: cleanup SDIO reset (bsc#1227149). +- wifi: libertas: simplify list operations in free_if_spi_card() + (bsc#1227149). +- wifi: libertas: use convenient lists to manage SDIO packets + (bsc#1227149). +- wifi: libertas: add missing calls to cancel_work_sync() + (bsc#1227149). +- wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). +- wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). +- wifi: brcmsmac: remove unused data type (bsc#1227149). +- wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). +- wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). +- wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). +- wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). +- wifi: hostap: fix stringop-truncations GCC warning + (bsc#1227149). +- wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). +- wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). +- wifi: rt2x00: fix the typo in comments (bsc#1227149). +- wifi: brcmfmac: Detect corner error case earlier with log + (bsc#1227149). +- wifi: brcmutil: use helper function pktq_empty() instead of + open code (bsc#1227149). +- wifi: add HAS_IOPORT dependencies (bsc#1227149). +- wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). +- wifi: mwifiex: Use list_count_nodes() (bsc#1227149). +- wifi: mwifiex: Use default @max_active for workqueues + (bsc#1227149). +- commit edbabc2 + +------------------------------------------------------------------- +Mon Jul 22 16:35:48 CEST 2024 - ailiop@suse.com + +- xfs: Add cond_resched to block unmap range and reflink remap + path (bsc#1228211). +- commit 4c79a42 + +------------------------------------------------------------------- +Mon Jul 22 15:30:13 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8645) +- commit 6262df7 + +------------------------------------------------------------------- +Mon Jul 22 15:24:53 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8644) +- commit a3622c5 + +------------------------------------------------------------------- +Mon Jul 22 15:19:27 CEST 2024 - mhocko@suse.com + +- netrom: Fix a memory leak in nr_heartbeat_expiry() + (CVE-2024-41006 bsc#1227862). +- commit 59ef181 + +------------------------------------------------------------------- +Mon Jul 22 15:13:12 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) +- commit 6571948 + +------------------------------------------------------------------- +Mon Jul 22 15:08:48 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) +- commit 67939cb + +------------------------------------------------------------------- +Mon Jul 22 15:07:32 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) +- commit 5ed815a + +------------------------------------------------------------------- +Mon Jul 22 15:06:22 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) +- commit af4620a + +------------------------------------------------------------------- +Mon Jul 22 15:05:09 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) +- commit 0171830 + +------------------------------------------------------------------- +Mon Jul 22 15:03:52 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) +- commit 2186774 + +------------------------------------------------------------------- +Mon Jul 22 15:02:21 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) +- commit 7bd1596 + +------------------------------------------------------------------- +Mon Jul 22 15:00:17 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) +- commit a5c559a + +------------------------------------------------------------------- +Mon Jul 22 14:58:39 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) +- commit 07ed999 + +------------------------------------------------------------------- +Mon Jul 22 14:57:31 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) +- commit 0d2dc44 + +------------------------------------------------------------------- +Mon Jul 22 14:56:20 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) +- commit 17c17ec + +------------------------------------------------------------------- +Mon Jul 22 14:54:43 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) +- commit ef568ac + +------------------------------------------------------------------- +Mon Jul 22 14:53:26 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) +- commit 3ac3475 + +------------------------------------------------------------------- +Mon Jul 22 14:52:16 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) +- commit f0f8ba5 + +------------------------------------------------------------------- +Mon Jul 22 14:50:58 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) +- commit a564fef + +------------------------------------------------------------------- +Mon Jul 22 14:49:36 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) +- commit d7e72e1 + +------------------------------------------------------------------- +Mon Jul 22 14:48:27 CEST 2024 - iivanov@suse.de + +- arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) +- commit ca6c1bb + +------------------------------------------------------------------- +Mon Jul 22 14:46:53 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) +- commit a10e3de + +------------------------------------------------------------------- +Mon Jul 22 14:45:36 CEST 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") +- commit ea9f475 + +------------------------------------------------------------------- +Mon Jul 22 14:40:20 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 0bb0cc8 + +------------------------------------------------------------------- +Mon Jul 22 12:03:35 CEST 2024 - lhenriques@suse.de + +- fuse: verify {g,u}id mount options correctly (bsc#1228193). +- libceph: fix race between delayed_work() and ceph_monc_stop() + (bsc#1228192). +- commit 10e7bb9 + +------------------------------------------------------------------- +Mon Jul 22 09:28:05 CEST 2024 - tiwai@suse.de + +- nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro + (git-fixes). +- checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored + (git-fixes). +- rtc: interface: Add RTC offset to alarm after fix-up + (git-fixes). +- rtc: abx80x: Fix return value of nvmem callback on read + (git-fixes). +- rtc: cmos: Fix return value of nvmem callbacks (git-fixes). +- rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes + (git-fixes). +- pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). +- pinctrl: freescale: mxs: Fix refcount of child (git-fixes). +- pinctrl: ti: ti-iodelay: fix possible memory leak when + pinctrl_enable() fails (git-fixes). +- pinctrl: single: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: core: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: rockchip: update rk3308 iomux routes (git-fixes). +- selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). +- PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). +- PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio + (git-fixes). +- PCI: rcar: Demote WARN() to dev_warn_ratelimited() in + rcar_pcie_wakeup() (git-fixes). +- PCI: qcom-ep: Disable resources unconditionally during PERST# + assert (git-fixes). +- PCI: dwc: Fix index 0 incorrectly being interpreted as a free + ATU slot (git-fixes). +- PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() + (git-fixes). +- PCI: endpoint: Clean up error handling in vpci_scan_bus() + (git-fixes). +- PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' + in pci_epf_test_core_init() (git-fixes). +- PCI: Fix resource double counting on remove & rescan + (git-fixes). +- PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal + (git-fixes). +- PCI: Introduce cleanup helpers for device reference counts + and locks (stable-fixes). +- commit a7e6cbc + +------------------------------------------------------------------- +Sat Jul 20 09:14:59 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (stable-fixes). +- ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop + (stable-fixes). +- ASoC: SOF: ipc4-topology: Use correct queue_id for requesting + input pin format (stable-fixes). +- ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 + (stable-fixes). +- commit be4d8bf + +------------------------------------------------------------------- +Sat Jul 20 09:12:01 CEST 2024 - tiwai@suse.de + +- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case + (stable-fixes). +- Refresh + patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. +- commit 82fbd42 + +------------------------------------------------------------------- +Sat Jul 20 09:10:44 CEST 2024 - tiwai@suse.de + +- Input: elan_i2c - do not leave interrupt disabled on suspend + failure (git-fixes). +- Input: qt1050 - handle CHIP_ID reading error (git-fixes). +- interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID + (git-fixes). +- iio: frequency: adrf6780: rm clk provider include (git-fixes). +- iio: Fix the sorting functionality in + iio_gts_build_avail_time_table (git-fixes). +- eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). +- Revert "usb: musb: da8xx: Set phy in OTG mode by default" + (stable-fixes). +- ALSA: seq: ump: Skip useless ports for static blocks + (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value + (git-fixes). +- ASoC: amd: Adjust error handling in case of absent codec device + (git-fixes). +- ASoC: max98088: Check for clk_prepare_enable() error + (git-fixes). +- ASoC: qcom: Adjust issues in case of DT error in + asoc_qcom_lpass_cpu_platform_probe() (git-fixes). +- ASoC: cs35l56: Accept values greater than 0 as IRQ numbers + (git-fixes). +- ASoc: tas2781: Enable RCA-based playback without DSP firmware + download (git-fixes). +- crypto: qat - extend scope of lock in + adf_cfg_add_key_value_param() (git-fixes). +- hwrng: core - Fix wrong quality calculation at hw rng + registration (git-fixes). +- crypto: ccp - Fix null pointer dereference in + __sev_snp_shutdown_locked (git-fixes). +- crypto: ecdsa - Fix the public key format description + (git-fixes). +- hwrng: amd - Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 7fcc337 + +------------------------------------------------------------------- +Fri Jul 19 16:37:33 CEST 2024 - tiwai@suse.de + +- Add Alt-commit for amdgpu patch (git-fixes) +- commit 7fbd801 + +------------------------------------------------------------------- +Fri Jul 19 15:09:49 CEST 2024 - tbogendoerfer@suse.de + +- gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 + bsc#1227836). +- net: hns3: fix kernel crash problem in concurrent scenario + (CVE-2024-39507 bsc#1227730). +- net/mlx5: Fix tainted pointer delete is case of flow rules + creation fail (CVE-2024-40940 bsc#1227800). +- commit 8d4dcfb + +------------------------------------------------------------------- +Fri Jul 19 14:33:18 CEST 2024 - mhocko@suse.com + +- net: ethtool: fix the error condition in + ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). +- commit be667d4 + +------------------------------------------------------------------- +Fri Jul 19 14:21:26 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix lock ordering in btrfs_zone_activate() + (bsc#1223731 CVE-2024-26944). +- commit c6e27f8 + +------------------------------------------------------------------- +Fri Jul 19 14:19:02 CEST 2024 - mhocko@suse.com + +- vmxnet3: disable rx data ring on dma allocation failure + (CVE-2024-40923 bsc#1227786). +- commit 3828e87 + +------------------------------------------------------------------- +Fri Jul 19 14:05:43 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_una is properly initialized on connect + (CVE-2024-40931 bsc#1227780). +- commit 60fd0e2 + +------------------------------------------------------------------- +Fri Jul 19 13:57:12 CEST 2024 - mhocko@suse.com + +- bnxt_en: Adjust logging of firmware messages in case of released + token in __hwrm_send() (CVE-2024-40919 bsc#1227779). +- commit c060c32 + +------------------------------------------------------------------- +Fri Jul 19 13:42:04 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: allocate dummy checksums for zoned NODATASUM + writes (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix use-after-free in do_zone_finish() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix chunk map leak when loading block group zone + info (bsc#1223731 CVE-2024-26944). +- btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 + CVE-2024-26944). +- btrfs: remove stripe size local variable from + insert_dev_extents() (bsc#1223731 CVE-2024-26944). +- btrfs: use a dedicated data structure for chunk maps + (bsc#1223731 CVE-2024-26944). +- commit 201e016 + +------------------------------------------------------------------- +Fri Jul 19 12:16:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: wait for data BG to be finished on direct IO + allocation (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: drop no longer valid write pointer check + (bsc#1223731 CVE-2024-26944). +- commit a5e78f9 + +------------------------------------------------------------------- +Fri Jul 19 11:56:18 CEST 2024 - fdmanana@suse.com + +- btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() + (bsc#1223731 CVE-2024-26944). +- commit f638537 + +------------------------------------------------------------------- +Fri Jul 19 11:48:13 CEST 2024 - tiwai@suse.de + +- drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property + (git-fixes). +- commit f21db33 + +------------------------------------------------------------------- +Fri Jul 19 11:27:58 CEST 2024 - fdmanana@suse.com + +- btrfs: drop gfp from parameter extent state helpers (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 2097a9c + +------------------------------------------------------------------- +Fri Jul 19 10:58:03 CEST 2024 - tiwai@suse.de + +- drm/fbdev-dma: Fix framebuffer mode for big endian devices + (git-fixes). +- drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config + (git-fixes). +- drm/msm/dpu: drop validity checks for clear_pending_flush() + ctl op (git-fixes). +- drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). +- USB: serial: option: add Rolling RW350-GL variants + (stable-fixes). +- USB: serial: option: add support for Foxconn T99W651 + (stable-fixes). +- USB: serial: option: add Netprisma LCUK54 series modules + (stable-fixes). +- usb: gadget: configfs: Prevent OOB read/write in + usb_string_copy() (stable-fixes). +- usb: dwc3: pci: add support for the Intel Panther Lake + (stable-fixes). +- USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k + (stable-fixes). +- xhci: always resume roothubs if xHC was reset during resume + (stable-fixes). +- USB: serial: option: add Telit generic core-dump composition + (stable-fixes). +- USB: serial: option: add Fibocom FM350-GL (stable-fixes). +- USB: serial: option: add Telit FN912 rmnet compositions + (stable-fixes). +- commit f9ac994 + +------------------------------------------------------------------- +Fri Jul 19 10:54:27 CEST 2024 - tiwai@suse.de + +- drm/msm/dpu: fix encoder irq wait skip (git-fixes). +- drm/dp_mst: Fix all mstb marked as not probed after + suspend/resume (git-fixes). +- drm/panfrost: Mark simple_ondemand governor as softdep + (git-fixes). +- drm/lima: Mark simple_ondemand governor as softdep (git-fixes). +- drm/mediatek: Remove less-than-zero comparison of an unsigned + value (git-fixes). +- drm/mediatek: Fix bit depth overwritten for mtk_ovl_set + bit_depth() (git-fixes). +- drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). +- drm/mediatek: Support DRM plane alpha in OVL (git-fixes). +- drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 + (git-fixes). +- drm/mediatek: Set DRM mode configs accordingly (git-fixes). +- drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). +- drm/mediatek: Turn off the layers with zero width or height + (git-fixes). +- drm/mediatek: Fix destination alpha error in OVL (git-fixes). +- drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). +- drm/mediatek: Fix XRGB setting error in OVL (git-fixes). +- drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). +- drm/mediatek: Add missing plane settings when async update + (git-fixes). +- drm/etnaviv: fix DMA direction handling for cached RW buffers + (git-fixes). +- Revert "drm/bridge: tc358767: Set default CLRSIPO count" + (stable-fixes). +- drm/qxl: Add check for drm_cvt_mode (git-fixes). +- drm: zynqmp_kms: Fix AUX bus not getting unregistered + (git-fixes). +- drm: zynqmp_dpsub: Fix an error handling path in + zynqmp_dpsub_probe() (git-fixes). +- drm/bridge: samsung-dsim: Set P divider based on min/max of + fin pll (git-fixes). +- drm/bridge: it6505: fix hibernate to resume no display issue + (git-fixes). +- drm/panel: ilitek-ili9882t: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: himax-hx8394: Handle errors from + mipi_dsi_dcs_set_display_on() better (git-fixes). +- drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). +- drm/mgag200: Set DDC timeout in milliseconds (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_generic_write_seq() (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_dcs_write_seq() (git-fixes). +- commit 6fb58b4 + +------------------------------------------------------------------- +Fri Jul 19 10:34:49 CEST 2024 - tiwai@suse.de + +- drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). +- drm/arm/komeda: Fix komeda probe failing if there are no links + in the secondary pipeline (git-fixes). +- drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). +- drm/amd/display: Move 'struct scaler_data' off stack + (git-fixes). +- drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). +- drm/amdgpu: Check if NBIO funcs are NULL in + amdgpu_device_baco_exit (git-fixes). +- drm/amdgpu: Fix memory range calculation (git-fixes). +- drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). +- drm/amd/pm: remove logically dead code for renoir (git-fixes). +- drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). +- drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() + (git-fixes). +- commit ba21687 + +------------------------------------------------------------------- +Fri Jul 19 10:33:42 CEST 2024 - tiwai@suse.de + +- Add Alt-commit to AMDGPU patches from 6.11-rc1 +- commit f4ae72a + +------------------------------------------------------------------- +Fri Jul 19 10:01:31 CEST 2024 - iivanov@suse.de + +- PCI/ASPM: Update save_state when configuration changes (bsc#1226915) +- commit 5192284 + +------------------------------------------------------------------- +Fri Jul 19 03:02:08 CEST 2024 - lduncan@suse.com + +- block: Move checking GENHD_FL_NO_PART to bdev_add_partition() + (bsc#1226213). +- commit 6855b2f + +------------------------------------------------------------------- +Fri Jul 19 02:05:28 CEST 2024 - dsterba@suse.com + +- bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) +- commit 1c7a482 + +------------------------------------------------------------------- +Fri Jul 19 01:46:16 CEST 2024 - dsterba@suse.com + +- tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) +- commit b0d23d0 + +------------------------------------------------------------------- +Fri Jul 19 01:41:03 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) +- commit 8a86808 + +------------------------------------------------------------------- +Thu Jul 18 23:24:52 CEST 2024 - dsterba@suse.com + +- net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) +- commit 812f420 + +------------------------------------------------------------------- +Thu Jul 18 23:09:39 CEST 2024 - dsterba@suse.com + +- net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) +- commit 5be3514 + +------------------------------------------------------------------- +Thu Jul 18 21:21:20 CEST 2024 - lduncan@suse.com + +- scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated + memory (bsc#1227762 CVE-2024-40901). +- commit 5eb5075 + +------------------------------------------------------------------- +Thu Jul 18 18:57:13 CEST 2024 - fdmanana@suse.com + +- btrfs: pass NOWAIT for set/clear extent bits as another bit + (bsc#1223731 CVE-2024-26944). +- commit 33253df + +------------------------------------------------------------------- +Thu Jul 18 18:42:59 CEST 2024 - fdmanana@suse.com + +- btrfs: drop NOFAIL from set_extent_bit allocation masks + (bsc#1223731 CVE-2024-26944). +- commit 46559ec + +------------------------------------------------------------------- +Thu Jul 18 18:18:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 460a0d4 + +------------------------------------------------------------------- +Thu Jul 18 18:18:35 CEST 2024 - ailiop@suse.com + +- xfs: fix log recovery buffer allocation for the legacy h_size + fixup (bsc#1227432 CVE-2024-39472). +- commit 04ef30f + +------------------------------------------------------------------- +Thu Jul 18 17:39:46 CEST 2024 - jgross@suse.com + +- KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() + (CVE-2024-40953, bsc#1227806). +- commit 60989df + +------------------------------------------------------------------- +Thu Jul 18 16:40:36 CEST 2024 - jwiesner@suse.de + +- Update config files (bsc#1227282). + Update the CONFIG_LSM option to include the selinux LSM in the default set + of LSMs. The selinux LSM will not get enabled because it is preceded by + apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves + failures that result in the system not booting up when "security=selinux + selinux=1" is passed to the kernel and SELinux policies are installed. +- commit 0a95a78 + +------------------------------------------------------------------- +Thu Jul 18 15:49:47 CEST 2024 - ailiop@suse.com + +- xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail + (git-fixes). +- commit 44812b1 + +------------------------------------------------------------------- +Thu Jul 18 15:47:21 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: use muar idx 0xe for non-mt799x as well + (bsc#1227149). +- wifi: mt76: mt7996: fix potential memory leakage when reading + chip temperature (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in + mt7996_irq_tasklet() (bsc#1227149). +- wifi: mt76: mt7925: ensure 4-byte alignment for suspend & + wow command (bsc#1227149). +- wifi: mt76: mt7996: fix size of txpower MCU command + (bsc#1227149). +- wifi: mt76: connac: check for null before dereferencing + (bsc#1227149). +- commit 4e5584e + +------------------------------------------------------------------- +Thu Jul 18 15:43:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Remove redundant assignment to variable tidno + (bsc#1227149). +- wifi: mt76: fix the issue of missing txpwr settings from ch153 + to ch177 (bsc#1227149). +- wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform + (bsc#1227149). +- wifi: mt76: mt7921: fix a potential association failure upon + resuming (bsc#1227149). +- wifi: mt76: mt7921: fix the unfinished command of regd_notifier + before suspend (bsc#1227149). +- wifi: mt76: mt792x: update the country list of EU for ACPI SAR + (bsc#1227149). +- wifi: mt76: mt7925e: fix use-after-free in free_irq() + (bsc#1227149). +- wifi: mt76: mt792x: add the illegal value check for mtcl table + of acpi (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong data type for scan command + (bsc#1227149). +- wifi: mt76: set page_pool napi pointer for mmio devices + (bsc#1227149). +- wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). +- commit 3499113 + +------------------------------------------------------------------- +Thu Jul 18 15:41:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: set correct muar_idx for mt799x chipsets + (bsc#1227149). +- wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). +- wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). +- wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands + (bsc#1227149). +- wifi: mt76: mt7996: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: mt7925: support temperature sensor (bsc#1227149). +- wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). +- wifi: mt76: mt7925: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7925: add flow to avoid chip bt function fail + (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong header translation config + (bsc#1227149). +- commit 7f22357 + +------------------------------------------------------------------- +Thu Jul 18 15:39:15 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7925: fix WoW failed in encrypted mode + (bsc#1227149). +- wifi: mt76: mt7925: fix fw download fail (bsc#1227149). +- wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). +- wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). +- wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz + band (bsc#1227149). +- wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band + (bsc#1227149). +- wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table + (bsc#1227149). +- wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). +- wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). +- wifi: mt76: usb: create a dedicated queue for psd traffic + (bsc#1227149). +- commit 01e1acb + +------------------------------------------------------------------- +Thu Jul 18 15:36:38 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). +- wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 + (bsc#1227149). +- wifi: mt76: mt7915: add locking for accessing mapped registers + (bsc#1227149). +- wifi: mt76: mt7915: fix error recovery with WED enabled + (bsc#1227149). +- wifi: mt76: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: disable HW AMSDU when using fixed rate + (bsc#1227149). +- wifi: mt76: mt7996: fix fortify warning (bsc#1227149). +- commit 0013ef2 + +------------------------------------------------------------------- +Thu Jul 18 15:27:40 CEST 2024 - tiwai@suse.de + +- wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers + (bsc#1227149). +- wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix + -Warray-bounds warnings (bsc#1227149). +- wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). +- wifi: mt76: mt7921: fix CLC command timeout when suspend/resume + (bsc#1227149). +- wifi: mt76: mt7921: reduce the size of MCU firmware download + Rx queue (bsc#1227149). +- wifi: mt76: mt7996: set DMA mask to 36 bits for boards with + more than 4GB of RAM (bsc#1227149). +- wifi: mt76: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps + signature (bsc#1227149). +- wifi: mt76: connac: add new definition of tx descriptor + (bsc#1227149). +- wifi: mt76: mt7996: adjust interface num and wtbl size for + mt7992 (bsc#1227149). +- commit cbff43f + +------------------------------------------------------------------- +Thu Jul 18 15:10:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). +- wifi: mt76: mt7996: rework register offsets for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). +- wifi: mt76: connac: add firmware support for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). +- wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct + packing (bsc#1227149). +- wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band + (bsc#1227149). +- wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 + (bsc#1227149). +- wifi: mt76: connac: add beacon protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). +- commit 3e59fd6 + +------------------------------------------------------------------- +Thu Jul 18 15:02:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add txpower setting support (bsc#1227149). +- commit fd1825a + +------------------------------------------------------------------- +Thu Jul 18 15:01:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix alignment of sta info event + (bsc#1227149). +- wifi: mt76: mt7996: switch to mcu command for TX GI report + (bsc#1227149). +- wifi: mt76: use chainmask for power delta calculation + (bsc#1227149). +- wifi: mt76: change txpower init to per-phy (bsc#1227149). +- wifi: mt76: mt7996: align the format of fixed rate command + (bsc#1227149). +- wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED + (bsc#1227149). +- wifi: mt76: connac: set fixed_bw bit in TX descriptor for + fixed rate frames (bsc#1227149). +- wifi: mt76: mt7996: adjust WFDMA settings to improve performance + (bsc#1227149). +- wifi: mt76: connac: add beacon duplicate TX mode support for + mt7996 (bsc#1227149). +- commit e90dd6a + +------------------------------------------------------------------- +Thu Jul 18 14:56:59 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move wed reset common code in mt76 module + (bsc#1227149). +- commit b63457a + +------------------------------------------------------------------- +Thu Jul 18 14:56:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add thermal sensor device support + (bsc#1227149). +- wifi: mt76: connac: add thermal protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs + (bsc#1227149). +- wifi: mt76: mt7996: add support for variants with auxiliary + RX path (bsc#1227149). +- wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro + signature (bsc#1227149). +- wifi: mt76: dma: introduce __mt76_dma_queue_reset utility + routine (bsc#1227149). +- commit dd57284 + +------------------------------------------------------------------- +Thu Jul 18 14:51:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). +- wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). +- wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine + (bsc#1227149). +- wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). +- wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in + common code (bsc#1227149). +- wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in + common code (bsc#1227149). +- wifi: mt76: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: mt76: permit to load precal from NVMEM cell for mt7915 + (bsc#1227149). +- wifi: mt76: permit to use alternative cell name to eeprom + NVMEM load (bsc#1227149). +- commit 15e9dc7 + +------------------------------------------------------------------- +Thu Jul 18 14:11:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 915b272 + +------------------------------------------------------------------- +Thu Jul 18 14:10:54 CEST 2024 - tiwai@suse.de + +- wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). +- wifi: mt76: limit support of precal loading for mt7915 to MTD + only (bsc#1227149). +- wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function + (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in parsing txfree + (bsc#1227149). +- wifi: mt76: add ability to explicitly forbid LED registration + with DT (bsc#1227149). +- wifi: mt76: mt7925: fix typo in mt7925_init_he_caps + (bsc#1227149). +- wifi: mt76: mt7921: fix 6GHz disabled by the missing default + CLC config (bsc#1227149). +- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules + (bsc#1227149). +- wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz + channel info (bsc#1227149). +- commit b106ffb + +------------------------------------------------------------------- +Thu Jul 18 14:08:46 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Annotate struct mt76_rx_tid with __counted_by + (bsc#1227149). +- commit aecab86 + +------------------------------------------------------------------- +Thu Jul 18 14:08:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: update the channel usage when the regd + domain changed (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit b09df3f + +------------------------------------------------------------------- +Thu Jul 18 14:07:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: get regulatory information from the clc + event (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 04b07d9 + +------------------------------------------------------------------- +Thu Jul 18 14:06:31 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: add 6GHz power type support for clc + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- commit b7bb561 + +------------------------------------------------------------------- +Thu Jul 18 14:05:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). +- wifi: mt76: mt7921: move connac nic capability handling to + mt7921 (bsc#1227149). +- wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup + (bsc#1227149). +- wifi: mt76: mt7996: remove periodic MPDU TXS request + (bsc#1227149). +- wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). +- wifi: mt76: mt7996: Add mcu commands for getting sta tx + statistic (bsc#1227149). +- commit e37a1c7 + +------------------------------------------------------------------- +Thu Jul 18 13:38:01 CEST 2024 - tiwai@suse.de + +- Update config files for mt76 stuff (bsc#1227149) +- commit debbb92 + +------------------------------------------------------------------- +Thu Jul 18 13:36:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit 54772eb + +------------------------------------------------------------------- +Thu Jul 18 13:36:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: get tx_retries and tx_failed from txfree + (bsc#1227149). +- wifi: mt76: mt792x: move some common usb code in mt792x module + (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x + module (bsc#1227149). +- wifi: mt76: mt7915 add tc offloading support (bsc#1227149). +- wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips + (bsc#1227149). +- wifi: mt76: mt7915: update mpdu density capability + (bsc#1227149). +- wifi: mt76: check vif type before reporting cca and csa + (bsc#1227149). +- wifi: mt76: check sta rx control frame to multibss capability + (bsc#1227149). +- wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code + (bsc#1227149). +- commit 2106e27 + +------------------------------------------------------------------- +Thu Jul 18 13:17:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support per-band LED control (bsc#1227149). +- wifi: mt76: mt7996: support more options for + mt7996_set_bitrate_mask() (bsc#1227149). +- wifi: mt76: mt7996: only set vif teardown cmds at remove + interface (bsc#1227149). +- wifi: mt76: connac: add more unified event IDs (bsc#1227149). +- wifi: mt76: connac: add more unified command IDs (bsc#1227149). +- wifi: mt76: connac: add data field in struct tlv (bsc#1227149). +- wifi: mt76: connac: add eht support for tx power (bsc#1227149). +- wifi: mt76: connac: add eht support for phy mode config + (bsc#1227149). +- wifi: mt76: connac: export functions for mt7925 (bsc#1227149). +- wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). +- commit 135e742 + +------------------------------------------------------------------- +Thu Jul 18 13:16:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: introduce helper for mt7925 chipset + (bsc#1227149). +- wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). +- wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() + (bsc#1227149). +- wifi: mt76: fix race condition related to checking tx queue + fill status (bsc#1227149). +- wifi: mt76: use atomic iface iteration for pre-TBTT work + (bsc#1227149). +- wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 + (bsc#1227149). +- wifi: mt76: mt7603: add missing register initialization for + MT7628 (bsc#1227149). +- commit 6594bb5 + +------------------------------------------------------------------- +Thu Jul 18 12:48:51 CEST 2024 - tiwai@suse.de + +- net: ethernet: mtk_wed: introduce mtk_wed_buf structure + (bsc#1227149). +- net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc + (bsc#1227149). +- wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt76: mt76x02: fix return value check in + mt76x02_mac_process_rx (bsc#1227149). +- wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib + (bsc#1227149). +- wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). +- wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and + MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). +- wifi: mt76: mt76_connac3: move lmac queue enumeration in + mt76_connac3_mac.h (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib + module (bsc#1227149). +- commit 1179b28 + +------------------------------------------------------------------- +Thu Jul 18 12:45:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). +- commit bb743ca + +------------------------------------------------------------------- +Thu Jul 18 12:45:22 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit e00ae3f + +------------------------------------------------------------------- +Thu Jul 18 12:43:42 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib + (bsc#1227149). +- commit 35d834e + +------------------------------------------------------------------- +Thu Jul 18 12:43:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib + (bsc#1227149). +- commit 5efac2c + +------------------------------------------------------------------- +Thu Jul 18 12:42:36 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move hif_ops macro in mt792x.h + (bsc#1227149). +- commit 945f2ed + +------------------------------------------------------------------- +Thu Jul 18 12:42:05 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move more dma shared code in mt792x_dma + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- commit 4136c03 + +------------------------------------------------------------------- +Thu Jul 18 12:41:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. +- commit 94984c8 + +------------------------------------------------------------------- +Thu Jul 18 12:39:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move init shared code in mt792x-lib module + (bsc#1227149). +- wifi: mt76: mt7921: move debugfs shared code in mt792x-lib + module (bsc#1227149). +- wifi: mt76: mt7921: move dma shared code in mt792x-lib module + (bsc#1227149). +- commit 8138035 + +------------------------------------------------------------------- +Thu Jul 18 12:31:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mac shared code in mt792x-lib module + (bsc#1227149). +- commit 118e960 + +------------------------------------------------------------------- +Thu Jul 18 12:31:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit bba35bb + +------------------------------------------------------------------- +Thu Jul 18 12:26:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit e5956d4 + +------------------------------------------------------------------- +Thu Jul 18 12:25:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in + mt792x.h (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit ea3046f + +------------------------------------------------------------------- +Thu Jul 18 12:23:02 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move shared structure definition in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit c60dc5e + +------------------------------------------------------------------- +Thu Jul 18 12:20:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit 845aa52 + +------------------------------------------------------------------- +Thu Jul 18 12:19:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit d4d2c1b + +------------------------------------------------------------------- +Thu Jul 18 12:18:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta + (bsc#1227149). +- commit 47cecdc + +------------------------------------------------------------------- +Thu Jul 18 12:16:45 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move rate info in mt76_vif (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. +- commit 8909aa1 + +------------------------------------------------------------------- +Thu Jul 18 12:15:08 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: convert acpisar and clc pointers to void + (bsc#1227149). +- wifi: mt76: mt7921: move common register definition in + mt792x_regs.h (bsc#1227149). +- wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). +- wifi: mt76: mt7603: fix beacon interval after disabling a + single vif (bsc#1227149). +- wifi: mt76: add support for providing eeprom in nvmem cells + (bsc#1227149). +- wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). +- wifi: mt76: connac: add connac3 mac library (bsc#1227149). +- mt76: connac: move more mt7921/mt7915 mac shared code in connac + lib (bsc#1227149). +- wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). +- commit 343ad65 + +------------------------------------------------------------------- +Thu Jul 18 12:12:40 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit 72ca75a + +------------------------------------------------------------------- +Thu Jul 18 12:11:56 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7996: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7615: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7603: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7996: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7615: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7603: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in + mt76_dev (bsc#1227149). +- commit 2965d6e + +------------------------------------------------------------------- +Thu Jul 18 12:10:03 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: increase tx token size (bsc#1227149). +- wifi: mt76: mt7996: add muru support (bsc#1227149). +- wifi: mt76: connac: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7996: enable VHT extended NSS BW feature + (bsc#1227149). +- wifi: mt76: connac: add support for dsp firmware download + (bsc#1227149). +- wifi: mt76: mt7996: move radio ctrl commands to proper functions + (bsc#1227149). +- wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco + (bsc#1227149). +- mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7921: make mt7921_mac_sta_poll static + (bsc#1227149). +- wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- commit fc1c367 + +------------------------------------------------------------------- +Thu Jul 18 12:08:06 CEST 2024 - tiwai@suse.de + +- Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) +- commit 5938ea9 + +------------------------------------------------------------------- +Thu Jul 18 12:07:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on mib_stats shared definition + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit a519a6e + +------------------------------------------------------------------- +Thu Jul 18 12:06:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- wifi: mt76: mt7921: Support temp sensor (bsc#1227149). +- wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats + (bsc#1227149). +- wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). +- wifi: mt76: mt7921e: report tx retries/failed counts in tx + free event (bsc#1227149). +- wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). +- wifi: mt76: mt7996: rely on mib_stats shared definition + (bsc#1227149). +- wifi: mt76: mt7915: move mib_stats structure in mt76.h + (bsc#1227149). +- wifi: mt76: mt7921: remove macro duplication in regs.h + (bsc#1227149). +- commit c307798 + +------------------------------------------------------------------- +Thu Jul 18 12:03:30 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: report tx retries/failed counts for non-WED + path (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. +- commit 25e2b06 + +------------------------------------------------------------------- +Thu Jul 18 12:02:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit b121af9 + +------------------------------------------------------------------- +Thu Jul 18 12:02:04 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: drop return in mt7996_sta_statistics + (bsc#1227149). +- wifi: mt76: mt7915: drop return in mt7915_sta_statistics + (bsc#1227149). +- wifi: mt76: report non-binding skb tx rate when WED is active + (bsc#1227149). +- wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). +- wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt7601u: delete dead code checking debugfs returns + (bsc#1227149). +- commit 3625743 + +------------------------------------------------------------------- +Thu Jul 18 11:37:20 CEST 2024 - ailiop@suse.com + +- exfat: fix potential deadlock on __exfat_get_dentry_set + (git-fixes). +- commit aaa908a + +------------------------------------------------------------------- +Thu Jul 18 10:07:41 CEST 2024 - tiwai@suse.de + +- media: venus: fix use after free in vdec_close (git-fixes). +- media: venus: flush all buffers in output plane streamoff + (git-fixes). +- media: v4l: subdev: Fix typo in documentation (git-fixes). +- media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() + (git-fixes). +- media: renesas: vsp1: Store RPF partition configuration per + RPF instance (git-fixes). +- media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). +- media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). +- media: imx-jpeg: Drop initial source change event if capture + has been setup (git-fixes). +- media: imx-jpeg: Remove some redundant error logs (git-fixes). +- media: uvcvideo: Override default flags (git-fixes). +- media: uvcvideo: Fix integer overflow calculating timestamp + (git-fixes). +- saa7134: Unchecked i2c_transfer function result fixed + (git-fixes). +- media: v4l: async: Fix NULL pointer dereference in adding + ancillary links (git-fixes). +- media: i2c: Fix imx412 exposure control (git-fixes). +- media: imon: Fix race getting ictx->lock (git-fixes). +- media: dvb-usb: Fix unexpected infinite loop in + dvb_usb_read_remote_control() (git-fixes). +- media: pci: ivtv: Add check for DMA map result (git-fixes). +- leds: flash: leds-qcom-flash: Test the correct variable in init + (git-fixes). +- Revert "leds: led-core: Fix refcount leak in of_led_get()" + (git-fixes). +- leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() + (git-fixes). +- leds: triggers: Flush pending brightness before activating + trigger (git-fixes). +- leds: ss4200: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- leds: trigger: Unregister sysfs attributes before calling + deactivate() (git-fixes). +- mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). +- mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). +- ipmi: ssif_bmc: prevent integer overflow on 32bit systems + (git-fixes). +- ata: libata-scsi: Fix offsets for the fixed format sense data + (git-fixes). +- commit a8e6a5f + +------------------------------------------------------------------- +Thu Jul 18 09:57:39 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch + (CVE-2024-36889 bsc#1225746). +- commit 98abb2b + +------------------------------------------------------------------- +Thu Jul 18 00:24:50 CEST 2024 - dsterba@suse.com + +- mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) +- commit ed12cfe + +------------------------------------------------------------------- +Wed Jul 17 20:42:57 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) +- commit 79c457d + +------------------------------------------------------------------- +Wed Jul 17 20:06:17 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) +- commit 73c5c5f + +------------------------------------------------------------------- +Wed Jul 17 18:42:22 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits_nowait (bsc#1223731 + CVE-2024-26944). +- commit da5e600 + +------------------------------------------------------------------- +Wed Jul 17 18:26:57 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). +- commit 3076056 + +------------------------------------------------------------------- +Wed Jul 17 18:03:51 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- commit 3afda0a + +------------------------------------------------------------------- +Wed Jul 17 17:33:30 CEST 2024 - mhocko@suse.com + +- mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 + bsc#1227801). +- commit 69b3c59 + +------------------------------------------------------------------- +Wed Jul 17 17:23:08 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_delalloc (bsc#1223731 + CVE-2024-26944). +- btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). +- commit 646bcad + +------------------------------------------------------------------- +Wed Jul 17 16:46:51 CEST 2024 - fdmanana@suse.com + +- btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() + (bsc#1223731 CVE-2024-26944). +- btrfs: unexport extent_map_block_end() (bsc#1223731 + CVE-2024-26944). +- btrfs: split assert into two different asserts when removing + block group (bsc#1223731 CVE-2024-26944). +- btrfs: mark sanity checks when getting chunk map as unlikely + (bsc#1223731 CVE-2024-26944). +- commit b0dd338 + +------------------------------------------------------------------- +Wed Jul 17 16:21:14 CEST 2024 - mhocko@suse.com + +- gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). +- commit 8c57ce0 + +------------------------------------------------------------------- +Wed Jul 17 15:50:25 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_nxt is properly initialized on connect + (CVE-2024-36889). +- commit 724d285 + +------------------------------------------------------------------- +Wed Jul 17 15:25:38 CEST 2024 - mhocko@suse.com + +- ipv6: fib6_rules: avoid possible NULL dereference in + fib6_rule_action() (CVE-2024-36902 bsc#1225719). +- commit d8c5ba2 + +------------------------------------------------------------------- +Wed Jul 17 15:06:34 CEST 2024 - mhocko@suse.com + +- phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 + bsc#1225851). +- commit a878203 + +------------------------------------------------------------------- +Wed Jul 17 14:24:39 CEST 2024 - mhocko@suse.com + +- r8169: Fix possible ring buffer corruption on fragmented Tx + packets (CVE-2024-38586 bsc#1226750). +- commit 1324b27 + +------------------------------------------------------------------- +Wed Jul 17 13:55:30 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: factor out DUP bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out single bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out per-zone logic from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce a zone_info struct in + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- commit f06e144 + +------------------------------------------------------------------- +Wed Jul 17 10:08:38 CEST 2024 - tiwai@suse.de + +- wifi: virt_wifi: don't use strlen() in const context + (git-fixes). +- commit b4154c8 + +------------------------------------------------------------------- +Wed Jul 17 10:06:35 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: Fix array index mistake in + rtw89_sta_info_get_iter() (git-fixes). +- wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). +- wifi: rtw89: 8852b: fix definition of KIP register number + (git-fixes). +- wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when + in_reconfig (git-fixes). +- wifi: virt_wifi: avoid reporting connection success with wrong + SSID (git-fixes). +- wifi: ath12k: fix peer metadata parsing (git-fixes). +- wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers + (git-fixes). +- wifi: ath11k: fix RCU documentation in + ath11k_mac_op_ipv6_changed() (git-fixes). +- wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled + (git-fixes). +- wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). +- wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). +- wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). +- commit 949fcca + +------------------------------------------------------------------- +Wed Jul 17 09:46:37 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle 2x996 RU allocation in + cfg80211_calculate_bitrate_he() (git-fixes). +- wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() + (git-fixes). +- wifi: ath12k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath11k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath12k: fix firmware crash during reo reinject + (git-fixes). +- wifi: ath12k: fix invalid memory access while processing + fragmented packets (git-fixes). +- wifi: ath12k: change DMA direction while mapping reinjected + packets (git-fixes). +- wifi: ath11k: restore country code during resume (git-fixes). +- wifi: ath11k: refactor setting country code logic + (stable-fixes). +- wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure + (git-fixes). +- wifi: ath12k: Correct 6 GHz frequency value in rx status + (git-fixes). +- wifi: ath12k: avoid duplicated vdev stop (git-fixes). +- wifi: ath12k: drop failed transmitted frames from metric + calculation (git-fixes). +- wifi: ath12k: Don't drop tx_status in failure case (git-fixes). +- wifi: rtw89: fix HW scan not aborting properly (git-fixes). +- commit 7f555ea + +------------------------------------------------------------------- +Wed Jul 17 09:42:53 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e02cbd1 + +------------------------------------------------------------------- +Wed Jul 17 09:38:22 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: cancel multi-link reconf work on disconnect + (git-fixes). +- wifi: mwifiex: Fix interface type change (git-fixes). +- wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device + (git-fixes). +- vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). +- wifi: mac80211: Recalc offload when monitor stop (git-fixes). +- commit 0c5d63e + +------------------------------------------------------------------- +Wed Jul 17 09:31:55 CEST 2024 - tiwai@suse.de + +- Bluetooth: hci_event: Set QoS encryption from BIGInfo report + (git-fixes). +- Bluetooth: btnxpuart: Add handling for boot-signature timeout + errors (git-fixes). +- Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). +- Bluetooth: hci_bcm4377: Use correct unit for timeouts + (git-fixes). +- lib: objagg: Fix general protection fault (git-fixes). +- lib: test_objagg: Fix spelling (git-fixes). +- lib: objagg: Fix spelling (git-fixes). +- cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() + (git-fixes). +- cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared + memory CPPC systems (git-fixes). +- firmware: turris-mox-rwtm: Initialize completion before mailbox + (git-fixes). +- firmware: turris-mox-rwtm: Fix checking return value of + wait_for_completion_timeout() (git-fixes). +- firmware: turris-mox-rwtm: Do not complete if there are no + waiters (git-fixes). +- drivers: soc: xilinx: check return status of get_api_version() + (git-fixes). +- soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). +- soc: qcom: pdr: fix parsing of domains lists (git-fixes). +- soc: qcom: pdr: protect locator_addr with the main mutex + (git-fixes). +- soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by + rpmh_rsc_send_data() callers (git-fixes). +- soc: qcom: pmic_glink: Handle the return value of + pmic_glink_init (git-fixes). +- commit aea26b0 + +------------------------------------------------------------------- +Tue Jul 16 18:29:23 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add 54cbc058d86b + commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions + again") was later reverted upstream by commit 28468cbed92e, so blacklist + it. +- commit bc9be4f + +------------------------------------------------------------------- +Tue Jul 16 18:25:16 CEST 2024 - fdmanana@suse.com + +- btrfs: remove the need_raid_map parameter from btrfs_map_block() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: skip splitting and logical rewriting on pre-alloc + write (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: do not zone finish data relocation block group + (bsc#1223731 CVE-2024-26944). +- btrfs: add comments for btrfs_map_block() (bsc#1223731 + CVE-2024-26944). +- commit 0c47c71 + +------------------------------------------------------------------- +Tue Jul 16 18:23:04 CEST 2024 - ailiop@suse.com + +- Revert "gfs2: fix glock shrinker ref issues" (git-fixes). +- commit f7bfdba + +------------------------------------------------------------------- +Tue Jul 16 18:22:18 CEST 2024 - ailiop@suse.com + +- gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). +- commit 519ac22 + +------------------------------------------------------------------- +Tue Jul 16 18:21:11 CEST 2024 - ailiop@suse.com + +- gfs2: Don't forget to complete delayed withdraw (git-fixes). +- commit 7f71d47 + +------------------------------------------------------------------- +Tue Jul 16 18:20:02 CEST 2024 - ailiop@suse.com + +- gfs2: Fix invalid metadata access in punch_hole (git-fixes). +- commit 1be0540 + +------------------------------------------------------------------- +Tue Jul 16 18:18:03 CEST 2024 - ailiop@suse.com + +- gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). +- commit d7e53ef + +------------------------------------------------------------------- +Tue Jul 16 18:17:01 CEST 2024 - ailiop@suse.com + +- gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). +- commit 78503fa + +------------------------------------------------------------------- +Tue Jul 16 18:15:53 CEST 2024 - ailiop@suse.com + +- gfs2: convert to ctime accessor functions (git-fixes). +- commit b024418 + +------------------------------------------------------------------- +Tue Jul 16 18:13:39 CEST 2024 - ailiop@suse.com + +- gfs2: Get rid of gfs2_alloc_blocks generation parameter + (git-fixes). +- commit e229d26 + +------------------------------------------------------------------- +Tue Jul 16 18:12:42 CEST 2024 - ailiop@suse.com + +- dlm: fix user space lock decision to copy lvb (git-fixes). +- commit 9a5eade + +------------------------------------------------------------------- +Tue Jul 16 18:12:00 CEST 2024 - ailiop@suse.com + +- ocfs2: fix DIO failure due to insufficient transaction credits + (git-fixes). +- commit cf885b6 + +------------------------------------------------------------------- +Tue Jul 16 18:11:04 CEST 2024 - ailiop@suse.com + +- ocfs2: use coarse time for new created files (git-fixes). +- commit 61f3cb7 + +------------------------------------------------------------------- +Tue Jul 16 18:09:52 CEST 2024 - ailiop@suse.com + +- ocfs2: fix races between hole punching and AIO+DIO (git-fixes). +- commit bdcd35b + +------------------------------------------------------------------- +Tue Jul 16 18:08:38 CEST 2024 - ailiop@suse.com + +- filelock: fix potential use-after-free in posix_lock_inode + (git-fixes). +- commit 4ceada4 + +------------------------------------------------------------------- +Tue Jul 16 18:02:53 CEST 2024 - ailiop@suse.com + +- fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() + (git-fixes). +- commit 047ac8f + +------------------------------------------------------------------- +Tue Jul 16 18:01:04 CEST 2024 - ailiop@suse.com + +- tracefs: Add missing lockdown check to tracefs_create_dir() + (git-fixes). +- commit 65b8efc + +------------------------------------------------------------------- +Tue Jul 16 17:53:24 CEST 2024 - ailiop@suse.com + +- f2fs: fix error path of __f2fs_build_free_nids (git-fixes). +- commit 6c1efec + +------------------------------------------------------------------- +Tue Jul 16 17:53:11 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: re-enable metadata over-commit for zoned mode + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: don't activate non-DATA BG on allocation + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: no longer count fresh BG region as zone unusable + (bsc#1223731 CVE-2024-26944). +- commit cc48fd8 + +------------------------------------------------------------------- +Tue Jul 16 17:51:44 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, + CVE-2024-39468). +- commit 1548cc0 + +------------------------------------------------------------------- +Tue Jul 16 17:50:48 CEST 2024 - ailiop@suse.com + +- orangefs: fix out-of-bounds fsid access (git-fixes). +- commit 8d69475 + +------------------------------------------------------------------- +Tue Jul 16 17:41:13 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: activate metadata block group on write time + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: reserve zones for an active metadata/system + block group (bsc#1223731 CVE-2024-26944). +- commit 00c0b10 + +------------------------------------------------------------------- +Tue Jul 16 17:31:18 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: update meta write pointer on zone finish + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: defer advancing meta write pointer (bsc#1223731 + CVE-2024-26944). +- commit 9625328 + +------------------------------------------------------------------- +Tue Jul 16 17:27:16 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Always stop health timer during driver removal + (CVE-2024-40906 bsc#1227763). +- commit 3630f6e + +------------------------------------------------------------------- +Tue Jul 16 17:22:28 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: return int from btrfs_check_meta_write_pointer + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce block group context to + btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). +- btrfs: introduce struct to consolidate extent buffer write + context (bsc#1223731 CVE-2024-26944). +- commit d8f8b66 + +------------------------------------------------------------------- +Tue Jul 16 17:08:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: use vcalloc instead of for vzalloc in + btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). +- commit 4837f02 + +------------------------------------------------------------------- +Tue Jul 16 17:05:24 CEST 2024 - fdmanana@suse.com + +- btrfs: open code need_full_stripe conditions (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. +- commit 0011c1e + +------------------------------------------------------------------- +Tue Jul 16 17:01:11 CEST 2024 - ailiop@suse.com + +- nilfs2: fix incorrect inode allocation from reserved inodes + (git-fixes). +- commit 9ce9b3c + +------------------------------------------------------------------- +Tue Jul 16 17:00:35 CEST 2024 - ailiop@suse.com + +- nilfs2: convert persistent object allocator to use kmap_local + (git-fixes). +- commit dc36fd2 + +------------------------------------------------------------------- +Tue Jul 16 16:57:31 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: restore set elements when delete set fails + (CVE-2024-27012 bsc#1223804). +- commit 8ba3bb4 + +------------------------------------------------------------------- +Tue Jul 16 16:55:47 CEST 2024 - ailiop@suse.com + +- jffs2: Fix potential illegal address access in jffs2_free_inode + (git-fixes). +- commit 282ccaf + +------------------------------------------------------------------- +Tue Jul 16 16:52:25 CEST 2024 - ailiop@suse.com + +- hfsplus: fix to avoid false alarm of circular locking + (git-fixes). +- commit 490432a + +------------------------------------------------------------------- +Tue Jul 16 16:51:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). +- commit 5fa5c99 + +------------------------------------------------------------------- +Tue Jul 16 16:48:45 CEST 2024 - fdmanana@suse.com + +- btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit de51f30 + +------------------------------------------------------------------- +Tue Jul 16 16:24:52 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit 0ff7c2f + +------------------------------------------------------------------- +Tue Jul 16 16:21:00 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 + CVE-2024-26944). +- commit 3260913 + +------------------------------------------------------------------- +Tue Jul 16 16:17:35 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 + CVE-2024-26944). +- commit 68b562a + +------------------------------------------------------------------- +Tue Jul 16 16:14:28 CEST 2024 - fdmanana@suse.com + +- btrfs: pass the new logical address to split_extent_map + (bsc#1223731 CVE-2024-26944). +- commit c2e8884 + +------------------------------------------------------------------- +Tue Jul 16 16:06:12 CEST 2024 - fdmanana@suse.com + +- btrfs: defer splitting of ordered extents until I/O completion + (bsc#1223731 CVE-2024-26944). +- commit 5ae3e38 + +------------------------------------------------------------------- +Tue Jul 16 15:59:39 CEST 2024 - fdmanana@suse.com + +- btrfs: handle completed ordered extents in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit ddd9e87 + +------------------------------------------------------------------- +Tue Jul 16 15:52:11 CEST 2024 - fdmanana@suse.com + +- btrfs: atomically insert the new extent in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit 4030656 + +------------------------------------------------------------------- +Tue Jul 16 15:48:28 CEST 2024 - fdmanana@suse.com + +- btrfs: split btrfs_alloc_ordered_extent to allocation and + insertion helpers (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit e1bc1c4 + +------------------------------------------------------------------- +Tue Jul 16 13:48:59 CEST 2024 - tzimmermann@suse.com + +- drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) +- commit bb19e55 + +------------------------------------------------------------------- +Tue Jul 16 13:28:06 CEST 2024 - fdmanana@suse.com + +- btrfs: return the new ordered_extent from + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit c61ece3 + +------------------------------------------------------------------- +Tue Jul 16 13:10:53 CEST 2024 - fdmanana@suse.com + +- btrfs: reorder conditions in btrfs_extract_ordered_extent + (bsc#1223731 CVE-2024-26944). +- commit 7ad1725 + +------------------------------------------------------------------- +Tue Jul 16 12:58:15 CEST 2024 - fdmanana@suse.com + +- btrfs: move split_extent_map to extent_map.c (bsc#1223731 + CVE-2024-26944). +- commit 4667690 + +------------------------------------------------------------------- +Tue Jul 16 12:43:11 CEST 2024 - fdmanana@suse.com + +- btrfs: record orig_physical only for the original bio + (bsc#1223731 CVE-2024-26944). +- commit f1ddea8 + +------------------------------------------------------------------- +Tue Jul 16 12:37:50 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize the logical to physical mapping for zoned writes + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit 59cfe96 + +------------------------------------------------------------------- +Tue Jul 16 12:26:48 CEST 2024 - tbogendoerfer@suse.de + +- ionic: fix use after netif_napi_del() (CVE-2024-39502 + bsc#1227755). +- commit a8905bd + +------------------------------------------------------------------- +Tue Jul 16 10:26:43 CEST 2024 - mkubecek@suse.cz + +- netfilter: flowtable: validate pppoe header (CVE-2024-27016 + bsc#1223807). +- commit 4c0256f + +------------------------------------------------------------------- +Tue Jul 16 09:56:30 CEST 2024 - tbogendoerfer@suse.de + +- i40e: fix: remove needless retries of NVM update (bsc#1227736). +- commit df4f038 + +------------------------------------------------------------------- +Tue Jul 16 09:46:34 CEST 2024 - tiwai@suse.de + +- spi: spi-microchip-core: Fix the number of chip selects + supported (git-fixes). +- spi: atmel-quadspi: Add missing check for clk_prepare + (git-fixes). +- gpio: mc33880: Convert comma to semicolon (git-fixes). +- pwm: stm32: Always do lazy disabling (git-fixes). +- hwmon: (max6697) Fix swapped temp{1,8} critical alarms + (git-fixes). +- hwmon: (max6697) Fix underflow when writing limit attributes + (git-fixes). +- hwmon: (adt7475) Fix default duty on fan is disabled + (git-fixes). +- platform/chrome: cros_ec_debugfs: fix wrong EC message version + (git-fixes). +- char: tpm: Fix possible memory leak in + tpm_bios_measurements_open() (git-fixes). +- tools/memory-model: Fix bug in lock.cat (git-fixes). +- drm/gma500: fix null pointer dereference in + cdv_intel_lvds_get_modes (git-fixes). +- drm/gma500: fix null pointer dereference in + psb_intel_lvds_get_modes (git-fixes). +- drm/meson: fix canvas release in bind function (git-fixes). +- commit 027008e + +------------------------------------------------------------------- +Tue Jul 16 09:42:19 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit da52786 + +------------------------------------------------------------------- +Tue Jul 16 04:51:03 CEST 2024 - dsterba@suse.com + +- ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) +- commit 299bf13 + +------------------------------------------------------------------- +Tue Jul 16 04:01:56 CEST 2024 - dsterba@suse.com + +- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) +- commit 42d6eee + +------------------------------------------------------------------- +Tue Jul 16 03:48:07 CEST 2024 - dsterba@suse.com + +- nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) +- commit a23796b + +------------------------------------------------------------------- +Mon Jul 15 19:55:01 CEST 2024 - fdmanana@suse.com + +- btrfs: rename the bytenr field in struct btrfs_ordered_sum to + logical (bsc#1223731 CVE-2024-26944). +- btrfs: mark the len field in struct btrfs_ordered_sum as + unsigned (bsc#1223731 CVE-2024-26944). +- btrfs: don't call btrfs_record_physical_zoned for failed append + (bsc#1223731 CVE-2024-26944). +- btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED + (bsc#1223731 CVE-2024-26944). +- commit 7e64d12 + +------------------------------------------------------------------- +Mon Jul 15 19:22:22 CEST 2024 - fdmanana@suse.com + +- btrfs: use SECTOR_SHIFT to convert LBA to physical offset + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. +- commit ad23354 + +------------------------------------------------------------------- +Mon Jul 15 18:54:42 CEST 2024 - fdmanana@suse.com + +- btrfs: don't hold an extra reference for redirtied buffers + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. +- commit 47897b2 + +------------------------------------------------------------------- +Mon Jul 15 18:36:23 CEST 2024 - fdmanana@suse.com + +- btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 + CVE-2024-26944). +- commit fcba900 + +------------------------------------------------------------------- +Mon Jul 15 17:27:32 CEST 2024 - tiwai@suse.de + +- Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) +- commit 0463455 + +------------------------------------------------------------------- +Mon Jul 15 16:45:21 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash + (CVE-2024-35853 bsc#1224604). +- commit d46e600 + +------------------------------------------------------------------- +Mon Jul 15 16:29:05 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during + activity update (CVE-2024-35854 bsc#1224636). +- commit 7cd7b18 + +------------------------------------------------------------------- +Mon Jul 15 16:14:05 CEST 2024 - mhocko@suse.com + +- phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 + bsc#1224414). +- commit 9f9d7b5 + +------------------------------------------------------------------- +Mon Jul 15 16:11:16 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: fix build error due to bad function definition + (git-fixes). +- commit 16bb0c0 + +------------------------------------------------------------------- +Mon Jul 15 15:48:43 CEST 2024 - mhocko@suse.com + +- net: prevent mss overflow in skb_segment() (CVE-2023-52435 + bsc#1220138). +- commit b718cb4 + +------------------------------------------------------------------- +Mon Jul 15 15:26:09 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: do not compare internal table flags on + updates (CVE-2024-27065 bsc#1223836). +- commit 0e49dd8 + +------------------------------------------------------------------- +Mon Jul 15 14:28:00 CEST 2024 - petr.pavlu@suse.com + +- tracing/net_sched: NULL pointer dereference in + perf_trace_qdisc_reset() (git-fixes). +- commit c773566 + +------------------------------------------------------------------- +Mon Jul 15 14:24:40 CEST 2024 - petr.pavlu@suse.com + +- tracing: Build event generation tests only as modules + (git-fixes). +- commit dd7f603 + +------------------------------------------------------------------- +Mon Jul 15 14:17:01 CEST 2024 - oneukum@suse.com + +- usb: ucsi: stm32: fix command completion handling (git-fixes). +- commit 3155170 + +------------------------------------------------------------------- +Mon Jul 15 14:06:05 CEST 2024 - oneukum@suse.com + +- Bluetooth: qca: set power_ctrl_enabled on NULL returned by + gpiod_get_optional() (git-fixes). +- commit 3a34099 + +------------------------------------------------------------------- +Mon Jul 15 14:03:39 CEST 2024 - petr.pavlu@suse.com + +- cachefiles: add output string to + cachefiles_obj_[get|put]_ondemand_fd (git-fixes). +- commit 12446de + +------------------------------------------------------------------- +Mon Jul 15 13:55:23 CEST 2024 - tiwai@suse.de + +- iommu/vt-d: Allocate DMAR fault interrupts locally + (bsc#1224767). +- commit 85bf7e2 + +------------------------------------------------------------------- +Mon Jul 15 13:54:40 CEST 2024 - tiwai@suse.de + +- iommu/amd: Fix panic accessing amd_iommu_enable_faulting + (bsc#1224767). +- commit 567c8c9 + +------------------------------------------------------------------- +Mon Jul 15 13:49:42 CEST 2024 - mhocko@suse.com + +- netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 + bsc#1223806). +- commit e834f51 + +------------------------------------------------------------------- +Mon Jul 15 13:33:32 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: Fix a memory leak in nf_tables_updchain + (CVE-2024-27064 bsc#1223740). +- commit daf6634 + +------------------------------------------------------------------- +Mon Jul 15 13:30:59 CEST 2024 - oneukum@suse.com + +- blacklist.conf: feature, not fix +- commit 7a64b31 + +------------------------------------------------------------------- +Mon Jul 15 13:30:17 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: bail out if ftrace was killed (git-fixes). +- commit 43ba702 + +------------------------------------------------------------------- +Mon Jul 15 13:12:22 CEST 2024 - mhocko@suse.com + +- tipc: Check the bearer type before calling + tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). +- commit fff5ef3 + +------------------------------------------------------------------- +Mon Jul 15 11:47:14 CEST 2024 - petr.pavlu@suse.com + +- blacklist.conf: add not-relevant tracing fixes +- commit b158327 + +------------------------------------------------------------------- +Mon Jul 15 11:41:17 CEST 2024 - petr.pavlu@suse.com + +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (bsc#1222893). +- commit eebb09a + +------------------------------------------------------------------- +Mon Jul 15 11:39:14 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Add coldboot calibration support for QCN9074 + (bsc#1227149). +- wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit e553d75 + +------------------------------------------------------------------- +Mon Jul 15 11:34:45 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: avoid using uninitialized array (bsc#1227149). +- Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. +- commit 7a06512 + +------------------------------------------------------------------- +Mon Jul 15 09:42:47 CEST 2024 - vkarasulli@suse.de + +- iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). +- commit dcdbf4a + +------------------------------------------------------------------- +Mon Jul 15 09:02:51 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). +- wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). +- commit 5e9fc63 + +------------------------------------------------------------------- +Sun Jul 14 15:49:36 CEST 2024 - tiwai@suse.de + +- kABI workaround for wireless updates (bsc#1227149). +- commit 956c903 + +------------------------------------------------------------------- +Sun Jul 14 09:22:18 CEST 2024 - tiwai@suse.de + +- i2c: rcar: bring hardware to known state when probing + (git-fixes). +- i2c: testunit: avoid re-issued work after read message + (git-fixes). +- i2c: mark HostNotify target address as used (git-fixes). +- i2c: testunit: correct Kconfig description (git-fixes). +- commit 834d4d5 + +------------------------------------------------------------------- +Sat Jul 13 16:14:43 CEST 2024 - tiwai@suse.de + +- supported.conf: update for mt76 stuff (bsc#1227149) +- commit 276fbe5 + +------------------------------------------------------------------- +Sat Jul 13 16:11:33 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all mt76 modules (bsc#1227149) +- commit 8877f2f + +------------------------------------------------------------------- +Sat Jul 13 13:06:17 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP + (bsc#1227149). +- commit a3d6465 + +------------------------------------------------------------------- +Sat Jul 13 13:05:04 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix monitor channel with chanctx emulation + (bsc#1227149). +- wifi: cfg80211: validate HE operation element parsing + (bsc#1227149). +- wifi: mac80211: don't select link ID if not provided in scan + request (bsc#1227149). +- wifi: mac80211: check EHT/TTLM action frame length + (bsc#1227149). +- wifi: mac80211: correctly set active links upon TTLM + (bsc#1227149). +- wifi: cfg80211: set correct param change count in ML element + (bsc#1227149). +- wifi: mac80211: use deflink and fix typo in link ID check + (bsc#1227149). +- commit e4d62d6 + +------------------------------------------------------------------- +Sat Jul 13 13:00:06 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) + All those symbols are local and used for its own helpers +- commit c402c7b + +------------------------------------------------------------------- +Sat Jul 13 12:59:25 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS + (bsc#1227149). +- wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and + low power mode (bsc#1227149). +- wifi: rtl8xxxu: enable MFP support with security flag of RX + descriptor (bsc#1227149). +- wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if + no 6 GHz sband (bsc#1227149). +- wifi: rtw89: 8852c: add quirk to set PCI BER for certain + platforms (bsc#1227149). +- wifi: rtw89: download firmware with five times retry + (bsc#1227149). +- commit 70ec305 + +------------------------------------------------------------------- +Sat Jul 13 12:56:48 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: fix configuration for shared antenna for + 8922A (bsc#1227149). +- wifi: rtw89: wow: move release offload packet earlier for + WoWLAN mode (bsc#1227149). +- wifi: rtw89: wow: set security engine options for 802.11ax + chips only (bsc#1227149). +- wifi: rtw89: update suspend/resume for different generation + (bsc#1227149). +- wifi: rtw89: wow: update config mac function with different + generation (bsc#1227149). +- wifi: rtw89: update DMA function with different generation + (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN status register for different + generation (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN reason register for different + chips (bsc#1227149). +- wifi: rtw89: coex: Add coexistence policy to decrease WiFi + packet CRC-ERR (bsc#1227149). +- wifi: rtw89: coex: When Bluetooth not available don't set + power/gain (bsc#1227149). +- wifi: rtw89: coex: add return value to ensure H2C command is + success or not (bsc#1227149). +- wifi: rtw89: coex: Reorder H2C command index to align with + firmware (bsc#1227149). +- wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic + (bsc#1227149). +- wifi: rtw89: coex: add init_info H2C command format version 7 + (bsc#1227149). +- wifi: rtw89: 8922a: add coexistence helpers of SW grant + (bsc#1227149). +- wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt + (bsc#1227149). +- wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte + (bsc#1227149). +- wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() + (bsc#1227149). +- wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: Update EHT PHY beamforming capability + (bsc#1227149). +- wifi: rtw89: advertise missing extended scan feature + (bsc#1227149). +- wifi: rtlwifi: set initial values for unexpected cases of USB + endpoint priority (bsc#1227149). +- wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). +- commit e9149f1 + +------------------------------------------------------------------- +Sat Jul 13 12:51:52 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Store the endpoint addresses + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection + (bsc#1227149). +- wifi: rtw89: 8922a: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). +- wifi: rtw89: fw: implement MRC H2C command functions + (bsc#1227149). +- wifi: rtw89: mac: implement MRC C2H event handling + (bsc#1227149). +- wifi: rtw89: fw: add definition of H2C command and C2H event + for MRC series (bsc#1227149). +- wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: reference quota mode when setting Tx power + (bsc#1227149). +- wifi: rtw89: 8922a: implement AP mode related reg for BE + generation (bsc#1227149). +- wifi: rtw89: 8922a: correct register definition and merge IO + for ctrl_nbtg_bt_tx() (bsc#1227149). +- wifi: rtw89: differentiate narrow_bw_ru_dis setting according + to chip gen (bsc#1227149). +- wifi: rtw89: use PLCP information to match BSS_COLOR and AID + (bsc#1227149). +- wifi: rtw89: mac: reset PHY-1 hardware when going to + enable/disable (bsc#1227149). +- wifi: rtw89: mac: correct MUEDCA setting for MAC-1 + (bsc#1227149). +- wifi: rtw89: mac: return held quota of DLE when changing MAC-1 + (bsc#1227149). +- wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). +- wifi: rtw89: correct PHY register offset for PHY-1 + (bsc#1227149). +- wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). +- wifi: rtw89: chan: move handling from add/remove to + assign/unassign for MLO (bsc#1227149). +- wifi: rtw89: chan: tweak weight recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: tweak bitmap recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: add sub-entity swap function to cover + replacing (bsc#1227149). +- wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self + (bsc#1227149). +- wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). +- wifi: rtw89: fw: download firmware with key data for secure boot + (bsc#1227149). +- wifi: rtw89: fw: parse secure section from firmware file + (bsc#1227149). +- wifi: rtw89: fw: read firmware secure information from efuse + (bsc#1227149). +- wifi: rtw89: fw: consider checksum length of security data + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial + RF calibrations later (bsc#1227149). +- commit 28c4b55 + +------------------------------------------------------------------- +Sat Jul 13 12:48:21 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: rfk: implement chip_ops to call RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TXGAPK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger RX DCK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). +- wifi: rtw89: rfk: send channel information to firmware for RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add a completion to wait RF calibration + report from C2H event (bsc#1227149). +- wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). +- wifi: rtl8xxxu: fix error messages (bsc#1227149). +- wifi: rtw89: 8922a: add more fields to beacon H2C command to + support multi-links (bsc#1227149). +- wifi: rtw89: update ps_state register for chips with different + generation (bsc#1227149). +- wifi: rtw89: add new H2C for PS mode in 802.11be chip + (bsc#1227149). +- wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). +- wifi: rtw89: prepare scan leaf functions for wifi 7 ICs + (bsc#1227149). +- wifi: rtw89: debug: add FW log component for scan (bsc#1227149). +- wifi: rtw89: update scan C2H messages for wifi 7 IC + (bsc#1227149). +- wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops to get thermal value + (bsc#1227149). +- wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). +- wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu + (bsc#1227149). +- wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to + chip_ops (bsc#1227149). +- wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). +- wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). +- wifi: rtw89: pci: update SER timer unit and timeout time + (bsc#1227149). +- wifi: rtw89: fix disabling concurrent mode TX hang issue + (bsc#1227149). +- wifi: rtw89: fix HW scan timeout due to TSF sync issue + (bsc#1227149). +- wifi: rtw89: add wait/completion for abort scan (bsc#1227149). +- wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). +- wifi: rtw89: Set default CQM config if not present + (bsc#1227149). +- wifi: rtw89: refine hardware scan C2H events (bsc#1227149). +- wifi: rtw89: refine add_chan H2C command to encode_bits + (bsc#1227149). +- wifi: rtw89: 8922a: add BTG functions to assist BT coexistence + to control TX/RX (bsc#1227149). +- wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). +- wifi: rtw89: 8922a: add register definitions of H2C, C2H, + page, RRSR and EDCCA (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops related to BB init + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf + (bsc#1227149). +- wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). +- wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). +- wifi: rtl8xxxu: add missing number of sec cam entries for all + variants (bsc#1227149). +- wifi: rtl8xxxu: make instances of iface limit and combination + to be static const (bsc#1227149). +- wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type + (bsc#1227149). +- wifi: rtlwifi: rtl8192de: Don't read register in + _rtl92de_query_rxphystatus (bsc#1227149). +- wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: fw: use struct to fill JOIN H2C command + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: update TX AMPDU parameter to CMAC table + (bsc#1227149). +- wifi: rtw89: fw: add chip_ops to update CMAC table to associated + station (bsc#1227149). +- wifi: rtw89: fw: fill CMAC table to associated station for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: add H2C command to update security CAM v2 + (bsc#1227149). +- wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). +- wifi: rtw89: add EHT capabilities for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: change supported bandwidths of chip_info to bit + mask (bsc#1227149). +- wifi: rtw89: adjust init_he_cap() to add EHT cap into + iftype_data (bsc#1227149). +- wifi: rtw88: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: rtl8xxxu: enable channel switch support (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). +- commit 055a697 + +------------------------------------------------------------------- +Sat Jul 13 12:44:19 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines + (bsc#1227149). +- wifi: rtw89: add chip_ops::update_beacon to abstract update + beacon operation (bsc#1227149). +- wifi: rtw89: add H2C command to download beacon frame for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: use struct to fill H2C command to download beacon + frame (bsc#1227149). +- wifi: rtw89: add new H2C command to pause/sleep transmitting + by MAC ID (bsc#1227149). +- wifi: rtw89: refine H2C command that pause transmitting by + MAC ID (bsc#1227149). +- wifi: rtw89: fw: use struct to fill BA CAM H2C commands + (bsc#1227149). +- wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). +- wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM + (bsc#1227149). +- wifi: rtw89: mac: add feature_init to initialize BA CAM V1 + (bsc#1227149). +- wifi: rtw89: add firmware H2C command of BA CAM V1 + (bsc#1227149). +- wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). +- wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). +- wifi: rtl8xxxu: declare concurrent mode support for 8188f + (bsc#1227149). +- wifi: rtl8xxxu: make supporting AP mode only on port 0 + transparent (bsc#1227149). +- wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). +- wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). +- wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). +- wifi: rtl8xxxu: support multiple interface in start_ap() + (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + bss_info_changed() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + {add,remove}_interface() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + watchdog_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + configure_filter() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + update_beacon_work_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in set_aifs() + (bsc#1227149). +- wifi: rtl8xxxu: support setting bssid register for multiple + interfaces (bsc#1227149). +- wifi: rtl8xxxu: don't parse CFO, if both interfaces are + connected in STA mode (bsc#1227149). +- wifi: rtl8xxxu: extend check for matching bssid to both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: extend wifi connected check to both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: support setting mac address register for both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: 8188e: convert usage of priv->vif to + priv->vifs[0] (bsc#1227149). +- wifi: rtl8xxxu: support setting linktype for both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: prepare supporting two virtual interfaces + (bsc#1227149). +- wifi: rtl8xxxu: remove assignment of priv->vif in + rtl8xxxu_bss_info_changed() (bsc#1227149). +- wifi: rtw88: 8822ce: refine power parameters for RFE type 5 + (bsc#1227149). +- wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" + (bsc#1227149). +- wifi: rtw89: phy: set channel_info for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: ignore special data from BB parameter file + (bsc#1227149). +- wifi: rtw89: 8922a: update the register used in DIG and the + DIG flow (bsc#1227149). +- wifi: rtw89: 8922a: set RX gain along with set_channel operation + (bsc#1227149). +- wifi: rtw89: phy: add parser to support RX gain dynamic setting + flow (bsc#1227149). +- wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to + union (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). +- wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() + (bsc#1227149). +- wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle + (bsc#1227149). +- wifi: rtw89: coex: Translate antenna configuration from ID to + string (bsc#1227149). +- commit d99b9e1 + +------------------------------------------------------------------- +Sat Jul 13 12:40:46 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: Update RF parameter control setting logic + (bsc#1227149). +- wifi: rtw89: coex: Add Bluetooth RSSI level information + (bsc#1227149). +- wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi + link/scan (bsc#1227149). +- wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS + (bsc#1227149). +- wifi: rtw89: coex: Still show hardware grant signal info even + Wi-Fi is PS (bsc#1227149). +- wifi: rtw89: coex: Update BTG control related logic + (bsc#1227149). +- wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX + performance (bsc#1227149). +- wifi: rtw89: coex: Record down Wi-Fi initial mode information + (bsc#1227149). +- wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter + members (bsc#1227149). +- wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() + (bsc#1227149). +- wifi: rtw89: mac: implement to configure TX/RX engines for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: add sys_init and filter option for WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while + starting up (bsc#1227149). +- wifi: rtw89: add DBCC H2C to notify firmware the status + (bsc#1227149). +- wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). +- wifi: rtw89: mac: add flags to check if CMAC and DMAC are + enabled (bsc#1227149). +- wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). +- wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: phy: print out RFK log with formatted string + (bsc#1227149). +- wifi: rtw89: parse and print out RFK log from C2H events + (bsc#1227149). +- wifi: rtw89: add C2H event handlers of RFK log and report + (bsc#1227149). +- wifi: rtw89: load RFK log format string from firmware file + (bsc#1227149). +- wifi: rtw89: fw: add version field to BB MCU firmware element + (bsc#1227149). +- wifi: rtw89: fw: load TX power track tables from fw_element + (bsc#1227149). +- wifi: rtw88: Use random MAC when efuse MAC invalid + (bsc#1227149). +- wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). +- wifi: rtw89: mac: refine SER setting during WiFi CPU power on + (bsc#1227149). +- wifi: rtw89: 8922a: dump MAC registers when SER occurs + (bsc#1227149). +- wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). +- wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip + (bsc#1227149). +- wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature + (bsc#1227149). +- wifi: rtw89: fix misbehavior of TX beacon in concurrent mode + (bsc#1227149). +- wifi: rtw89: refine remain on channel flow to improve P2P + connection (bsc#1227149). +- wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). +- wifi: rtw89: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). +- wifi: rtlwifi: Remove unused PCI related defines and struct + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use + pci_regs.h (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Add pdev into + _rtl8821ae_clear_pci_pme_status() (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Use pci_find_capability() + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set + (bsc#1227149). +- wifi: rtlwifi: Convert to use PCIe capability accessors + (bsc#1227149). +- wifi: rtw89: mac: functions to configure hardware engine and + quota for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: use pointer to access functions of hardware + engine and quota (bsc#1227149). +- wifi: rtw89: mac: move code related to hardware engine to + individual functions (bsc#1227149). +- wifi: rtw89: mac: check queue empty according to chip gen + (bsc#1227149). +- wifi: rtw89: refine element naming used by queue empty check + (bsc#1227149). +- wifi: rtw89: add reserved size as factor of DLE used size + (bsc#1227149). +- wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). +- commit cf41ac5 + +------------------------------------------------------------------- +Sat Jul 13 12:37:59 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). +- wifi: rtw89: debug: remove wrapper of rtw89_debug() + (bsc#1227149). +- wifi: rtw89: debug: add debugfs entry to disable dynamic + mechanism (bsc#1227149). +- wifi: rtw89: phy: dynamically adjust EDCCA threshold + (bsc#1227149). +- wifi: rtw89: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: remove some useless code + (bsc#1227149). +- wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content from physical map + (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content via efuse map struct + from logic map (bsc#1227149). +- wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz + channels (bsc#1227149). +- wifi: rtw89: mac: add to access efuse for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: mac: use mac_gen pointer to access about efuse + (bsc#1227149). +- wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). +- wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R65-R44 + (bsc#1227149). +- wifi: rtw89: regd: handle policy of 6 GHz according to BIOS + (bsc#1227149). +- wifi: rtw89: acpi: process 6 GHz band policy from DSM + (bsc#1227149). +- wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() + (bsc#1227149). +- wifi: rtw89: pci: update interrupt mitigation register for + 8922AE (bsc#1227149). +- wifi: rtw89: pci: correct interrupt mitigation register for + 8852CE (bsc#1227149). +- wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE + (bsc#1227149). +- wifi: rtw89: pci: generalize interrupt status bits of interrupt + handlers (bsc#1227149). +- wifi: rtw89: pci: add pre_deinit to be called after probe + complete (bsc#1227149). +- wifi: rtw89: pci: stop/start DMA for level 1 recovery according + to chip gen (bsc#1227149). +- wifi: rtw89: pci: reset BDRAM according to chip gen + (bsc#1227149). +- wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). +- wifi: rtw89: coex: use struct assignment to replace memcpy() + to append TDMA content (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips + (bsc#1227149). +- commit dcfcac7 + +------------------------------------------------------------------- +Sat Jul 13 12:35:43 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: pci: use gen_def pointer to configure + mac_{pre,post}_init and clear PCI ring index (bsc#1227149). +- wifi: rtw89: pci: add PCI generation information to pci_info + for each chip (bsc#1227149). +- wifi: rtw89: extend PHY status parser to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: configure PPDU max user by chip (bsc#1227149). +- wifi: rtw89: set entry size of address CAM to H2C field by chip + (bsc#1227149). +- wifi: rtw89: pci: generalize code of PCI control DMA IO for + WiFi 7 (bsc#1227149). +- wifi: rtw89: pci: add new RX ring design to determine full RX + ring efficiently (bsc#1227149). +- wifi: rtw89: pci: define PCI ring address for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info + (bsc#1227149). +- wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix + typo in function name (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). +- wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). +- wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface + (bsc#1227149). +- wifi: rtw89: move software DCFO compensation setting to proper + position (bsc#1227149). +- wifi: rtw89: correct the DCFO tracking flow to improve CFO + compensation (bsc#1227149). +- wifi: rtw89: modify the register setting and the flow of CFO + tracking (bsc#1227149). +- wifi: rtw89: phy: generalize valid bit of BSS color + (bsc#1227149). +- wifi: rtw89: phy: change naming related BT coexistence functions + (bsc#1227149). +- wifi: rtw88: dump firmware debug information in abnormal state + (bsc#1227149). +- wifi: rtw88: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). +- wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips + (bsc#1227149). +- wifi: rtw89: mac: set bf_assoc capabilities according to chip + gen (bsc#1227149). +- wifi: rtw89: mac: set bfee_ctrl() according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: mac: generalize register of MU-EDCA switch + according to chip gen (bsc#1227149). +- wifi: rtw89: mac: update RTS threshold according to chip gen + (bsc#1227149). +- wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() to struct + rtw89_btc_btf_set_mon_reg (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() for struct + rtw89_btc_btf_set_slot_table (bsc#1227149). +- wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). +- wifi: rtw89: show EHT rate in debugfs (bsc#1227149). +- wifi: rtw89: parse TX EHT rate selected by firmware from RA + C2H report (bsc#1227149). +- wifi: rtw89: Add EHT rate mask as parameters of RA H2C command + (bsc#1227149). +- wifi: rtw89: parse EHT information from RX descriptor and PPDU + status packet (bsc#1227149). +- wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). +- commit 53661e1 + +------------------------------------------------------------------- +Sat Jul 13 12:32:35 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp + (bsc#1227149). +- wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC + regulation (bsc#1227149). +- wifi: rtw88: regd: update regulatory map to R64-R42 + (bsc#1227149). +- wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). +- wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). +- wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). +- wifi: rtlwifi: remove unreachable code in + rtl92d_dm_check_edca_turbo() (bsc#1227149). +- wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips + (bsc#1227149). +- wifi: rtw89: debug: show txpwr table according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power RU limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power offset according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power by rate according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: get TX power control register according to + chip gen (bsc#1227149). +- wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp + (bsc#1227149). +- wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance + (bsc#1227149). +- wifi: rtw89: refine uplink trigger based control mechanism + (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). +- wifi: rtw89: regd: configure Thailand in regulation type + (bsc#1227149). +- wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines + (bsc#1227149). +- wifi: rtw89: declare MCC in interface combination (bsc#1227149). +- wifi: rtw89: 8852c: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: pause/proceed MCC for ROC and HW scan + (bsc#1227149). +- wifi: rtw89: mcc: fix NoA start time when GO is auxiliary + (bsc#1227149). +- wifi: rtw89: load TX power related tables from FW elements + (bsc#1227149). +- wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 + chips (bsc#1227149). +- wifi: rtw89: load TX power by rate when RFE parms setup + (bsc#1227149). +- wifi: rtw89: phy: refine helpers used for raw TX power + (bsc#1227149). +- commit 62f3f4a + +------------------------------------------------------------------- +Sat Jul 13 12:30:23 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: indicate TX power by rate table inside RFE + parameter (bsc#1227149). +- wifi: rtw89: indicate TX shape table inside RFE parameter + (bsc#1227149). +- wifi: rtw89: add subband index of primary channel to struct + rtw89_chan (bsc#1227149). +- wifi: rtl8xxxu: Add a description about the device ID + 0x7392:0xb722 (bsc#1227149). +- wifi: rtw89: add mac_gen pointer to access mac port registers + (bsc#1227149). +- wifi: rtw89: consolidate registers of mac port to struct + (bsc#1227149). +- wifi: rtw89: add chip_info::txwd_info size to generalize TX + WD submit (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor for firmware command v2 + (bsc#1227149). +- wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). +- wifi: rtw89: mcc: deal with beacon NoA if GO exists + (bsc#1227149). +- wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). +- wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). +- wifi: rtw89: mcc: track beacon offset and update when needed + (bsc#1227149). +- wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). +- wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). +- wifi: rtw89: rfk: disable driver tracking during MCC + (bsc#1227149). +- wifi: rtw89: 52c: rfk: refine MCC channel info notification + (bsc#1227149). +- wifi: rtw89: 8922a: set memory heap address for secure firmware + (bsc#1227149). +- wifi: rtw89: fw: refine download flow to support variant + firmware suits (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB + before downloading firmware (bsc#1227149). +- wifi: rtw89: fw: propagate an argument include_bb for BB MCU + firmware (bsc#1227149). +- wifi: rtw89: fw: add checking type for variant type of firmware + (bsc#1227149). +- wifi: rtw89: fw: implement supported functions of download + firmware for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: generalize download firmware flow by mac_gen + pointers (bsc#1227149). +- wifi: rtw89: fw: move polling function of firmware path ready + to an individual function (bsc#1227149). +- wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). +- wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() + (bsc#1227149). +- wifi: rtw89: mcc: decide pattern and calculate parameters + (bsc#1227149). +- wifi: rtw89: mcc: consider and determine BT duration + (bsc#1227149). +- commit bd46e4d + +------------------------------------------------------------------- +Sat Jul 13 12:28:16 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). +- wifi: rtw89: mcc: initialize start flow (bsc#1227149). +- wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy + (bsc#1227149). +- wifi: rtw89: 8852c: Update bandedge parameters for better + performance (bsc#1227149). +- wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested + (bsc#1227149). +- wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). +- wifi: rtlwifi: rtl8723: Remove unused function + rtl8723_cmd_send_packet() (bsc#1227149). +- wifi: rtw89: Fix clang -Wimplicit-fallthrough in + rtw89_query_sar() (bsc#1227149). +- wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS + and DIG (bsc#1227149). +- wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: mac: define register address of rx_filter to + generalize code (bsc#1227149). +- wifi: rtw89: mac: define internal memory address for WiFi 7 chip + (bsc#1227149). +- wifi: rtw89: mac: generalize code to indirectly access WiFi + internal memory (bsc#1227149). +- wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC + band1 register address (bsc#1227149). +- wifi: rtw89: initialize multi-channel handling (bsc#1227149). +- wifi: rtw89: provide functions to configure NoA for beacon + update (bsc#1227149). +- wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of + vif (bsc#1227149). +- wifi: rtw89: sar: let caller decide the center frequency to + query (bsc#1227149). +- wifi: rtw89: refine rtw89_correct_cck_chan() by + rtw89_hw_to_nl80211_band() (bsc#1227149). +- wifi: rtw89: add function prototype for coex request duration + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R43 + (bsc#1227149). +- wifi: rtw89: fix a width vs precision bug (bsc#1227149). +- wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast + address (bsc#1227149). +- wifi: rtw89: Introduce Time Averaged SAR (TAS) feature + (bsc#1227149). +- wifi: rtw89: return failure if needed firmware elements are + not recognized (bsc#1227149). +- wifi: rtw89: add to parse firmware elements of BB and RF tables + (bsc#1227149). +- wifi: rtw89: introduce infrastructure of firmware elements + (bsc#1227149). +- wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). +- wifi: rtw89: add firmware parser for v1 format (bsc#1227149). +- wifi: rtw89: introduce v1 format of firmware header + (bsc#1227149). +- wifi: rtw89: support firmware log with formatted text + (bsc#1227149). +- wifi: rtw89: recognize log format from firmware file + (bsc#1227149). +- wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor + (bsc#1227149). +- wifi: rtw89: add to display hardware rates v1 histogram in + debugfs (bsc#1227149). +- wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to access RA report (bsc#1227149). +- wifi: rtw89: use struct to access firmware C2H event header + (bsc#1227149). +- wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to set RA H2C command (bsc#1227149). +- wifi: rtw89: phy: rate pattern handles HW rate by chip gen + (bsc#1227149). +- commit cdaa97d + +------------------------------------------------------------------- +Sat Jul 13 12:26:01 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: simplify LED management (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. +- commit 34b32c5 + +------------------------------------------------------------------- +Sat Jul 13 12:23:26 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: define hardware rate v1 for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: add chip_info::chip_gen to determine chip + generation (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) + (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). +- wifi: rtw88: simplify vif iterators (bsc#1227149). +- wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). +- wifi: rtw88: remove unused and set but unused leftovers + (bsc#1227149). +- wifi: rtlwifi: cleanup USB interface (bsc#1227149). +- wifi: rtw89: use struct to parse firmware header (bsc#1227149). +- wifi: rtw89: TX power stuffs replace confusing naming of _max + with _num (bsc#1227149). +- wifi: rtw89: 8851b: configure to force 1 TX power value + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: update IQK to version 0x8 + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). +- wifi: rtw89: 8851b: update RF radio A parameters to R28 + (bsc#1227149). +- wifi: rtw88: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtw88: refine register based H2C command (bsc#1227149). +- wifi: rtw88: Stop high queue during scan (bsc#1227149). +- wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). +- wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). +- wifi: rtw88: use struct instead of macros to set TX desc + (bsc#1227149). +- wifi: rtw88: process VO packets without workqueue to avoid + PTK rekey failed (bsc#1227149). +- wifi: rtw88: Fix action frame transmission fail before + association (bsc#1227149). +- wifi: rtw89: fix spelling typo of IQK debug messages + (bsc#1227149). +- wifi: rtw89: cleanup rtw89_iqk_info and related code + (bsc#1227149). +- wifi: rtw89: cleanup private data structures (bsc#1227149). +- wifi: rtw88: add missing unwind goto for + __rtw_download_firmware() (bsc#1227149). +- commit 9b282ce + +------------------------------------------------------------------- +Sat Jul 13 12:21:28 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). +- wifi: rtlwifi: remove unused dualmac control leftovers + (bsc#1227149). +- wifi: rtlwifi: remove unused timer and related code + (bsc#1227149). +- wifi: rtw89: 8852c: update RF radio A/B parameters to R63 + (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (3 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (2 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (1 of 3) (bsc#1227149). +- wifi: rtw89: process regulatory for 6 GHz power type + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R40 + (bsc#1227149). +- wifi: rtw89: regd: judge 6 GHz according to chip and BIOS + (bsc#1227149). +- commit f81b870 + +------------------------------------------------------------------- +Sat Jul 13 12:20:25 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine clearing supported bands to check 2/5 GHz + first (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit 1873f0a + +------------------------------------------------------------------- +Sat Jul 13 12:18:19 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B + (bsc#1227149). +- wifi: rtw89: set TX power without precondition during setting + channel (bsc#1227149). +- wifi: rtw89: debug: txpwr table access only valid page according + to chip (bsc#1227149). +- wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). +- wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). +- wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> + KIP_RESTORE (bsc#1227149). +- wifi: rtw89: use struct to access register-based H2C/C2H + (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits() to access RX + descriptor (bsc#1227149). +- commit 21eb4e8 + +------------------------------------------------------------------- +Sat Jul 13 12:17:25 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 33b8d09 + +------------------------------------------------------------------- +Sat Jul 13 12:16:33 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use struct and le32_get_bits() to access received + PHY status IEs (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits to access RX info + (bsc#1227149). +- wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as + helpers to support newer chips (bsc#1227149). +- wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig + (bsc#1227149). +- wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). +- wifi: rtw89: enlarge supported length of read_reg debugfs entry + (bsc#1227149). +- wifi: rtw89: 8851b: add RF configurations (bsc#1227149). +- wifi: rtw89: 8851b: add MAC configurations to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: fill BB related capabilities to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: add TX power related functions + (bsc#1227149). +- commit 66eef0c + +------------------------------------------------------------------- +Sat Jul 13 12:14:50 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 75bc634 + +------------------------------------------------------------------- +Sat Jul 13 12:13:03 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine packet offload handling under SER + (bsc#1227149). +- wifi: rtw89: tweak H2C TX waiting function for SER + (bsc#1227149). +- wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 + (bsc#1227149). +- wifi: rtw88: Add support for the SDIO based RTL8723DS chipset + (bsc#1227149). +- wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). +- wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). +- wifi: rtw89: 8851b: add set channel function (bsc#1227149). +- wifi: rtw89: 8851b: add basic power on function (bsc#1227149). +- wifi: rtw89: 8851b: add BT coexistence support function + (bsc#1227149). +- wifi: rtw89: 8851b: configure GPIO according to RFE type + (bsc#1227149). +- wifi: rtw89: 8851b: add to read efuse version to recognize + hardware version B (bsc#1227149). +- wifi: rtl8xxxu: Rename some registers (bsc#1227149). +- wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). +- wifi: rtw89: suppress the log for specific SER called + CMDPSR_FRZTO (bsc#1227149). +- wifi: rtw89: ser: L1 add pre-M0 and post-M0 states + (bsc#1227149). +- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of + RTL8851B (bsc#1227149). +- wifi: rtw89: support U-NII-4 channels on 5GHz band + (bsc#1227149). +- wifi: rtw89: regd: judge UNII-4 according to BIOS and chip + (bsc#1227149). +- wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). +- wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). +- wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). +- wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). +- wifi: rtw89: change naming of BA CAM from V1 to V0_EXT + (bsc#1227149). +- commit a1de2dd + +------------------------------------------------------------------- +Sat Jul 13 12:11:15 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask + (bsc#1227149). +- wifi: rtw89: add CFO XTAL registers field to support 8851B + (bsc#1227149). +- wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). +- wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI + capabilities (bsc#1227149). +- wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). +- wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). +- wifi: rtw89: mac: handle C2H receive/done ACK in interrupt + context (bsc#1227149). +- wifi: rtw89: packet offload wait for FW response (bsc#1227149). +- wifi: rtw89: refine packet offload delete flow of 6 GHz probe + (bsc#1227149). +- wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() + (bsc#1227149). +- wifi: rtw89: add EVM for antenna diversity (bsc#1227149). +- wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). +- wifi: rtw89: initialize antenna for antenna diversity + (bsc#1227149). +- wifi: rtw89: add EVM and SNR statistics to debugfs + (bsc#1227149). +- wifi: rtw89: add RSSI statistics for the case of antenna + diversity to debugfs (bsc#1227149). +- wifi: rtw89: set capability of TX antenna diversity + (bsc#1227149). +- wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to + access PHY IE0 status (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* + (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in + rtw_debugfs_copy_from_user (bsc#1227149). +- wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary + return (bsc#1227149). +- commit fef25cd + +------------------------------------------------------------------- +Sat Jul 13 12:09:38 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks + (bsc#1227149). +- commit a27e0ec + +------------------------------------------------------------------- +Sat Jul 13 12:08:57 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Support USB RX aggregation for the newer chips + (bsc#1227149). +- wifi: rtl8xxxu: Set maximum number of supported stations + (bsc#1227149). +- wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags + (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() + (bsc#1227149). +- wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). +- wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter macid to update_rate_mask + (bsc#1227149). +- wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). +- commit 6125130 + +------------------------------------------------------------------- +Sat Jul 13 12:07:56 CEST 2024 - tiwai@suse.de + +- wifi: radiotap: add bandwidth definition of EHT U-SIG + (bsc#1227149). +- wifi: ieee80211: add UL-bandwidth definition of trigger frame + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter force to + rtl8xxxu_refresh_rate_mask (bsc#1227149). +- wifi: rtl8xxxu: Add parameter role to report_connect + (bsc#1227149). +- wifi: rtl8xxxu: Actually use macid in + rtl8xxxu_gen2_report_connect (bsc#1227149). +- wifi: rtl8xxxu: Allow creating interface in AP mode + (bsc#1227149). +- wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). +- wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). +- wifi: rtl8xxxu: Add beacon functions (bsc#1227149). +- wifi: rtl8xxxu: Select correct queue for beacon frames + (bsc#1227149). +- wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). +- commit 02b75ed + +------------------------------------------------------------------- +Sat Jul 13 12:05:49 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 + CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). +- commit ea4853c + +------------------------------------------------------------------- +Sat Jul 13 12:05:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices + (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 + bsc#1225600). +- commit bc49209 + +------------------------------------------------------------------- +Sat Jul 13 11:27:42 CEST 2024 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods + by MAX_BDL_ENTRIES (stable-fixes). +- ASoC: rt711-sdw: add missing readable registers (stable-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on VAIO PRO PX + (stable-fixes). +- ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). +- commit 1ddd32b + +------------------------------------------------------------------- +Sat Jul 13 11:25:58 CEST 2024 - tiwai@suse.de + +- hpet: Support 32-bit userspace (git-fixes). +- misc: fastrpc: Restrict untrusted app to attach to privileged PD + (git-fixes). +- misc: fastrpc: Fix ownership reassignment of remote heap + (git-fixes). +- misc: fastrpc: Fix memory leak in audio daemon attach operation + (git-fixes). +- misc: fastrpc: Avoid updating PD type for capability request + (git-fixes). +- misc: fastrpc: Copy the complete capability structure to user + (git-fixes). +- misc: fastrpc: Fix DSP capabilities request (git-fixes). +- USB: serial: mos7840: fix crash on resume (git-fixes). +- USB: core: Fix duplicate endpoint bug by clearing reserved + bits in the descriptor (git-fixes). +- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files + (git-fixes). +- ASoC: SOF: Intel: hda: fix null deref on system suspend entry + (git-fixes). +- firmware: cs_dsp: Prevent buffer overrun when processing V2 + alg headers (git-fixes). +- firmware: cs_dsp: Validate payload length before processing + block (git-fixes). +- firmware: cs_dsp: Return error if block header overflows file + (git-fixes). +- firmware: cs_dsp: Fix overflow checking of wmfw header + (git-fixes). +- ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo + ThinBook 13x Gen4 (git-fixes). +- commit 34ebce1 + +------------------------------------------------------------------- +Fri Jul 12 17:57:12 CEST 2024 - vkarasulli@suse.de + +- net/smc: avoid data corruption caused by decline (bsc#1225088 + CVE-2023-52775). +- commit 621e8ca + +------------------------------------------------------------------- +Fri Jul 12 17:47:46 CEST 2024 - vkarasulli@suse.de + +- net: openvswitch: fix overwriting ct original tuple for ICMPv6 + (bsc#1226783 CVE-2024-38558). +- commit 748cf39 + +------------------------------------------------------------------- +Fri Jul 12 17:43:16 CEST 2024 - vkarasulli@suse.de + +- ipv6: sr: fix missing sk_buff release in seg6_input_core + (bsc#1227626 CVE-2024-39490). +- commit 3d59f52 + +------------------------------------------------------------------- +Fri Jul 12 17:35:04 CEST 2024 - vkarasulli@suse.de + +- mptcp: fix data re-injection from stale subflow (bsc#1223010 + CVE-2024-26826). +- commit f3a102e + +------------------------------------------------------------------- +Fri Jul 12 17:29:48 CEST 2024 - vkarasulli@suse.de + +- net/smc: fix illegal rmb_desc access in SMC-D connection dump + (bsc#1220942 CVE-2024-26615). +- commit f21afb0 + +------------------------------------------------------------------- +Fri Jul 12 17:08:31 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all ath/* drivers (bsc#1227149) + All symbols in ath/* network drivers are local and can be ignored +- commit d902566 + +------------------------------------------------------------------- +Fri Jul 12 17:07:22 CEST 2024 - tiwai@suse.de + +- Refresh kabi workaround ath updates (bsc#1227149#) +- commit b0fa38b + +------------------------------------------------------------------- +Fri Jul 12 17:00:46 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). +- commit eeb4722 + +------------------------------------------------------------------- +Fri Jul 12 16:54:34 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: move power type check to ASSOC stage when + connecting to 6 GHz AP (bsc#1227149). +- wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs + (bsc#1227149). +- wifi: ath12k: fix the problem that down grade phy mode operation + (bsc#1227149). +- wifi: ath12k: check M3 buffer size as well whey trying to + reuse it (bsc#1227149). +- wifi: ath12k: fix kernel crash during resume (bsc#1227149). +- wifi: ath9k: work around memset overflow warning (bsc#1227149). +- wifi: ath12k: use correct flag field for 320 MHz channels + (bsc#1227149). +- commit 58db5ff + +------------------------------------------------------------------- +Fri Jul 12 16:50:01 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list + (bsc#1227149). +- wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). +- wifi: ath11k: constify MHI channel and controller configs + (bsc#1227149). +- wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() + (bsc#1227149). +- wifi: ath11k: remove unused scan_events from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: add support for QCA2066 (bsc#1227149). +- wifi: ath11k: move pci.ops registration ahead (bsc#1227149). +- commit 29f553c + +------------------------------------------------------------------- +Fri Jul 12 16:48:49 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: provide address list if chip supports 2 stations + (bsc#1227149). +- wifi: ath11k: support 2 station interfaces (bsc#1227149). +- wifi: ath12k: remove the unused scan_events from + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Remove unused scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Do not use scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: carl9170: Remove redundant assignment to pointer super + (bsc#1227149). +- wifi: ath11k: Remove scan_flags union from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: Do not directly use scan_flags in struct + scan_req_params (bsc#1227149). +- wifi: ath12k: Fix uninitialized use of ret in + ath12k_mac_allocate() (bsc#1227149). +- wifi: ath11k: Really consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath12k: advertise P2P dev support for WCN7850 + (bsc#1227149). +- wifi: ath12k: designating channel frequency for ROC scan + (bsc#1227149). +- wifi: ath12k: move peer delete after vdev stop of station for + WCN7850 (bsc#1227149). +- wifi: ath12k: allow specific mgmt frame tx while vdev is not up + (bsc#1227149). +- wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to + 512 (bsc#1227149). +- wifi: ath12k: implement remain on channel for P2P mode + (bsc#1227149). +- wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). +- wifi: ath12k: add P2P IE in beacon template (bsc#1227149). +- wifi: ath12k: change interface combination for P2P mode + (bsc#1227149). +- wifi: ath12k: fix broken structure wmi_vdev_create_cmd + (bsc#1227149). +- commit 21d36c7 + +------------------------------------------------------------------- +Fri Jul 12 16:47:19 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: initialize eirp_power before use (bsc#1227149). +- wifi: ath12k: enable 802.11 power save mode in station mode + (bsc#1227149). +- wifi: ath12k: refactor the rfkill worker (bsc#1227149). +- wifi: ath12k: add processing for TWT disable event + (bsc#1227149). +- wifi: ath12k: add processing for TWT enable event (bsc#1227149). +- wifi: ath12k: disable QMI PHY capability learn in split-phy + QCN9274 (bsc#1227149). +- wifi: ath12k: Read board id to support split-PHY QCN9274 + (bsc#1227149). +- wifi: ath12k: fix PCI read and write (bsc#1227149). +- wifi: ath12k: add MAC id support in WBM error path + (bsc#1227149). +- wifi: ath12k: subscribe required word mask from rx tlv + (bsc#1227149). +- commit c884365 + +------------------------------------------------------------------- +Fri Jul 12 16:46:04 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). +- wifi: ath12k: split hal_ops to support RX TLVs word mask + compaction (bsc#1227149). +- wifi: ath12k: fix firmware assert during insmod in memory + segment mode (bsc#1227149). +- wifi: ath12k: Add logic to write QRTR node id to scratch + (bsc#1227149). +- wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). +- wifi: ath12k: add support for peer meta data version + (bsc#1227149). +- wifi: ath12k: fetch correct pdev id from + WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). +- wifi: ath12k: indicate NON MBSSID vdev by default during vdev + start (bsc#1227149). +- wifi: ath12k: add firmware-2.bin support (bsc#1227149). +- wifi: ath9k: remove redundant assignment to variable ret + (bsc#1227149). +- commit 777dc1c + +------------------------------------------------------------------- +Fri Jul 12 16:45:05 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix connection failure due to unexpected peer + delete (bsc#1227149). +- wifi: ath11k: avoid forward declaration of + ath11k_mac_start_vdev_delay() (bsc#1227149). +- wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). +- commit d2a4b44 + +------------------------------------------------------------------- +Fri Jul 12 16:43:28 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove invalid peer create logic (bsc#1227149). +- wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). +- wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc + (bsc#1227149). +- wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning + (bsc#1227149). +- wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc + (bsc#1227149). +- wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id + (bsc#1227149). +- wifi: ath10k: add missing wmi_10_4_feature_mask documentation + (bsc#1227149). +- wifi: ath12k: add support for collecting firmware log + (bsc#1227149). +- wifi: ath12k: Introduce the container for mac80211 hw + (bsc#1227149). +- wifi: ath12k: Refactor the mac80211 hw access from link/radio + (bsc#1227149). +- commit 614fabb + +------------------------------------------------------------------- +Fri Jul 12 16:43:10 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Improve ITE fault handling if target device isn't + present (git-fixes). +- commit 134a3a5 + +------------------------------------------------------------------- +Fri Jul 12 16:42:24 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). +- wifi: ath12k: add support for BA1024 (bsc#1227149). +- wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue + (bsc#1227149). +- wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: add QMI PHY capability learn support + (bsc#1227149). +- wifi: ath12k: refactor QMI MLO host capability helper function + (bsc#1227149). +- wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). +- wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar + (bsc#1227149). +- commit dd312dc + +------------------------------------------------------------------- +Fri Jul 12 16:41:18 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_ampdu_action() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_configure_filter() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). +- wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_register() and + ath12k_mac_unregister() (bsc#1227149). +- commit b6ca728 + +------------------------------------------------------------------- +Fri Jul 12 16:40:30 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_setup_channels_rates() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_allocate() and + ath12k_mac_destroy() (bsc#1227149). +- wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call + (bsc#1227149). +- wifi: ath12k: Use initializers for QMI message buffers + (bsc#1227149). +- wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). +- wifi: ath12k: Remove unnecessary struct qmi_txn initializers + (bsc#1227149). +- wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when + EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). +- wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID + (bsc#1227149). +- wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service + bit (bsc#1227149). +- wifi: ath11k: fill parameters for vdev set tpc power WMI command + (bsc#1227149). +- commit 3c338b0 + +------------------------------------------------------------------- +Fri Jul 12 16:39:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save max transmit power in vdev start response + event from firmware (bsc#1227149). +- commit 279ae7a + +------------------------------------------------------------------- +Fri Jul 12 16:39:08 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add parse of transmit power envelope element + (bsc#1227149). +- commit e295f89 + +------------------------------------------------------------------- +Fri Jul 12 16:36:24 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save power spectral density(PSD) of regulatory + rule (bsc#1227149). +- wifi: ath11k: update regulatory rules when connect to AP on + 6 GHz band for station (bsc#1227149). +- wifi: ath11k: update regulatory rules when interface added + (bsc#1227149). +- wifi: ath11k: fix a possible dead lock caused by ab->base_lock + (bsc#1227149). +- wifi: ath11k: store cur_regulatory_info for each radio + (bsc#1227149). +- wifi: ath11k: add support to select 6 GHz regulatory type + (bsc#1227149). +- wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). +- commit d84dbd2 + +------------------------------------------------------------------- +Fri Jul 12 16:35:02 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Make QMI message rules const (bsc#1227149). +- wifi: ath12k: support default regdb while searching board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: add support to search regdb data in board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT + (bsc#1227149). +- wifi: ath12k: add fallback board name without variant while + searching board-2.bin (bsc#1227149). +- wifi: ath12k: add string type to search board data in + board-2.bin for WCN7850 (bsc#1227149). +- wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update + (bsc#1227149). +- wifi: ath10k: use flexible array in struct + wmi_tdls_peer_capabilities (bsc#1227149). +- wifi: ath10k: remove unused template structs (bsc#1227149). +- wifi: ath10k: remove struct wmi_pdev_chanlist_update_event + (bsc#1227149). +- commit e73f8dc + +------------------------------------------------------------------- +Fri Jul 12 16:28:28 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: use flexible arrays for WMI start scan TLVs + (bsc#1227149). +- wifi: ath10k: use flexible array in struct wmi_host_mem_chunks + (bsc#1227149). +- wifi: ath9k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). +- wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: rely on mac80211 debugfs handling for vif + (bsc#1227149). +- wifi: ath11k: workaround too long expansion sparse warnings + (bsc#1227149). +- Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" + (bsc#1227149). +- wifi: ath9k: reset survey of current channel after a scan + started (bsc#1227149). +- wifi: ath12k: fix the issue that the multicast/broadcast + indicator is not read correctly for WCN7850 (bsc#1227149). +- commit 6cf204e + +------------------------------------------------------------------- +Fri Jul 12 16:27:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Fix ath11k_htc_record flexible record + (bsc#1227149). +- wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna + (bsc#1227149). +- wifi: ath10k: add support to allow broadcast action frame RX + (bsc#1227149). +- wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). +- wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector + (bsc#1227149). +- wifi: ath12k: do not restore ASPM in case of single MSI vector + (bsc#1227149). +- wifi: ath12k: add support one MSI vector (bsc#1227149). +- wifi: ath12k: refactor multiple MSI vector implementation + (bsc#1227149). +- wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ + (bsc#1227149). +- wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler + (bsc#1227149). +- commit 908caeb + +------------------------------------------------------------------- +Fri Jul 12 16:26:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: get msi_data again after request_irq is called + (bsc#1227149). +- wifi: wcn36xx: Convert to platform remove callback returning + void (bsc#1227149). +- wifi: ath5k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). +- wifi: ath12k: Optimize the mac80211 hw data access + (bsc#1227149). +- wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). +- wifi: ath11k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). +- wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record + (bsc#1227149). +- wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). +- commit 67bc0a7 + +------------------------------------------------------------------- +Fri Jul 12 16:25:16 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- commit e13fd24 + +------------------------------------------------------------------- +Fri Jul 12 16:24:52 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit a886227 + +------------------------------------------------------------------- +Fri Jul 12 16:22:17 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). +- wifi: ath12k: avoid explicit HW conversion argument in Rxdma + replenish (bsc#1227149). +- wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: avoid explicit mac id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: fix the error handler of rfkill config + (bsc#1227149). +- wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- commit a869013 + +------------------------------------------------------------------- +Fri Jul 12 16:20:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath12k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath11k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). +- wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). +- wifi: ath10k: Remove unused struct ath10k_htc_frame + (bsc#1227149). +- wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() + (bsc#1227149). +- wifi: ath11k: Remove unneeded semicolon (bsc#1227149). +- wifi: ath10k: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit e59240f + +------------------------------------------------------------------- +Fri Jul 12 16:19:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: drop NULL pointer check in + ath12k_update_per_peer_tx_stats() (bsc#1227149). +- Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without + condition" (bsc#1227149). +- wifi: ath12k: Introduce and use ath12k_sta_to_arsta() + (bsc#1227149). +- wifi: ath12k: rename the sc naming convention to ab + (bsc#1227149). +- wifi: ath12k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- commit f93677e + +------------------------------------------------------------------- +Fri Jul 12 16:18:14 CEST 2024 - tiwai@suse.de + +- bus: mhi: host: allow MHI client drivers to provide the firmware + via a pointer (bsc#1227149). +- commit 494649c + +------------------------------------------------------------------- +Fri Jul 12 16:16:59 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add firmware-2.bin support (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 677d325 + +------------------------------------------------------------------- +Fri Jul 12 16:11:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). +- commit 296ac8f + +------------------------------------------------------------------- +Fri Jul 12 16:10:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the sc naming convention to ab + (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit 6eedd0d + +------------------------------------------------------------------- +Fri Jul 12 16:07:54 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- wifi: ath6kl: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit cd59b03 + +------------------------------------------------------------------- +Fri Jul 12 16:06:43 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). +- wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). +- wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). +- wifi: ath12k: register EHT mesh capabilities (bsc#1227149). +- wifi: ath11k: Use device_get_match_data() (bsc#1227149). +- wifi: ath11k: Introduce and use ath11k_sta_to_arsta() + (bsc#1227149). +- wifi: ath11k: Remove unused struct ath11k_htc_frame + (bsc#1227149). +- wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). +- wifi: ath12k: add ath12k_qmi_free_resource() for recovery + (bsc#1227149). +- commit a18a8d4 + +------------------------------------------------------------------- +Fri Jul 12 16:05:13 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: configure RDDM size to MHI for device recovery + (bsc#1227149). +- wifi: ath12k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: ath11k_debugfs_register(): fix format-truncation + warning (bsc#1227149). +- wifi: ath12k: Consistently use ath12k_vif_to_arvif() + (bsc#1227149). +- wifi: ath11k: call ath11k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath12k: remove redundant memset() in + ath12k_hal_reo_qdesc_setup() (bsc#1227149). +- wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). +- wifi: ath12k: fix debug messages (bsc#1227149). +- wifi: ath11k: fix CAC running state during virtual interface + start (bsc#1227149). +- commit c2f2e92 + +------------------------------------------------------------------- +Fri Jul 12 16:04:06 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). +- wifi: ath10k: indicate to mac80211 scan complete with aborted + flag for ATH10K_SCAN_STARTING state (bsc#1227149). +- wifi: ath: dfs_pattern_detector: Use flex array to simplify code + (bsc#1227149). +- wifi: carl9170: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath12k: add keep backward compatibility of PHY mode to + avoid firmware crash (bsc#1227149). +- wifi: ath12k: add read variant from SMBIOS for download board + data (bsc#1227149). +- wifi: ath12k: do not drop data frames from unassociated stations + (bsc#1227149). +- wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data + handling (bsc#1227149). +- wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage + (bsc#1227149). +- commit b844022 + +------------------------------------------------------------------- +Fri Jul 12 16:02:58 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). +- wifi: ath12k: Set default beacon mode to burst mode + (bsc#1227149). +- wifi: ath12k: call ath12k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath11k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS + for WCN7850 (bsc#1227149). +- wifi: ath12k: change to treat alpha code na as world wide + regdomain (bsc#1227149). +- wifi: ath12k: indicate scan complete for scan canceled when + scan running (bsc#1227149). +- wifi: ath12k: indicate to mac80211 scan complete with aborted + flag for ATH12K_SCAN_STARTING state (bsc#1227149). +- wifi: ath12k: fix recovery fail while firmware crash when + doing channel switch (bsc#1227149). +- wifi: ath12k: add support for hardware rfkill for WCN7850 + (bsc#1227149). +- commit 087627b + +------------------------------------------------------------------- +Fri Jul 12 16:00:55 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use kstrtoul_from_user() where appropriate + (bsc#1227149). +- wifi: ath11k: remove unused members of 'struct ath11k_base' + (bsc#1227149). +- wifi: ath11k: drop redundant check in + ath11k_dp_rx_mon_dest_process() (bsc#1227149). +- wifi: ath11k: drop NULL pointer check in + ath11k_update_per_peer_tx_stats() (bsc#1227149). +- wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL + (bsc#1227149). +- wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by + (bsc#1227149). +- wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with + __counted_by (bsc#1227149). +- wifi: ath12k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath6kl: remove unnecessary (void*) conversions + (bsc#1227149). +- commit 3f20dbc + +------------------------------------------------------------------- +Fri Jul 12 15:59:31 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: wcn36xx: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ar5523: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath9k: clean up function ath9k_hif_usb_resume + (bsc#1227149). +- wifi: ath11k: add chip id board name while searching board-2.bin + for WCN6855 (bsc#1227149). +- wifi: ath12k: change to initialize recovery variables earlier + in ath12k_core_reset() (bsc#1227149). +- wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT + PHY capability for WCN7850 (bsc#1227149). +- wifi: ath9k: use u32 for txgain indexes (bsc#1227149). +- wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). +- wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). +- commit 0b35606 + +------------------------------------------------------------------- +Fri Jul 12 15:58:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan + (bsc#1227149). +- wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats + (bsc#1227149). +- wifi: ath11k: move references from rsvd2 to info fields + (bsc#1227149). +- wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM + crash (bsc#1227149). +- wifi: ath: Use is_multicast_ether_addr() to check multicast + Ether address (bsc#1227149). +- wifi: ath12k: Remove unused declarations (bsc#1227149). +- wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() + (bsc#1227149). +- wifi: ath: remove unused-but-set parameter (bsc#1227149). +- wifi: ath11k: Remove unused declarations (bsc#1227149). +- wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- commit 1f3c3b8 + +------------------------------------------------------------------- +Fri Jul 12 15:57:00 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- wifi: ath11k: simplify the code with module_platform_driver + (bsc#1227149). +- wifi: ath12k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Fix a few spelling errors (bsc#1227149). +- wifi: ath10k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath9k: Remove unused declarations (bsc#1227149). +- wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). +- wifi: ath9k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath9k: fix parameter check in ath9k_init_debug() + (bsc#1227149). +- commit 6c737fb + +------------------------------------------------------------------- +Fri Jul 12 15:54:18 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: Remove redundant dev_err() (bsc#1227149). +- wifi: ath12k: avoid deadlock by change ieee80211_queue_work + for regd_update_work (bsc#1227149). +- wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED + (bsc#1227149). +- wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() + (bsc#1227149). +- wifi: ath12k: configure puncturing bitmap (bsc#1227149). +- wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). +- wifi: ath12k: add MLO header in peer association (bsc#1227149). +- wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). +- wifi: ath12k: add WMI support for EHT peer (bsc#1227149). +- wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). +- commit 3191784 + +------------------------------------------------------------------- +Fri Jul 12 15:53:00 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add EHT PHY modes (bsc#1227149). +- wifi: ath12k: propagate EHT capabilities to userspace + (bsc#1227149). +- wifi: ath12k: WMI support to process EHT capabilities + (bsc#1227149). +- wifi: ath12k: move HE capabilities processing to a new function + (bsc#1227149). +- commit 7fb64df + +------------------------------------------------------------------- +Fri Jul 12 15:52:06 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: rename HE capabilities setup/copy functions + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit ddfeb0d + +------------------------------------------------------------------- +Fri Jul 12 15:49:27 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change to use dynamic memory for channel list + of scan (bsc#1227149). +- wifi: ath12k: trigger station disconnect on hardware restart + (bsc#1227149). +- wifi: ath12k: Use pdev_id rather than mac_id to get pdev + (bsc#1227149). +- wifi: ath12k: correct the data_type from QMI_OPT_FLAG to + QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). +- wifi: ath11k: Remove cal_done check during probe (bsc#1227149). +- commit e204950 + +------------------------------------------------------------------- +Fri Jul 12 15:19:17 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: simplify + ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). +- wifi: ath6kl: Remove error checking for debugfs_create_dir() + (bsc#1227149). +- wifi: ath5k: remove phydir check from ath5k_debug_init_device() + (bsc#1227149). +- wifi: drivers: Explicitly include correct DT includes + (bsc#1227149). +- wifi: ath10k: improve structure padding (bsc#1227149). +- wifi: ath12k: fix conf_mutex in + ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). +- wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). +- commit 3345b7e + +------------------------------------------------------------------- +Fri Jul 12 15:15:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: htc: cleanup debug messages (bsc#1227149). +- wifi: ath11k: don't use %pK (bsc#1227149). +- wifi: ath11k: hal: cleanup debug message (bsc#1227149). +- wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL + (bsc#1227149). +- wifi: ath11k: dp: cleanup debug message (bsc#1227149). +- wifi: ath11k: pci: cleanup debug logging (bsc#1227149). +- wifi: ath11k: wmi: add unified command debug messages + (bsc#1227149). +- wifi: ath11k: wmi: use common error handling style + (bsc#1227149). +- wifi: ath11k: wmi: cleanup error handling in + ath11k_wmi_send_init_country_cmd() (bsc#1227149). +- wifi: ath11k: remove unsupported event handlers (bsc#1227149). +- commit 37105bd + +------------------------------------------------------------------- +Fri Jul 12 15:12:27 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add WMI event debug messages (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- Refresh + patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. +- commit 572fd2c + +------------------------------------------------------------------- +Fri Jul 12 15:11:21 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove manual mask names from debug messages + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- commit a7ae7bf + +------------------------------------------------------------------- +Fri Jul 12 15:10:20 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: print debug level in debug messages (bsc#1227149). +- wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). +- wifi: ath12k: delete the timer rx_replenish_retry during rmmod + (bsc#1227149). +- wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). +- wifi: ath12k: check hardware major version for WCN7850 + (bsc#1227149). +- wifi: ath11k: update proper pdev/vdev id for testmode command + (bsc#1227149). +- wifi: atk10k: Don't opencode ath10k_pci_priv() in + ath10k_ahb_priv() (bsc#1227149). +- wifi: ath10k: Convert to platform remove callback returning void + (bsc#1227149). +- commit cafd8ed + +------------------------------------------------------------------- +Fri Jul 12 15:04:51 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Drop checks that are always false (bsc#1227149). +- wifi: ath10k: Drop cleaning of driver data from probe error + path and remove (bsc#1227149). +- wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). +- commit dde2040 + +------------------------------------------------------------------- +Fri Jul 12 15:01:45 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Allow ath11k to boot without caldata in ftm mode + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- commit adbddfc + +------------------------------------------------------------------- +Fri Jul 12 15:00:35 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: factory test mode support (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh + patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 030f59a + +------------------------------------------------------------------- +Fri Jul 12 14:42:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove unused function ath11k_tm_event_wmi() + (bsc#1227149). +- wifi: ath12k: Add support to parse new WMI event for 6 GHz + regulatory (bsc#1227149). +- wifi: wil6210: wmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: wil6210: fw: Replace zero-length arrays with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: ath11k: Send HT fixed rate in WMI peer fixed param + (bsc#1227149). +- wifi: ath11k: Relocate the func + ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 + to hweight8 (bsc#1227149). +- wifi: ath12k: increase vdev setup timeout (bsc#1227149). +- wifi: ath11k: EMA beacon support (bsc#1227149). +- wifi: ath11k: MBSSID beacon support (bsc#1227149). +- wifi: ath11k: refactor vif parameter configurations + (bsc#1227149). +- wifi: ath11k: MBSSID parameter configuration in AP mode + (bsc#1227149). +- wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd + (bsc#1227149). +- wifi: ath11k: MBSSID configuration during vdev create/start + (bsc#1227149). +- wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). +- wifi: ath: work around false-positive stringop-overread warning + (bsc#1227149). +- wifi: ath11k: Use list_count_nodes() (bsc#1227149). +- wifi: ath10k: Use list_count_nodes() (bsc#1227149). +- wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition + (bsc#1227149). +- wifi: ath12k: add wait operation for tx management packets + for flush from mac80211 (bsc#1227149). +- wifi: ath12k: Remove some dead code (bsc#1227149). +- wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when + ADDBA session starts (bsc#1227149). +- wifi: ath12k: set PERST pin no pull request for WCN7850 + (bsc#1227149). +- wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware + parameters (bsc#1227149). +- wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create + ordered workqueues (bsc#1227149). +- commit 1763ceb + +------------------------------------------------------------------- +Fri Jul 12 09:23:58 CEST 2024 - tiwai@suse.de + +- net: phy: microchip: lan87xx: reinit PHY after cable test + (git-fixes). +- i2c: pnx: Fix potential deadlock warning from del_timer_sync() + call in isr (git-fixes). +- drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Valve Galileo + (stable-fixes). +- nilfs2: add missing check for inode numbers on directory entries + (stable-fixes). +- nilfs2: fix inode number range checks (stable-fixes). +- drm/amdgpu: silence UBSAN warning (stable-fixes). +- spi: cadence: Ensure data lines set to low during dummy-cycle + period (stable-fixes). +- regmap-i2c: Subtract reg size from max_write (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro + (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT + IVW 11.6" tablet (stable-fixes). +- nfc/nci: Add the inconsistency check between the input data + length and count (stable-fixes). +- Input: ff-core - prefer struct_size over open coded arithmetic + (stable-fixes). +- cdrom: rearrange last_media_change check to avoid unintentional + overflow (stable-fixes). +- serial: imx: Raise TX trigger level to 8 (stable-fixes). +- usb: xhci: prevent potential failure in handle_tx_event() + for Transfer events without TRB (stable-fixes). +- thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on + lvts_data (stable-fixes). +- firmware: dmi: Stop decoding on broken entry (stable-fixes). +- i2c: i801: Annotate apanel_addr as __ro_after_init + (stable-fixes). +- media: dvb-frontends: tda10048: Fix integer overflow + (stable-fixes). +- media: s2255: Use refcount_t instead of atomic_t for + num_channels (stable-fixes). +- media: dvb-frontends: tda18271c2dd: Remove casting during div + (stable-fixes). +- media: dw2102: fix a potential buffer overflow (git-fixes). +- media: dw2102: Don't translate i2c read into write + (stable-fixes). +- media: dvb-usb: dib0700_devices: Add missing release_firmware() + (stable-fixes). +- media: dvb: as102-fe: Fix as10x_register_addr packing + (stable-fixes). +- drm/amdgpu: fix the warning about the expression (int)size - + len (stable-fixes). +- drm/amdgpu: fix uninitialized scalar variable warning + (stable-fixes). +- drm/amd/display: Fix uninitialized variables in DM + (stable-fixes). +- drm/amd/display: Skip finding free audio for unknown engine_id + (stable-fixes). +- drm/amd/display: Check pipe offset before setting vblank + (stable-fixes). +- drm/amd/display: Check index msg_id before read or write + (stable-fixes). +- drm/amdgpu: Initialize timestamp for some legacy SOCs + (stable-fixes). +- drm/amdgpu: Using uninitialized value *size when calling + amdgpu_vce_cs_reloc (stable-fixes). +- drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). +- drm/lima: fix shared irq handling on driver remove + (stable-fixes). +- wifi: mt76: mt7996: add sanity checks for background radar + trigger (stable-fixes). +- wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). +- crypto: aead,cipher - zeroize key buffer after use + (stable-fixes). +- crypto: hisilicon/debugfs - Fix debugfs uninit process issue + (stable-fixes). +- commit 240e65e + +------------------------------------------------------------------- +Thu Jul 11 22:00:57 CEST 2024 - tiwai@suse.de + +- Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) + More fixes for 6.9 API updates +- commit 25eb11c + +------------------------------------------------------------------- +Thu Jul 11 17:39:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). +- wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). +- wifi: iwlwifi: Use request_module_nowait (bsc#1227149). +- wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex + (bsc#1227149). +- wifi: iwlwifi: mvm: calculate EMLSR mode after connection + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 + (bsc#1227149). +- commit 74beb0b + +------------------------------------------------------------------- +Thu Jul 11 17:34:13 CEST 2024 - ohering@suse.de + +- net: mana: Fix possible double free in error handling path + (git-fixes). +- RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). +- net: mana: Fix the extra HZ in mana_hwc_send_request + (git-fixes). +- commit cb4a2bd + +------------------------------------------------------------------- +Thu Jul 11 17:31:44 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). +- Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" + (bsc#1227149). +- wifi: iwlwifi: mvm: handle debugfs names more carefully + (bsc#1227149). +- commit 1b2b558 + +------------------------------------------------------------------- +Thu Jul 11 17:30:57 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW + (bsc#1227149). +- wifi: iwlwifi: mvm: consider having one active link + (bsc#1227149). +- wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: mvm: disable MLO for the time being + (bsc#1227149). +- wifi: cfg80211: add a flag to disable wireless extensions + (bsc#1227149). +- iwlwifi: mvm: Use for_each_thermal_trip() for walking trip + points (bsc#1227149). +- iwlwifi: mvm: Populate trip table before registering thermal + zone (bsc#1227149). +- iwlwifi: mvm: Drop unused fw_trips_index[] from + iwl_mvm_thermal_device (bsc#1227149). +- commit 53ce28e + +------------------------------------------------------------------- +Thu Jul 11 17:26:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add link id to ieee80211_gtk_rekey_add() + (bsc#1227149). +- wifi: iwlwifi: load b0 version of ucode for HR1/HR2 + (bsc#1227149). +- wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). +- wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). +- wifi: iwlwifi: mvm: unlock mvm if there is no primary link + (bsc#1227149). +- wifi: iwlwifi: mvm: partially support PHY context version 6 + (bsc#1227149). +- commit 590b6b6 + +------------------------------------------------------------------- +Thu Jul 11 17:18:17 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: cancel session protection only if there is one + (bsc#1227149). +- wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P + (bsc#1227149). +- wifi: iwlwifi: mvm: check own capabilities for EMLSR + (bsc#1227149). +- wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). +- wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). +- commit b9417e2 + +------------------------------------------------------------------- +Thu Jul 11 17:05:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). +- wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). +- wifi: iwlwifi: api: fix constant version to match FW + (bsc#1227149). +- wifi: iwlwifi: mvm: Extend support for P2P service discovery + (bsc#1227149). +- wifi: iwlwifi: mvm: work around A-MSDU size problem + (bsc#1227149). +- wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory + (bsc#1227149). +- wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 + (bsc#1227149). +- wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). +- wifi: iwlwifi: queue: improve warning for no skb in reclaim + (bsc#1227149). +- wifi: iwlwifi: mvm: move BA notif messages before action + (bsc#1227149). +- commit da274a5 + +------------------------------------------------------------------- +Thu Jul 11 17:02:21 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: report unprotected deauth/disassoc in wowlan + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 8a7655b + +------------------------------------------------------------------- +Thu Jul 11 17:00:16 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e91caa5 + +------------------------------------------------------------------- +Thu Jul 11 16:57:52 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 72d3017 + +------------------------------------------------------------------- +Thu Jul 11 16:48:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason + (bsc#1227149). +- wifi: iwlwifi: mvm: remove flags for enable/disable beacon + filter (bsc#1227149). +- wifi: iwlwifi: pcie: Add new PCI device id and CNVI + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send the smart fifo command if not + needed (bsc#1227149). +- wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). +- wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc + packets (bsc#1227149). +- wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). +- wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). +- wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). +- wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). +- commit 9013bb7 + +------------------------------------------------------------------- +Thu Jul 11 16:45:50 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). +- wifi: iwlwifi: mvm: Keep connection in case of missed beacons + during RX (bsc#1227149). +- wifi: iwlwifi: properly check if link is active (bsc#1227149). +- wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: mvm: don't abort queue sync in CT-kill + (bsc#1227149). +- wifi: iwlwifi: mvm: define RX queue sync timeout as a macro + (bsc#1227149). +- wifi: iwlwifi: mvm: expand queue sync warning messages + (bsc#1227149). +- wifi: iwlwifi: mvm: Declare support for secure LTF measurement + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise support for protected ranging + negotiation (bsc#1227149). +- wifi: iwlwifi: mvm: remove one queue sync on BA session stop + (bsc#1227149). +- commit d32b4ac + +------------------------------------------------------------------- +Thu Jul 11 16:37:46 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: don't support reduced tx power on ack for + new devices (bsc#1227149). +- wifi: iwlwifi: use system_unbound_wq for debug dump + (bsc#1227149). +- wifi: iwlwifi: mvm: remove EHT code from mac80211.c + (bsc#1227149). +- wifi: iwlwifi: read mac step from aux register (bsc#1227149). +- wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). +- wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). +- wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 + (bsc#1227149). +- wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on + gen2 (bsc#1227149). +- wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). +- commit 6501846 + +------------------------------------------------------------------- +Thu Jul 11 16:35:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: update beacon counters per link basis + (bsc#1227149). +- wifi: iwlwifi: return negative -EINVAL instead of positive + EINVAL (bsc#1227149). +- wifi: iwlwifi: fw: fix compiler warning for NULL string print + (bsc#1227149). +- wifi: iwlwifi: mvm: make functions public (bsc#1227149). +- wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices + (bsc#1227149). +- wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). +- commit 4b3d0a2 + +------------------------------------------------------------------- +Thu Jul 11 16:31:38 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). +- wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). +- wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: rfi: use a single DSM function for all RFI + configurations (bsc#1227149). +- wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). +- wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). +- wifi: iwlwifi: support link command version 2 (bsc#1227149). +- wifi: iwlwifi: mvm: use fast balance scan in case of an active + P2P GO (bsc#1227149). +- wifi: iwlwifi: mvm: don't send NDPs for new tx devices + (bsc#1227149). +- wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). +- commit 10d0457 + +------------------------------------------------------------------- +Thu Jul 11 16:28:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). +- wifi: iwlwifi: api: clean up some kernel-doc/typos + (bsc#1227149). +- wifi: iwlwifi: remove unused function prototype (bsc#1227149). +- iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). +- commit edb7009 + +------------------------------------------------------------------- +Thu Jul 11 16:25:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' + flows (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit cbe5734 + +------------------------------------------------------------------- +Thu Jul 11 16:23:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading TAS table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 37ff9f0 + +------------------------------------------------------------------- +Thu Jul 11 16:22:27 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: don't check TAS block list size twice + (bsc#1227149). +- wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). +- wifi: iwlwifi: validate PPAG table when sent to FW + (bsc#1227149). +- commit aab6534 + +------------------------------------------------------------------- +Thu Jul 11 16:20:19 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading PPAG table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit b317fc2 + +------------------------------------------------------------------- +Thu Jul 11 16:18:56 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). +- wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). +- wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD + (bsc#1227149). +- wifi: iwlwifi: prepare for reading SAR tables from UEFI + (bsc#1227149). +- wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). +- wifi: iwlwifi: mvm: d3: implement suspend with MLO + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor duplicate chanctx condition + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped packets due to MIC error + (bsc#1227149). +- commit ab26861 + +------------------------------------------------------------------- +Thu Jul 11 16:16:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. +- commit d834590 + +------------------------------------------------------------------- +Thu Jul 11 16:14:18 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). +- commit 265cdf6 + +------------------------------------------------------------------- +Thu Jul 11 16:13:05 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit f498490 + +------------------------------------------------------------------- +Thu Jul 11 16:07:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit 85303bc + +------------------------------------------------------------------- +Thu Jul 11 16:06:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). +- wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). +- wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). +- wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode + (bsc#1227149). +- wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" + (bsc#1227149). +- wifi: iwlwifi: mvm: add support for TID to link mapping neg + request (bsc#1227149). +- wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect station vifs if recovery failed + (bsc#1227149). +- wifi: iwlwifi: fw: dbg: ensure correct config name sizes + (bsc#1227149). +- commit ff842c3 + +------------------------------------------------------------------- +Thu Jul 11 16:02:48 CEST 2024 - tiwai@suse.de + +- wifi: ieee80211: add definitions for negotiated TID to Link map + (bsc#1227149). +- commit b1d66f3 + +------------------------------------------------------------------- +Thu Jul 11 16:00:08 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: process and save negotiated TID to Link mapping + request (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 32a5092 + +------------------------------------------------------------------- +Thu Jul 11 15:56:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add RNR with reporting AP information + (bsc#1227149). +- commit 8fede1e + +------------------------------------------------------------------- +Thu Jul 11 15:42:01 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement can_activate_links callback + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. +- commit 7e399ce + +------------------------------------------------------------------- +Thu Jul 11 15:40:37 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove retry loops in start (bsc#1227149). +- commit 3c4f0f3 + +------------------------------------------------------------------- +Thu Jul 11 15:38:58 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: dbg-tlv: use struct_size() for allocation + (bsc#1227149). +- wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy + (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure + (bsc#1227149). +- wifi: iwlwifi: mvm: Add support for removing responder TKs + (bsc#1227149). +- wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). +- wifi: iwlwifi: add support for a wiphy_work rx handler + (bsc#1227149). +- wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 + (bsc#1227149). +- wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). +- wifi: iwlwifi: nvm-parse: advertise common packet padding + (bsc#1227149). +- wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). +- wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM + (bsc#1227149). +- wifi: iwlwifi: disable 160 MHz based on subsystem device ID + (bsc#1227149). +- wifi: iwlwifi: make TB reallocation a debug message + (bsc#1227149). +- wifi: iwlwifi: Add support for new 802.11be device + (bsc#1227149). +- commit 6617b64 + +------------------------------------------------------------------- +Thu Jul 11 13:42:10 CEST 2024 - tiwai@suse.de + +- pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to + hdmimix domain (CVE-2024-35942 bsc#1224589). +- commit cf74548 + +------------------------------------------------------------------- +Thu Jul 11 09:03:27 CEST 2024 - tiwai@suse.de + +- platform/x86: toshiba_acpi: Fix array out-of-bounds access + (git-fixes). +- ACPI: processor_idle: Fix invalid comparison with insertion + sort for latency (git-fixes). +- commit ec2c4bc + +------------------------------------------------------------------- +Thu Jul 11 08:23:12 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Delegate LBR virtualization to the processor + (git-fixes). +- commit ca0a7e8 + +------------------------------------------------------------------- +Wed Jul 10 19:27:00 CEST 2024 - jgross@suse.com + +- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC + routes (git-fixes). +- commit 6653b01 + +------------------------------------------------------------------- +Wed Jul 10 18:51:15 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is + absent (git-fixes). +- commit 1094992 + +------------------------------------------------------------------- +Wed Jul 10 18:15:44 CEST 2024 - jgross@suse.com + +- KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked + (git-fixes). +- commit 2cc4a9c + +------------------------------------------------------------------- +Wed Jul 10 17:25:56 CEST 2024 - jgross@suse.com + +- drivers/xen: Improve the late XenStore init protocol + (git-fixes). +- commit cb805fb + +------------------------------------------------------------------- +Wed Jul 10 16:50:39 CEST 2024 - jgross@suse.com + +- xen/x86: add extra pages to unpopulated-alloc if available + (git-fixes). +- commit d9de7d9 + +------------------------------------------------------------------- +Wed Jul 10 15:15:20 CEST 2024 - nik.borisov@suse.com + +- kunit: Fix checksum tests on big endian CPUs (git-fixed). +- commit 91a58a6 + +------------------------------------------------------------------- +Wed Jul 10 14:26:35 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). +- commit 3273efe + +------------------------------------------------------------------- +Wed Jul 10 12:10:10 CEST 2024 - ohering@suse.de + +- Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). +- uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). +- hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). +- Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). +- Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). +- commit a78a9db + +------------------------------------------------------------------- +Wed Jul 10 10:45:33 CEST 2024 - nik.borisov@suse.com + +- x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). +- commit 14e0989 + +------------------------------------------------------------------- +Wed Jul 10 10:45:13 CEST 2024 - nik.borisov@suse.com + +- x86/head/64: Move the __head definition to (git-fixes). +- commit 36d1750 + +------------------------------------------------------------------- +Wed Jul 10 10:44:56 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Remove unnecessary odd handling (git-fixes). +- commit 439ef62 + +------------------------------------------------------------------- +Wed Jul 10 10:41:33 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). +- commit 98db437 + +------------------------------------------------------------------- +Wed Jul 10 10:32:30 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Improve performance of `csum_partial` (git-fixes). +- commit 131cca3 + +------------------------------------------------------------------- +Wed Jul 10 10:28:28 CEST 2024 - nik.borisov@suse.com + +- x86/boot: Ignore NMIs during very early boot (git-fixes). +- commit 3c94948 + +------------------------------------------------------------------- +Wed Jul 10 10:28:13 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Fix build of UML with KASAN (git-fixes). +- commit 89fc5d7 + +------------------------------------------------------------------- +Wed Jul 10 10:27:52 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist useless revert +- commit 0a21e69 + +------------------------------------------------------------------- +Wed Jul 10 10:04:47 CEST 2024 - nik.borisov@suse.com + +- tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). +- commit f28b881 + +------------------------------------------------------------------- +Wed Jul 10 04:05:50 CEST 2024 - neilb@suse.de + +- SUNRPC: avoid soft lockup when transmitting UDP to reachable + server (bsc#1225272). +- commit 3fc313b + +------------------------------------------------------------------- +Tue Jul 9 14:31:32 CEST 2024 - tiwai@suse.de + +- Move upstreamed turbostat patch into sorted section +- commit 768422e + +------------------------------------------------------------------- +Tue Jul 9 14:23:34 CEST 2024 - tiwai@suse.de + +- Move out-of-tree patch to the right section +- commit a3dba46 + +------------------------------------------------------------------- +Tue Jul 9 12:44:29 CEST 2024 - msuchanek@suse.de + +- powerpc/pseries: Fix scv instruction crash with kexec + (bsc#1194869). +- commit 245b529 + +------------------------------------------------------------------- +Tue Jul 9 11:59:16 CEST 2024 - msuchanek@suse.de + +- powerpc/prom: Add CPU info to hardware description string later + (bsc#1215199). +- commit 75358e1 + +------------------------------------------------------------------- +Tue Jul 9 10:57:44 CEST 2024 - msuchanek@suse.de + +- kernel-binary: vdso: Own module_dir +- commit ff69986 + +------------------------------------------------------------------- +Tue Jul 9 10:18:35 CEST 2024 - tbogendoerfer@suse.de + +- enic: Validate length of nl attributes in enic_set_vf_port + (CVE-2024-38659 bsc#1226883). +- commit 82dab70 + +------------------------------------------------------------------- +Tue Jul 9 08:25:19 CEST 2024 - tiwai@suse.de + +- wifi: wilc1000: fix ies_len type in connect path (git-fixes). +- commit 857b40a + +------------------------------------------------------------------- +Mon Jul 8 21:08:05 CEST 2024 - tabraham@suse.com + +- net/dcb: check for detached device before executing callbacks + (bsc#1215587). +- commit c563440 + +------------------------------------------------------------------- +Mon Jul 8 19:32:11 CEST 2024 - mkoutny@suse.com + +- Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch + (git-fixes bsc#1218730 CVE-2023-51780). +- commit 93588a3 + +------------------------------------------------------------------- +Mon Jul 8 13:43:07 CEST 2024 - msuchanek@suse.de + +- powerpc/64s/radix/kfence: map __kfence_pool at page granularity + (bsc#1223570 ltc#205770). +- commit d4edfeb + +------------------------------------------------------------------- +Mon Jul 8 12:37:31 CEST 2024 - nstange@suse.de + +- crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public + key (bsc#1222768). +- commit 817f8be + +------------------------------------------------------------------- +Mon Jul 8 12:32:45 CEST 2024 - nstange@suse.de + +- crypto/ecdh: make ecdh_compute_value() to zeroize the public + key (bsc#1222768). +- commit 3f5391b + +------------------------------------------------------------------- +Mon Jul 8 11:20:23 CEST 2024 - jslaby@suse.cz + +- PCI: Do not wait for disconnected devices when resuming + (git-fixes). +- commit f7f9960 + +------------------------------------------------------------------- +Mon Jul 8 10:46:49 CEST 2024 - msuchanek@suse.de + +- powerpc/rtas: Prevent Spectre v1 gadget construction in + sys_rtas() (bsc#1227487). +- commit 42da489 + +------------------------------------------------------------------- +Mon Jul 8 10:42:18 CEST 2024 - ptesarik@suse.com + +- Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). +- commit 9157a3d + +------------------------------------------------------------------- +Mon Jul 8 08:55:04 CEST 2024 - tiwai@suse.de + +- clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs + (git-fixes). +- clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). +- clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg + (git-fixes). +- commit 1a2b239 + +------------------------------------------------------------------- +Mon Jul 8 07:53:37 CEST 2024 - neilb@suse.de + +- nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). +- NFS: add barriers when testing for NFS_FSDATA_BLOCKED + (git-fixes). +- SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). +- NFSv4.1 enforce rootpath check in fs_location query (git-fixes). +- SUNRPC: Fix loop termination condition in + gss_free_in_token_pages() (git-fixes). +- nfs: fix undefined behavior in nfs_block_bits() (git-fixes). +- pNFS/filelayout: fixup pNfs allocation modes (git-fixes). +- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL + (git-fixes). +- NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS + (git-fixes). +- sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). +- nfs: keep server info for remounts (git-fixes). +- NFSv4: Fixup smatch warning for ambiguous return (git-fixes). +- SUNRPC: Fix gss_free_in_token_pages() (git-fixes). +- knfsd: LOOKUP can return an illegal error value (git-fixes). +- nfs: Handle error of rpc_proc_register() in nfs_net_init() + (git-fixes). +- nfsd: hold a lighter-weight client reference over CB_RECALL_ANY + (git-fixes). +- NFSD: Fix checksum mismatches in the duplicate reply cache + (git-fixes). +- commit e019385 + +------------------------------------------------------------------- +Mon Jul 8 06:57:52 CEST 2024 - jlee@suse.com + +- Update + patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch + (git-fixes CVE-2024-36955 bsc#1225810). +- Update + patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch + (git-fixes CVE-2024-39473 bsc#1227433). +- Update + patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch + (git-fixes CVE-2024-36942 bsc#1225843). +- Update + patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch + (stable-fixes CVE-2024-36944 bsc#1225847). +- Update + patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch + (stable-fixes CVE-2024-36949 bsc#1225894). +- Update + patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch + (stable-fixes CVE-2024-36951 bsc#1225896). +- Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch + (stable-fixes CVE-2024-39479 bsc#1227443). +- Update + patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch + (git-fixes CVE-2024-39475 bsc#1227435). +- Update + patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch + (stable-fixes CVE-2024-36950 bsc#1225895). +- Update + patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch + (git-fixes CVE-2024-39481 bsc#1227446). +- Update + patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch + (git-fixes CVE-2024-36940 bsc#1225840). +- Update + patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch + (git-fixes CVE-2024-36959 bsc#1225839). +- Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes + CVE-2024-36947 bsc#1225856). +- Update + patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch + (git-fixes CVE-2024-36930 bsc#1225830). +- Update + patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch + (stable-fixes CVE-2024-36922 bsc#1225805). +- Update + patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch + (git-fixes CVE-2024-36941 bsc#1225835). +- commit ffdc766 + +------------------------------------------------------------------- +Mon Jul 8 06:57:18 CEST 2024 - jlee@suse.com + +- Update + patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch + (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). +- commit 7754b95 + +------------------------------------------------------------------- +Sat Jul 6 10:36:50 CEST 2024 - tiwai@suse.de + +- drm/fbdev-generic: Fix framebuffer on big endian devices + (git-fixes). +- drm/nouveau: fix null pointer dereference in + nouveau_connector_get_modes (git-fixes). +- usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). +- usb: gadget: printer: SS+ support (stable-fixes). +- drm/amdgpu: avoid using null object of framebuffer + (stable-fixes). +- drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if + LTTPR is present (stable-fixes). +- drm/amdgpu/atomfirmware: fix parsing of vram_info + (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_ld_modes (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_hd_modes (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for + EliteBook 645/665 G11 (stable-fixes). +- usb: typec: ucsi: Ack also failed Get Error commands + (git-fixes). +- iio: pressure: bmp280: Fix BMP580 temperature reading + (stable-fixes). +- usb: typec: ucsi: Never send a lone connector change ack + (stable-fixes). +- mtd: partitions: redboot: Added conversion of operands to a + larger type (stable-fixes). +- media: dvbdev: Initialize sbuf (stable-fixes). +- ALSA: emux: improve patch ioctl data validation (stable-fixes). +- drm/radeon/radeon_display: Decrease the size of allocated memory + (stable-fixes). +- drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers + that sleep (stable-fixes). +- wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() + (stable-fixes). +- crypto: ecdh - explicitly zeroize private_key (stable-fixes). +- soc: ti: wkup_m3_ipc: Send NULL dummy message instead of + pointer message (stable-fixes). +- usb: dwc3: core: Add DWC31 version 2.00a controller + (stable-fixes). +- iio: pressure: fix some word spelling errors (stable-fixes). +- commit 42cf83f + +------------------------------------------------------------------- +Sat Jul 6 10:31:22 CEST 2024 - tiwai@suse.de + +- Drop amd-pstate patch that caused a regression on 6.6.x stable +- commit d3672a6 + +------------------------------------------------------------------- +Sat Jul 6 08:37:20 CEST 2024 - nmorey@suse.com + +- RDMA/restrack: Fix potential invalid address access (git-fixes) +- commit 91e323d + +------------------------------------------------------------------- +Fri Jul 5 20:00:40 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix use-after-free in smb2_query_info_compound() + (bsc#1225489, CVE-2023-52751). +- Refresh + patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. +- commit fed05d1 + +------------------------------------------------------------------- +Fri Jul 5 19:45:06 CEST 2024 - ematsumiya@suse.de + +- smb: client: prevent new fids from being removed by laundromat + (git-fixes, bsc#1225172). +- commit b3d54ea + +------------------------------------------------------------------- +Fri Jul 5 19:43:38 CEST 2024 - ematsumiya@suse.de + +- smb: client: make laundromat a delayed worker (git-fixes, + bsc#1225172). +- commit 97932f6 + +------------------------------------------------------------------- +Fri Jul 5 19:36:55 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling length of time directory entries are + cached with dir leases (git-fixes, bsc#1225172). +- commit c39c365 + +------------------------------------------------------------------- +Fri Jul 5 19:35:19 CEST 2024 - ematsumiya@suse.de + +- smb: client: do not start laundromat thread on nohandlecache + (git-fixes, bsc#1225172). +- commit b320db3 + +------------------------------------------------------------------- +Fri Jul 5 19:32:22 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling maximum number of cached directories + (git-fixes, bsc#1225172). +- commit e5e6d01 + +------------------------------------------------------------------- +Fri Jul 5 19:29:43 CEST 2024 - ematsumiya@suse.de + +- smb3: do not start laundromat thread when dir leases disabled + (git-fixes, bsc#1225172). +- commit b758cab + +------------------------------------------------------------------- +Fri Jul 5 19:29:09 CEST 2024 - ematsumiya@suse.de + +- cifs: Add a laundromat thread for cached directories (git-fixes, + bsc#1225172). +- commit b1876e3 + +------------------------------------------------------------------- +Fri Jul 5 18:16:19 CEST 2024 - andrea.porta@suse.com + +- bcache: fix variable length array abuse in btree_iter + (CVE-2024-39482 bsc#1227447). +- commit 3d0cfa1 + +------------------------------------------------------------------- +Fri Jul 5 16:26:17 CEST 2024 - andrea.porta@suse.com + +- mm/vmalloc: fix vmalloc which may return null if called with + __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). +- commit 13add8a + +------------------------------------------------------------------- +Fri Jul 5 09:39:26 CEST 2024 - tiwai@suse.de + +- selftests: make order checking verbose in msg_zerocopy selftest + (git-fixes). +- selftests: fix OOM in msg_zerocopy selftest (git-fixes). +- can: kvaser_usb: Explicitly initialize family in leafimx + driver_info struct (git-fixes). +- bluetooth/hci: disallow setting handle bigger than + HCI_CONN_HANDLE_MAX (git-fixes). +- Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). +- Bluetooth: Ignore too large handle values in BIG (git-fixes). +- Bluetooth: qca: Fix BT enable failure again for QCA6390 after + warm reboot (git-fixes). +- Bluetooth: hci_event: Fix setting of unicast qos interval + (git-fixes). +- Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). +- mac802154: fix time calculation in + ieee802154_configure_durations() (git-fixes). +- net: phy: phy_device: Fix PHY LED blinking code comment + (git-fixes). +- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values + (git-fixes). +- platform/x86: toshiba_acpi: Fix quickstart quirk handling + (git-fixes). +- commit 3db85da + +------------------------------------------------------------------- +Thu Jul 4 21:41:02 CEST 2024 - ddiss@suse.de + +- jfs: xattr: fix buffer overflow for invalid xattr + (bsc#1227383). +- commit ae2a0d9 + +------------------------------------------------------------------- +Thu Jul 4 18:58:54 CEST 2024 - vkarasulli@suse.de + +- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). +- commit 2fb4aa0 + +------------------------------------------------------------------- +Thu Jul 4 17:41:12 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end +- commit 0ce2686 + +------------------------------------------------------------------- +Thu Jul 4 15:25:28 CEST 2024 - ptesarik@suse.com + +- Update + patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch + (jsc#PED-8688 bsc#1226202). +- commit 584efba + +------------------------------------------------------------------- +Thu Jul 4 14:30:12 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-gadget-printer-fix-races-against-disable.patch + (CVE-2024-25741 bsc#1219832). +- commit 4a6f084 + +------------------------------------------------------------------- +Thu Jul 4 12:52:00 CEST 2024 - mkubecek@suse.cz + +- llc: make llc_ui_sendmsg() more robust against bonding changes + (CVE-2024-26636 bsc#1221659). +- commit 1bb1c76 + +------------------------------------------------------------------- +Thu Jul 4 12:36:01 CEST 2024 - mkubecek@suse.cz + +- llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 + bsc#1221656). +- commit 6a42a8d + +------------------------------------------------------------------- +Thu Jul 4 10:26:37 CEST 2024 - tiwai@suse.de + +- PCI: vmd: Create domain symlink before pci_bus_add_devices() + (bsc#1227363). +- commit 3666715 + +------------------------------------------------------------------- +Thu Jul 4 08:35:09 CEST 2024 - colyli@suse.de + +- md: fix resync softlockup when bitmap size is less than array + size (CVE-2024-38598, bsc#1226757). +- commit 43087c7 + +------------------------------------------------------------------- +Wed Jul 3 15:26:04 CEST 2024 - tbogendoerfer@suse.de + +- ice: fix LAG and VF lock dependency in ice_reset_vf() + (CVE-2024-36003 bsc#1224544). +- commit 0af15ab + +------------------------------------------------------------------- +Wed Jul 3 14:52:27 CEST 2024 - hare@suse.de + +- Refresh + patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. +- commit a27eef2 + +------------------------------------------------------------------- +Wed Jul 3 14:51:53 CEST 2024 - hare@suse.de + +- block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 + CVE-2024-38604). +- commit 9e332c1 + +------------------------------------------------------------------- +Wed Jul 3 14:41:56 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands +- commit d95545e + +------------------------------------------------------------------- +Wed Jul 3 14:19:36 CEST 2024 - denis.kirjanov@suse.com + +- kabi/severities: ignore amd pds internal symbols +- commit 3a9ca76 + +------------------------------------------------------------------- +Wed Jul 3 13:24:24 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() + (CVE-2024-26641 bsc#1221654). +- commit 5bd1138 + +------------------------------------------------------------------- +Wed Jul 3 13:19:57 CEST 2024 - lhenriques@suse.de + +- hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 + CVE-2024-26863). +- commit 21d04a8 + +------------------------------------------------------------------- +Wed Jul 3 13:06:10 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: fix NEXTHDR_FRAGMENT handling in + ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). +- commit 78e628d + +------------------------------------------------------------------- +Wed Jul 3 12:01:00 CEST 2024 - denis.kirjanov@suse.com + +- pds_core: Prevent race issues involving the adminq (bsc#1221057 + CVE-2024-26623). +- commit 94351ab + +------------------------------------------------------------------- +Wed Jul 3 11:45:54 CEST 2024 - vkarasulli@suse.de + +- iommufd: Fix protection fault in iommufd_test_syz_conv_iova + (bsc#1222779 CVE-2024-26785). +- commit 5644693 + +------------------------------------------------------------------- +Wed Jul 3 11:35:11 CEST 2024 - lhenriques@suse.de + +- devlink: fix possible use-after-free and memory leaks in + devlink_init() (bsc#1222438 CVE-2024-26734). +- commit d3a3753 + +------------------------------------------------------------------- +Wed Jul 3 07:50:54 CEST 2024 - colyli@suse.de + +- dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, + CVE-2024-35805). +- commit ba12566 + +------------------------------------------------------------------- +Tue Jul 2 22:30:13 CEST 2024 - krisman@suse.de + +- io_uring/rsrc: fix incorrect assignment of iter->nr_segs in + io_import_fixed (git-fixes). +- io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). +- io_uring/io-wq: avoid garbage value of 'match' in + io_wq_enqueue() (git-fixes). +- commit 7d3e252 + +------------------------------------------------------------------- +Tue Jul 2 21:25:38 CEST 2024 - krisman@suse.de + +- io_uring: check for non-NULL file pointer in io_file_can_poll() + (bsc#1226990 CVE-2024-39371). +- io_uring/io-wq: Use set_bit() and test_bit() at worker->flags + (git-fixes). +- io_uring/sqpoll: work around a potential audit memory leak + (git-fixes). +- commit 24603fc + +------------------------------------------------------------------- +Tue Jul 2 21:03:55 CEST 2024 - krisman@suse.de + +- io_uring: Fix io_cqring_wait() not restoring sigmask on + get_timespec64() failure (git-fixes). +- commit e640a65 + +------------------------------------------------------------------- +Tue Jul 2 15:48:28 CEST 2024 - rhopkins@suse.de + +- hsr: Prevent use after free in prp_create_tagged_frame() + (CVE-2023-52846 bsc#1225098). +- commit cf63988 + +------------------------------------------------------------------- +Tue Jul 2 14:29:55 CEST 2024 - vbabka@suse.cz + +- drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() + (CVE-2024-38610 bsc#1226758). +- commit 7069ac2 + +------------------------------------------------------------------- +Tue Jul 2 14:27:37 CEST 2024 - vbabka@suse.cz + +- virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). +- commit c2ea51b + +------------------------------------------------------------------- +Tue Jul 2 12:30:42 CEST 2024 - fdmanana@suse.com + +- btrfs: fix crash on racing fsync and size-extending write into + prealloc (bsc#1227101 CVE-2024-37354). +- commit 1d355af + +------------------------------------------------------------------- +Tue Jul 2 09:43:57 CEST 2024 - tbogendoerfer@suse.de + +- kernel-doc: fix struct_group_tagged() parsing (git-fixes). +- commit e3a2a2e + +------------------------------------------------------------------- +Tue Jul 2 08:36:54 CEST 2024 - tiwai@suse.de + +- mtd: rawnand: rockchip: ensure NVDDR timings are rejected + (git-fixes). +- mtd: rawnand: Bypass a couple of sanity checks during NAND + identification (git-fixes). +- mtd: rawnand: Fix the nand_read_data_op() early check + (git-fixes). +- mtd: rawnand: Ensure ECC configuration is propagated to upper + layers (git-fixes). +- commit e545951 + +------------------------------------------------------------------- +Tue Jul 2 08:34:42 CEST 2024 - tiwai@suse.de + +- Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) +- commit e8ea587 + +------------------------------------------------------------------- +Tue Jul 2 06:44:11 CEST 2024 - heming.zhao@suse.com + +- gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 + CVE-2024-38570). +- gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 + CVE-2024-38570). +- commit f3adbca + +------------------------------------------------------------------- +Mon Jul 1 15:38:30 CEST 2024 - jlee@suse.com + +- X.509: Fix the parser of extended key usage for length + (bsc#1218820). +- commit a9df6a7 + +------------------------------------------------------------------- +Mon Jul 1 15:10:24 CEST 2024 - mkubecek@suse.cz + +- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() + (CVE-2024-36904 bsc#1225732). +- commit d578dcc + +------------------------------------------------------------------- +Mon Jul 1 14:20:50 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 + bsc#1226630). +- Update + patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch + (git-fixes CVE-2024-39463 bsc#1227090). +- Update + patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch + (stable-fixes CVE-2024-38600 bsc#1226864). +- Update + patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch + (git-fixes CVE-2024-38605 bsc#1226740). +- Update + patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch + (git-fixes CVE-2023-52806 bsc#1225554). +- Update + patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch + (git-fixes CVE-2024-38388 bsc#1226890). +- Update + patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch + (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). +- Update + patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch + (git-fixes CVE-2024-38550 bsc#1226633). +- Update + patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch + (git-fixes CVE-2024-38551 bsc#1226761). +- Update + patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch + (git-fixes CVE-2023-52833 bsc#1225595). +- Update + patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch + (git-fixes CVE-2024-26889). +- Update + patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch + (git-fixes CVE-2023-52866 bsc#1225120). +- Update + patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch + (jsc#PED-6864 CVE-2023-52851 bsc#1225587). +- Update + patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch + (git-fixes CVE-2023-52884 bsc#1226764). +- Update + patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch + (git-fixes CVE-2023-52840 bsc#1224928). +- Update + patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch + (git-fixes CVE-2024-36975 bsc#1226520). +- Update + patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch + (git-fixes CVE-2024-36967 bsc#1226131). +- Update + patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch + (git-fixes CVE-2024-38539 bsc#1226608). +- Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch + (git-fixes CVE-2024-38545 bsc#1226595). +- Update + patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch + (git-fixes CVE-2024-38591 bsc#1226738). +- Update + patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch + (git-fixes CVE-2024-38590 bsc#1226839). +- Update + patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch + (git-fixes CVE-2024-38544 bsc#1226597). +- Update + patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch + (git-fixes CVE-2023-52803 bsc#1225008). +- Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). +- Update + patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). +- Update + patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). +- Update + patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). +- Update + patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch + (git-fixes CVE-2023-52750 bsc#1225485). +- Update + patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch + (git-fixes CVE-2023-52834 bsc#1225599). +- Update + patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch + (git-fixes CVE-2024-38554 bsc#1226742). +- Update + patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch + (git-fixes CVE-2024-38602 bsc#1226613). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch + (bsc#1225605 CVE-2024-38384 bsc#1226938). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch + (bsc#1225605 CVE-2024-38663 bsc#1226939). +- Update + patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch + (git-fixes CVE-2024-38540 bsc#1226582). +- Update + patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch + (git-fixes CVE-2023-52784 bsc#1224946). +- Update + patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch + (git-fixes CVE-2023-52878 bsc#1225000). +- Update + patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52875 bsc#1225096). +- Update + patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52870 bsc#1224937). +- Update + patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52873 bsc#1225589). +- Update + patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52865 bsc#1225086). +- Update + patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52858 bsc#1225566). +- Update + patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch + (git-fixes CVE-2023-52876 bsc#1225036). +- Update + patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38573 bsc#1226739). +- Update patches.suse/cpufreq-exit-callback-is-optional.patch + (git-fixes CVE-2024-38615 bsc#1226592). +- Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch + (git-fixes CVE-2024-38579 bsc#1226637). +- Update + patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch + (git-fixes CVE-2023-52813 bsc#1225527). +- Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes + CVE-2023-52849 bsc#1224949). +- Update + patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch + (git-fixes CVE-2023-52792 bsc#1225477). +- Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch + (git-fixes CVE-2024-38391 bsc#1226894). +- Update + patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch + (git-fixes CVE-2024-38780 bsc#1226886). +- Update + patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch + (git-fixes CVE-2024-34777 bsc#1226796). +- Update + patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch + (git-fixes CVE-2024-39277 bsc#1226909). +- Update + patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch + (git-fixes CVE-2024-38629 bsc#1226905). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 + bsc#1225532). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 + bsc#1225530). +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 + bsc#1225564). +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 + bsc#1225478). +- Update + patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch + (stable-fixes CVE-2024-36969 bsc#1226155). +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 + bsc#1225015). +- Update + patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch + (git-fixes CVE-2024-38552 bsc#1226767). +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 + bsc#1225041). +- Update + patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch + (git-fixes CVE-2024-26767). +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 + bsc#1225569). +- Update + patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch + (git-fixes CVE-2024-39291 bsc#1226934). +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 + bsc#1225565). +- Update + patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch + (stable-fixes CVE-2024-39471 bsc#1227096). +- Update + patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch + (stable-fixes CVE-2024-38581 bsc#1226657). +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 + bsc#1225568). +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 + bsc#1225076). +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 + bsc#1225529). +- Update + patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch + (git-fixes CVE-2024-38548). +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 + bsc#1224941). +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 + bsc#1224932). +- Update + patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch + (git-fixes CVE-2024-38549 bsc#1226735). +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 + bsc#1225581). +- Update + patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch + (git-fixes CVE-2024-38592 bsc#1226844). +- Update + patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch + (git-fixes CVE-2024-38390 bsc#1226891). +- Update + patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch + (git-fixes CVE-2024-38622 bsc#1226856). +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 + bsc#1225022). +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 + bsc#1225077). +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 + bsc#1225009). +- Update + patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38546 bsc#1226593). +- Update + patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch + (git-fixes CVE-2024-36960 bsc#1225872). +- Update + patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch + (git-fixes CVE-2024-38664 bsc#1226941). +- Update + patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch + (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). +- Update + patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch + (git-fixes CVE-2024-38578 bsc#1226634). +- Update + patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch + (git-fixes CVE-2024-33619 bsc#1226768). +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 + bsc#1225031). +- Update + patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch + (git-fixes CVE-2024-36964 bsc#1225866). +- Update + patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch + (git-fixes CVE-2023-52810 bsc#1225557). +- Update + patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch + (git-fixes CVE-2023-52804 bsc#1225550). +- Update + patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch + (git-fixes CVE-2024-38588 bsc#1226837). +- Update + patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch + (git-fixes CVE-2024-38385 bsc#1227085). +- Update patches.suse/gfs2-ignore-negated-quota-changes.patch + (git-fixes CVE-2023-52759 bsc#1225560). +- Update + patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch + (git-fixes CVE-2023-52853 bsc#1224988). +- Update + patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch + (git-fixes CVE-2023-52863 bsc#1225586). +- Update + patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch + (git-fixes CVE-2024-39362 bsc#1226995). +- Update + patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch + (git-fixes CVE-2023-52791 bsc#1225108). +- Update + patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch + (git-fixes CVE-2023-52763 bsc#1225570). +- Update + patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch + (git-fixes CVE-2023-52766). +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 + bsc#1225106). +- Update + patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch + (git-fixes CVE-2024-36010 bsc#1225594). +- Update + patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch + (git-fixes CVE-2024-35957 bsc#1224673). +- Update + patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt + (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). +- Update + patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch + (git-fixes CVE-2023-52796 bsc#1224930). +- Update + patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch + (git-fixes CVE-2024-38599 bsc#1226848). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch + (git-fixes CVE-2023-52799 bsc#1225472). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch + (git-fixes CVE-2023-52805 bsc#1225553). +- Update + patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch + (git-fixes CVE-2024-38617 bsc#1226859). +- Update + patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch + (git-fixes CVE-2021-47432 bsc#1225391). +- Update + patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch + (git-fixes CVE-2024-38543 bsc#1226594). +- Update + patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch + (bsc#1219953 CVE-2023-52836 bsc#1225609). +- Update + patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch + (bsc#1219596 CVE-2024-26758). +- Update + patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch + (git-fixes CVE-2024-38547 bsc#1226632). +- Update + patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch + (git-fixes CVE-2023-52847 bsc#1225588). +- Update + patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch + (git-fixes CVE-2023-52764 bsc#1225571). +- Update + patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch + (git-fixes CVE-2023-52850 bsc#1225014). +- Update + patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch + (git-fixes CVE-2024-38611 bsc#1226760). +- Update + patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch + (git-fixes CVE-2023-52754 bsc#1225490). +- Update + patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch + (stable-fixes CVE-2022-48772 bsc#1226976). +- Update + patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch + (git-fixes CVE-2024-38621 bsc#1226895). +- Update + patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch + (git-fixes CVE-2023-52841 bsc#1225592). +- Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52844 bsc#1225590). +- Update + patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch + (git-fixes CVE-2023-52765 bsc#1225029). +- Update + patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch + (git-fixes CVE-2024-36973 bsc#1226457). +- Update + patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch + (git-fixes CVE-2023-52807 bsc#1225097). +- Update + patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch + (git-fixes CVE-2024-36962 bsc#1225827). +- Update + patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch + (git-fixes CVE-2024-38595 bsc#1226741). +- Update + patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch + (jsc#PED-3311 CVE-2023-52782 bsc#1225103). +- Update + patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch + (git-fixes CVE-2023-52780 bsc#1224933). +- Update + patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch + (git-fixes CVE-2023-52783 bsc#1225104). +- Update + patches.suse/netfilter-complete-validation-of-user-input.patch + (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 + bsc#1224583). +- Update + patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch + (git-fixes CVE-2024-38381 bsc#1226878). +- Update + patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch + (git-fixes CVE-2024-39469 bsc#1226992). +- Update + patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch + (git-fixes CVE-2024-38582 bsc#1226658). +- Update + patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch + (git-fixes CVE-2024-38583 bsc#1226777). +- Update + patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch + (git-fixes CVE-2024-38541 bsc#1226587). +- Update + patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch + (git-fixes CVE-2023-52854 bsc#1225584). +- Update + patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch + (git-fixes CVE-2023-52835 bsc#1225602). +- Update + patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch + (git-fixes CVE-2023-52864 bsc#1225132). +- Update + patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch + (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). +- Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52869 bsc#1225050). +- Update + patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch + (git-fixes CVE-2024-36965 bsc#1226149). +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (git-fixes CVE-2024-38601 bsc#1226876). +- Update + patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch + (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). +- Update + patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch + (git-fixes CVE-2023-52808 bsc#1225555). +- Update + patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch + (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). +- Update + patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch + (git-fixes CVE-2023-52809 bsc#1225556). +- Update + patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch + (bsc#1221777 CVE-2024-36952 bsc#1225898). +- Update + patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch + (bsc#1221777 CVE-2024-36924 bsc#1225820). +- Update + patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch + (git-fixes CVE-2024-38634 bsc#1226868). +- Update + patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch + (git-fixes CVE-2024-38633 bsc#1226867). +- Update + patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch + (git-fixes CVE-2023-52871 bsc#1225534). +- Update + patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch + (stable-fixes CVE-2024-38635 bsc#1226863). +- Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch + (git-fixes CVE-2024-38587 bsc#1226780). +- Update patches.suse/spi-Fix-null-dereference-on-suspend.patch + (git-fixes CVE-2023-52749 bsc#1225476). +- Update + patches.suse/thermal-core-prevent-potential-string-overflow.patch + (git-fixes CVE-2023-52868 bsc#1225044). +- Update + patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch + (git-fixes CVE-2024-39466 bsc#1227089). +- Update + patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch + (git-fixes CVE-2024-38571 bsc#1226737). +- Update + patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch + (git-fixes CVE-2023-52794 bsc#1225028). +- Update + patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch + (jsc#PED-6831 CVE-2023-52767 bsc#1224998). +- Update + patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch + (git-fixes CVE-2024-36477 bsc#1226840). +- Update + patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch + (git-fixes CVE-2023-52879 bsc#1225101). +- Update + patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch + (git-fixes CVE-2024-26920). +- Update + patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch + (git-fixes CVE-2023-52872 bsc#1225591). +- Update + patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch + (bsc#1222619 CVE-2023-52880). +- Update + patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch + (git-fixes CVE-2023-52789 bsc#1225180). +- Update + patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch + (git-fixes CVE-2023-52781 bsc#1225092). +- Update + patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch + (git-fixes CVE-2024-36977 bsc#1226513). +- Update + patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch + (git-fixes CVE-2024-38628 bsc#1226911). +- Update + patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch + (git-fixes CVE-2024-38619 bsc#1226861). +- Update + patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch + (git-fixes CVE-2023-52877 bsc#1224944). +- Update + patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch + (jsc#PED-3311 CVE-2023-52795 bsc#1225085). +- Update + patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch + (git-fixes CVE-2023-52762 bsc#1225573). +- Update + patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch + (jsc#PED-5505 CVE-2023-52842 bsc#1225025). +- Update + patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch + (git-fixes CVE-2024-38630 bsc#1226908). +- Update + patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch + (git-fixes CVE-2024-38565 bsc#1226747). +- Update + patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch + (git-fixes CVE-2023-52798 bsc#1224947). +- Update + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch + (git-fixes CVE-2023-52777 bsc#1224992). +- Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch + (git-fixes CVE-2023-52800). +- Update + patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch + (git-fixes CVE-2023-52776 bsc#1225090). +- Update + patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch + (git-fixes CVE-2023-52769 bsc#1225001). +- Update + patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch + (git-fixes CVE-2024-38572 bsc#1226776). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch + (git-fixes CVE-2023-52827 bsc#1225078). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch + (git-fixes CVE-2023-52829 bsc#1225081). +- Update + patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch + (git-fixes CVE-2024-38575 bsc#1226612). +- Update + patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch + (git-fixes CVE-2024-38567 bsc#1226769). +- Update + patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch + (git-fixes CVE-2024-38616 bsc#1226852). +- Update + patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch + (git-fixes CVE-2023-52832 bsc#1225577). +- Update + patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch + (git-fixes CVE-2024-38562 bsc#1226788). +- Update + patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch + (git-fixes CVE-2023-52768 bsc#1225004). +- Update + patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch + (jsc#PED-5824 CVE-2023-52874 bsc#1225049). +- commit 33efdc4 + +------------------------------------------------------------------- +Mon Jul 1 13:39:23 CEST 2024 - mkubecek@suse.cz + +- tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 + bsc#1225611). +- commit 16404a6 + +------------------------------------------------------------------- +Mon Jul 1 10:09:35 CEST 2024 - ptesarik@suse.com + +- net: ena: Fix redundant device NUMA node override + (jsc#PED-8688). +- commit 6ad6684 + +------------------------------------------------------------------- +Mon Jul 1 09:21:45 CEST 2024 - tiwai@suse.de + +- ata: ahci: Clean up sysfs file on error (git-fixes). +- ata: libata-core: Fix double free on error (git-fixes). +- ata,scsi: libata-core: Do not leak memory for ata_port struct + members (git-fixes). +- ata: libata-core: Fix null pointer dereference on error + (git-fixes). +- kbuild: Fix build target deb-pkg: ln: failed to create hard link + (git-fixes). +- kbuild: doc: Update default INSTALL_MOD_DIR from extra to + updates (git-fixes). +- kbuild: Install dtb files as 0644 in Makefile.dtbinst + (git-fixes). +- counter: ti-eqep: enable clock at probe (git-fixes). +- iio: chemical: bme680: Fix sensor data read operation + (git-fixes). +- iio: chemical: bme680: Fix overflows in compensate() functions + (git-fixes). +- iio: chemical: bme680: Fix calibration data variable + (git-fixes). +- iio: chemical: bme680: Fix pressure value output (git-fixes). +- iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF + (git-fixes). +- iio: adc: ad7266: Fix variable checking bug (git-fixes). +- iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask + (git-fixes). +- serial: bcm63xx-uart: fix tx after conversion to + uart_port_tx_limited() (git-fixes). +- serial: core: introduce uart_port_tx_limited_flags() + (git-fixes). +- Revert "serial: core: only stop transmit when HW fifo is empty" + (git-fixes). +- tty: mcf: MCF54418 has 10 UARTS (git-fixes). +- usb: gadget: aspeed_udc: fix device address configuration + (git-fixes). +- usb: dwc3: core: remove lock of otg mode during gadget + suspend/resume to avoid deadlock (git-fixes). +- usb: typec: ucsi: glink: fix child node release in probe + function (git-fixes). +- usb: musb: da8xx: fix a resource leak in probe() (git-fixes). +- usb: atm: cxacru: fix endpoint checking in cxacru_bind() + (git-fixes). +- usb: gadget: printer: fix races against disable (git-fixes). +- PCI/MSI: Fix UAF in msi_capability_init (git-fixes). +- commit a2ea5a9 + +------------------------------------------------------------------- +Sun Jun 30 10:36:05 CEST 2024 - tiwai@suse.de + +- crypto: deflate - Add aliases to deflate (bsc#1227190). +- commit 27ffd92 + +------------------------------------------------------------------- +Sun Jun 30 10:33:53 CEST 2024 - tiwai@suse.de + +- crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). +- commit cd600aa + +------------------------------------------------------------------- +Sun Jun 30 10:25:03 CEST 2024 - tiwai@suse.de + +- i2c: testunit: discard write requests while old command is + running (git-fixes). +- i2c: testunit: don't erase registers after STOP (git-fixes). +- mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() + (git-fixes). +- mmc: sdhci: Do not invert write-protect twice (git-fixes). +- mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard + (git-fixes). +- mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 448487d + +------------------------------------------------------------------- +Sat Jun 29 09:42:02 CEST 2024 - tiwai@suse.de + +- gpiolib: cdev: Disallow reconfiguration without direction + (uAPI v1) (git-fixes). +- gpio: davinci: Validate the obtained number of IRQs (git-fixes). +- commit 919ebd1 + +------------------------------------------------------------------- +Fri Jun 28 16:34:13 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices + (bsc#1227149). +- wifi: iwlwifi: clear link_id in time_event (bsc#1227149). +- wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). +- wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). +- wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig + (bsc#1227149). +- wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: iwlwifi: mvm: use the new command to clear the internal + buffer (bsc#1227149). +- commit acd03db + +------------------------------------------------------------------- +Fri Jun 28 16:33:21 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 70a9591 + +------------------------------------------------------------------- +Fri Jun 28 16:32:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: disallow puncturing in US/Canada + (bsc#1227149). +- wifi: iwlwifi: Add rf_mapping of new wifi7 devices + (bsc#1227149). +- wifi: iwlwifi: cleanup BT Shared Single Antenna code + (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn if valid link pair was not found + (bsc#1227149). +- wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock + (bsc#1227149). +- wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). +- wifi: iwlwifi: mvm: Allow DFS concurrent operation + (bsc#1227149). +- wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer + firmware (bsc#1227149). +- wifi: iwlwifi: remove async command callback (bsc#1227149). +- commit 0205124 + +------------------------------------------------------------------- +Fri Jun 28 16:31:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: file: don't use [0] for variable arrays + (bsc#1227149). +- wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). +- wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). +- wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). +- wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data + (bsc#1227149). +- wifi: iwlwifi: refactor RX tracing (bsc#1227149). +- wifi: iwlwifi: mvm: Correctly report TSF data in scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: Use the link ID provided in scan request + (bsc#1227149). +- wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad + (bsc#1227149). +- wifi: iwlwifi: fix system commands group ordering (bsc#1227149). +- commit 6cae420 + +------------------------------------------------------------------- +Fri Jun 28 16:30:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: drop NULL pointer check in + iwl_mvm_tzone_set_trip_temp() (bsc#1227149). +- wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: read DSM func 2 for specific RF types + (bsc#1227149). +- wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). +- wifi: iwlwifi: mvm: cycle FW link on chanctx removal + (bsc#1227149). +- wifi: iwlwifi: trace full frames with TX status request + (bsc#1227149). +- wifi: iwlwifi: fw: Add support for UATS table in UHB + (bsc#1227149). +- wifi: iwlwifi: mvm: add a print when sending RLC command + (bsc#1227149). +- wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). +- wifi: iwlwifi: mvm: implement new firmware API for statistics + (bsc#1227149). +- commit ed6b54f + +------------------------------------------------------------------- +Fri Jun 28 16:29:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. +- commit 9866ec0 + +------------------------------------------------------------------- +Fri Jun 28 16:27:33 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). +- wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). +- wifi: iwlwifi: mvm: Return success if link could not be removed + (bsc#1227149). +- wifi: iwlwifi: add support for SNPS DPHYIP region type + (bsc#1227149). +- wifi: iwlwifi: mvm: remove set_tim callback for MLD ops + (bsc#1227149). +- wifi: iwlwifi: api: fix center_freq label in PHY diagram + (bsc#1227149). +- wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd + (bsc#1227149). +- wifi: iwlwifi: make time_events MLO aware (bsc#1227149). +- commit 1ea0f35 + +------------------------------------------------------------------- +Fri Jun 28 16:23:52 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS + (bsc#1227149). +- wifi: iwlwifi: mvm: extend alive timeout to 2 seconds + (bsc#1227149). +- wifi: iwlwifi: mvm: fix the PHY context resolution for p2p + device (bsc#1227149). +- wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add + (bsc#1227149). +- wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). +- wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code + (bsc#1227149). +- wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). +- wifi: iwlwifi: send EDT table to FW (bsc#1227149). +- wifi: iwlmvm: fw: Add new OEM vendor to tas approved list + (bsc#1227149). +- wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). +- commit 50ebcaa + +------------------------------------------------------------------- +Fri Jun 28 16:22:41 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: advertise support for SCS traffic + description (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. +- commit 7208326 + +------------------------------------------------------------------- +Fri Jun 28 16:21:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). +- wifi: iwlwifi: fw: increase fw_version string size + (bsc#1227149). +- wifi: iwlwifi: check for kmemdup() return value in + iwl_parse_tlv_firmware() (bsc#1227149). +- wifi: iwlwifi: fix the rf step and flavor bits range + (bsc#1227149). +- wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). +- wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs + handler (bsc#1227149). +- wifi: iwlwifi: abort scan when rfkill on but device enabled + (bsc#1227149). +- wifi: iwlwifi: mvm: Add basic link selection logic + (bsc#1227149). +- wifi: iwlwifi: mei: return error from register when not built + (bsc#1227149). +- commit fddf9eb + +------------------------------------------------------------------- +Fri Jun 28 16:20:48 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). +- wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). +- wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). +- wifi: iwlwifi: add support for new ini region types + (bsc#1227149). +- wifi: iwlwifi: Extract common prph mac/phy regions data dump + logic (bsc#1227149). +- wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). +- wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). +- wifi: iwlwifi: skip opmode start retries on dead transport + (bsc#1227149). +- commit 36551d1 + +------------------------------------------------------------------- +Fri Jun 28 16:19:43 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add support for new wowlan_info_notif + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. +- commit 0b379ae + +------------------------------------------------------------------- +Fri Jun 28 16:19:04 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error + (bsc#1227149). +- wifi: iwlwifi: add mapping of a periphery register crf for WH RF + (bsc#1227149). +- wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors + (bsc#1227149). +- wifi: iwlwifi: mvm: support injection antenna control + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). +- wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). +- wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). +- wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind + (bsc#1227149). +- commit 0882d6d + +------------------------------------------------------------------- +Fri Jun 28 16:18:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement enable/disable for China 2022 + regulatory (bsc#1227149). +- wifi: iwlwifi: mvm: handle link-STA allocation in restart + (bsc#1227149). +- wifi: iwlwifi: mvm: iterate active links for STA queues + (bsc#1227149). +- wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). +- wifi: iwlwifi: mvm: add a debug print when we get a BAR + (bsc#1227149). +- wifi: iwlwifi: mvm: move listen interval to constants + (bsc#1227149). +- wifi: iwlwifi: no power save during transition to D3 + (bsc#1227149). +- wifi: iwlwifi: update context info structure definitions + (bsc#1227149). +- wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). +- wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel + (bsc#1227149). +- commit 5c7efaf + +------------------------------------------------------------------- +Fri Jun 28 16:17:30 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: make "pldr_sync" mode effective + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). +- wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). +- wifi: iwlwifi: remove dead-code (bsc#1227149). +- wifi: iwlwifi: pcie: enable TOP fatal error interrupt + (bsc#1227149). +- wifi: iwlwifi: pcie: give up mem read if HW is dead + (bsc#1227149). +- wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). +- wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). +- wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). +- wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). +- commit 8aa4ff8 + +------------------------------------------------------------------- +Fri Jun 28 16:17:06 CEST 2024 - jgross@suse.com + +- virtio: delete vq in vp_find_vqs_msix() when request_irq() + fails (CVE-2024-37353 bsc#1226875). +- commit 4591439 + +------------------------------------------------------------------- +Fri Jun 28 16:16:25 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. +- commit 68376c9 + +------------------------------------------------------------------- +Fri Jun 28 16:15:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. +- commit f106797 + +------------------------------------------------------------------- +Fri Jun 28 16:14:51 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: reconstruct the API/CAPA enum number + (bsc#1227149). +- wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative + (bsc#1227149). +- wifi: iwlwifi: mvm: increase session protection after CSA + (bsc#1227149). +- wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). +- wifi: iwlmei: don't send nic info with invalid mac address + (bsc#1227149). +- commit 85cbe83 + +------------------------------------------------------------------- +Fri Jun 28 16:13:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support flush on AP interfaces + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. +- commit 908ff7c + +------------------------------------------------------------------- +Fri Jun 28 16:12:26 CEST 2024 - tiwai@suse.de + +- wifi: iwlmei: send driver down SAP message only if wiamt is + enabled (bsc#1227149). +- wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is + disabled (bsc#1227149). +- wifi: iwlmei: don't send SAP messages if AMT is disabled + (bsc#1227149). +- wifi: iwlwifi: remove memory check for LMAC error address + (bsc#1227149). +- wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs + (bsc#1227149). +- wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). +- wifi: iwlwifi: pcie: point invalid TFDs to invalid data + (bsc#1227149). +- wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up + (bsc#1227149). +- wifi: iwlwifi: pcie: move gen1 TB handling to header + (bsc#1227149). +- commit 92ab309 + +------------------------------------------------------------------- +Fri Jun 28 16:11:39 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove 'def_rx_queue' struct member + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). +- wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). +- wifi: iwlwifi: api: fix a small upper/lower-case typo + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled + (bsc#1227149). +- commit aa9a391 + +------------------------------------------------------------------- +Fri Jun 28 16:10:30 CEST 2024 - tiwai@suse.de + +- Add alt-commit to iwlwifi patches +- commit 865aa7a + +------------------------------------------------------------------- +Fri Jun 28 15:58:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix unsolicited broadcast probe config + (bsc#1227149). +- wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). +- wifi: mac80211: fix driver debugfs for vif type change + (bsc#1227149). +- wifi: mac80211: improve CSA/ECSA connection refusal + (bsc#1227149). +- wifi: cfg80211: detect stuck ECSA element in probe resp + (bsc#1227149). +- wifi: mac80211: add/remove driver debugfs entries as appropriate + (bsc#1227149). +- wifi: mac80211: do not re-add debugfs entries during resume + (bsc#1227149). +- commit 769161a + +------------------------------------------------------------------- +Fri Jun 28 15:57:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove redundant ML element check (bsc#1227149). +- wifi: cfg80211: Update the default DSCP-to-UP mapping + (bsc#1227149). +- wifi: mac80211: fix spelling typo in comment (bsc#1227149). +- wifi: mac80211: add a driver callback to check active_links + (bsc#1227149). +- wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). +- wifi: cfg80211: avoid double free if updating BSS fails + (bsc#1227149). +- commit e8bab13 + +------------------------------------------------------------------- +Fri Jun 28 15:55:53 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). +- commit 6021aa4 + +------------------------------------------------------------------- +Fri Jun 28 15:55:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error + (bsc#1227149). +- wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). +- wifi: mac80211: rework RX timestamp flags (bsc#1227149). +- wifi: mac80211: Schedule regulatory channels check on bandwith + change (bsc#1227149). +- wifi: cfg80211: Schedule regulatory check on BSS STA channel + change (bsc#1227149). +- wifi: cfg80211: reg: Support P2P operation on DFS channels + (bsc#1227149). +- wifi: mac80211: Skip association timeout update after comeback + rejection (bsc#1227149). +- wifi: mac80211: address some kerneldoc warnings (bsc#1227149). +- wifi: cfg80211: address several kerneldoc warnings + (bsc#1227149). +- commit bc44e06 + +------------------------------------------------------------------- +Fri Jun 28 15:53:35 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: generate an ML element for per-STA profiles + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit d924102 + +------------------------------------------------------------------- +Fri Jun 28 15:52:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). +- wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). +- wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). +- wifi: cfg80211: fix spelling & punctutation (bsc#1227149). +- wifi: cfg80211: sort certificates in build (bsc#1227149). +- wifi: mac80211: drop spurious WARN_ON() in + ieee80211_ibss_csa_beacon() (bsc#1227149). +- wifi: mac80211: don't set ESS capab bit in assoc request + (bsc#1227149). +- wifi: cfg80211: consume both probe response and beacon IEs + (bsc#1227149). +- wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- commit 5e5ecdb + +------------------------------------------------------------------- +Fri Jun 28 15:49:44 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). +- commit 58c8e33 + +------------------------------------------------------------------- +Fri Jun 28 15:47:17 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add BSS usage reporting (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit 5b2693d + +------------------------------------------------------------------- +Fri Jun 28 15:42:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). +- wifi: cfg80211: Add support for setting TID to link mapping + (bsc#1227149). +- wifi: mac80211: update some locking documentation (bsc#1227149). +- wifi: nl80211: Extend del pmksa support for SAE and OWE security + (bsc#1227149). +- wifi: mac80211: cleanup airtime arithmetic with + ieee80211_sta_keep_active() (bsc#1227149). +- wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide + sharing (bsc#1227149). +- wifi: cfg80211: make RX assoc data const (bsc#1227149). +- commit e4b61c4 + +------------------------------------------------------------------- +Fri Jun 28 15:39:46 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: Extend support for scanning while MLO connected + (bsc#1227149). +- commit b4c9412 + +------------------------------------------------------------------- +Fri Jun 28 15:39:04 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: hold wiphy mutex for send_interface + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. +- commit 2123690 + +------------------------------------------------------------------- +Fri Jun 28 15:38:39 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: fix CQM for non-range use (bsc#1227149). +- commit 3c8ba48 + +------------------------------------------------------------------- +Fri Jun 28 15:37:51 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: refactor nl80211_send_mlme_event() arguments + (bsc#1227149). +- wifi: mac80211: Extend support for scanning while MLO connected + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs for sdata/link + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs helpers for agg_status + (bsc#1227149). +- wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). +- wifi: mac80211: drop robust action frames before assoc + (bsc#1227149). +- wifi: cfg80211: Allow AP/P2PGO to indicate port authorization + to peer STA/P2PClient (bsc#1227149). +- commit 03e12a0 + +------------------------------------------------------------------- +Fri Jun 28 15:37:23 CEST 2024 - tiwai@suse.de + +- blacklist: drop the wifi entries to be backported +- commit 891934b + +------------------------------------------------------------------- +Fri Jun 28 15:35:23 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix another key installation error path + (bsc#1227149). +- wifi: mac80211: rename struct cfg80211_rx_assoc_resp to + cfg80211_rx_assoc_resp_data (bsc#1227149). +- wifi: mac80211: rename ieee80211_tx_status() to + ieee80211_tx_status_skb() (bsc#1227149). +- wifi: mac80211: fix change_address deadlock during unregister + (bsc#1227149). +- wifi: mac80211: Add __counted_by for struct ieee802_11_elems + and use struct_size() (bsc#1227149). +- wifi: remove unused argument of ieee80211_get_tdls_action() + (bsc#1227149). +- wifi: mac80211: fix header kernel-doc typos (bsc#1227149). +- wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). +- wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). +- wifi: mac80211: Check if we had first beacon with relevant links + (bsc#1227149). +- commit fa14599 + +------------------------------------------------------------------- +Fri Jun 28 15:35:06 CEST 2024 - jgross@suse.com + +- kABI fix of KVM: x86/pmu: Prioritize VMX interception over +- commit 1f1d114 + +------------------------------------------------------------------- +Fri Jun 28 15:34:27 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: flush STA queues on unauthorization + (bsc#1227149). +- wifi: mac80211: purge TX queues in flush_queues flow + (bsc#1227149). +- wifi: cfg80211: wext: convert return value to kernel-doc + (bsc#1227149). +- wifi: mac80211: fix a expired vs. cancel race in roc + (bsc#1227149). +- wifi: mac80211: make mgd_protect_tdls_discover MLO-aware + (bsc#1227149). +- wifi: cfg80211: Fix typo in documentation (bsc#1227149). +- wifi: cfg80211: Handle specific BSSID in 6GHz scanning + (bsc#1227149). +- wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). +- wifi: cfg80211: Include operating class 137 in 6GHz band + (bsc#1227149). +- wifi: mac80211: Rename and update + IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). +- commit 585676b + +------------------------------------------------------------------- +Fri Jun 28 15:31:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return + value (bsc#1227149). +- commit 3835ef2 + +------------------------------------------------------------------- +Fri Jun 28 15:30:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix error path key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 3b93fe9 + +------------------------------------------------------------------- +Fri Jun 28 15:29:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix potential key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 9fa5ec3 + +------------------------------------------------------------------- +Fri Jun 28 15:25:50 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: handle debugfs when switching to/from MLO + (bsc#1227149). +- wifi: mac80211: add a driver callback to add vif debugfs + (bsc#1227149). +- wifi: mac80211: cleanup auth_data only if association continues + (bsc#1227149). +- wifi: mac80211: add back SPDX identifier (bsc#1227149). +- wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return + type/value (bsc#1227149). +- wifi: mac80211: expand __ieee80211_data_to_8023() status + (bsc#1227149). +- wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). +- commit e0a6a5e + +------------------------------------------------------------------- +Fri Jun 28 15:23:47 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add local_state_change to deauth trace + (bsc#1227149). +- wifi: mac80211: reject MLO channel configuration if not + supported (bsc#1227149). +- wifi: mac80211: report per-link error during association + (bsc#1227149). +- wifi: cfg80211: report per-link errors during association + (bsc#1227149). +- wifi: mac80211: support antenna control in injection + (bsc#1227149). +- wifi: mac80211: support handling of advertised TID-to-link + mapping (bsc#1227149). +- wifi: mac80211: add support for parsing TID to Link mapping + element (bsc#1227149). +- wifi: mac80211: Notify the low level driver on change in MLO + valid links (bsc#1227149). +- wifi: mac80211: describe return values in kernel-doc + (bsc#1227149). +- wifi: cfg80211: reg: describe return values in kernel-doc + (bsc#1227149). +- commit df6c84a + +------------------------------------------------------------------- +Fri Jun 28 15:22:57 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: allow for_each_sta_active_link() under RCU + (bsc#1227149). +- wifi: mac80211: relax RCU check in for_each_vif_active_link() + (bsc#1227149). +- wifi: mac80211: don't connect to an AP while it's in a CSA + process (bsc#1227149). +- wifi: mac80211: update the rx_chains after set_antenna() + (bsc#1227149). +- wifi: mac80211: use bandwidth indication element for CSA + (bsc#1227149). +- wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). +- wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). +- wifi: cfg80211: make read-only array centers_80mhz static const + (bsc#1227149). +- wifi: cfg80211: save power spectral density(psd) of regulatory + rule (bsc#1227149). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (bsc#1227149). +- commit 7f3b9af + +------------------------------------------------------------------- +Fri Jun 28 15:21:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Sanity check tx bitrate if not provided by + driver (bsc#1227149). +- wifi: cfg80211: export DFS CAC time and usable state helper + functions (bsc#1227149). +- wifi: cfg80211: call reg_call_notifier on beacon hints + (bsc#1227149). +- wifi: cfg80211: allow reg update by driver even if wiphy->regd + is set (bsc#1227149). +- wifi: mac80211: additions to change_beacon() (bsc#1227149). +- wifi: nl80211: additions to NL80211_CMD_SET_BEACON + (bsc#1227149). +- wifi: cfg80211: modify prototype for change_beacon + (bsc#1227149). +- wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). +- wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). +- wifi: lib80211: remove unused variables iv32 and iv16 + (bsc#1227149). +- commit 67ccb18 + +------------------------------------------------------------------- +Fri Jun 28 15:18:45 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix various kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. +- commit b1c042f + +------------------------------------------------------------------- +Fri Jun 28 15:17:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove shifted rate support (bsc#1227149). +- wifi: cfg80211: remove scan_width support (bsc#1227149). +- wifi: wext: avoid extra calls to strlen() in ieee80211_bss() + (bsc#1227149). +- wifi: mac80211: fix channel switch link data (bsc#1227149). +- wifi: mac80211: Do not force off-channel for management Tx + with MLO (bsc#1227149). +- wifi: mac80211: take MBSSID/EHT data also from probe resp + (bsc#1227149). +- wifi: mac80211: Print local link address during authentication + (bsc#1227149). +- wifi: cfg80211: reg: fix various kernel-doc issues + (bsc#1227149). +- wifi: mac80211: remove unnecessary struct forward declaration + (bsc#1227149). +- commit 5936128 + +------------------------------------------------------------------- +Fri Jun 28 15:16:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: annotate iftype_data pointer with sparse + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. +- commit 031b8a7 + +------------------------------------------------------------------- +Fri Jun 28 15:13:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add more warnings about inserting sta info + (bsc#1227149). +- wifi: mac80211: add support for mld in ieee80211_chswitch_done + (bsc#1227149). +- wifi: mac80211: fix BA session teardown race (bsc#1227149). +- wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). +- commit 8e5b425 + +------------------------------------------------------------------- +Fri Jun 28 15:05:09 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: remove wdev mutex (bsc#1227149). +- commit 4d7cf99 + +------------------------------------------------------------------- +Fri Jun 28 14:43:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). +- commit 6022030 + +------------------------------------------------------------------- +Fri Jun 28 14:41:15 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Fix sysfs leak in iommu init (git-fixes). +- commit 5b11e2a + +------------------------------------------------------------------- +Fri Jun 28 14:36:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove key_mtx (bsc#1227149). +- commit 36d4ad3 + +------------------------------------------------------------------- +Fri Jun 28 14:36:07 CEST 2024 - vkarasulli@suse.de + +- iommu: Return right value in iommu_sva_bind_device() + (git-fixes). +- commit 769b149 + +------------------------------------------------------------------- +Fri Jun 28 14:34:56 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove sta_mtx (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. +- Refresh + patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. +- commit 5b967e8 + +------------------------------------------------------------------- +Fri Jun 28 14:32:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reduce iflist_mtx (bsc#1227149). +- wifi: mac80211: remove local->mtx (bsc#1227149). +- wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). +- wifi: mac80211: remove chanctx_mtx (bsc#1227149). +- wifi: mac80211: take wiphy lock for MAC addr change + (bsc#1227149). +- wifi: mac80211: extend wiphy lock in interface removal + (bsc#1227149). +- wifi: mac80211: hold wiphy_lock around concurrency checks + (bsc#1227149). +- wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). +- commit b3dacec + +------------------------------------------------------------------- +Fri Jun 28 14:27:41 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: check wiphy mutex in ops (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. +- commit 3b00636 + +------------------------------------------------------------------- +Fri Jun 28 14:26:23 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: check wiphy mutex is held for wdev mutex + (bsc#1227149). +- wifi: cfg80211: hold wiphy lock in + cfg80211_any_wiphy_oper_chan() (bsc#1227149). +- wifi: cfg80211: sme: hold wiphy lock for wdev iteration + (bsc#1227149). +- wifi: cfg80211: reg: hold wiphy mutex for wdev iteration + (bsc#1227149). +- wifi: mac80211: move color change finalize to wiphy work + (bsc#1227149). +- wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). +- wifi: mac80211: move filter reconfig to wiphy work + (bsc#1227149). +- wifi: mac80211: move tspec work to wiphy work (bsc#1227149). +- wifi: mac80211: move key tailroom work to wiphy work + (bsc#1227149). +- commit d930910 + +------------------------------------------------------------------- +Fri Jun 28 14:25:06 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. +- commit 6350819 + +------------------------------------------------------------------- +Fri Jun 28 14:24:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 46fc728 + +------------------------------------------------------------------- +Fri Jun 28 14:23:33 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). +- wifi: mac80211: move link activation work to wiphy work + (bsc#1227149). +- wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). +- wifi: mac80211: move monitor work to wiphy work (bsc#1227149). +- wifi: mac80211: add more ops assertions (bsc#1227149). +- wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). +- wifi: mac80211: flush wiphy work where appropriate + (bsc#1227149). +- wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). +- commit 425f8ad + +------------------------------------------------------------------- +Fri Jun 28 14:22:54 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: lock wiphy for aggregation debugfs + (bsc#1227149). +- wifi: mac80211: hold wiphy lock in netdev/link debugfs + (bsc#1227149). +- wifi: mac80211: debugfs: lock wiphy instead of RTNL + (bsc#1227149). +- wifi: mac80211: fix SMPS status handling (bsc#1227149). +- wifi: mac80211: Fix SMPS handling in the context of MLO + (bsc#1227149). +- wifi: mac80211: rework ack_frame_id handling a bit + (bsc#1227149). +- wifi: mac80211: tx: clarify conditions in if statement + (bsc#1227149). +- wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). +- wifi: cfg80211: improve documentation for flag fields + (bsc#1227149). +- wifi: nl80211: Remove unused declaration + nl80211_pmsr_dump_results() (bsc#1227149). +- commit 75d4c97 + +------------------------------------------------------------------- +Fri Jun 28 14:22:07 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: mesh: Remove unused function declaration + mesh_ids_set_default() (bsc#1227149). +- commit b3033c6 + +------------------------------------------------------------------- +Fri Jun 28 14:21:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Remove unused function declarations + (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 343f020 + +------------------------------------------------------------------- +Fri Jun 28 13:59:47 CEST 2024 - jwiesner@suse.de + +- x86/tsc: Trust initial offset in architectural TSC-adjust MSRs + (bsc#1222015 bsc#1226962). +- commit ba98363 + +------------------------------------------------------------------- +Fri Jun 28 13:47:24 CEST 2024 - jgross@suse.com + +- KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC + due to bad index (bsc#1226158). +- commit fdb5ce1 + +------------------------------------------------------------------- +Fri Jun 28 09:50:45 CEST 2024 - bdas@suse.de + +- net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 + bsc#1226994). +- commit d8af728 + +------------------------------------------------------------------- +Fri Jun 28 09:48:09 CEST 2024 - iivanov@suse.de + +- arm64/io: add constant-argument check (bsc#1226502 git-fixes) +- commit 45e8b78 + +------------------------------------------------------------------- +Fri Jun 28 09:44:48 CEST 2024 - tiwai@suse.de + +- struct acpi_ec kABI workaround (git-fixes). +- commit 3605f74 + +------------------------------------------------------------------- +Fri Jun 28 09:40:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921s: fix potential hung tasks during chip + recovery (stable-fixes). +- commit d9504b4 + +------------------------------------------------------------------- +Fri Jun 28 09:37:54 CEST 2024 - tiwai@suse.de + +- drm/drm_file: Fix pid refcounting race (git-fixes). +- drm/i915/gt: Fix potential UAF by revoke of fence registers + (git-fixes). +- drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). +- drm/panel: simple: Add missing display timing flags for KOE + TX26D202VM0BWA (git-fixes). +- drm/fbdev-dma: Only set smem_start is enable per module option + (git-fixes). +- net: usb: ax88179_178a: improve link status logs (git-fixes). +- net: phy: micrel: add Microchip KSZ 9477 to the device table + (git-fixes). +- batman-adv: Don't accept TT entries for out-of-spec VIDs + (git-fixes). +- can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). +- net: can: j1939: recover socket queue on CAN bus error during + BAM transmission (git-fixes). +- net: can: j1939: Initialize unused data in j1939_send_one() + (git-fixes). +- net: can: j1939: enhanced error handling for tightly received + RTS messages in xtp_rx_rts_session_new (git-fixes). +- ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). +- ASoC: amd: acp: remove i2s configuration check in + acp_i2s_probe() (git-fixes). +- ASoC: amd: acp: add a null check for chip_pdev structure + (git-fixes). +- ASoC: q6apm-lpass-dai: close graph on prepare errors + (git-fixes). +- ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on + right mclk (git-fixes). +- ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). +- ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 + (git-fixes). +- ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 + messages (git-fixes). +- drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). +- drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). +- ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). +- serial: exar: adding missing CTI and Exar PCI ids + (stable-fixes). +- serial: imx: Introduce timeout when waiting on transmitter empty + (stable-fixes). +- usb: gadget: function: Remove usage of the deprecated + ida_simple_xx() API (stable-fixes). +- usb: typec: ucsi_glink: drop special handling for CCI_BUSY + (stable-fixes). +- usb: dwc3: pci: Don't set "linux,phy_charger_detect" property + on Lenovo Yoga Tab2 1380 (stable-fixes). +- usb: misc: uss720: check for incompatible versions of the + Belkin F5U002 (stable-fixes). +- usb: gadget: uvc: configfs: ensure guid to be valid before set + (stable-fixes). +- cpufreq: amd-pstate: fix memory leak on CPU EPP exit + (stable-fixes). +- ACPI: EC: Install address space handler at the namespace root + (stable-fixes). +- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports + (stable-fixes). +- power: supply: cros_usbpd: provide ID table for avoiding + fallback match (stable-fixes). +- platform/x86: toshiba_acpi: Add quirk for buttons on Z830 + (stable-fixes). +- ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk + (git-fixes). +- ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F + (stable-fixes). +- ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 + (stable-fixes). +- drm/lima: mask irqs in timeout path before hard reset + (stable-fixes). +- drm/lima: add mask irq callback to gp and pp (stable-fixes). +- drm/amd/display: revert Exit idle optimizations before HDCP + execution (stable-fixes). +- drm/amd/display: Exit idle optimizations before HDCP execution + (stable-fixes). +- Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl + (stable-fixes). +- batman-adv: bypass empty buckets in batadv_purge_orig_ref() + (stable-fixes). +- ssb: Fix potential NULL pointer dereference in + ssb_device_uevent() (stable-fixes). +- HID: Add quirk for Logitech Casa touchpad (stable-fixes). +- ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets + (stable-fixes). +- crypto: hisilicon/qm - Add the err memory release process to + qm uninit (stable-fixes). +- crypto: hisilicon/sec - Fix memory leak for sec resource release + (stable-fixes). +- commit bbedf42 + +------------------------------------------------------------------- +Thu Jun 27 20:21:37 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Fix MTMP register capability offset in MCAM register + (git-fixes). +- bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). +- e1000e: change usleep_range to udelay in PHY mdic access + (CVE-2024-39296 bsc#1226989). +- dpll: spec: use proper enum for pin capabilities attribute + (git-fixes). +- tools: ynl: fix handling of multiple mcast groups (git-fixes). +- tools: ynl: don't leak mcast_groups on init error (git-fixes). +- tools: ynl: make sure we always pass yarg to mnl_cb_run + (git-fixes). +- commit 164182f + +------------------------------------------------------------------- +Thu Jun 27 18:52:51 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). +- iommu/vt-d: Use device rbtree in iopf reporting path + (bsc#1224751 CVE-2024-35843). +- iommu/vt-d: Use rbtree to track iommu probed devices + (git-fixes). +- commit 5f366a7 + +------------------------------------------------------------------- +Thu Jun 27 17:29:45 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential kernel bug due to lack of writeback flag + waiting (bsc#1227066 CVE-2024-37078). +- commit bd6df7f + +------------------------------------------------------------------- +Thu Jun 27 15:03:44 CEST 2024 - tiwai@suse.de + +- kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 + CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). +- commit 4b32e86 + +------------------------------------------------------------------- +Thu Jun 27 14:44:09 CEST 2024 - tiwai@suse.de + +- fpga: region: add owner module and take its refcount + (CVE-2024-35247 bsc#1226948). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 670051c + +------------------------------------------------------------------- +Thu Jun 27 14:42:15 CEST 2024 - tiwai@suse.de + +- fpga: manager: add owner module and take its refcount + (CVE-2024-37021 bsc#1226950). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 34a2533 + +------------------------------------------------------------------- +Thu Jun 27 14:37:10 CEST 2024 - tiwai@suse.de + +- fpga: bridge: add owner module and take its refcount + (CVE-2024-36479 bsc#1226949). +- commit 545627b + +------------------------------------------------------------------- +Thu Jun 27 13:09:29 CEST 2024 - nik.borisov@suse.com + +- Fix build failure on powerpc + Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit 4cafc95 + +------------------------------------------------------------------- +Thu Jun 27 11:05:02 CEST 2024 - iivanov@suse.de + +- kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) +- commit 54c3656 + +------------------------------------------------------------------- +Thu Jun 27 10:56:03 CEST 2024 - iivanov@suse.de + +- net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) +- commit 5ea0ed2 + +------------------------------------------------------------------- +Thu Jun 27 10:54:55 CEST 2024 - iivanov@suse.de + +- arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) +- commit a39a193 + +------------------------------------------------------------------- +Thu Jun 27 10:53:38 CEST 2024 - iivanov@suse.de + +- s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) +- commit 4a798a5 + +------------------------------------------------------------------- +Thu Jun 27 10:27:37 CEST 2024 - iivanov@suse.de + +- s390: Implement __iowrite32_copy() (bsc#1226502) +- commit 80e689b + +------------------------------------------------------------------- +Thu Jun 27 10:26:30 CEST 2024 - iivanov@suse.de + +- x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) +- commit 894aede + +------------------------------------------------------------------- +Thu Jun 27 09:40:08 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete + status rules (CVE-2024-36281 bsc#1226799). +- commit a7197fd + +------------------------------------------------------------------- +Wed Jun 26 18:08:09 CEST 2024 - lhenriques@suse.de + +- ceph: switch to use cap_delay_lock for the unlink delay list + (bsc#1226022). +- ceph: break the check delayed cap loop every 5s (bsc#1226022). +- ceph: add ceph_cap_unlink_work to fire check_caps() immediately + (bsc#1226022). +- ceph: always queue a writeback when revoking the Fb caps + (bsc#1226022). +- ceph: always check dir caps asynchronously (bsc#1226022). +- commit 7eb372a + +------------------------------------------------------------------- +Wed Jun 26 14:18:48 CEST 2024 - ptesarik@suse.com + +- arm64: mm: Don't remap pgtables for allocate vs populate + (jsc#PED-8688). +- arm64: mm: Batch dsb and isb when populating pgtables + (jsc#PED-8688). +- arm64: mm: Don't remap pgtables per-cont(pte|pmd) block + (jsc#PED-8688). +- commit fdec960 + +------------------------------------------------------------------- +Wed Jun 26 14:13:09 CEST 2024 - jack@suse.cz + +- epoll: be better about file lifetimes (bsc#1226610 + CVE-2024-38580). +- commit 4ff3c13 + +------------------------------------------------------------------- +Wed Jun 26 14:05:46 CEST 2024 - jack@suse.cz + +- null_blk: Fix return value of nullb_device_power_store() + (bsc#1226841 CVE-2024-36478). +- commit f213a2a + +------------------------------------------------------------------- +Wed Jun 26 13:52:15 CEST 2024 - rgoldwyn@suse.com + +- f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). +- commit ec1ded3 + +------------------------------------------------------------------- +Wed Jun 26 13:11:15 CEST 2024 - mfranc@suse.cz + +- s390/cpacf: Make use of invalid opcode produce a link error + (git-fixes bsc#1227072). +- commit 24c76d1 + +------------------------------------------------------------------- +Wed Jun 26 13:05:00 CEST 2024 - mfranc@suse.cz + +- s390/ap: Fix crash in AP internal function modify_bitmap() + (CVE-2024-38661 bsc#1226996 git-fixes). +- commit 456a41d + +------------------------------------------------------------------- +Wed Jun 26 10:51:36 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 + CVE-2024-38564). +- selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE + (bsc#1226789 CVE-2024-38564). +- bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in + BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). +- commit 2f12314 + +------------------------------------------------------------------- +Wed Jun 26 07:08:38 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix verifier assumptions about socket->sk (bsc#1226790 + CVE-2024-38566). +- commit dc586b3 + +------------------------------------------------------------------- +Tue Jun 25 20:26:14 CEST 2024 - lduncan@suse.com + +- scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 + CVE-2024-38559). +- scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 + CVE-2024-38560). +- scsi: bnx2fc: Remove spin_lock_bh while releasing resources + after upload (bsc#1224767 CVE-2024-36919). +- commit 3cabc93 + +------------------------------------------------------------------- +Tue Jun 25 17:30:54 CEST 2024 - dwagner@suse.de + +- nvme: do not retry authentication failures (bsc#1186716). +- nvme-fabrics: short-circuit reconnect retries (bsc#1186716). +- nvme: return kernel error codes for admin queue connect + (bsc#1186716). +- nvmet: return DHCHAP status codes from nvmet_setup_auth() + (bsc#1186716). +- nvmet: lock config semaphore when accessing DH-HMAC-CHAP key + (bsc#1186716). +- commit ac2b954 + +------------------------------------------------------------------- +Tue Jun 25 17:00:23 CEST 2024 - davide.benini@suse.com + +- net: sched: sch_multiq: fix possible OOB write in multiq_tune() + (CVE-2024-36978 bsc#1226514). +- commit 3b6fd26 + +------------------------------------------------------------------- +Tue Jun 25 16:16:31 CEST 2024 - dwagner@suse.de + +- nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() + (git-fixes). +- commit 556ea4a + +------------------------------------------------------------------- +Tue Jun 25 15:48:44 CEST 2024 - jack@suse.cz + +- null_blk: fix null-ptr-dereference while configuring 'power' + and 'submit_queues' (bsc#1226841 CVE-2024-36478). +- commit d0b4b2a + +------------------------------------------------------------------- +Tue Jun 25 15:47:56 CEST 2024 - jack@suse.cz + +- block: fix overflow in blk_ioctl_discard() (bsc#1225770 + CVE-2024-36917). +- commit bbdd816 + +------------------------------------------------------------------- +Tue Jun 25 15:38:19 CEST 2024 - jack@suse.cz + +- mm: Avoid overflows in dirty throttling logic (bsc#1222364 + CVE-2024-26720). +- commit 77e301c + +------------------------------------------------------------------- +Tue Jun 25 15:20:37 CEST 2024 - davide.benini@suse.com + +- net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP + (CVE-2024-36974 bsc#1226519). +- commit f911add + +------------------------------------------------------------------- +Tue Jun 25 13:38:15 CEST 2024 - iivanov@suse.de + +- PCI: Clear Secondary Status errors after enumeration (bsc#1226928) +- commit 606f4e7 + +------------------------------------------------------------------- +Tue Jun 25 13:28:05 CEST 2024 - dwagner@suse.de + +- nvmet-passthru: propagate status from id override functions + (git-fixes). +- nvme: fix nvme_pr_* status code parsing (git-fixes). +- nvmet: fix nvme status code when namespace is disabled + (git-fixes). +- nvmet-tcp: fix possible memory leak when tearing down a + controller (git-fixes). +- nvmet-auth: replace pr_debug() with pr_err() to report an error + (git-fixes). +- nvmet-auth: return the error code to the nvmet_auth_host_hash() + callers (git-fixes). +- nvme: find numa distance only if controller has valid numa id + (git-fixes). +- commit 3709ef4 + +------------------------------------------------------------------- +Tue Jun 25 12:27:34 CEST 2024 - dwagner@suse.de + +- nvme: cancel pending I/O if nvme controller is in terminal state + (bsc#1226503). + Refresh: + - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch +- commit 7dbf1d4 + +------------------------------------------------------------------- +Tue Jun 25 11:13:31 CEST 2024 - tiwai@suse.de + +- stm class: Fix a double free in stm_register_device() + (CVE-2024-38627 bsc#1226857). +- commit ef5c589 + +------------------------------------------------------------------- +Tue Jun 25 10:53:05 CEST 2024 - tiwai@suse.de + +- Input: ili210x - fix ili251x_read_touch_data() return value + (git-fixes). +- pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set + (git-fixes). +- pinctrl: rockchip: use dedicated pinctrl type for RK3328 + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins + (git-fixes). +- pinctrl: fix deadlock in create_pinctrl() when handling + -EPROBE_DEFER (git-fixes). +- pinctrl: qcom: spmi-gpio: drop broken pm8008 support + (git-fixes). +- commit a1b46e3 + +------------------------------------------------------------------- +Tue Jun 25 10:49:59 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Actually use + devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). +- commit 4db6ba6 + +------------------------------------------------------------------- +Tue Jun 25 01:35:47 CEST 2024 - neilb@suse.de + +- NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). +- commit 6ed2498 + +------------------------------------------------------------------- +Mon Jun 24 18:25:30 CEST 2024 - nik.borisov@suse.com + +- work around gcc bugs with 'asm goto' with outputs (git-fixes). +- Refresh + patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. +- Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit eac0f3f + +------------------------------------------------------------------- +Mon Jun 24 18:14:54 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). +- commit 8a8a749 + +------------------------------------------------------------------- +Mon Jun 24 18:14:09 CEST 2024 - nik.borisov@suse.com + +- x86/tdx: Preserve shared bit on mprotect() (git-fixes). +- commit ea4a8f6 + +------------------------------------------------------------------- +Mon Jun 24 18:05:52 CEST 2024 - nik.borisov@suse.com + +- x86/sev: Fix position dependent variable references in startup code (git-fixes). +- Refresh + patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. +- commit 2efccd0 + +------------------------------------------------------------------- +Mon Jun 24 17:43:36 CEST 2024 - nik.borisov@suse.com + +- x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). +- Refresh + patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. +- commit d75f0fd + +------------------------------------------------------------------- +Mon Jun 24 17:42:01 CEST 2024 - nik.borisov@suse.com + +- x86/kexec: Fix bug with call depth tracking (git-fixes). +- commit 926155d + +------------------------------------------------------------------- +Mon Jun 24 17:41:39 CEST 2024 - nik.borisov@suse.com + +- x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). +- commit 3441c2e + +------------------------------------------------------------------- +Mon Jun 24 17:41:09 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). +- commit 820085a + +------------------------------------------------------------------- +Mon Jun 24 17:40:50 CEST 2024 - nik.borisov@suse.com + +- x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). +- commit 1c4403a + +------------------------------------------------------------------- +Mon Jun 24 17:31:22 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist invalid commit (git-fixes) + We don't support CPU_MITIGATIONS hence to need for this logic +- commit 6899966 + +------------------------------------------------------------------- +Mon Jun 24 09:44:52 CEST 2024 - tbogendoerfer@suse.de + +- net: fec: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38553 bsc#1226744). +- net/mlx5: Discard command completions in internal error + (CVE-2024-38555 bsc#1226607). +- net/mlx5: Add a timeout to acquire the command queue semaphore + (CVE-2024-38556 bsc#1226774). +- net/mlx5: Reload only IB representors upon lag disable/enable + (CVE-2024-38557 bsc#1226781). +- net/mlx5e: Fix netif state handling (CVE-2024-38608 + bsc#1226746). +- eth: sungem: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38597 bsc#1226749). +- net: stmmac: move the EST lock to struct stmmac_priv + (CVE-2024-38594 bsc#1226734). +- commit d6f20aa + +------------------------------------------------------------------- +Mon Jun 24 09:42:26 CEST 2024 - tiwai@suse.de + +- i2c: ocores: set IACK bit after core is enabled (git-fixes). +- commit dc04936 + +------------------------------------------------------------------- +Sun Jun 23 08:49:31 CEST 2024 - tiwai@suse.de + +- regulator: bd71815: fix ramp values (git-fixes). +- regulator: core: Fix modpost error "regulator_get_regmap" + undefined (git-fixes). +- spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to + CCR_BUSWIDTH_4 (git-fixes). +- spi: stm32: qspi: Fix dual flash mode sanity test in + stm32_qspi_setup() (git-fixes). +- firmware: psci: Fix return value from psci_system_suspend() + (git-fixes). +- commit 5c1d1d7 + +------------------------------------------------------------------- +Sat Jun 22 19:32:37 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) +- commit 5a7a44c + +------------------------------------------------------------------- +Sat Jun 22 19:32:10 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) +- commit a73b3cb + +------------------------------------------------------------------- +Sat Jun 22 19:31:45 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) +- commit 194920a + +------------------------------------------------------------------- +Sat Jun 22 19:31:19 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) +- commit 93d4abb + +------------------------------------------------------------------- +Sat Jun 22 19:30:51 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Remove extra unlock on error path (git-fixes) +- commit 662ecd8 + +------------------------------------------------------------------- +Sat Jun 22 19:30:21 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) +- commit 77ecb50 + +------------------------------------------------------------------- +Sat Jun 22 19:29:56 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) +- commit 9ec1cd9 + +------------------------------------------------------------------- +Sat Jun 22 19:29:24 CEST 2024 - nmorey@suse.com + +- RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) +- commit 19f32fe + +------------------------------------------------------------------- +Sat Jun 22 10:04:35 CEST 2024 - tiwai@suse.de + +- drm/i915/mso: using joiner is not possible with eDP MSO + (git-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 + (stable-fixes). +- ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your + kernel is fine." (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Return error in case + of invalid efuse data (git-fixes). +- dmaengine: ioatdma: Fix missing kmem_cache_destroy() + (git-fixes). +- dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() + (git-fixes). +- dmaengine: ioatdma: Fix error path in ioat3_dma_probe() + (git-fixes). +- dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). +- dmaengine: idxd: Fix possible Use-After-Free in + irq_process_work_list (git-fixes). +- xhci: Apply broken streams quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Apply reset resume quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Set correct transferred length for cancelled bulk + transfers (stable-fixes). +- drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). +- ACPI: x86: Force StorageD3Enable on more products + (stable-fixes). +- nilfs2: fix nilfs_empty_dir() misjudgment and long loop on + I/O errors (git-fixes). +- kheaders: explicitly define file modes for archived headers + (stable-fixes). +- intel_th: pci: Add Lunar Lake support (stable-fixes). +- intel_th: pci: Add Meteor Lake-S support (stable-fixes). +- intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids support (stable-fixes). +- clkdev: Update clkdev id usage to allow for longer names + (stable-fixes). +- nilfs2: return the mapped address from nilfs_get_page() + (stable-fixes). +- commit 8bec8e0 + +------------------------------------------------------------------- +Fri Jun 21 18:33:30 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi_pcie: Fix out-of-bound access when valid + event group (CVE-2024-38569 bsc#1226772). +- commit 6715b52 + +------------------------------------------------------------------- +Fri Jun 21 18:32:43 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Fix out-of-bound access when valid + event group (CVE-2024-38568 bsc#1226771). +- commit 33d69e0 + +------------------------------------------------------------------- +Fri Jun 21 17:24:29 CEST 2024 - mkoutny@suse.com + +- sched/core: Fix incorrect initialization of the 'burst' + parameter in cpu_max_write() (bsc#1226791). +- commit 6b67975 + +------------------------------------------------------------------- +Fri Jun 21 17:21:26 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() +- commit 4e56705 + +------------------------------------------------------------------- +Fri Jun 21 16:31:57 CEST 2024 - dfaggioli@suse.com + +- virtio_net: checksum offloading handling fix (git-fixes). +- commit d283709 + +------------------------------------------------------------------- +Fri Jun 21 16:21:12 CEST 2024 - dfaggioli@suse.com + +- virtio_net: avoid data-races on dev->stats fields (git-fixes). +- commit 50373fb + +------------------------------------------------------------------- +Fri Jun 21 15:27:34 CEST 2024 - dfaggioli@suse.com + +- vfio/fsl-mc: Block calling interrupt handler without trigger + (bsc#1222810 CVE-2024-26814). +- commit b1aee55 + +------------------------------------------------------------------- +Fri Jun 21 15:22:12 CEST 2024 - dfaggioli@suse.com + +- vfio/platform: Create persistent IRQ handlers (bsc#1222809 + CVE-2024-26813). +- commit 28ae90e + +------------------------------------------------------------------- +Fri Jun 21 10:23:30 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add more codec ID to no shutup pins list + (stable-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook + 445/465 G11 (stable-fixes). +- ALSA: hda: cs35l56: Fix lifecycle of codec pointer + (stable-fixes). +- commit 3c2cbdc + +------------------------------------------------------------------- +Fri Jun 21 10:21:11 CEST 2024 - tiwai@suse.de + +- net: usb: rtl8150 fix unintiatilzed variables in + rtl8150_get_link_ksettings (git-fixes). +- net: usb: ax88179_178a: improve reset check (git-fixes). +- net: phy: mxl-gpy: Remove interrupt mask clearing from + config_init (git-fixes). +- net: lan743x: Support WOL at both the PHY and MAC appropriately + (git-fixes). +- net: lan743x: disable WOL upon resume to restore full data + path operation (git-fixes). +- ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM + (git-fixes). +- ALSA: hda: tas2781: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l41: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l56: Component should be unbound before + deconstruction (git-fixes). +- ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option + (git-fixes). +- ALSA: hda/realtek: Remove Framework Laptop 16 from quirks + (git-fixes). +- ALSA: seq: ump: Fix missing System Reset message handling + (git-fixes). +- ALSA: hda: cs35l41: Possible null pointer dereference in + cs35l41_hda_unbind() (git-fixes). +- commit 045593b + +------------------------------------------------------------------- +Fri Jun 21 08:41:31 CEST 2024 - mkubecek@suse.cz + +- tcp: Dump bound-only sockets in inet_diag (bsc#1204562). +- commit ff006da + +------------------------------------------------------------------- +Thu Jun 20 17:39:41 CEST 2024 - lhenriques@suse.de + +- cachefiles: remove requests from xarray during flushing requests + (bsc#1226588). +- commit b238f81 + +------------------------------------------------------------------- +Thu Jun 20 12:31:55 CEST 2024 - jslaby@suse.cz + +- blacklist.conf: add ppdev cleanup +- commit 58ce126 + +------------------------------------------------------------------- +Thu Jun 20 10:59:35 CEST 2024 - mfranc@suse.cz + +- net/smc: fix neighbour and rtable leak in smc_ib_find_route() + (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). +- commit d4aa573 + +------------------------------------------------------------------- +Thu Jun 20 05:39:06 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: test case for callback_depth states pruning logic + (bsc#1225903). +- bpf: check bpf_func_state->callback_depth when pruning states + (bsc#1225903). +- commit 6632e43 + +------------------------------------------------------------------- +Wed Jun 19 09:00:16 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) + Module is marked supported because of merge from SP6, but lets add + reference to SLM6.0 maintenance task. +- commit d270c07 + +------------------------------------------------------------------- +Wed Jun 19 08:53:45 CEST 2024 - tiwai@suse.de + +- gpio: tqmx86: introduce shadow register for GPIO output value + (git-fixes). +- Refresh + patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. +- commit 559245f + +------------------------------------------------------------------- +Wed Jun 19 07:51:38 CEST 2024 - tiwai@suse.de + +- efi/x86: Free EFI memory map only when installing a new one + (git-fixes). +- gpio: lpc32xx: fix module autoloading (stable-fixes). +- commit d39df35 + +------------------------------------------------------------------- +Wed Jun 19 07:48:50 CEST 2024 - tiwai@suse.de + +- Move upstreamed NFS patch into sorted section +- commit 19c3986 + +------------------------------------------------------------------- +Wed Jun 19 04:36:50 CEST 2024 - neilb@suse.de + +- nfsd: optimise recalculate_deny_mode() for a common case + (bsc#1217912). +- commit 882d2ff + +------------------------------------------------------------------- +Wed Jun 19 02:33:24 CEST 2024 - neilb@suse.de + +- NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 + bsc#1226226). +- commit b98e69a + +------------------------------------------------------------------- +Wed Jun 19 02:32:17 CEST 2024 - neilb@suse.de + +- NFS: abort nfs_atomic_open_v23 if name is too long + (bsc#1219847). +- NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly + (bsc#1219847). +- commit 772961e + +------------------------------------------------------------------- +Tue Jun 18 22:51:53 CEST 2024 - krisman@suse.de + +- fs/9p: fix uninitialized values during inode evict (bsc#1225815 + CVE-2024-36923). +- commit b349473 + +------------------------------------------------------------------- +Tue Jun 18 16:32:47 CEST 2024 - tiwai@suse.de + +- x86/mce: Dynamically size space for machine check records + (bsc#1222241). +- commit 2d0d4b2 + +------------------------------------------------------------------- +Tue Jun 18 13:27:41 CEST 2024 - hare@suse.de + +- nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). +- Refresh + patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. +- commit 099b967 + +------------------------------------------------------------------- +Tue Jun 18 13:09:32 CEST 2024 - denis.kirjanov@suse.com + +- net: preserve kabi for struct dst_ops (CVE-2024-36971 + bsc#1226145). +- commit 6d764b6 + +------------------------------------------------------------------- +Tue Jun 18 12:48:47 CEST 2024 - tiwai@suse.de + +- kcov: don't lose track of remote references during softirqs + (git-fixes). +- commit fc5abf0 + +------------------------------------------------------------------- +Tue Jun 18 11:55:49 CEST 2024 - davide.benini@suse.com + +- rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back + (CVE-2024-27414 bsc#1224439). +- commit 6651625 + +------------------------------------------------------------------- +Tue Jun 18 11:45:27 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: reject new basechain after table flag update + (CVE-2024-35900 bsc#1224497). +- commit ef2c4d5 + +------------------------------------------------------------------- +Tue Jun 18 11:21:47 CEST 2024 - denis.kirjanov@suse.com + +- net: fix __dst_negative_advice() race (CVE-2024-36971 + bsc#1226145). +- commit 604ed28 + +------------------------------------------------------------------- +Tue Jun 18 11:00:15 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 + bsc#1224670). +- commit ba91bc1 + +------------------------------------------------------------------- +Mon Jun 17 13:15:43 CEST 2024 - tzimmermann@suse.com + +- drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) +- commit 6d53e8c + +------------------------------------------------------------------- +Mon Jun 17 12:13:19 CEST 2024 - tiwai@suse.de + +- RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized + address translation (bsc#1225300). +- RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). +- commit 82b08f9 + +------------------------------------------------------------------- +Mon Jun 17 09:03:16 CEST 2024 - tiwai@suse.de + +- i2c: designware: Fix the functionality flags of the slave-only + interface (git-fixes). +- i2c: at91: Fix the functionality flags of the slave-only + interface (git-fixes). +- USB: class: cdc-wdm: Fix CPU lockup caused by excessive log + messages (git-fixes). +- xhci: Handle TD clearing for multiple streams case (git-fixes). +- thunderbolt: debugfs: Fix margin debugfs node creation condition + (git-fixes). +- usb-storage: alauda: Check whether the media is initialized + (git-fixes). +- usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state + (git-fixes). +- usb: typec: tcpm: fix use-after-free case in + tcpm_register_source_caps (git-fixes). +- USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected + (git-fixes). +- tty: n_tty: Fix buffer offsets when lookahead is used + (git-fixes). +- drivers: core: synchronize really_probe() and dev_uevent() + (git-fixes). +- iio: imu: inv_icm42600: delete unneeded update watermark call + (git-fixes). +- iio: dac: ad5592r: fix temperature channel scaling value + (git-fixes). +- iio: adc: ad9467: fix scan type sign (git-fixes). +- misc: microchip: pci1xxxx: Fix a memory leak in the error + handling of gp_aux_bus_probe() (git-fixes). +- misc: microchip: pci1xxxx: fix double free in the error handling + of gp_aux_bus_probe() (git-fixes). +- mei: me: release irq in mei_me_pci_resume error path + (git-fixes). +- ax25: Fix refcount imbalance on inbound connections (git-fixes). +- tpm_tis: Do *not* flush uninitialized work (git-fixes). +- selftests/mm: fix build warnings on ppc64 (stable-fixes). +- selftests/mm: compaction_test: fix incorrect write of zero to + nr_hugepages (git-fixes). +- genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() + (git-fixes). +- drm/amdgpu/atomfirmware: add intergrated info v2.3 table + (stable-fixes). +- intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). +- mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect + GPIO on Asus T100TA (git-fixes). +- mmc: sdhci-acpi: Disable write protect detection on Toshiba + WT10-A (stable-fixes). +- mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot + not working (stable-fixes). +- mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). +- mmc: sdhci: Add support for "Tuning Error" interrupts + (stable-fixes). +- mmc: core: Add mmc_gpiod_set_cd_config() function + (stable-fixes). +- media: mxl5xx: Move xpt structures off stack (stable-fixes). +- media: lgdt3306a: Add a check against null-pointer-def + (stable-fixes). +- media: v4l2-core: hold videodev_lock until dev reg, finishes + (stable-fixes). +- drm/amdgpu: add error handle to avoid out-of-bounds + (stable-fixes). +- drm/i915/hwmon: Get rid of devm (stable-fixes). +- wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). +- wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU + (stable-fixes). +- ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx + (stable-fixes). +- crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). +- drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). +- drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). +- mmc: core: Do not force a retune before RPMB switch + (stable-fixes). +- commit 8df97c4 + +------------------------------------------------------------------- +Mon Jun 17 08:25:45 CEST 2024 - hare@suse.de + +- nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). +- commit 7af7bce + +------------------------------------------------------------------- +Sun Jun 16 15:04:02 CEST 2024 - heming.zhao@suse.com + +- ocfs2: fix sparse warnings (bsc#1219224). +- ocfs2: speed up chain-list searching (bsc#1219224). +- ocfs2: adjust enabling place for la window (bsc#1219224). +- ocfs2: improve write IO performance when fragmentation is high + (bsc#1219224). +- commit 98a3adb + +------------------------------------------------------------------- +Sat Jun 15 09:34:43 CEST 2024 - tiwai@suse.de + +- drm/exynos: hdmi: report safe 640x480 mode as a fallback when + no EDID found (git-fixes). +- drm/nouveau: don't attempt to schedule hpd_work on headless + cards (git-fixes). +- drm/bridge/panel: Fix runtime warning on panel bridge release + (git-fixes). +- drm/komeda: check for error-valued pointer (git-fixes). +- commit b393dd7 + ------------------------------------------------------------------- Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de @@ -5,6 +9034,627 @@ Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da +------------------------------------------------------------------- +Fri Jun 14 15:41:20 CEST 2024 - shung-hsi.yu@suse.com + +- kABI: bpf: verifier kABI workaround + (bsc#1225903). +- commit 726091c + +------------------------------------------------------------------- +Fri Jun 14 14:07:11 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: keep track of max number of bpf_loop callback iterations + (bsc#1225903). +- selftests/bpf: test widening for iterating callbacks + (bsc#1225903). +- bpf: widening for callback iterators (bsc#1225903). +- selftests/bpf: tests for iterating callbacks (bsc#1225903). +- bpf: verify callbacks as if they are called unknown number of + times (bsc#1225903). +- bpf: extract setup_func_entry() utility function (bsc#1225903). +- bpf: extract __check_reg_arg() utility function (bsc#1225903). +- selftests/bpf: track string payload offset as scalar in + strobemeta (bsc#1225903). +- selftests/bpf: track tcp payload offset as scalar in + xdp_synproxy (bsc#1225903). +- bpf: print full verifier states on infinite loop detection + (bsc#1225903). +- selftests/bpf: test if state loops are detected in a tricky case + (bsc#1225903). +- bpf: correct loop detection for iterators convergence + (bsc#1225903). +- selftests/bpf: tests with delayed read/precision makrs in loop + body (bsc#1225903). +- bpf: exact states comparison for iterator convergence checks + (bsc#1225903). +- bpf: extract same_callsites() as utility function (bsc#1225903). +- bpf: move explored_state() closer to the beginning of verifier.c + (bsc#1225903). +- commit 63dfc45 + +------------------------------------------------------------------- +Fri Jun 14 12:18:36 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix potential uninit-value access in __ip6_make_skb() + (CVE-2024-36903 bsc#1225741). +- commit f510672 + +------------------------------------------------------------------- +Fri Jun 14 12:17:40 CEST 2024 - denis.kirjanov@suse.com + +- Update references +- commit 36a2563 + +------------------------------------------------------------------- +Fri Jun 14 11:27:37 CEST 2024 - pjakobsson@suse.de + +- drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). +- commit e1ad803 + +------------------------------------------------------------------- +Fri Jun 14 11:15:27 CEST 2024 - tiwai@suse.de + +- cpufreq: amd-pstate: Fix the inconsistency in max frequency + units (git-fixes). +- commit 9dd9a2b + +------------------------------------------------------------------- +Fri Jun 14 11:02:44 CEST 2024 - jdelvare@suse.de + +- gpiolib: cdev: Fix use after free in lineinfo_changed_notify + (bsc#1225737 CVE-2024-36899). +- commit 24144db + +------------------------------------------------------------------- +Fri Jun 14 09:59:12 CEST 2024 - tiwai@suse.de + +- nouveau: report byte usage in VRAM usage (git-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 5638f93 + +------------------------------------------------------------------- +Fri Jun 14 09:58:29 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to report vram usage (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 7ea88ac + +------------------------------------------------------------------- +Fri Jun 14 09:56:35 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to return vram bar size (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 07ddfce + +------------------------------------------------------------------- +Fri Jun 14 09:52:40 CEST 2024 - tiwai@suse.de + +- platform/x86: dell-smbios: Fix wrong token data in sysfs + (git-fixes). +- net: phy: Micrel KSZ8061: fix errata solution not taking effect + problem (git-fixes). +- wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). +- wifi: mac80211: correctly parse Spatial Reuse Parameter Set + element (git-fixes). +- wifi: iwlwifi: mvm: don't read past the mfuart notifcation + (git-fixes). +- wifi: iwlwifi: mvm: check n_ssids before accessing the ssids + (git-fixes). +- wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of + debugfs ifdef (git-fixes). +- wifi: iwlwifi: mvm: set properly mac header (git-fixes). +- wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 + (git-fixes). +- wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). +- wifi: cfg80211: pmsr: use correct nla_get_uX functions + (git-fixes). +- wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). +- wifi: cfg80211: fully move wiphy work to unbound workqueue + (git-fixes). +- wifi: mac80211: Fix deadlock in + ieee80211_sta_ps_deliver_wakeup() (git-fixes). +- wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects + (git-fixes). +- net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume + (git-fixes). +- module: don't ignore sysfs_create_link() failures (git-fixes). +- soundwire: cadence: fix invalid PDI offset (stable-fixes). +- platform/x86/intel/tpmi: Handle error from tpmi_process_info() + (stable-fixes). +- platform/x86: thinkpad_acpi: Take hotkey_mutex during + hotkey_exit() (git-fixes). +- media: radio-shark2: Avoid led_names truncations (git-fixes). +- wifi: nl80211: Avoid address calculations via out of bounds + array indexing (git-fixes). +- selftests: mptcp: add ms units for tc-netem delay + (stable-fixes). +- pwm: sti: Simplify probe function using devm functions + (git-fixes). +- regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). +- regulator: irq_helpers: duplicate IRQ name (stable-fixes). +- platform/x86: ISST: Add Grand Ridge to HPM CPU list + (stable-fixes). +- selftests: sud_test: return correct emulated syscall value on + RISC-V (stable-fixes). +- wifi: cfg80211: fix the order of arguments for trace events + of the tx_rx_evt class (stable-fixes). +- wifi: mac80211: ensure beacon is non-S1G prior to extracting + the beacon timestamp field (stable-fixes). +- wifi: mac80211: don't use rate mask for scanning (stable-fixes). +- pwm: sti: Prepare removing pwm_chip from driver data + (stable-fixes). +- commit d252b95 + +------------------------------------------------------------------- +Fri Jun 14 09:44:27 CEST 2024 - tiwai@suse.de + +- HID: logitech-dj: Fix memory leak in + logi_dj_recv_switch_to_dj_mode() (git-fixes). +- HID: core: remove unnecessary WARN_ON() in implement() + (git-fixes). +- kconfig: doc: fix a typo in the note about 'imply' (git-fixes). +- gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type + (git-fixes). +- gpio: tqmx86: store IRQ trigger type and unmask status + separately (git-fixes). +- gpio: tqmx86: fix typo in Kconfig label (git-fixes). +- drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). +- drm/vmwgfx: 3D disabled should not effect STDU memory limits + (git-fixes). +- drm/vmwgfx: Filter modes which exceed graphics memory + (git-fixes). +- drm/panel: sitronix-st7789v: Add check for + of_drm_get_panel_orientation (git-fixes). +- drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms + (git-fixes). +- kconfig: fix comparison to constant symbols, 'm', 'n' + (git-fixes). +- drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ + cp_compute_microcode() and rlc_microcode() (git-fixes). +- drm/amdgpu: init microcode chip name from ip versions + (stable-fixes). +- fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card + (stable-fixes). +- iio: accel: mxc4005: Reset chip on probe() and resume() + (stable-fixes). +- drm/amdkfd: Flush the process wq before creating a kfd_process + (stable-fixes). +- drm/amd/display: Disable seamless boot on 128b/132b encoding + (stable-fixes). +- drm/amd/display: Fix DC mode screen flickering on DCN321 + (stable-fixes). +- drm/amd/display: Add VCO speed parameter for DCN31 FPU + (stable-fixes). +- drm/amd/display: Allocate zero bw after bw alloc enable + (stable-fixes). +- drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). +- drm/amdgpu: Fix VRAM memory accounting (stable-fixes). +- drm/etnaviv: fix tx clock gating on some GC7000 variants + (stable-fixes). +- HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is + enabled (stable-fixes). +- iio: adc: ad9467: use chip_info variables instead of array + (stable-fixes). +- iio: adc: ad9467: use spi_get_device_match_data() + (stable-fixes). +- iio: accel: mxc4005: allow module autoloading via OF compatible + (stable-fixes). +- commit 4e48378 + +------------------------------------------------------------------- +Fri Jun 14 08:40:26 CEST 2024 - tiwai@suse.de + +- kABI workaround for sof_ipc_pcm_ops (git-fixes). +- commit 070cfe5 + +------------------------------------------------------------------- +Fri Jun 14 08:37:23 CEST 2024 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ + (git-fixes). +- cxl/region: Fix memregion leaks in devm_cxl_add_region() + (git-fixes). +- cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c + (git-fixes). +- cxl/region: Fix cxlr_pmem leaks (git-fixes). +- cxl/trace: Correct DPA field masks for general_media & dram + events (git-fixes). +- ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 + (stable-fixes). +- drm/amdgpu/mes: fix use-after-free issue (stable-fixes). +- drm/amdgpu: Fix the ring buffer size for queue VM flush + (stable-fixes). +- drm/amdkfd: Add VRAM accounting for SVM migration + (stable-fixes). +- drm/amd/pm: Restore config space after reset (stable-fixes). +- drm/amdgpu: Update BO eviction priorities (stable-fixes). +- drm/amd/display: Set color_mgmt_changed to true on unsuspend + (stable-fixes). +- drm/amd/display: Revert Remove pixle rate limit for subvp + (stable-fixes). +- drm/amd/display: Remove pixle rate limit for subvp + (stable-fixes). +- Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS + (stable-fixes). +- Bluetooth: Remove usage of the deprecated ida_simple_xx() API + (stable-fixes). +- ASoC: Intel: common: add ACPI matching tables for Arrow Lake + (stable-fixes). +- Bluetooth: ISO: Fix BIS cleanup (stable-fixes). +- commit b6ffdb9 + +------------------------------------------------------------------- +Fri Jun 14 01:35:16 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Use local TLBI on permission relaxation + (bsc#1219478). +- Refresh + patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. +- commit c414679 + +------------------------------------------------------------------- +Thu Jun 13 19:53:07 CEST 2024 - dfaggioli@suse.com + +- KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR + in CPUID (git-fixes). +- commit 001738e + +------------------------------------------------------------------- +Thu Jun 13 15:34:41 CEST 2024 - oneukum@suse.com + +- net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). +- commit 49f5909 + +------------------------------------------------------------------- +Thu Jun 13 14:48:50 CEST 2024 - colyli@suse.de + +- Replace the inhouse patch with following upstream patch + (bsc#1221097, bsc#1224572, CVE-2024-35979) + patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. +- commit 03ae28a + +------------------------------------------------------------------- +Thu Jun 13 11:59:54 CEST 2024 - ailiop@suse.com + +- supported.conf: mark ufs as unsupported + UFS is an unsupported filesystem, mark it as such. We still keep it + around (not marking as optional), to accommodate any potential + migrations from BSD systems. +- commit 5192abd + +------------------------------------------------------------------- +Thu Jun 13 11:57:17 CEST 2024 - ailiop@suse.com + +- supported.conf: mark orangefs as optional + We don't support orangefs at all (and it is already marked as such), but + since there are no SLE consumers of it, mark it as optional. +- commit 264e3d2 + +------------------------------------------------------------------- +Thu Jun 13 11:55:02 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f + Both are f2fs-related fixes, f2fs is unsupported and not compiled at + all. +- commit e891815 + +------------------------------------------------------------------- +Thu Jun 13 11:52:09 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential hang in nilfs_detach_log_writer() + (git-fixes). +- commit 181df2f + +------------------------------------------------------------------- +Thu Jun 13 11:32:01 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) + Some builds don't just create an iso9660 image, but also mount it during + build. +- commit aaee141 + +------------------------------------------------------------------- +Thu Jun 13 10:11:58 CEST 2024 - oneukum@suse.com + +- blacklist.conf: kABI +- commit 70e89e6 + +------------------------------------------------------------------- +Thu Jun 13 10:09:33 CEST 2024 - oneukum@suse.com + +- Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). +- commit 9d3a015 + +------------------------------------------------------------------- +Wed Jun 12 18:20:02 CEST 2024 - jack@suse.cz + +- ext4: correct offset of gdb backup in non meta_bg group to + update_backups (bsc#1224735 CVE-2024-35807). +- commit 68779d8 + +------------------------------------------------------------------- +Wed Jun 12 18:00:33 CEST 2024 - jack@suse.cz + +- ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 + CVE-2023-52622). +- commit 2e6ec2e + +------------------------------------------------------------------- +Wed Jun 12 16:00:34 CEST 2024 - davide.benini@suse.com + +- llc: verify mac len before reading mac header + (CVE-2023-52843 bsc#1224951). +- commit ea955e6 + +------------------------------------------------------------------- +Wed Jun 12 15:45:54 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() + (CVE-2024-35898 bsc#1224498). +- commit 47a49f0 + +------------------------------------------------------------------- +Wed Jun 12 14:26:19 CEST 2024 - davide.benini@suse.com + +- nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies + (CVE-2024-36915 bsc#1225758). +- commit 0955416 + +------------------------------------------------------------------- +Wed Jun 12 14:24:23 CEST 2024 - davide.benini@suse.com + +- net: add copy_safe_from_sockptr() helper + (git-fixes prerequisite CVE-2024-36915 bsc#1225758). +- commit e4ca26d + +------------------------------------------------------------------- +Wed Jun 12 11:09:54 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add networking modules for docker + (bsc#1226211) + docker needs more networking modules, even legacy iptable_nat and _filter. +- commit 415e132 + +------------------------------------------------------------------- +Tue Jun 11 17:19:05 CEST 2024 - davide.benini@suse.com + +- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation + (CVE-2024-36017 bsc#1225681). +- commit 349b81e + +------------------------------------------------------------------- +Tue Jun 11 15:51:42 CEST 2024 - jack@suse.cz + +- mm: use memalloc_nofs_save() in page_cache_ra_order() + (bsc#1225723 CVE-2024-36882). +- commit 858537f + +------------------------------------------------------------------- +Tue Jun 11 15:50:11 CEST 2024 - jack@suse.cz + +- blk-iocost: avoid out of bounds shift (bsc#1225759 + CVE-2024-36916). +- commit 9e35e70 + +------------------------------------------------------------------- +Tue Jun 11 15:48:58 CEST 2024 - davide.benini@suse.com + +- netfilter: complete validation of user input + (git-fixes CVE-2024-35896 bsc#1224662). +- commit a54ae57 + +------------------------------------------------------------------- +Tue Jun 11 15:25:13 CEST 2024 - tbogendoerfer@suse.de + +- net: hns3: fix kernel crash when devlink reload during + initialization (CVE-2024-36900 bsc#1225726). +- net: hns3: release PTP resources if pf initialization failed + (CVE-2024-36900 bsc#1225726). +- commit ad59124 + +------------------------------------------------------------------- +Tue Jun 11 14:44:23 CEST 2024 - jack@suse.cz + +- blk-mq: make sure active queue usage is held for + bio_integrity_prep() (bsc#1225105 CVE-2023-52787). +- commit 6131890 + +------------------------------------------------------------------- +Tue Jun 11 14:38:11 CEST 2024 - jack@suse.cz + +- block: prevent division by zero in blk_rq_stat_sum() + (bsc#1224661 CVE-2024-35925). +- commit 7339ca3 + +------------------------------------------------------------------- +Tue Jun 11 13:53:27 CEST 2024 - jack@suse.cz + +- Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 + bsc#1224935 CVE-2023-52837). +- commit 95ff8cb + +------------------------------------------------------------------- +Tue Jun 11 13:51:04 CEST 2024 - davide.benini@suse.com + +- netfilter: validate user input for expected length + (CVE-2024-35896 bsc#1224662). +- commit 6a29de4 + +------------------------------------------------------------------- +Tue Jun 11 13:49:51 CEST 2024 - jack@suse.cz + +- ext4: fix corruption during on-line resize (bsc#1224735 + CVE-2024-35807). +- commit 751677a + +------------------------------------------------------------------- +Tue Jun 11 13:34:20 CEST 2024 - jack@suse.cz + +- ext4: fix racy may inline data check in dio write (bsc#1224939 + CVE-2023-52786). +- commit 742009f + +------------------------------------------------------------------- +Tue Jun 11 13:32:12 CEST 2024 - jack@suse.cz + +- ext4: avoid online resizing failures due to oversized flex bg + (bsc#1222080 CVE-2023-52622). +- commit 817510d + +------------------------------------------------------------------- +Tue Jun 11 10:12:42 CEST 2024 - andrea.porta@suse.com + +- arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY + (git-fixes). +- commit d2efb00 + +------------------------------------------------------------------- +Tue Jun 11 10:03:53 CEST 2024 - tbogendoerfer@suse.de + +- net: mana: Enable MANA driver on ARM64 with 4K page size + (jsc#PED-8491). +- Update config files. +- commit 5211306 + +------------------------------------------------------------------- +Tue Jun 11 09:52:36 CEST 2024 - tbogendoerfer@suse.de + +- bna: ensure the copied buf is NUL terminated (CVE-2024-36934 + bsc#1225760). +- ice: ensure the copied buf is NUL terminated (CVE-2024-36935 + bsc#1225763). +- commit ab36d7d + +------------------------------------------------------------------- +Tue Jun 11 08:11:46 CEST 2024 - shung-hsi.yu@suse.com + +- xdp: use flags field to disambiguate broadcast redirect + (bsc#1225834 CVE-2024-36937). +- commit de0720c + +------------------------------------------------------------------- +Tue Jun 11 01:14:03 CEST 2024 - krisman@suse.de + +- fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 + CVE-2023-52672). +- commit 66a9a3f + +------------------------------------------------------------------- +Mon Jun 10 22:07:09 CEST 2024 - davide.benini@suse.com + +- tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING + (CVE-2023-52845 bsc#1225585). +- commit a73a0ca + +------------------------------------------------------------------- +Mon Jun 10 21:03:05 CEST 2024 - krisman@suse.de + +- pipe: wakeup wr_wait after setting max_usage (bsc#1224614 + CVE-2023-52672). +- commit 333fe30 + +------------------------------------------------------------------- +Mon Jun 10 17:13:33 CEST 2024 - lduncan@suse.com + +- blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply +- commit a7ff2c2 + +------------------------------------------------------------------- +Mon Jun 10 13:36:57 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: honor table dormant flag from netdev release event path + (CVE-2024-36005 bsc#1224539). +- commit 5b08b61 + +------------------------------------------------------------------- +Mon Jun 10 10:47:24 CEST 2024 - oneukum@suse.com + +- blacklist.conf: irrelevant build fix +- commit 226f27a + +------------------------------------------------------------------- +Sat Jun 8 16:22:10 CEST 2024 - lduncan@suse.com + +- scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 + CVE-2024-26845). +- commit 6b81c05 + +------------------------------------------------------------------- +Fri Jun 7 16:21:13 CEST 2024 - vkarasulli@suse.de + +- iommu: mtk: fix module autoloading (git-fixes). +- commit 50334e4 + +------------------------------------------------------------------- +Fri Jun 7 15:12:04 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Enhance def_domain_type to handle untrusted device + (git-fixes). +- commit 9d0dd7f + +------------------------------------------------------------------- +Fri Jun 7 15:05:55 CEST 2024 - vkarasulli@suse.de + +- iommu: Undo pasid attachment only for the devices that have + succeeded (git-fixes). +- commit 4de170c + +------------------------------------------------------------------- +Fri Jun 7 15:03:38 CEST 2024 - davide.benini@suse.com + +- net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() + (CVE-2024-35892 bsc#1224515). +- commit e8fcaf3 + +------------------------------------------------------------------- +Fri Jun 7 13:57:12 CEST 2024 - jdelvare@suse.de + +- eeprom: at24: fix memory corruption race condition (bsc#1224612 + CVE-2024-35848). +- commit 269cd6c + +------------------------------------------------------------------- +Fri Jun 7 13:43:05 CEST 2024 - davide.benini@suse.com + +- udp: do not accept non-tunnel GSO skbs landing in a tunnel + (CVE-2024-35884 bsc#1224520). +- commit 78d5dd0 + +------------------------------------------------------------------- +Fri Jun 7 13:08:42 CEST 2024 - davide.benini@suse.com + +- Kabi workaround for icmp: prevent possible NULL dereferences from + icmp_build_probe() (CVE-2024-35857 bsc#1224619). +- icmp: prevent possible NULL dereferences from icmp_build_probe() + (CVE-2024-35857 bsc#1224619). +- commit fa789e3 + +------------------------------------------------------------------- +Thu Jun 6 23:53:41 CEST 2024 - krisman@suse.de + +- io_uring/net: correct the type of variable (git-fixes). +- commit 91963e3 + +------------------------------------------------------------------- +Thu Jun 6 15:39:34 CEST 2024 - shung-hsi.yu@suse.com + +- sock_map: avoid race between sock_map_close and sk_psock_put + (bsc#1225475 CVE-2023-52735). +- commit 71eeba4 + +------------------------------------------------------------------- +Thu Jun 6 12:52:35 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch + (CVE-2023-52855 bsc#1225583). + Adding references +- commit 4b5e987 + ------------------------------------------------------------------- Thu Jun 6 09:32:09 CEST 2024 - denis.kirjanov@suse.com @@ -104,6 +9754,18 @@ Wed Jun 5 20:40:13 CEST 2024 - tonyj@suse.de (git-fixes). - commit a1f9340 +------------------------------------------------------------------- +Wed Jun 5 19:00:50 CEST 2024 - jack@suse.cz + +- nfs: Bump default write congestion size (bsc#1218442). +- commit 563bd84 + +------------------------------------------------------------------- +Wed Jun 5 18:57:05 CEST 2024 - jack@suse.cz + +- nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). +- commit 1092c12 + ------------------------------------------------------------------- Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com @@ -117,6 +9779,68 @@ Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com backported." - commit d947258 +------------------------------------------------------------------- +Wed Jun 5 14:58:19 CEST 2024 - oneukum@suse.com + +- crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 + bsc#1224655). +- commit c5d6a9b + +------------------------------------------------------------------- +Wed Jun 5 13:38:58 CEST 2024 - shung-hsi.yu@suse.com + +- xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING + (bsc#1224575 CVE-2024-35976). +- commit 794d5e8 + +------------------------------------------------------------------- +Wed Jun 5 12:16:36 CEST 2024 - shung-hsi.yu@suse.com + +- bpf, skmsg: Fix NULL pointer dereference in + sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). +- commit 2f2e817 + +------------------------------------------------------------------- +Wed Jun 5 11:15:56 CEST 2024 - davide.benini@suse.com + +- ipv4: check for NULL idev in ip_route_use_hint() + (CVE-2024-36008 bsc#1224540) +- commit d751eb5 + +------------------------------------------------------------------- +Tue Jun 4 20:14:17 CEST 2024 - ematsumiya@suse.de + +- smb3: fix lock ordering potential deadlock in + cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). +- commit 98bfec0 + +------------------------------------------------------------------- +Tue Jun 4 20:13:35 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix potential deadlock when releasing mids + (bsc#1225172, bsc#1225548, CVE-2023-52757). +- commit 1b322a8 + +------------------------------------------------------------------- +Tue Jun 4 12:28:46 CEST 2024 - davide.benini@suse.com + +- blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 + netrom: Fix data-races around sysctl_net_busy_read + (CVE-2024-27419 bsc#1224759) +- commit 1fe217c + +------------------------------------------------------------------- +Tue Jun 4 12:01:21 CEST 2024 - iivanov@suse.de + +- octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) +- commit d3dcfbb + +------------------------------------------------------------------- +Mon Jun 3 20:51:18 CEST 2024 - krisman@suse.de + +- kabi/severities: Ignore io_uring internal symbols +- commit 0e91c09 + ------------------------------------------------------------------- Mon Jun 3 20:07:57 CEST 2024 - tonyj@suse.de @@ -484,6 +10208,13 @@ Fri May 31 17:58:22 CEST 2024 - dsterba@suse.com - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 +------------------------------------------------------------------- +Fri May 31 17:18:32 CEST 2024 - davide.benini@suse.com + +- llc: call sock_orphan() at release time + (CVE-2024-26625 bsc#1221086) +- commit fe6bd4d + ------------------------------------------------------------------- Fri May 31 17:18:11 CEST 2024 - dsterba@suse.com @@ -724,6 +10455,15 @@ Wed May 29 17:04:32 CEST 2024 - pmladek@suse.com console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 +------------------------------------------------------------------- +Wed May 29 16:43:37 CEST 2024 - mkoutny@suse.com + +- af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock + (CVE-2024-26676 bsc#1222380). +- af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). +- af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). +- commit 7722c8d + ------------------------------------------------------------------- Wed May 29 16:39:49 CEST 2024 - mkoutny@suse.com @@ -1144,6 +10884,64 @@ Tue May 28 06:53:34 CEST 2024 - jslaby@suse.cz CVE-2024-35877). - commit 24cc941 +------------------------------------------------------------------- +Tue May 28 01:53:00 CEST 2024 - krisman@suse.de + +- io_uring: fail NOP if non-zero op flags is passed in + (git-fixes). +- io_uring/net: fix sendzc lazy wake polling (git-fixes). +- io-wq: write next_work before dropping acct_lock (git-fixes). +- io_uring: use the right type for work_llist empty check + (git-fixes). +- io_uring/net: restore msg_control on sendzc retry (git-fixes). +- commit 92fcddd + +------------------------------------------------------------------- +Tue May 28 01:32:23 CEST 2024 - krisman@suse.de + +- io_uring/kbuf: hold io_buffer_list reference over mmap + (git-fixes bsc#1224523 CVE-2024-35880). +- io_uring/kbuf: protect io_buffer_list teardown with a reference + (git-fixes). + Reuses a padding space in the structure. +- io_uring/kbuf: get rid of bl->is_ready (git-fixes). +- io_uring/kbuf: get rid of lower BGID lists (git-fixes). + Including kabi preservation patch. +- io_uring/kbuf: rename is_mapped (git-fixes). +- commit 3037746 + +------------------------------------------------------------------- +Tue May 28 00:53:15 CEST 2024 - krisman@suse.de + +- io_uring: use private workqueue for exit work (git-fixes). +- io_uring/rw: don't allow multishot reads without NOWAIT support + (git-fixes). +- io_uring: clear opcode specific data for an early failure + (git-fixes). +- io_uring: fix poll_remove stalled req completion (git-fixes). +- io_uring: Fix release of pinned pages when __io_uaddr_map fails + (git-fixes bsc#1224698 CVE-2024-35831). +- io_uring: clean rings on NO_MMAP alloc fail (git-fixes). +- io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry + (git-fixes). +- io_uring: don't save/restore iowait state (git-fixes). +- commit 289cc2c + +------------------------------------------------------------------- +Tue May 28 00:35:54 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot io-wq checks (git-fixes). +- io_uring/net: correctly handle multishot recvmsg retry setup + (git-fixes). +- io_uring: fix io_queue_proc modifying req->flags (git-fixes). +- commit 78dda9b + +------------------------------------------------------------------- +Mon May 27 23:59:20 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot read defer taskrun cqe posting (git-fixes). +- commit de73141 + ------------------------------------------------------------------- Mon May 27 21:33:13 CEST 2024 - davide.benini@suse.com @@ -1498,6 +11296,27 @@ Sat May 25 08:28:19 CEST 2024 - tiwai@suse.de (git-fixes). - commit be92dbc +------------------------------------------------------------------- +Sat May 25 01:42:31 CEST 2024 - krisman@suse.de + +- io_uring/net: fix overflow check in io_recvmsg_mshot_prep() + (git-fixes CVE-2024-35827 bsc#1224606). +- commit e6510ec + +------------------------------------------------------------------- +Sat May 25 01:40:27 CEST 2024 - krisman@suse.de + +- io_uring/net: move receive multishot out of the generic msghdr + path (git-fixes). +- commit 98302d6 + +------------------------------------------------------------------- +Sat May 25 01:38:57 CEST 2024 - krisman@suse.de + +- io_uring/net: unify how recvmsg and sendmsg copy in the msghdr + (git-fixes). +- commit 8bed9be + ------------------------------------------------------------------- Sat May 25 01:33:04 CEST 2024 - ematsumiya@suse.de @@ -1599,6 +11418,20 @@ Sat May 25 01:24:50 CEST 2024 - ematsumiya@suse.de (bsc#1225172). - commit 66db7c6 +------------------------------------------------------------------- +Sat May 25 01:14:54 CEST 2024 - krisman@suse.de + +- io_uring: remove unconditional looping in local task_work + handling (git-fixes). +- commit 1df83aa + +------------------------------------------------------------------- +Sat May 25 01:08:35 CEST 2024 - krisman@suse.de + +- io_uring: remove looping around handling traditional task_work + (git-fixes). +- commit 6bdc394 + ------------------------------------------------------------------- Fri May 24 20:33:36 CEST 2024 - tiwai@suse.de @@ -1692,6 +11525,18 @@ Fri May 24 06:14:35 CEST 2024 - shung-hsi.yu@suse.com CVE-2024-35905). - commit 5fa3c11 +------------------------------------------------------------------- +Fri May 24 03:31:46 CEST 2024 - krisman@suse.de + +- io_uring: drop any code related to SCM_RIGHTS (git-fixes + CVE-2023-52656 bsc#1224187). +- io_uring/unix: drop usage of io_uring socket (git-fixes). +- Refresh + patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. + Commit together because this required explicit merging with the + anonymous inode creation function change. Incldues kabi fix up. +- commit b304b67 + ------------------------------------------------------------------- Fri May 24 02:11:16 CEST 2024 - neilb@suse.de @@ -2567,6 +12412,12 @@ Wed May 22 11:11:23 CEST 2024 - lhenriques@suse.de (bsc#1224866). - commit 6a4b4a1 +------------------------------------------------------------------- +Wed May 22 10:48:23 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) +- commit 4b0eeb3 + ------------------------------------------------------------------- Wed May 22 10:35:02 CEST 2024 - lhenriques@suse.de @@ -2956,6 +12807,13 @@ Tue May 21 08:08:31 CEST 2024 - jgross@suse.com svm_register_enc_region() (git-fixes). - commit 4382f8a +------------------------------------------------------------------- +Mon May 20 18:36:31 CEST 2024 - ailiop@suse.com + +- sysv: don't call sb_bread() with pointers_lock held + (bsc#1224659 CVE-2023-52699). +- commit 6cad3fd + ------------------------------------------------------------------- Mon May 20 18:22:45 CEST 2024 - lduncan@suse.com @@ -3770,6 +13628,27 @@ Fri May 17 12:55:31 CEST 2024 - andrea.porta@suse.com arch/arm64/kernel/pi/. - commit 4fba46a +------------------------------------------------------------------- +Fri May 17 10:49:15 CEST 2024 - mkoutny@suse.com + +- af_unix: Drop oob_skb ref before purging queue in GC + (CVE-2024-26676 bsc#1222380). +- commit 57acc3a + +------------------------------------------------------------------- +Fri May 17 10:47:25 CEST 2024 - mkoutny@suse.com + +- af_unix: Fix task hung while purging oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 3af3fbb + +------------------------------------------------------------------- +Fri May 17 10:39:23 CEST 2024 - mkoutny@suse.com + +- af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 7728cdc + ------------------------------------------------------------------- Fri May 17 09:14:44 CEST 2024 - tiwai@suse.de @@ -6072,6 +15951,12 @@ Mon Apr 29 16:35:19 CEST 2024 - nik.borisov@suse.com - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 +------------------------------------------------------------------- +Mon Apr 29 16:21:23 CEST 2024 - iluceno@suse.de + +- ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) +- commit 0b000e0 + ------------------------------------------------------------------- Mon Apr 29 12:30:35 CEST 2024 - nik.borisov@suse.com @@ -93852,6 +103737,26 @@ Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz - refresh configs (headers only) - commit 4b7bbac +------------------------------------------------------------------- +Thu May 5 12:06:09 CEST 2022 - jslaby@suse.cz + +- Revert "build initrd without systemd" (bsc#1195775)" + This reverts commit 3a2140fa2acded48224e1438ac9b4775340c94c2. Again, + this breaks many packages as: + * iproute2 is missing, and + * kernel-obs-qa fails with: + Timed out waiting for device /dev/disk/by-id/virtio-0. +- commit 15dd151 + +------------------------------------------------------------------- +Tue Apr 19 15:01:49 CEST 2022 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Include algif_hash, aegis128 and xts modules + afgif_hash is needed by some packages (e.g. iwd) for tests, xts is used for + LUKS2 volumes by default and aegis128 is useful as AEAD cipher for LUKS2. + Wrap the long line to make it readable. +- commit bfd7db4 + ------------------------------------------------------------------- Fri Apr 23 04:52:32 CEST 2021 - mwilck@suse.com diff --git a/kernel-debug.spec b/kernel-debug.spec index 70ebde0..ad8fcf5 100644 --- a/kernel-debug.spec +++ b/kernel-debug.spec @@ -19,7 +19,7 @@ %define srcversion 6.4 %define patchversion 6.4.0 -%define git_commit f86c546a35b58cd98b74cd0d2c3b7d3999cfd75b +%define git_commit b5f2243bd49b259f60713572120569056508d89f %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -38,7 +38,7 @@ Name: kernel-debug Version: 6.4.0 %if 0%{?is_kotd} -Release: .gf86c546 +Release: .gb5f2243 %else Release: 0 %endif @@ -742,6 +742,7 @@ from this package. %source_timestamp %files vdso +%dir %modules_dir %modules_dir/vdso/ %endif diff --git a/kernel-default.changes b/kernel-default.changes index c319e23..4856e89 100644 --- a/kernel-default.changes +++ b/kernel-default.changes @@ -1,3 +1,9032 @@ +------------------------------------------------------------------- +Tue Jul 30 08:37:32 CEST 2024 - tiwai@suse.de + +- HID: wacom: Modify pen IDs (git-fixes). +- commit 9c450d7 + +------------------------------------------------------------------- +Tue Jul 30 07:31:38 CEST 2024 - tiwai@suse.de + +- Move upstreamed ASoC patch into sorted section +- commit adae4df + +------------------------------------------------------------------- +Mon Jul 29 22:57:26 CEST 2024 - ailiop@suse.com + +- xfs: add bounds checking to xlog_recover_process_data + (bsc#1228408 CVE-2024-41014). +- commit bb0300d + +------------------------------------------------------------------- +Mon Jul 29 22:56:46 CEST 2024 - ailiop@suse.com + +- xfs: don't walk off the end of a directory data block + (bsc#1228405 CVE-2024-41013). +- commit 8a0b7eb + +------------------------------------------------------------------- +Mon Jul 29 22:55:12 CEST 2024 - ailiop@suse.com + +- jfs: don't walk off the end of ealist (bsc#1228403 + CVE-2024-41017). +- commit 4159bc5 + +------------------------------------------------------------------- +Mon Jul 29 17:04:08 CEST 2024 - jack@suse.cz + +- ext4: fold quota accounting into + ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). +- commit 94f6f2b + +------------------------------------------------------------------- +Mon Jul 29 16:50:46 CEST 2024 - jack@suse.cz + +- ext4: fix mb_cache_entry's e_refcnt leak in + ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). +- commit d72f4d7 + +------------------------------------------------------------------- +Mon Jul 29 16:49:12 CEST 2024 - jack@suse.cz + +- block: fix request.queuelist usage in flush (bsc#1227789 + CVE-2024-40925). +- commit 4903430 + +------------------------------------------------------------------- +Mon Jul 29 16:48:52 CEST 2024 - tbogendoerfer@suse.de + +- supported.conf: mark vdpa modules supported (jsc#PED-8954) +- commit 483ffd4 + +------------------------------------------------------------------- +Mon Jul 29 16:46:24 CEST 2024 - jack@suse.cz + +- ext4: do not create EA inode under buffer lock (bsc#1227910 + CVE-2024-40972). +- commit 37fb4de + +------------------------------------------------------------------- +Mon Jul 29 16:43:03 CEST 2024 - jack@suse.cz + +- ext4: fix uninitialized ratelimit_state->lock access in + __ext4_fill_super() (bsc#1227866 CVE-2024-40998). +- commit cefc508 + +------------------------------------------------------------------- +Mon Jul 29 16:40:06 CEST 2024 - tiwai@suse.de + +- Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) +- commit 96de263 + +------------------------------------------------------------------- +Mon Jul 29 15:45:55 CEST 2024 - lhenriques@suse.de + +- ceph: fix incorrect kmalloc size of pagevec mempool + (bsc#1228417). +- commit 84977b0 + +------------------------------------------------------------------- +Mon Jul 29 15:26:39 CEST 2024 - ddiss@suse.de + +- ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). +- commit f7cf8d6 + +------------------------------------------------------------------- +Mon Jul 29 14:38:57 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix use-after-free due to race with dev replace + (bsc#1227719 CVE-2024-39496). +- commit c878f86 + +------------------------------------------------------------------- +Mon Jul 29 14:24:07 CEST 2024 - tbogendoerfer@suse.de + +- tun: add missing verification for short frame (CVE-2024-41091 + bsc#1228327). +- tap: add missing verification for short frame (CVE-2024-41090 + bsc#1228328). +- net: ena: Add validation for completion descriptors consistency + (CVE-2024-40999 bsc#1227913). +- commit 7fa5ae2 + +------------------------------------------------------------------- +Mon Jul 29 06:56:31 CEST 2024 - jslaby@suse.cz + +- Refresh + patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. + Fix build for CONFIG_VT=n (ppc64le/kvmsmall). +- commit 9280ac5 + +------------------------------------------------------------------- +Sun Jul 28 09:40:06 CEST 2024 - tiwai@suse.de + +- spi: spidev: add correct compatible for Rohm BH2228FV + (git-fixes). +- spi: microchip-core: ensure TX and RX FIFOs are empty at start + of a transfer (git-fixes). +- spi: microchip-core: only disable SPI controller when register + value change requires it (git-fixes). +- spi: microchip-core: defer asserting chip select until just + before write to TX FIFO (git-fixes). +- spi: microchip-core: fix the issues in the isr (git-fixes). +- clk: davinci: da8xx-cfgchip: Initialize clk_init_data before + use (git-fixes). +- decompress_bunzip2: fix rare decompression failure (git-fixes). +- commit 536a80d + +------------------------------------------------------------------- +Sat Jul 27 09:29:33 CEST 2024 - tiwai@suse.de + +- ALSA: usb-audio: Add a quirk for Sonix HD USB Camera + (stable-fixes). +- ALSA: usb-audio: Move HD Webcam quirk to the right place + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on HD webcam + (stable-fixes). +- commit 07826dc + +------------------------------------------------------------------- +Sat Jul 27 09:27:40 CEST 2024 - tiwai@suse.de + +- auxdisplay: ht16k33: Drop reference after LED registration + (git-fixes). +- ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA + on unprepare (git-fixes). +- ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). +- ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is + reachable (git-fixes). +- ASoC: sof: amd: fix for firmware reload failure in Vangogh + platform (git-fixes). +- ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). +- ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models + (git-fixes). +- ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). +- ALSA: ump: Don't update FB name for static blocks (git-fixes). +- drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). +- drm/i915/gt: Do not consider preemption during execlists_dequeue + for gen8 (git-fixes). +- drm/i915/dp: Don't switch the LTTPR mode on an active link + (git-fixes). +- commit d7e2deb + +------------------------------------------------------------------- +Fri Jul 26 16:45:07 CEST 2024 - tiwai@suse.de + +- ALSA: hda/conexant: Mute speakers at suspend / shutdown + (bsc#1228269). +- ALSA: hda/generic: Add a helper to mute speakers at + suspend/shutdown (bsc#1228269). +- commit e046d5e + +------------------------------------------------------------------- +Fri Jul 26 16:41:17 CEST 2024 - tiwai@suse.de + +- Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) +- commit 180425d + +------------------------------------------------------------------- +Fri Jul 26 11:08:10 CEST 2024 - jslaby@suse.cz + +- kABI: tty: add the option to have a tty reject a new ldisc + (kabi CVE-2024-40966 bsc#1227886). +- tty: add the option to have a tty reject a new ldisc + (CVE-2024-40966 bsc#1227886). +- commit 00113b6 + +------------------------------------------------------------------- +Fri Jul 26 10:25:15 CEST 2024 - ailiop@suse.com + +- fs/file: fix the check in find_next_fd() (git-fixes). +- commit 3ec6b68 + +------------------------------------------------------------------- +Fri Jul 26 10:23:48 CEST 2024 - ailiop@suse.com + +- erofs: ensure m_llen is reset to 0 if metadata is invalid + (git-fixes). +- commit 03e55bf + +------------------------------------------------------------------- +Fri Jul 26 10:23:19 CEST 2024 - ailiop@suse.com + +- jfs: Fix array-index-out-of-bounds in diFree (git-fixes). +- commit a89a289 + +------------------------------------------------------------------- +Fri Jul 26 10:06:29 CEST 2024 - ailiop@suse.com + +- hfsplus: fix uninit-value in copy_name (git-fixes). +- commit 4f0ad7b + +------------------------------------------------------------------- +Fri Jul 26 08:40:03 CEST 2024 - tiwai@suse.de + +- mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). +- devres: Fix memory leakage caused by driver API + devm_free_percpu() (git-fixes). +- devres: Fix devm_krealloc() wasting memory (git-fixes). +- kobject_uevent: Fix OOB access within zap_modalias_env() + (git-fixes). +- watchdog: rzn1: Convert comma to semicolon (git-fixes). +- watchdog: rzg2l_wdt: Check return status of pm_runtime_put() + (git-fixes). +- watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() + (git-fixes). +- dma: fix call order in dmam_free_coherent (git-fixes). +- mISDN: fix MISDN_TIME_STAMP handling (git-fixes). +- commit 69aa862 + +------------------------------------------------------------------- +Thu Jul 25 17:09:21 CEST 2024 - tiwai@suse.de + +- drm/amd/display: Fix array-index-out-of-bounds in + dml2/FCLKChangeSupport (stable-fixes). +- drm/amd/display: Update efficiency bandwidth for dcn351 + (stable-fixes). +- drm/ttm: Always take the bo delayed cleanup path for imported + bos (git-fixes). +- drm/amd/display: change dram_clock_latency to 34us for dcn35 + (stable-fixes). +- drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). +- wifi: mac80211: Avoid address calculations via out of bounds + array indexing (stable-fixes). +- drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs + (stable-fixes). +- drm/amd/display: ASSERT when failing to find index by + plane/stream id (stable-fixes). +- drm/amd/display: Fix overlapping copy within + dml_core_mode_programming (stable-fixes). +- drm/amd/display: Skip pipe if the pipe idx not set properly + (stable-fixes). +- drm/amd/display: Workaround register access in idle race with + cursor (stable-fixes). +- commit 830869c + +------------------------------------------------------------------- +Thu Jul 25 12:48:27 CEST 2024 - tiwai@suse.de + +- ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA + is paused (git-fixes). +- commit aadeb44 + +------------------------------------------------------------------- +Thu Jul 25 12:44:38 CEST 2024 - tiwai@suse.de + +- spi: mux: set ctlr->bits_per_word_mask (stable-fixes). +- wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL + (git-fixes). +- wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK + (stable-fixes). +- wifi: mac80211: disable softirqs for queued frame handling + (git-fixes). +- wifi: cfg80211: wext: add extra SIOCSIWSCAN data check + (stable-fixes). +- wifi: cfg80211: wext: set ssids=NULL for passive scans + (git-fixes). +- wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() + (stable-fixes). +- wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill + (stable-fixes). +- wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe + option (stable-fixes). +- wifi: iwlwifi: mvm: handle BA session teardown in RF-kill + (stable-fixes). +- wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd + (stable-fixes). +- wifi: iwlwifi: mvm: remove stale STA link data during restart + (stable-fixes). +- wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup + (stable-fixes). +- wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). +- wifi: mac80211: handle tasklet frames before stopping + (stable-fixes). +- wifi: mac80211: apply mcast rate only if interface is up + (stable-fixes). +- wifi: mac80211: mesh: init nonpeer_pm to active by default in + mesh sdata (stable-fixes). +- tools/power/cpupower: Fix Pstate frequency reporting on AMD + Family 1Ah CPUs (stable-fixes). +- tools/power turbostat: Remember global max_die_id + (stable-fixes). +- commit 37df9b4 + +------------------------------------------------------------------- +Thu Jul 25 12:41:28 CEST 2024 - tiwai@suse.de + +- phy: cadence-torrent: Check return value on register read + (git-fixes). +- kbuild: avoid build error when single DTB is turned into + composite DTB (git-fixes). +- remoteproc: stm32_rproc: Fix mailbox interrupts queuing + (git-fixes). +- remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). +- remoteproc: imx_rproc: Fix refcount mistake in + imx_rproc_addr_init (git-fixes). +- remoteproc: imx_rproc: Skip over memory region when node value + is NULL (git-fixes). +- mailbox: mtk-cmdq: Move devm_mbox_controller_register() after + devm_pm_runtime_enable() (git-fixes). +- power: supply: ingenic: Fix some error handling paths in + ingenic_battery_get_property() (git-fixes). +- power: supply: ab8500: Fix error handling when calling + iio_read_channel_processed() (git-fixes). +- spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices + (stable-fixes). +- net: mac802154: Fix racy device stats updates by DEV_STATS_INC() + and DEV_STATS_ADD() (stable-fixes). +- platform/x86: lg-laptop: Use ACPI device handle when evaluating + WMAB/WMBB (stable-fixes). +- platform/x86: lg-laptop: Change ACPI device id (stable-fixes). +- platform/x86: lg-laptop: Remove LGEX0815 hotkey handling + (stable-fixes). +- platform/x86: wireless-hotkey: Add support for LG Airplane + Button (stable-fixes). +- net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). +- Input: ads7846 - use spi_device_id table (stable-fixes). +- mei: demote client disconnect warning on suspend to debug + (stable-fixes). +- kconfig: remove wrong expr_trans_bool() (stable-fixes). +- kconfig: gconf: give a proper initial state to the Save button + (stable-fixes). +- commit f6cec75 + +------------------------------------------------------------------- +Thu Jul 25 12:38:08 CEST 2024 - tiwai@suse.de + +- dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels + (git-fixes). +- docs: crypto: async-tx-api: fix broken code example (git-fixes). +- drm/radeon: check bo_va->bo is non-NULL before using it + (stable-fixes). +- drm/amd/display: Fix refresh rate range for some panel + (stable-fixes). +- drm/amd/display: Account for cursor prefetch BW in DML1 mode + support (stable-fixes). +- drm/amd/display: Add refresh rate range check (stable-fixes). +- gpio: pca953x: fix pca953x_irq_bus_sync_unlock race + (stable-fixes). +- can: kvaser_usb: fix return value for hif_usb_send_regout + (stable-fixes). +- Input: xpad - add support for ASUS ROG RAIKIRI PRO + (stable-fixes). +- Input: i8042 - add Ayaneo Kun to i8042 quirk table + (stable-fixes). +- Input: elantech - fix touchpad state on resume for Lenovo N24 + (stable-fixes). +- drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency + (stable-fixes). +- drm/amdgpu: Indicate CU havest info to CP (stable-fixes). +- drm/exynos: dp: drop driver owner initialization (stable-fixes). +- drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time + (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Aya Neo KUN + (stable-fixes). +- HID: Ignore battery for ELAN touchscreens 2F2C and 4116 + (stable-fixes). +- input: Add support for "Do Not Disturb" (stable-fixes). +- input: Add event code for accessibility key (stable-fixes). +- Input: silead - Always support 10 fingers (stable-fixes). +- commit a5bc4da + +------------------------------------------------------------------- +Thu Jul 25 12:32:52 CEST 2024 - tiwai@suse.de + +- Bluetooth: btnxpuart: Enable Power Save feature on startup + (stable-fixes). +- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA + (stable-fixes). +- ASoC: rt722-sdca-sdw: add debounce time for type detection + (stable-fixes). +- ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on + error rollback (stable-fixes). +- ASoC: ti: davinci-mcasp: Set min period size using FIFO config + (stable-fixes). +- ALSA: dmaengine: Synchronize dma channel after drop() + (stable-fixes). +- ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). +- ASoC: topology: Do not assign fields that are already set + (stable-fixes). +- ASoC: topology: Fix references to freed memory (stable-fixes). +- bytcr_rt5640 : inverse jack detect for Archos 101 cesium + (stable-fixes). +- ASoC: rt722-sdca-sdw: add silence detection register as volatile + (stable-fixes). +- ALSA: dmaengine_pcm: terminate dmaengine before synchronize + (stable-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx + (stable-fixes). +- ALSA: PCM: Allow resume only for suspended streams + (stable-fixes). +- ACPI: EC: Avoid returning AE_OK on errors in address space + handler (stable-fixes). +- ACPI: EC: Abort address space access upon error (stable-fixes). +- commit aa63c91 + +------------------------------------------------------------------- +Thu Jul 25 12:24:57 CEST 2024 - iivanov@suse.de + +- config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) +- commit f80ff65 + +------------------------------------------------------------------- +Thu Jul 25 12:21:56 CEST 2024 - tiwai@suse.de + +- platform/x86: x86-android-tablets: Unregister devices in + reverse order (CVE-2024-40975 bsc#1227926). +- commit 16439fd + +------------------------------------------------------------------- +Thu Jul 25 12:18:11 CEST 2024 - tiwai@suse.de + +- Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 + bsc#1227899). +- commit 8f7016c + +------------------------------------------------------------------- +Thu Jul 25 11:51:21 CEST 2024 - tiwai@suse.de + +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 + (bsc#1228269). +- commit 78e0f74 + +------------------------------------------------------------------- +Wed Jul 24 21:24:54 CEST 2024 - rgoldwyn@suse.com + +- ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). +- commit 6fea688 + +------------------------------------------------------------------- +Tue Jul 23 15:55:49 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Set run context for rawtp test_run callback (bsc#1227783 + CVE-2024-40908). +- commit c965ae8 + +------------------------------------------------------------------- +Tue Jul 23 13:33:40 CEST 2024 - jack@suse.cz + +- nfs: Fix up kabi after adding write_congestion_wait + (bsc#1218442). +- commit fa72236 + +------------------------------------------------------------------- +Tue Jul 23 12:47:56 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL dereference in rt6_probe() + (CVE-2024-40960 bsc#1227813). +- commit acda250 + +------------------------------------------------------------------- +Tue Jul 23 12:31:08 CEST 2024 - jslaby@suse.cz + +- PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() + (git-fixes). +- commit e717f73 + +------------------------------------------------------------------- +Tue Jul 23 11:58:41 CEST 2024 - nik.borisov@suse.com + +- x86/csum: clean up `csum_partial' further (git-fixes). +- commit eb0657c + +------------------------------------------------------------------- +Tue Jul 23 11:57:37 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). +- commit 7ae6079 + +------------------------------------------------------------------- +Tue Jul 23 11:57:14 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: This patch gets reverted +- commit c490f33 + +------------------------------------------------------------------- +Tue Jul 23 11:56:24 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). +- commit 907534d + +------------------------------------------------------------------- +Tue Jul 23 11:55:05 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Remove dead-end revert + We never merged the buggy upstream fix. +- commit 9b319fd + +------------------------------------------------------------------- +Tue Jul 23 11:50:03 CEST 2024 - nik.borisov@suse.com + +- x86/shstk: Make return uprobe work with shadow stack (git-fixes). +- commit a22c34a + +------------------------------------------------------------------- +Tue Jul 23 11:49:41 CEST 2024 - nik.borisov@suse.com + +- x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). +- commit 0887d68 + +------------------------------------------------------------------- +Tue Jul 23 11:49:20 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). +- commit 4b4922f + +------------------------------------------------------------------- +Tue Jul 23 11:48:57 CEST 2024 - nik.borisov@suse.com + +- x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). +- commit 4c24788 + +------------------------------------------------------------------- +Tue Jul 23 11:48:39 CEST 2024 - nik.borisov@suse.com + +- x86/cpu: Provide default cache line size if not enumerated (git-fixes). +- commit c2b6a76 + +------------------------------------------------------------------- +Tue Jul 23 11:40:04 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). +- commit d32b5a4 + +------------------------------------------------------------------- +Tue Jul 23 11:38:50 CEST 2024 - nik.borisov@suse.com + +- x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). +- commit a7c18d6 + +------------------------------------------------------------------- +Tue Jul 23 11:38:14 CEST 2024 - nik.borisov@suse.com + +- x86/amd_nb: Check for invalid SMN reads (git-fixes). +- commit 5e0a2ff + +------------------------------------------------------------------- +Tue Jul 23 11:06:02 CEST 2024 - lhenriques@suse.de + +- cachefiles: flush all requests after setting CACHEFILES_DEAD + (bsc#1227797 CVE-2024-40935). +- commit 6acb040 + +------------------------------------------------------------------- +Tue Jul 23 10:45:15 CEST 2024 - jslaby@suse.cz + +- PCI: tegra194: Set EP alignment restriction for inbound ATU + (git-fixes). +- PCI: keystone: Fix NULL pointer dereference in case of DT + error in ks_pcie_setup_rc_app_regs() (git-fixes). +- PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). +- commit 3d6a567 + +------------------------------------------------------------------- +Tue Jul 23 10:42:33 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL deref in fib6_nh_init() + (CVE-2024-40961 bsc#1227814). +- commit 3de66de + +------------------------------------------------------------------- +Tue Jul 23 10:31:43 CEST 2024 - jslaby@suse.cz + +- PCI: Extend ACS configurability (bsc#1228090). +- commit 571e431 + +------------------------------------------------------------------- +Tue Jul 23 10:21:51 CEST 2024 - nik.borisov@suse.com + +- netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). +- commit becdc7a + +------------------------------------------------------------------- +Mon Jul 22 18:27:20 CEST 2024 - jack@suse.cz + +- nfs: Block on write congestion (bsc#1218442). +- commit b7f1cad + +------------------------------------------------------------------- +Mon Jul 22 18:26:59 CEST 2024 - jack@suse.cz + +- nfs: Properly initialize server->writeback (bsc#1218442). +- commit c293976 + +------------------------------------------------------------------- +Mon Jul 22 18:26:28 CEST 2024 - jack@suse.cz + +- nfs: Drop pointless check from nfs_commit_release_pages() + (bsc#1218442). +- commit 20931fe + +------------------------------------------------------------------- +Mon Jul 22 17:02:44 CEST 2024 - tiwai@suse.de + +- kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) +- commit 777b4e0 + +------------------------------------------------------------------- +Mon Jul 22 16:54:29 CEST 2024 - tiwai@suse.de + +- wifi: libertas: Follow renaming of SPI "master" to "controller" + (bsc#1227149). +- wifi: cw1200: restore endian swapping (bsc#1227149). +- wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() + failures warns (bsc#1227149). +- wifi: zd1211rw: silence sparse warnings (bsc#1227149). +- wifi: rt2x00: silence sparse warnings (bsc#1227149). +- wifi: brcmsmac: silence sparse warnings (bsc#1227149). +- wifi: b43: silence sparse warnings (bsc#1227149). +- wifi: brcmfmac: do not pass hidden SSID attribute as value + directly (bsc#1227149). +- wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 + (bsc#1227149). +- wifi: wilc1000: remove AKM suite be32 conversion for external + auth request (bsc#1227149). +- wifi: wilc1000: add missing read critical sections around vif + list traversal (bsc#1227149). +- wifi: wilc1000: fix declarations ordering (bsc#1227149). +- wifi: wilc1000: use SRCU instead of RCU for vif list traversal + (bsc#1227149). +- wifi: wilc1000: split deeply nested RCU list traversal in + dedicated helper (bsc#1227149). +- wifi: wilc1000: validate chip id during bus probe (bsc#1227149). +- wifi: brcmfmac: do not cast hidden SSID attribute value to + boolean (bsc#1227149). +- wifi: mwifiex: Refactor 1-element array into flexible array + in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). +- wifi: wilc1000: correct CRC7 calculation (bsc#1227149). +- wifi: wilc1000: set preamble size to auto as default in + wilc_init_fw_config() (bsc#1227149). +- wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: wilc1000: remove setting msg.spi (bsc#1227149). +- wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). +- wifi: plfxlc: Drop unused include (bsc#1227149). +- wifi: mwifiex: Drop unused headers (bsc#1227149). +- wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). +- wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). +- wifi: rsi: fix restricted __le32 degrades to integer sparse + warnings (bsc#1227149). +- wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). +- wifi: brcmfmac: add linefeed at end of file (bsc#1227149). +- wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). +- wifi: brcmfmac: move feature overrides before feature_disable + (bsc#1227149). +- wifi: brcmfmac: export firmware interface functions + (bsc#1227149). +- wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() + (bsc#1227149). +- wifi: mwifiex: Use helpers to check multicast addresses + (bsc#1227149). +- wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). +- wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). +- wifi: wilc1000: fix driver_handler when committing initial + configuration (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). +- wifi: p54: fix GCC format truncation warning with + wiphy->fw_version (bsc#1227149). +- wifi: mwifiex: use cfg80211_ssid_eq() instead of + mwifiex_ssid_cmp() (bsc#1227149). +- wifi: rt2x00: remove useless code in + rt2x00queue_create_tx_descriptor() (bsc#1227149). +- commit 08ddd32 + +------------------------------------------------------------------- +Mon Jul 22 16:49:32 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: make watchdog param per device (bsc#1227149). +- wifi: rt2x00: Simplify bool conversion (bsc#1227149). +- wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove + unused priv variable (bsc#1227149). +- wifi: rt2x00: disable RTS threshold for rt2800 by default + (bsc#1227149). +- wifi: rt2x00: introduce DMA busy check watchdog for rt2800 + (bsc#1227149). +- wifi: wilc1000: simplify wilc_scan() (bsc#1227149). +- wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). +- wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() + (bsc#1227149). +- wifi: wilc1000: simplify remain on channel support + (bsc#1227149). +- wifi: brcmsmac: replace deprecated strncpy with memcpy + (bsc#1227149). +- wifi: brcm80211: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). +- wifi: rt2x00: rework MT7620 channel config function + (bsc#1227149). +- commit 055fd52 + +------------------------------------------------------------------- +Mon Jul 22 16:44:08 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: improve MT7620 register initialization + (bsc#1227149). +- wifi: wlcore: main: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wlcore: boot: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl18xx: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl1251: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). +- wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). +- wifi: hostap: remove unused ioctl function (bsc#1227149). +- wifi: atmel: remove unused ioctl function (bsc#1227149). +- wifi: p54: Annotate struct p54_cal_database with __counted_by + (bsc#1227149). +- wifi: brcmfmac: fweh: Add __counted_by for struct + brcmf_fweh_queue_item and use struct_size() (bsc#1227149). +- wifi: hostap: Add __counted_by for struct prism2_download_data + and use struct_size() (bsc#1227149). +- wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). +- wifi: wfx: allow to send frames during ROC (bsc#1227149). +- wifi: wfx: scan_lock is global to the device (bsc#1227149). +- wifi: wfx: simplify exclusion between scan and Rx filters + (bsc#1227149). +- wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). +- wifi: wfx: move wfx_skb_*() out of the header file + (bsc#1227149). +- wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). +- wifi: wfx: fix power_save setting when AP is stopped + (bsc#1227149). +- commit 859f128 + +------------------------------------------------------------------- +Mon Jul 22 16:41:16 CEST 2024 - tiwai@suse.de + +- wifi: mwifiex: Replace one-element array with flexible-array + member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). +- Refresh + patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. +- commit 0e5befb + +------------------------------------------------------------------- +Mon Jul 22 16:39:19 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). +- wifi: rt2x00: remove redundant check if u8 array element is + less than zero (bsc#1227149). +- wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). +- wifi: mwifiex: simplify PCIE write operations (bsc#1227149). +- wifi: wilc1000: add back-off algorithm to balance tx queue + packets (bsc#1227149). +- wifi: mwifiex: use MODULE_FIRMWARE to add firmware files + metadata (bsc#1227149). +- wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). +- wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request + with __counted_by (bsc#1227149). +- wifi: brcmfmac: Annotate struct brcmf_gscan_config with + __counted_by (bsc#1227149). +- wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). +- wifi: wlcore: sdio: Use module_sdio_driver macro to simplify + the code (bsc#1227149). +- wifi: wilc1000: Remove unused declarations (bsc#1227149). +- wifi: rt2x00: limit MT7620 TX power based on eeprom calibration + (bsc#1227149). +- wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy + (bsc#1227149). +- wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions + (bsc#1227149). +- commit a544c26 + +------------------------------------------------------------------- +Mon Jul 22 16:36:16 CEST 2024 - tiwai@suse.de + +- wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_hal: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in + R-Calibration (bsc#1227149). +- wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). +- wifi: mwifiex: cleanup adapter data (bsc#1227149). +- wifi: mwifiex: use is_zero_ether_addr() instead of + ether_addr_equal() (bsc#1227149). +- wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). +- wifi: mwifiex: handle possible mwifiex_write_reg() errors + (bsc#1227149). +- wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). +- wifi: mwifiex: cleanup private data structures (bsc#1227149). +- wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). +- wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). +- wifi: brcmsmac: remove more unused data types (bsc#1227149). +- wifi: libertas: prefer kstrtoX() for simple integer conversions + (bsc#1227149). +- wifi: libertas: handle possible spu_write_u16() errors + (bsc#1227149). +- wifi: libertas: cleanup SDIO reset (bsc#1227149). +- wifi: libertas: simplify list operations in free_if_spi_card() + (bsc#1227149). +- wifi: libertas: use convenient lists to manage SDIO packets + (bsc#1227149). +- wifi: libertas: add missing calls to cancel_work_sync() + (bsc#1227149). +- wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). +- wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). +- wifi: brcmsmac: remove unused data type (bsc#1227149). +- wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). +- wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). +- wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). +- wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). +- wifi: hostap: fix stringop-truncations GCC warning + (bsc#1227149). +- wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). +- wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). +- wifi: rt2x00: fix the typo in comments (bsc#1227149). +- wifi: brcmfmac: Detect corner error case earlier with log + (bsc#1227149). +- wifi: brcmutil: use helper function pktq_empty() instead of + open code (bsc#1227149). +- wifi: add HAS_IOPORT dependencies (bsc#1227149). +- wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). +- wifi: mwifiex: Use list_count_nodes() (bsc#1227149). +- wifi: mwifiex: Use default @max_active for workqueues + (bsc#1227149). +- commit edbabc2 + +------------------------------------------------------------------- +Mon Jul 22 16:35:48 CEST 2024 - ailiop@suse.com + +- xfs: Add cond_resched to block unmap range and reflink remap + path (bsc#1228211). +- commit 4c79a42 + +------------------------------------------------------------------- +Mon Jul 22 15:30:13 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8645) +- commit 6262df7 + +------------------------------------------------------------------- +Mon Jul 22 15:24:53 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8644) +- commit a3622c5 + +------------------------------------------------------------------- +Mon Jul 22 15:19:27 CEST 2024 - mhocko@suse.com + +- netrom: Fix a memory leak in nr_heartbeat_expiry() + (CVE-2024-41006 bsc#1227862). +- commit 59ef181 + +------------------------------------------------------------------- +Mon Jul 22 15:13:12 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) +- commit 6571948 + +------------------------------------------------------------------- +Mon Jul 22 15:08:48 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) +- commit 67939cb + +------------------------------------------------------------------- +Mon Jul 22 15:07:32 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) +- commit 5ed815a + +------------------------------------------------------------------- +Mon Jul 22 15:06:22 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) +- commit af4620a + +------------------------------------------------------------------- +Mon Jul 22 15:05:09 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) +- commit 0171830 + +------------------------------------------------------------------- +Mon Jul 22 15:03:52 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) +- commit 2186774 + +------------------------------------------------------------------- +Mon Jul 22 15:02:21 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) +- commit 7bd1596 + +------------------------------------------------------------------- +Mon Jul 22 15:00:17 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) +- commit a5c559a + +------------------------------------------------------------------- +Mon Jul 22 14:58:39 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) +- commit 07ed999 + +------------------------------------------------------------------- +Mon Jul 22 14:57:31 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) +- commit 0d2dc44 + +------------------------------------------------------------------- +Mon Jul 22 14:56:20 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) +- commit 17c17ec + +------------------------------------------------------------------- +Mon Jul 22 14:54:43 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) +- commit ef568ac + +------------------------------------------------------------------- +Mon Jul 22 14:53:26 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) +- commit 3ac3475 + +------------------------------------------------------------------- +Mon Jul 22 14:52:16 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) +- commit f0f8ba5 + +------------------------------------------------------------------- +Mon Jul 22 14:50:58 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) +- commit a564fef + +------------------------------------------------------------------- +Mon Jul 22 14:49:36 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) +- commit d7e72e1 + +------------------------------------------------------------------- +Mon Jul 22 14:48:27 CEST 2024 - iivanov@suse.de + +- arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) +- commit ca6c1bb + +------------------------------------------------------------------- +Mon Jul 22 14:46:53 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) +- commit a10e3de + +------------------------------------------------------------------- +Mon Jul 22 14:45:36 CEST 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") +- commit ea9f475 + +------------------------------------------------------------------- +Mon Jul 22 14:40:20 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 0bb0cc8 + +------------------------------------------------------------------- +Mon Jul 22 12:03:35 CEST 2024 - lhenriques@suse.de + +- fuse: verify {g,u}id mount options correctly (bsc#1228193). +- libceph: fix race between delayed_work() and ceph_monc_stop() + (bsc#1228192). +- commit 10e7bb9 + +------------------------------------------------------------------- +Mon Jul 22 09:28:05 CEST 2024 - tiwai@suse.de + +- nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro + (git-fixes). +- checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored + (git-fixes). +- rtc: interface: Add RTC offset to alarm after fix-up + (git-fixes). +- rtc: abx80x: Fix return value of nvmem callback on read + (git-fixes). +- rtc: cmos: Fix return value of nvmem callbacks (git-fixes). +- rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes + (git-fixes). +- pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). +- pinctrl: freescale: mxs: Fix refcount of child (git-fixes). +- pinctrl: ti: ti-iodelay: fix possible memory leak when + pinctrl_enable() fails (git-fixes). +- pinctrl: single: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: core: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: rockchip: update rk3308 iomux routes (git-fixes). +- selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). +- PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). +- PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio + (git-fixes). +- PCI: rcar: Demote WARN() to dev_warn_ratelimited() in + rcar_pcie_wakeup() (git-fixes). +- PCI: qcom-ep: Disable resources unconditionally during PERST# + assert (git-fixes). +- PCI: dwc: Fix index 0 incorrectly being interpreted as a free + ATU slot (git-fixes). +- PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() + (git-fixes). +- PCI: endpoint: Clean up error handling in vpci_scan_bus() + (git-fixes). +- PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' + in pci_epf_test_core_init() (git-fixes). +- PCI: Fix resource double counting on remove & rescan + (git-fixes). +- PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal + (git-fixes). +- PCI: Introduce cleanup helpers for device reference counts + and locks (stable-fixes). +- commit a7e6cbc + +------------------------------------------------------------------- +Sat Jul 20 09:14:59 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (stable-fixes). +- ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop + (stable-fixes). +- ASoC: SOF: ipc4-topology: Use correct queue_id for requesting + input pin format (stable-fixes). +- ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 + (stable-fixes). +- commit be4d8bf + +------------------------------------------------------------------- +Sat Jul 20 09:12:01 CEST 2024 - tiwai@suse.de + +- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case + (stable-fixes). +- Refresh + patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. +- commit 82fbd42 + +------------------------------------------------------------------- +Sat Jul 20 09:10:44 CEST 2024 - tiwai@suse.de + +- Input: elan_i2c - do not leave interrupt disabled on suspend + failure (git-fixes). +- Input: qt1050 - handle CHIP_ID reading error (git-fixes). +- interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID + (git-fixes). +- iio: frequency: adrf6780: rm clk provider include (git-fixes). +- iio: Fix the sorting functionality in + iio_gts_build_avail_time_table (git-fixes). +- eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). +- Revert "usb: musb: da8xx: Set phy in OTG mode by default" + (stable-fixes). +- ALSA: seq: ump: Skip useless ports for static blocks + (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value + (git-fixes). +- ASoC: amd: Adjust error handling in case of absent codec device + (git-fixes). +- ASoC: max98088: Check for clk_prepare_enable() error + (git-fixes). +- ASoC: qcom: Adjust issues in case of DT error in + asoc_qcom_lpass_cpu_platform_probe() (git-fixes). +- ASoC: cs35l56: Accept values greater than 0 as IRQ numbers + (git-fixes). +- ASoc: tas2781: Enable RCA-based playback without DSP firmware + download (git-fixes). +- crypto: qat - extend scope of lock in + adf_cfg_add_key_value_param() (git-fixes). +- hwrng: core - Fix wrong quality calculation at hw rng + registration (git-fixes). +- crypto: ccp - Fix null pointer dereference in + __sev_snp_shutdown_locked (git-fixes). +- crypto: ecdsa - Fix the public key format description + (git-fixes). +- hwrng: amd - Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 7fcc337 + +------------------------------------------------------------------- +Fri Jul 19 16:37:33 CEST 2024 - tiwai@suse.de + +- Add Alt-commit for amdgpu patch (git-fixes) +- commit 7fbd801 + +------------------------------------------------------------------- +Fri Jul 19 15:09:49 CEST 2024 - tbogendoerfer@suse.de + +- gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 + bsc#1227836). +- net: hns3: fix kernel crash problem in concurrent scenario + (CVE-2024-39507 bsc#1227730). +- net/mlx5: Fix tainted pointer delete is case of flow rules + creation fail (CVE-2024-40940 bsc#1227800). +- commit 8d4dcfb + +------------------------------------------------------------------- +Fri Jul 19 14:33:18 CEST 2024 - mhocko@suse.com + +- net: ethtool: fix the error condition in + ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). +- commit be667d4 + +------------------------------------------------------------------- +Fri Jul 19 14:21:26 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix lock ordering in btrfs_zone_activate() + (bsc#1223731 CVE-2024-26944). +- commit c6e27f8 + +------------------------------------------------------------------- +Fri Jul 19 14:19:02 CEST 2024 - mhocko@suse.com + +- vmxnet3: disable rx data ring on dma allocation failure + (CVE-2024-40923 bsc#1227786). +- commit 3828e87 + +------------------------------------------------------------------- +Fri Jul 19 14:05:43 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_una is properly initialized on connect + (CVE-2024-40931 bsc#1227780). +- commit 60fd0e2 + +------------------------------------------------------------------- +Fri Jul 19 13:57:12 CEST 2024 - mhocko@suse.com + +- bnxt_en: Adjust logging of firmware messages in case of released + token in __hwrm_send() (CVE-2024-40919 bsc#1227779). +- commit c060c32 + +------------------------------------------------------------------- +Fri Jul 19 13:42:04 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: allocate dummy checksums for zoned NODATASUM + writes (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix use-after-free in do_zone_finish() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix chunk map leak when loading block group zone + info (bsc#1223731 CVE-2024-26944). +- btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 + CVE-2024-26944). +- btrfs: remove stripe size local variable from + insert_dev_extents() (bsc#1223731 CVE-2024-26944). +- btrfs: use a dedicated data structure for chunk maps + (bsc#1223731 CVE-2024-26944). +- commit 201e016 + +------------------------------------------------------------------- +Fri Jul 19 12:16:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: wait for data BG to be finished on direct IO + allocation (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: drop no longer valid write pointer check + (bsc#1223731 CVE-2024-26944). +- commit a5e78f9 + +------------------------------------------------------------------- +Fri Jul 19 11:56:18 CEST 2024 - fdmanana@suse.com + +- btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() + (bsc#1223731 CVE-2024-26944). +- commit f638537 + +------------------------------------------------------------------- +Fri Jul 19 11:48:13 CEST 2024 - tiwai@suse.de + +- drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property + (git-fixes). +- commit f21db33 + +------------------------------------------------------------------- +Fri Jul 19 11:27:58 CEST 2024 - fdmanana@suse.com + +- btrfs: drop gfp from parameter extent state helpers (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 2097a9c + +------------------------------------------------------------------- +Fri Jul 19 10:58:03 CEST 2024 - tiwai@suse.de + +- drm/fbdev-dma: Fix framebuffer mode for big endian devices + (git-fixes). +- drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config + (git-fixes). +- drm/msm/dpu: drop validity checks for clear_pending_flush() + ctl op (git-fixes). +- drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). +- USB: serial: option: add Rolling RW350-GL variants + (stable-fixes). +- USB: serial: option: add support for Foxconn T99W651 + (stable-fixes). +- USB: serial: option: add Netprisma LCUK54 series modules + (stable-fixes). +- usb: gadget: configfs: Prevent OOB read/write in + usb_string_copy() (stable-fixes). +- usb: dwc3: pci: add support for the Intel Panther Lake + (stable-fixes). +- USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k + (stable-fixes). +- xhci: always resume roothubs if xHC was reset during resume + (stable-fixes). +- USB: serial: option: add Telit generic core-dump composition + (stable-fixes). +- USB: serial: option: add Fibocom FM350-GL (stable-fixes). +- USB: serial: option: add Telit FN912 rmnet compositions + (stable-fixes). +- commit f9ac994 + +------------------------------------------------------------------- +Fri Jul 19 10:54:27 CEST 2024 - tiwai@suse.de + +- drm/msm/dpu: fix encoder irq wait skip (git-fixes). +- drm/dp_mst: Fix all mstb marked as not probed after + suspend/resume (git-fixes). +- drm/panfrost: Mark simple_ondemand governor as softdep + (git-fixes). +- drm/lima: Mark simple_ondemand governor as softdep (git-fixes). +- drm/mediatek: Remove less-than-zero comparison of an unsigned + value (git-fixes). +- drm/mediatek: Fix bit depth overwritten for mtk_ovl_set + bit_depth() (git-fixes). +- drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). +- drm/mediatek: Support DRM plane alpha in OVL (git-fixes). +- drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 + (git-fixes). +- drm/mediatek: Set DRM mode configs accordingly (git-fixes). +- drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). +- drm/mediatek: Turn off the layers with zero width or height + (git-fixes). +- drm/mediatek: Fix destination alpha error in OVL (git-fixes). +- drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). +- drm/mediatek: Fix XRGB setting error in OVL (git-fixes). +- drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). +- drm/mediatek: Add missing plane settings when async update + (git-fixes). +- drm/etnaviv: fix DMA direction handling for cached RW buffers + (git-fixes). +- Revert "drm/bridge: tc358767: Set default CLRSIPO count" + (stable-fixes). +- drm/qxl: Add check for drm_cvt_mode (git-fixes). +- drm: zynqmp_kms: Fix AUX bus not getting unregistered + (git-fixes). +- drm: zynqmp_dpsub: Fix an error handling path in + zynqmp_dpsub_probe() (git-fixes). +- drm/bridge: samsung-dsim: Set P divider based on min/max of + fin pll (git-fixes). +- drm/bridge: it6505: fix hibernate to resume no display issue + (git-fixes). +- drm/panel: ilitek-ili9882t: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: himax-hx8394: Handle errors from + mipi_dsi_dcs_set_display_on() better (git-fixes). +- drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). +- drm/mgag200: Set DDC timeout in milliseconds (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_generic_write_seq() (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_dcs_write_seq() (git-fixes). +- commit 6fb58b4 + +------------------------------------------------------------------- +Fri Jul 19 10:34:49 CEST 2024 - tiwai@suse.de + +- drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). +- drm/arm/komeda: Fix komeda probe failing if there are no links + in the secondary pipeline (git-fixes). +- drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). +- drm/amd/display: Move 'struct scaler_data' off stack + (git-fixes). +- drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). +- drm/amdgpu: Check if NBIO funcs are NULL in + amdgpu_device_baco_exit (git-fixes). +- drm/amdgpu: Fix memory range calculation (git-fixes). +- drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). +- drm/amd/pm: remove logically dead code for renoir (git-fixes). +- drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). +- drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() + (git-fixes). +- commit ba21687 + +------------------------------------------------------------------- +Fri Jul 19 10:33:42 CEST 2024 - tiwai@suse.de + +- Add Alt-commit to AMDGPU patches from 6.11-rc1 +- commit f4ae72a + +------------------------------------------------------------------- +Fri Jul 19 10:01:31 CEST 2024 - iivanov@suse.de + +- PCI/ASPM: Update save_state when configuration changes (bsc#1226915) +- commit 5192284 + +------------------------------------------------------------------- +Fri Jul 19 03:02:08 CEST 2024 - lduncan@suse.com + +- block: Move checking GENHD_FL_NO_PART to bdev_add_partition() + (bsc#1226213). +- commit 6855b2f + +------------------------------------------------------------------- +Fri Jul 19 02:05:28 CEST 2024 - dsterba@suse.com + +- bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) +- commit 1c7a482 + +------------------------------------------------------------------- +Fri Jul 19 01:46:16 CEST 2024 - dsterba@suse.com + +- tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) +- commit b0d23d0 + +------------------------------------------------------------------- +Fri Jul 19 01:41:03 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) +- commit 8a86808 + +------------------------------------------------------------------- +Thu Jul 18 23:24:52 CEST 2024 - dsterba@suse.com + +- net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) +- commit 812f420 + +------------------------------------------------------------------- +Thu Jul 18 23:09:39 CEST 2024 - dsterba@suse.com + +- net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) +- commit 5be3514 + +------------------------------------------------------------------- +Thu Jul 18 21:21:20 CEST 2024 - lduncan@suse.com + +- scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated + memory (bsc#1227762 CVE-2024-40901). +- commit 5eb5075 + +------------------------------------------------------------------- +Thu Jul 18 18:57:13 CEST 2024 - fdmanana@suse.com + +- btrfs: pass NOWAIT for set/clear extent bits as another bit + (bsc#1223731 CVE-2024-26944). +- commit 33253df + +------------------------------------------------------------------- +Thu Jul 18 18:42:59 CEST 2024 - fdmanana@suse.com + +- btrfs: drop NOFAIL from set_extent_bit allocation masks + (bsc#1223731 CVE-2024-26944). +- commit 46559ec + +------------------------------------------------------------------- +Thu Jul 18 18:18:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 460a0d4 + +------------------------------------------------------------------- +Thu Jul 18 18:18:35 CEST 2024 - ailiop@suse.com + +- xfs: fix log recovery buffer allocation for the legacy h_size + fixup (bsc#1227432 CVE-2024-39472). +- commit 04ef30f + +------------------------------------------------------------------- +Thu Jul 18 17:39:46 CEST 2024 - jgross@suse.com + +- KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() + (CVE-2024-40953, bsc#1227806). +- commit 60989df + +------------------------------------------------------------------- +Thu Jul 18 16:40:36 CEST 2024 - jwiesner@suse.de + +- Update config files (bsc#1227282). + Update the CONFIG_LSM option to include the selinux LSM in the default set + of LSMs. The selinux LSM will not get enabled because it is preceded by + apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves + failures that result in the system not booting up when "security=selinux + selinux=1" is passed to the kernel and SELinux policies are installed. +- commit 0a95a78 + +------------------------------------------------------------------- +Thu Jul 18 15:49:47 CEST 2024 - ailiop@suse.com + +- xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail + (git-fixes). +- commit 44812b1 + +------------------------------------------------------------------- +Thu Jul 18 15:47:21 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: use muar idx 0xe for non-mt799x as well + (bsc#1227149). +- wifi: mt76: mt7996: fix potential memory leakage when reading + chip temperature (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in + mt7996_irq_tasklet() (bsc#1227149). +- wifi: mt76: mt7925: ensure 4-byte alignment for suspend & + wow command (bsc#1227149). +- wifi: mt76: mt7996: fix size of txpower MCU command + (bsc#1227149). +- wifi: mt76: connac: check for null before dereferencing + (bsc#1227149). +- commit 4e5584e + +------------------------------------------------------------------- +Thu Jul 18 15:43:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Remove redundant assignment to variable tidno + (bsc#1227149). +- wifi: mt76: fix the issue of missing txpwr settings from ch153 + to ch177 (bsc#1227149). +- wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform + (bsc#1227149). +- wifi: mt76: mt7921: fix a potential association failure upon + resuming (bsc#1227149). +- wifi: mt76: mt7921: fix the unfinished command of regd_notifier + before suspend (bsc#1227149). +- wifi: mt76: mt792x: update the country list of EU for ACPI SAR + (bsc#1227149). +- wifi: mt76: mt7925e: fix use-after-free in free_irq() + (bsc#1227149). +- wifi: mt76: mt792x: add the illegal value check for mtcl table + of acpi (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong data type for scan command + (bsc#1227149). +- wifi: mt76: set page_pool napi pointer for mmio devices + (bsc#1227149). +- wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). +- commit 3499113 + +------------------------------------------------------------------- +Thu Jul 18 15:41:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: set correct muar_idx for mt799x chipsets + (bsc#1227149). +- wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). +- wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). +- wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands + (bsc#1227149). +- wifi: mt76: mt7996: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: mt7925: support temperature sensor (bsc#1227149). +- wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). +- wifi: mt76: mt7925: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7925: add flow to avoid chip bt function fail + (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong header translation config + (bsc#1227149). +- commit 7f22357 + +------------------------------------------------------------------- +Thu Jul 18 15:39:15 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7925: fix WoW failed in encrypted mode + (bsc#1227149). +- wifi: mt76: mt7925: fix fw download fail (bsc#1227149). +- wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). +- wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). +- wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz + band (bsc#1227149). +- wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band + (bsc#1227149). +- wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table + (bsc#1227149). +- wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). +- wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). +- wifi: mt76: usb: create a dedicated queue for psd traffic + (bsc#1227149). +- commit 01e1acb + +------------------------------------------------------------------- +Thu Jul 18 15:36:38 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). +- wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 + (bsc#1227149). +- wifi: mt76: mt7915: add locking for accessing mapped registers + (bsc#1227149). +- wifi: mt76: mt7915: fix error recovery with WED enabled + (bsc#1227149). +- wifi: mt76: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: disable HW AMSDU when using fixed rate + (bsc#1227149). +- wifi: mt76: mt7996: fix fortify warning (bsc#1227149). +- commit 0013ef2 + +------------------------------------------------------------------- +Thu Jul 18 15:27:40 CEST 2024 - tiwai@suse.de + +- wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers + (bsc#1227149). +- wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix + -Warray-bounds warnings (bsc#1227149). +- wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). +- wifi: mt76: mt7921: fix CLC command timeout when suspend/resume + (bsc#1227149). +- wifi: mt76: mt7921: reduce the size of MCU firmware download + Rx queue (bsc#1227149). +- wifi: mt76: mt7996: set DMA mask to 36 bits for boards with + more than 4GB of RAM (bsc#1227149). +- wifi: mt76: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps + signature (bsc#1227149). +- wifi: mt76: connac: add new definition of tx descriptor + (bsc#1227149). +- wifi: mt76: mt7996: adjust interface num and wtbl size for + mt7992 (bsc#1227149). +- commit cbff43f + +------------------------------------------------------------------- +Thu Jul 18 15:10:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). +- wifi: mt76: mt7996: rework register offsets for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). +- wifi: mt76: connac: add firmware support for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). +- wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct + packing (bsc#1227149). +- wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band + (bsc#1227149). +- wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 + (bsc#1227149). +- wifi: mt76: connac: add beacon protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). +- commit 3e59fd6 + +------------------------------------------------------------------- +Thu Jul 18 15:02:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add txpower setting support (bsc#1227149). +- commit fd1825a + +------------------------------------------------------------------- +Thu Jul 18 15:01:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix alignment of sta info event + (bsc#1227149). +- wifi: mt76: mt7996: switch to mcu command for TX GI report + (bsc#1227149). +- wifi: mt76: use chainmask for power delta calculation + (bsc#1227149). +- wifi: mt76: change txpower init to per-phy (bsc#1227149). +- wifi: mt76: mt7996: align the format of fixed rate command + (bsc#1227149). +- wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED + (bsc#1227149). +- wifi: mt76: connac: set fixed_bw bit in TX descriptor for + fixed rate frames (bsc#1227149). +- wifi: mt76: mt7996: adjust WFDMA settings to improve performance + (bsc#1227149). +- wifi: mt76: connac: add beacon duplicate TX mode support for + mt7996 (bsc#1227149). +- commit e90dd6a + +------------------------------------------------------------------- +Thu Jul 18 14:56:59 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move wed reset common code in mt76 module + (bsc#1227149). +- commit b63457a + +------------------------------------------------------------------- +Thu Jul 18 14:56:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add thermal sensor device support + (bsc#1227149). +- wifi: mt76: connac: add thermal protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs + (bsc#1227149). +- wifi: mt76: mt7996: add support for variants with auxiliary + RX path (bsc#1227149). +- wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro + signature (bsc#1227149). +- wifi: mt76: dma: introduce __mt76_dma_queue_reset utility + routine (bsc#1227149). +- commit dd57284 + +------------------------------------------------------------------- +Thu Jul 18 14:51:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). +- wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). +- wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine + (bsc#1227149). +- wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). +- wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in + common code (bsc#1227149). +- wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in + common code (bsc#1227149). +- wifi: mt76: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: mt76: permit to load precal from NVMEM cell for mt7915 + (bsc#1227149). +- wifi: mt76: permit to use alternative cell name to eeprom + NVMEM load (bsc#1227149). +- commit 15e9dc7 + +------------------------------------------------------------------- +Thu Jul 18 14:11:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 915b272 + +------------------------------------------------------------------- +Thu Jul 18 14:10:54 CEST 2024 - tiwai@suse.de + +- wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). +- wifi: mt76: limit support of precal loading for mt7915 to MTD + only (bsc#1227149). +- wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function + (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in parsing txfree + (bsc#1227149). +- wifi: mt76: add ability to explicitly forbid LED registration + with DT (bsc#1227149). +- wifi: mt76: mt7925: fix typo in mt7925_init_he_caps + (bsc#1227149). +- wifi: mt76: mt7921: fix 6GHz disabled by the missing default + CLC config (bsc#1227149). +- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules + (bsc#1227149). +- wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz + channel info (bsc#1227149). +- commit b106ffb + +------------------------------------------------------------------- +Thu Jul 18 14:08:46 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Annotate struct mt76_rx_tid with __counted_by + (bsc#1227149). +- commit aecab86 + +------------------------------------------------------------------- +Thu Jul 18 14:08:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: update the channel usage when the regd + domain changed (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit b09df3f + +------------------------------------------------------------------- +Thu Jul 18 14:07:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: get regulatory information from the clc + event (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 04b07d9 + +------------------------------------------------------------------- +Thu Jul 18 14:06:31 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: add 6GHz power type support for clc + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- commit b7bb561 + +------------------------------------------------------------------- +Thu Jul 18 14:05:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). +- wifi: mt76: mt7921: move connac nic capability handling to + mt7921 (bsc#1227149). +- wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup + (bsc#1227149). +- wifi: mt76: mt7996: remove periodic MPDU TXS request + (bsc#1227149). +- wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). +- wifi: mt76: mt7996: Add mcu commands for getting sta tx + statistic (bsc#1227149). +- commit e37a1c7 + +------------------------------------------------------------------- +Thu Jul 18 13:38:01 CEST 2024 - tiwai@suse.de + +- Update config files for mt76 stuff (bsc#1227149) +- commit debbb92 + +------------------------------------------------------------------- +Thu Jul 18 13:36:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit 54772eb + +------------------------------------------------------------------- +Thu Jul 18 13:36:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: get tx_retries and tx_failed from txfree + (bsc#1227149). +- wifi: mt76: mt792x: move some common usb code in mt792x module + (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x + module (bsc#1227149). +- wifi: mt76: mt7915 add tc offloading support (bsc#1227149). +- wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips + (bsc#1227149). +- wifi: mt76: mt7915: update mpdu density capability + (bsc#1227149). +- wifi: mt76: check vif type before reporting cca and csa + (bsc#1227149). +- wifi: mt76: check sta rx control frame to multibss capability + (bsc#1227149). +- wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code + (bsc#1227149). +- commit 2106e27 + +------------------------------------------------------------------- +Thu Jul 18 13:17:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support per-band LED control (bsc#1227149). +- wifi: mt76: mt7996: support more options for + mt7996_set_bitrate_mask() (bsc#1227149). +- wifi: mt76: mt7996: only set vif teardown cmds at remove + interface (bsc#1227149). +- wifi: mt76: connac: add more unified event IDs (bsc#1227149). +- wifi: mt76: connac: add more unified command IDs (bsc#1227149). +- wifi: mt76: connac: add data field in struct tlv (bsc#1227149). +- wifi: mt76: connac: add eht support for tx power (bsc#1227149). +- wifi: mt76: connac: add eht support for phy mode config + (bsc#1227149). +- wifi: mt76: connac: export functions for mt7925 (bsc#1227149). +- wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). +- commit 135e742 + +------------------------------------------------------------------- +Thu Jul 18 13:16:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: introduce helper for mt7925 chipset + (bsc#1227149). +- wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). +- wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() + (bsc#1227149). +- wifi: mt76: fix race condition related to checking tx queue + fill status (bsc#1227149). +- wifi: mt76: use atomic iface iteration for pre-TBTT work + (bsc#1227149). +- wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 + (bsc#1227149). +- wifi: mt76: mt7603: add missing register initialization for + MT7628 (bsc#1227149). +- commit 6594bb5 + +------------------------------------------------------------------- +Thu Jul 18 12:48:51 CEST 2024 - tiwai@suse.de + +- net: ethernet: mtk_wed: introduce mtk_wed_buf structure + (bsc#1227149). +- net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc + (bsc#1227149). +- wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt76: mt76x02: fix return value check in + mt76x02_mac_process_rx (bsc#1227149). +- wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib + (bsc#1227149). +- wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). +- wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and + MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). +- wifi: mt76: mt76_connac3: move lmac queue enumeration in + mt76_connac3_mac.h (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib + module (bsc#1227149). +- commit 1179b28 + +------------------------------------------------------------------- +Thu Jul 18 12:45:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). +- commit bb743ca + +------------------------------------------------------------------- +Thu Jul 18 12:45:22 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit e00ae3f + +------------------------------------------------------------------- +Thu Jul 18 12:43:42 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib + (bsc#1227149). +- commit 35d834e + +------------------------------------------------------------------- +Thu Jul 18 12:43:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib + (bsc#1227149). +- commit 5efac2c + +------------------------------------------------------------------- +Thu Jul 18 12:42:36 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move hif_ops macro in mt792x.h + (bsc#1227149). +- commit 945f2ed + +------------------------------------------------------------------- +Thu Jul 18 12:42:05 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move more dma shared code in mt792x_dma + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- commit 4136c03 + +------------------------------------------------------------------- +Thu Jul 18 12:41:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. +- commit 94984c8 + +------------------------------------------------------------------- +Thu Jul 18 12:39:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move init shared code in mt792x-lib module + (bsc#1227149). +- wifi: mt76: mt7921: move debugfs shared code in mt792x-lib + module (bsc#1227149). +- wifi: mt76: mt7921: move dma shared code in mt792x-lib module + (bsc#1227149). +- commit 8138035 + +------------------------------------------------------------------- +Thu Jul 18 12:31:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mac shared code in mt792x-lib module + (bsc#1227149). +- commit 118e960 + +------------------------------------------------------------------- +Thu Jul 18 12:31:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit bba35bb + +------------------------------------------------------------------- +Thu Jul 18 12:26:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit e5956d4 + +------------------------------------------------------------------- +Thu Jul 18 12:25:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in + mt792x.h (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit ea3046f + +------------------------------------------------------------------- +Thu Jul 18 12:23:02 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move shared structure definition in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit c60dc5e + +------------------------------------------------------------------- +Thu Jul 18 12:20:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit 845aa52 + +------------------------------------------------------------------- +Thu Jul 18 12:19:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit d4d2c1b + +------------------------------------------------------------------- +Thu Jul 18 12:18:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta + (bsc#1227149). +- commit 47cecdc + +------------------------------------------------------------------- +Thu Jul 18 12:16:45 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move rate info in mt76_vif (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. +- commit 8909aa1 + +------------------------------------------------------------------- +Thu Jul 18 12:15:08 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: convert acpisar and clc pointers to void + (bsc#1227149). +- wifi: mt76: mt7921: move common register definition in + mt792x_regs.h (bsc#1227149). +- wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). +- wifi: mt76: mt7603: fix beacon interval after disabling a + single vif (bsc#1227149). +- wifi: mt76: add support for providing eeprom in nvmem cells + (bsc#1227149). +- wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). +- wifi: mt76: connac: add connac3 mac library (bsc#1227149). +- mt76: connac: move more mt7921/mt7915 mac shared code in connac + lib (bsc#1227149). +- wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). +- commit 343ad65 + +------------------------------------------------------------------- +Thu Jul 18 12:12:40 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit 72ca75a + +------------------------------------------------------------------- +Thu Jul 18 12:11:56 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7996: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7615: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7603: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7996: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7615: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7603: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in + mt76_dev (bsc#1227149). +- commit 2965d6e + +------------------------------------------------------------------- +Thu Jul 18 12:10:03 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: increase tx token size (bsc#1227149). +- wifi: mt76: mt7996: add muru support (bsc#1227149). +- wifi: mt76: connac: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7996: enable VHT extended NSS BW feature + (bsc#1227149). +- wifi: mt76: connac: add support for dsp firmware download + (bsc#1227149). +- wifi: mt76: mt7996: move radio ctrl commands to proper functions + (bsc#1227149). +- wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco + (bsc#1227149). +- mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7921: make mt7921_mac_sta_poll static + (bsc#1227149). +- wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- commit fc1c367 + +------------------------------------------------------------------- +Thu Jul 18 12:08:06 CEST 2024 - tiwai@suse.de + +- Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) +- commit 5938ea9 + +------------------------------------------------------------------- +Thu Jul 18 12:07:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on mib_stats shared definition + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit a519a6e + +------------------------------------------------------------------- +Thu Jul 18 12:06:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- wifi: mt76: mt7921: Support temp sensor (bsc#1227149). +- wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats + (bsc#1227149). +- wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). +- wifi: mt76: mt7921e: report tx retries/failed counts in tx + free event (bsc#1227149). +- wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). +- wifi: mt76: mt7996: rely on mib_stats shared definition + (bsc#1227149). +- wifi: mt76: mt7915: move mib_stats structure in mt76.h + (bsc#1227149). +- wifi: mt76: mt7921: remove macro duplication in regs.h + (bsc#1227149). +- commit c307798 + +------------------------------------------------------------------- +Thu Jul 18 12:03:30 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: report tx retries/failed counts for non-WED + path (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. +- commit 25e2b06 + +------------------------------------------------------------------- +Thu Jul 18 12:02:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit b121af9 + +------------------------------------------------------------------- +Thu Jul 18 12:02:04 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: drop return in mt7996_sta_statistics + (bsc#1227149). +- wifi: mt76: mt7915: drop return in mt7915_sta_statistics + (bsc#1227149). +- wifi: mt76: report non-binding skb tx rate when WED is active + (bsc#1227149). +- wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). +- wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt7601u: delete dead code checking debugfs returns + (bsc#1227149). +- commit 3625743 + +------------------------------------------------------------------- +Thu Jul 18 11:37:20 CEST 2024 - ailiop@suse.com + +- exfat: fix potential deadlock on __exfat_get_dentry_set + (git-fixes). +- commit aaa908a + +------------------------------------------------------------------- +Thu Jul 18 10:07:41 CEST 2024 - tiwai@suse.de + +- media: venus: fix use after free in vdec_close (git-fixes). +- media: venus: flush all buffers in output plane streamoff + (git-fixes). +- media: v4l: subdev: Fix typo in documentation (git-fixes). +- media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() + (git-fixes). +- media: renesas: vsp1: Store RPF partition configuration per + RPF instance (git-fixes). +- media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). +- media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). +- media: imx-jpeg: Drop initial source change event if capture + has been setup (git-fixes). +- media: imx-jpeg: Remove some redundant error logs (git-fixes). +- media: uvcvideo: Override default flags (git-fixes). +- media: uvcvideo: Fix integer overflow calculating timestamp + (git-fixes). +- saa7134: Unchecked i2c_transfer function result fixed + (git-fixes). +- media: v4l: async: Fix NULL pointer dereference in adding + ancillary links (git-fixes). +- media: i2c: Fix imx412 exposure control (git-fixes). +- media: imon: Fix race getting ictx->lock (git-fixes). +- media: dvb-usb: Fix unexpected infinite loop in + dvb_usb_read_remote_control() (git-fixes). +- media: pci: ivtv: Add check for DMA map result (git-fixes). +- leds: flash: leds-qcom-flash: Test the correct variable in init + (git-fixes). +- Revert "leds: led-core: Fix refcount leak in of_led_get()" + (git-fixes). +- leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() + (git-fixes). +- leds: triggers: Flush pending brightness before activating + trigger (git-fixes). +- leds: ss4200: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- leds: trigger: Unregister sysfs attributes before calling + deactivate() (git-fixes). +- mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). +- mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). +- ipmi: ssif_bmc: prevent integer overflow on 32bit systems + (git-fixes). +- ata: libata-scsi: Fix offsets for the fixed format sense data + (git-fixes). +- commit a8e6a5f + +------------------------------------------------------------------- +Thu Jul 18 09:57:39 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch + (CVE-2024-36889 bsc#1225746). +- commit 98abb2b + +------------------------------------------------------------------- +Thu Jul 18 00:24:50 CEST 2024 - dsterba@suse.com + +- mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) +- commit ed12cfe + +------------------------------------------------------------------- +Wed Jul 17 20:42:57 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) +- commit 79c457d + +------------------------------------------------------------------- +Wed Jul 17 20:06:17 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) +- commit 73c5c5f + +------------------------------------------------------------------- +Wed Jul 17 18:42:22 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits_nowait (bsc#1223731 + CVE-2024-26944). +- commit da5e600 + +------------------------------------------------------------------- +Wed Jul 17 18:26:57 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). +- commit 3076056 + +------------------------------------------------------------------- +Wed Jul 17 18:03:51 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- commit 3afda0a + +------------------------------------------------------------------- +Wed Jul 17 17:33:30 CEST 2024 - mhocko@suse.com + +- mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 + bsc#1227801). +- commit 69b3c59 + +------------------------------------------------------------------- +Wed Jul 17 17:23:08 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_delalloc (bsc#1223731 + CVE-2024-26944). +- btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). +- commit 646bcad + +------------------------------------------------------------------- +Wed Jul 17 16:46:51 CEST 2024 - fdmanana@suse.com + +- btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() + (bsc#1223731 CVE-2024-26944). +- btrfs: unexport extent_map_block_end() (bsc#1223731 + CVE-2024-26944). +- btrfs: split assert into two different asserts when removing + block group (bsc#1223731 CVE-2024-26944). +- btrfs: mark sanity checks when getting chunk map as unlikely + (bsc#1223731 CVE-2024-26944). +- commit b0dd338 + +------------------------------------------------------------------- +Wed Jul 17 16:21:14 CEST 2024 - mhocko@suse.com + +- gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). +- commit 8c57ce0 + +------------------------------------------------------------------- +Wed Jul 17 15:50:25 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_nxt is properly initialized on connect + (CVE-2024-36889). +- commit 724d285 + +------------------------------------------------------------------- +Wed Jul 17 15:25:38 CEST 2024 - mhocko@suse.com + +- ipv6: fib6_rules: avoid possible NULL dereference in + fib6_rule_action() (CVE-2024-36902 bsc#1225719). +- commit d8c5ba2 + +------------------------------------------------------------------- +Wed Jul 17 15:06:34 CEST 2024 - mhocko@suse.com + +- phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 + bsc#1225851). +- commit a878203 + +------------------------------------------------------------------- +Wed Jul 17 14:24:39 CEST 2024 - mhocko@suse.com + +- r8169: Fix possible ring buffer corruption on fragmented Tx + packets (CVE-2024-38586 bsc#1226750). +- commit 1324b27 + +------------------------------------------------------------------- +Wed Jul 17 13:55:30 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: factor out DUP bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out single bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out per-zone logic from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce a zone_info struct in + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- commit f06e144 + +------------------------------------------------------------------- +Wed Jul 17 10:08:38 CEST 2024 - tiwai@suse.de + +- wifi: virt_wifi: don't use strlen() in const context + (git-fixes). +- commit b4154c8 + +------------------------------------------------------------------- +Wed Jul 17 10:06:35 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: Fix array index mistake in + rtw89_sta_info_get_iter() (git-fixes). +- wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). +- wifi: rtw89: 8852b: fix definition of KIP register number + (git-fixes). +- wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when + in_reconfig (git-fixes). +- wifi: virt_wifi: avoid reporting connection success with wrong + SSID (git-fixes). +- wifi: ath12k: fix peer metadata parsing (git-fixes). +- wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers + (git-fixes). +- wifi: ath11k: fix RCU documentation in + ath11k_mac_op_ipv6_changed() (git-fixes). +- wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled + (git-fixes). +- wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). +- wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). +- wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). +- commit 949fcca + +------------------------------------------------------------------- +Wed Jul 17 09:46:37 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle 2x996 RU allocation in + cfg80211_calculate_bitrate_he() (git-fixes). +- wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() + (git-fixes). +- wifi: ath12k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath11k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath12k: fix firmware crash during reo reinject + (git-fixes). +- wifi: ath12k: fix invalid memory access while processing + fragmented packets (git-fixes). +- wifi: ath12k: change DMA direction while mapping reinjected + packets (git-fixes). +- wifi: ath11k: restore country code during resume (git-fixes). +- wifi: ath11k: refactor setting country code logic + (stable-fixes). +- wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure + (git-fixes). +- wifi: ath12k: Correct 6 GHz frequency value in rx status + (git-fixes). +- wifi: ath12k: avoid duplicated vdev stop (git-fixes). +- wifi: ath12k: drop failed transmitted frames from metric + calculation (git-fixes). +- wifi: ath12k: Don't drop tx_status in failure case (git-fixes). +- wifi: rtw89: fix HW scan not aborting properly (git-fixes). +- commit 7f555ea + +------------------------------------------------------------------- +Wed Jul 17 09:42:53 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e02cbd1 + +------------------------------------------------------------------- +Wed Jul 17 09:38:22 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: cancel multi-link reconf work on disconnect + (git-fixes). +- wifi: mwifiex: Fix interface type change (git-fixes). +- wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device + (git-fixes). +- vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). +- wifi: mac80211: Recalc offload when monitor stop (git-fixes). +- commit 0c5d63e + +------------------------------------------------------------------- +Wed Jul 17 09:31:55 CEST 2024 - tiwai@suse.de + +- Bluetooth: hci_event: Set QoS encryption from BIGInfo report + (git-fixes). +- Bluetooth: btnxpuart: Add handling for boot-signature timeout + errors (git-fixes). +- Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). +- Bluetooth: hci_bcm4377: Use correct unit for timeouts + (git-fixes). +- lib: objagg: Fix general protection fault (git-fixes). +- lib: test_objagg: Fix spelling (git-fixes). +- lib: objagg: Fix spelling (git-fixes). +- cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() + (git-fixes). +- cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared + memory CPPC systems (git-fixes). +- firmware: turris-mox-rwtm: Initialize completion before mailbox + (git-fixes). +- firmware: turris-mox-rwtm: Fix checking return value of + wait_for_completion_timeout() (git-fixes). +- firmware: turris-mox-rwtm: Do not complete if there are no + waiters (git-fixes). +- drivers: soc: xilinx: check return status of get_api_version() + (git-fixes). +- soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). +- soc: qcom: pdr: fix parsing of domains lists (git-fixes). +- soc: qcom: pdr: protect locator_addr with the main mutex + (git-fixes). +- soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by + rpmh_rsc_send_data() callers (git-fixes). +- soc: qcom: pmic_glink: Handle the return value of + pmic_glink_init (git-fixes). +- commit aea26b0 + +------------------------------------------------------------------- +Tue Jul 16 18:29:23 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add 54cbc058d86b + commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions + again") was later reverted upstream by commit 28468cbed92e, so blacklist + it. +- commit bc9be4f + +------------------------------------------------------------------- +Tue Jul 16 18:25:16 CEST 2024 - fdmanana@suse.com + +- btrfs: remove the need_raid_map parameter from btrfs_map_block() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: skip splitting and logical rewriting on pre-alloc + write (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: do not zone finish data relocation block group + (bsc#1223731 CVE-2024-26944). +- btrfs: add comments for btrfs_map_block() (bsc#1223731 + CVE-2024-26944). +- commit 0c47c71 + +------------------------------------------------------------------- +Tue Jul 16 18:23:04 CEST 2024 - ailiop@suse.com + +- Revert "gfs2: fix glock shrinker ref issues" (git-fixes). +- commit f7bfdba + +------------------------------------------------------------------- +Tue Jul 16 18:22:18 CEST 2024 - ailiop@suse.com + +- gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). +- commit 519ac22 + +------------------------------------------------------------------- +Tue Jul 16 18:21:11 CEST 2024 - ailiop@suse.com + +- gfs2: Don't forget to complete delayed withdraw (git-fixes). +- commit 7f71d47 + +------------------------------------------------------------------- +Tue Jul 16 18:20:02 CEST 2024 - ailiop@suse.com + +- gfs2: Fix invalid metadata access in punch_hole (git-fixes). +- commit 1be0540 + +------------------------------------------------------------------- +Tue Jul 16 18:18:03 CEST 2024 - ailiop@suse.com + +- gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). +- commit d7e53ef + +------------------------------------------------------------------- +Tue Jul 16 18:17:01 CEST 2024 - ailiop@suse.com + +- gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). +- commit 78503fa + +------------------------------------------------------------------- +Tue Jul 16 18:15:53 CEST 2024 - ailiop@suse.com + +- gfs2: convert to ctime accessor functions (git-fixes). +- commit b024418 + +------------------------------------------------------------------- +Tue Jul 16 18:13:39 CEST 2024 - ailiop@suse.com + +- gfs2: Get rid of gfs2_alloc_blocks generation parameter + (git-fixes). +- commit e229d26 + +------------------------------------------------------------------- +Tue Jul 16 18:12:42 CEST 2024 - ailiop@suse.com + +- dlm: fix user space lock decision to copy lvb (git-fixes). +- commit 9a5eade + +------------------------------------------------------------------- +Tue Jul 16 18:12:00 CEST 2024 - ailiop@suse.com + +- ocfs2: fix DIO failure due to insufficient transaction credits + (git-fixes). +- commit cf885b6 + +------------------------------------------------------------------- +Tue Jul 16 18:11:04 CEST 2024 - ailiop@suse.com + +- ocfs2: use coarse time for new created files (git-fixes). +- commit 61f3cb7 + +------------------------------------------------------------------- +Tue Jul 16 18:09:52 CEST 2024 - ailiop@suse.com + +- ocfs2: fix races between hole punching and AIO+DIO (git-fixes). +- commit bdcd35b + +------------------------------------------------------------------- +Tue Jul 16 18:08:38 CEST 2024 - ailiop@suse.com + +- filelock: fix potential use-after-free in posix_lock_inode + (git-fixes). +- commit 4ceada4 + +------------------------------------------------------------------- +Tue Jul 16 18:02:53 CEST 2024 - ailiop@suse.com + +- fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() + (git-fixes). +- commit 047ac8f + +------------------------------------------------------------------- +Tue Jul 16 18:01:04 CEST 2024 - ailiop@suse.com + +- tracefs: Add missing lockdown check to tracefs_create_dir() + (git-fixes). +- commit 65b8efc + +------------------------------------------------------------------- +Tue Jul 16 17:53:24 CEST 2024 - ailiop@suse.com + +- f2fs: fix error path of __f2fs_build_free_nids (git-fixes). +- commit 6c1efec + +------------------------------------------------------------------- +Tue Jul 16 17:53:11 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: re-enable metadata over-commit for zoned mode + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: don't activate non-DATA BG on allocation + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: no longer count fresh BG region as zone unusable + (bsc#1223731 CVE-2024-26944). +- commit cc48fd8 + +------------------------------------------------------------------- +Tue Jul 16 17:51:44 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, + CVE-2024-39468). +- commit 1548cc0 + +------------------------------------------------------------------- +Tue Jul 16 17:50:48 CEST 2024 - ailiop@suse.com + +- orangefs: fix out-of-bounds fsid access (git-fixes). +- commit 8d69475 + +------------------------------------------------------------------- +Tue Jul 16 17:41:13 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: activate metadata block group on write time + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: reserve zones for an active metadata/system + block group (bsc#1223731 CVE-2024-26944). +- commit 00c0b10 + +------------------------------------------------------------------- +Tue Jul 16 17:31:18 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: update meta write pointer on zone finish + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: defer advancing meta write pointer (bsc#1223731 + CVE-2024-26944). +- commit 9625328 + +------------------------------------------------------------------- +Tue Jul 16 17:27:16 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Always stop health timer during driver removal + (CVE-2024-40906 bsc#1227763). +- commit 3630f6e + +------------------------------------------------------------------- +Tue Jul 16 17:22:28 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: return int from btrfs_check_meta_write_pointer + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce block group context to + btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). +- btrfs: introduce struct to consolidate extent buffer write + context (bsc#1223731 CVE-2024-26944). +- commit d8f8b66 + +------------------------------------------------------------------- +Tue Jul 16 17:08:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: use vcalloc instead of for vzalloc in + btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). +- commit 4837f02 + +------------------------------------------------------------------- +Tue Jul 16 17:05:24 CEST 2024 - fdmanana@suse.com + +- btrfs: open code need_full_stripe conditions (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. +- commit 0011c1e + +------------------------------------------------------------------- +Tue Jul 16 17:01:11 CEST 2024 - ailiop@suse.com + +- nilfs2: fix incorrect inode allocation from reserved inodes + (git-fixes). +- commit 9ce9b3c + +------------------------------------------------------------------- +Tue Jul 16 17:00:35 CEST 2024 - ailiop@suse.com + +- nilfs2: convert persistent object allocator to use kmap_local + (git-fixes). +- commit dc36fd2 + +------------------------------------------------------------------- +Tue Jul 16 16:57:31 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: restore set elements when delete set fails + (CVE-2024-27012 bsc#1223804). +- commit 8ba3bb4 + +------------------------------------------------------------------- +Tue Jul 16 16:55:47 CEST 2024 - ailiop@suse.com + +- jffs2: Fix potential illegal address access in jffs2_free_inode + (git-fixes). +- commit 282ccaf + +------------------------------------------------------------------- +Tue Jul 16 16:52:25 CEST 2024 - ailiop@suse.com + +- hfsplus: fix to avoid false alarm of circular locking + (git-fixes). +- commit 490432a + +------------------------------------------------------------------- +Tue Jul 16 16:51:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). +- commit 5fa5c99 + +------------------------------------------------------------------- +Tue Jul 16 16:48:45 CEST 2024 - fdmanana@suse.com + +- btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit de51f30 + +------------------------------------------------------------------- +Tue Jul 16 16:24:52 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit 0ff7c2f + +------------------------------------------------------------------- +Tue Jul 16 16:21:00 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 + CVE-2024-26944). +- commit 3260913 + +------------------------------------------------------------------- +Tue Jul 16 16:17:35 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 + CVE-2024-26944). +- commit 68b562a + +------------------------------------------------------------------- +Tue Jul 16 16:14:28 CEST 2024 - fdmanana@suse.com + +- btrfs: pass the new logical address to split_extent_map + (bsc#1223731 CVE-2024-26944). +- commit c2e8884 + +------------------------------------------------------------------- +Tue Jul 16 16:06:12 CEST 2024 - fdmanana@suse.com + +- btrfs: defer splitting of ordered extents until I/O completion + (bsc#1223731 CVE-2024-26944). +- commit 5ae3e38 + +------------------------------------------------------------------- +Tue Jul 16 15:59:39 CEST 2024 - fdmanana@suse.com + +- btrfs: handle completed ordered extents in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit ddd9e87 + +------------------------------------------------------------------- +Tue Jul 16 15:52:11 CEST 2024 - fdmanana@suse.com + +- btrfs: atomically insert the new extent in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit 4030656 + +------------------------------------------------------------------- +Tue Jul 16 15:48:28 CEST 2024 - fdmanana@suse.com + +- btrfs: split btrfs_alloc_ordered_extent to allocation and + insertion helpers (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit e1bc1c4 + +------------------------------------------------------------------- +Tue Jul 16 13:48:59 CEST 2024 - tzimmermann@suse.com + +- drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) +- commit bb19e55 + +------------------------------------------------------------------- +Tue Jul 16 13:28:06 CEST 2024 - fdmanana@suse.com + +- btrfs: return the new ordered_extent from + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit c61ece3 + +------------------------------------------------------------------- +Tue Jul 16 13:10:53 CEST 2024 - fdmanana@suse.com + +- btrfs: reorder conditions in btrfs_extract_ordered_extent + (bsc#1223731 CVE-2024-26944). +- commit 7ad1725 + +------------------------------------------------------------------- +Tue Jul 16 12:58:15 CEST 2024 - fdmanana@suse.com + +- btrfs: move split_extent_map to extent_map.c (bsc#1223731 + CVE-2024-26944). +- commit 4667690 + +------------------------------------------------------------------- +Tue Jul 16 12:43:11 CEST 2024 - fdmanana@suse.com + +- btrfs: record orig_physical only for the original bio + (bsc#1223731 CVE-2024-26944). +- commit f1ddea8 + +------------------------------------------------------------------- +Tue Jul 16 12:37:50 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize the logical to physical mapping for zoned writes + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit 59cfe96 + +------------------------------------------------------------------- +Tue Jul 16 12:26:48 CEST 2024 - tbogendoerfer@suse.de + +- ionic: fix use after netif_napi_del() (CVE-2024-39502 + bsc#1227755). +- commit a8905bd + +------------------------------------------------------------------- +Tue Jul 16 10:26:43 CEST 2024 - mkubecek@suse.cz + +- netfilter: flowtable: validate pppoe header (CVE-2024-27016 + bsc#1223807). +- commit 4c0256f + +------------------------------------------------------------------- +Tue Jul 16 09:56:30 CEST 2024 - tbogendoerfer@suse.de + +- i40e: fix: remove needless retries of NVM update (bsc#1227736). +- commit df4f038 + +------------------------------------------------------------------- +Tue Jul 16 09:46:34 CEST 2024 - tiwai@suse.de + +- spi: spi-microchip-core: Fix the number of chip selects + supported (git-fixes). +- spi: atmel-quadspi: Add missing check for clk_prepare + (git-fixes). +- gpio: mc33880: Convert comma to semicolon (git-fixes). +- pwm: stm32: Always do lazy disabling (git-fixes). +- hwmon: (max6697) Fix swapped temp{1,8} critical alarms + (git-fixes). +- hwmon: (max6697) Fix underflow when writing limit attributes + (git-fixes). +- hwmon: (adt7475) Fix default duty on fan is disabled + (git-fixes). +- platform/chrome: cros_ec_debugfs: fix wrong EC message version + (git-fixes). +- char: tpm: Fix possible memory leak in + tpm_bios_measurements_open() (git-fixes). +- tools/memory-model: Fix bug in lock.cat (git-fixes). +- drm/gma500: fix null pointer dereference in + cdv_intel_lvds_get_modes (git-fixes). +- drm/gma500: fix null pointer dereference in + psb_intel_lvds_get_modes (git-fixes). +- drm/meson: fix canvas release in bind function (git-fixes). +- commit 027008e + +------------------------------------------------------------------- +Tue Jul 16 09:42:19 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit da52786 + +------------------------------------------------------------------- +Tue Jul 16 04:51:03 CEST 2024 - dsterba@suse.com + +- ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) +- commit 299bf13 + +------------------------------------------------------------------- +Tue Jul 16 04:01:56 CEST 2024 - dsterba@suse.com + +- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) +- commit 42d6eee + +------------------------------------------------------------------- +Tue Jul 16 03:48:07 CEST 2024 - dsterba@suse.com + +- nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) +- commit a23796b + +------------------------------------------------------------------- +Mon Jul 15 19:55:01 CEST 2024 - fdmanana@suse.com + +- btrfs: rename the bytenr field in struct btrfs_ordered_sum to + logical (bsc#1223731 CVE-2024-26944). +- btrfs: mark the len field in struct btrfs_ordered_sum as + unsigned (bsc#1223731 CVE-2024-26944). +- btrfs: don't call btrfs_record_physical_zoned for failed append + (bsc#1223731 CVE-2024-26944). +- btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED + (bsc#1223731 CVE-2024-26944). +- commit 7e64d12 + +------------------------------------------------------------------- +Mon Jul 15 19:22:22 CEST 2024 - fdmanana@suse.com + +- btrfs: use SECTOR_SHIFT to convert LBA to physical offset + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. +- commit ad23354 + +------------------------------------------------------------------- +Mon Jul 15 18:54:42 CEST 2024 - fdmanana@suse.com + +- btrfs: don't hold an extra reference for redirtied buffers + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. +- commit 47897b2 + +------------------------------------------------------------------- +Mon Jul 15 18:36:23 CEST 2024 - fdmanana@suse.com + +- btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 + CVE-2024-26944). +- commit fcba900 + +------------------------------------------------------------------- +Mon Jul 15 17:27:32 CEST 2024 - tiwai@suse.de + +- Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) +- commit 0463455 + +------------------------------------------------------------------- +Mon Jul 15 16:45:21 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash + (CVE-2024-35853 bsc#1224604). +- commit d46e600 + +------------------------------------------------------------------- +Mon Jul 15 16:29:05 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during + activity update (CVE-2024-35854 bsc#1224636). +- commit 7cd7b18 + +------------------------------------------------------------------- +Mon Jul 15 16:14:05 CEST 2024 - mhocko@suse.com + +- phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 + bsc#1224414). +- commit 9f9d7b5 + +------------------------------------------------------------------- +Mon Jul 15 16:11:16 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: fix build error due to bad function definition + (git-fixes). +- commit 16bb0c0 + +------------------------------------------------------------------- +Mon Jul 15 15:48:43 CEST 2024 - mhocko@suse.com + +- net: prevent mss overflow in skb_segment() (CVE-2023-52435 + bsc#1220138). +- commit b718cb4 + +------------------------------------------------------------------- +Mon Jul 15 15:26:09 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: do not compare internal table flags on + updates (CVE-2024-27065 bsc#1223836). +- commit 0e49dd8 + +------------------------------------------------------------------- +Mon Jul 15 14:28:00 CEST 2024 - petr.pavlu@suse.com + +- tracing/net_sched: NULL pointer dereference in + perf_trace_qdisc_reset() (git-fixes). +- commit c773566 + +------------------------------------------------------------------- +Mon Jul 15 14:24:40 CEST 2024 - petr.pavlu@suse.com + +- tracing: Build event generation tests only as modules + (git-fixes). +- commit dd7f603 + +------------------------------------------------------------------- +Mon Jul 15 14:17:01 CEST 2024 - oneukum@suse.com + +- usb: ucsi: stm32: fix command completion handling (git-fixes). +- commit 3155170 + +------------------------------------------------------------------- +Mon Jul 15 14:06:05 CEST 2024 - oneukum@suse.com + +- Bluetooth: qca: set power_ctrl_enabled on NULL returned by + gpiod_get_optional() (git-fixes). +- commit 3a34099 + +------------------------------------------------------------------- +Mon Jul 15 14:03:39 CEST 2024 - petr.pavlu@suse.com + +- cachefiles: add output string to + cachefiles_obj_[get|put]_ondemand_fd (git-fixes). +- commit 12446de + +------------------------------------------------------------------- +Mon Jul 15 13:55:23 CEST 2024 - tiwai@suse.de + +- iommu/vt-d: Allocate DMAR fault interrupts locally + (bsc#1224767). +- commit 85bf7e2 + +------------------------------------------------------------------- +Mon Jul 15 13:54:40 CEST 2024 - tiwai@suse.de + +- iommu/amd: Fix panic accessing amd_iommu_enable_faulting + (bsc#1224767). +- commit 567c8c9 + +------------------------------------------------------------------- +Mon Jul 15 13:49:42 CEST 2024 - mhocko@suse.com + +- netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 + bsc#1223806). +- commit e834f51 + +------------------------------------------------------------------- +Mon Jul 15 13:33:32 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: Fix a memory leak in nf_tables_updchain + (CVE-2024-27064 bsc#1223740). +- commit daf6634 + +------------------------------------------------------------------- +Mon Jul 15 13:30:59 CEST 2024 - oneukum@suse.com + +- blacklist.conf: feature, not fix +- commit 7a64b31 + +------------------------------------------------------------------- +Mon Jul 15 13:30:17 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: bail out if ftrace was killed (git-fixes). +- commit 43ba702 + +------------------------------------------------------------------- +Mon Jul 15 13:12:22 CEST 2024 - mhocko@suse.com + +- tipc: Check the bearer type before calling + tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). +- commit fff5ef3 + +------------------------------------------------------------------- +Mon Jul 15 11:47:14 CEST 2024 - petr.pavlu@suse.com + +- blacklist.conf: add not-relevant tracing fixes +- commit b158327 + +------------------------------------------------------------------- +Mon Jul 15 11:41:17 CEST 2024 - petr.pavlu@suse.com + +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (bsc#1222893). +- commit eebb09a + +------------------------------------------------------------------- +Mon Jul 15 11:39:14 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Add coldboot calibration support for QCN9074 + (bsc#1227149). +- wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit e553d75 + +------------------------------------------------------------------- +Mon Jul 15 11:34:45 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: avoid using uninitialized array (bsc#1227149). +- Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. +- commit 7a06512 + +------------------------------------------------------------------- +Mon Jul 15 09:42:47 CEST 2024 - vkarasulli@suse.de + +- iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). +- commit dcdbf4a + +------------------------------------------------------------------- +Mon Jul 15 09:02:51 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). +- wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). +- commit 5e9fc63 + +------------------------------------------------------------------- +Sun Jul 14 15:49:36 CEST 2024 - tiwai@suse.de + +- kABI workaround for wireless updates (bsc#1227149). +- commit 956c903 + +------------------------------------------------------------------- +Sun Jul 14 09:22:18 CEST 2024 - tiwai@suse.de + +- i2c: rcar: bring hardware to known state when probing + (git-fixes). +- i2c: testunit: avoid re-issued work after read message + (git-fixes). +- i2c: mark HostNotify target address as used (git-fixes). +- i2c: testunit: correct Kconfig description (git-fixes). +- commit 834d4d5 + +------------------------------------------------------------------- +Sat Jul 13 16:14:43 CEST 2024 - tiwai@suse.de + +- supported.conf: update for mt76 stuff (bsc#1227149) +- commit 276fbe5 + +------------------------------------------------------------------- +Sat Jul 13 16:11:33 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all mt76 modules (bsc#1227149) +- commit 8877f2f + +------------------------------------------------------------------- +Sat Jul 13 13:06:17 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP + (bsc#1227149). +- commit a3d6465 + +------------------------------------------------------------------- +Sat Jul 13 13:05:04 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix monitor channel with chanctx emulation + (bsc#1227149). +- wifi: cfg80211: validate HE operation element parsing + (bsc#1227149). +- wifi: mac80211: don't select link ID if not provided in scan + request (bsc#1227149). +- wifi: mac80211: check EHT/TTLM action frame length + (bsc#1227149). +- wifi: mac80211: correctly set active links upon TTLM + (bsc#1227149). +- wifi: cfg80211: set correct param change count in ML element + (bsc#1227149). +- wifi: mac80211: use deflink and fix typo in link ID check + (bsc#1227149). +- commit e4d62d6 + +------------------------------------------------------------------- +Sat Jul 13 13:00:06 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) + All those symbols are local and used for its own helpers +- commit c402c7b + +------------------------------------------------------------------- +Sat Jul 13 12:59:25 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS + (bsc#1227149). +- wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and + low power mode (bsc#1227149). +- wifi: rtl8xxxu: enable MFP support with security flag of RX + descriptor (bsc#1227149). +- wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if + no 6 GHz sband (bsc#1227149). +- wifi: rtw89: 8852c: add quirk to set PCI BER for certain + platforms (bsc#1227149). +- wifi: rtw89: download firmware with five times retry + (bsc#1227149). +- commit 70ec305 + +------------------------------------------------------------------- +Sat Jul 13 12:56:48 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: fix configuration for shared antenna for + 8922A (bsc#1227149). +- wifi: rtw89: wow: move release offload packet earlier for + WoWLAN mode (bsc#1227149). +- wifi: rtw89: wow: set security engine options for 802.11ax + chips only (bsc#1227149). +- wifi: rtw89: update suspend/resume for different generation + (bsc#1227149). +- wifi: rtw89: wow: update config mac function with different + generation (bsc#1227149). +- wifi: rtw89: update DMA function with different generation + (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN status register for different + generation (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN reason register for different + chips (bsc#1227149). +- wifi: rtw89: coex: Add coexistence policy to decrease WiFi + packet CRC-ERR (bsc#1227149). +- wifi: rtw89: coex: When Bluetooth not available don't set + power/gain (bsc#1227149). +- wifi: rtw89: coex: add return value to ensure H2C command is + success or not (bsc#1227149). +- wifi: rtw89: coex: Reorder H2C command index to align with + firmware (bsc#1227149). +- wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic + (bsc#1227149). +- wifi: rtw89: coex: add init_info H2C command format version 7 + (bsc#1227149). +- wifi: rtw89: 8922a: add coexistence helpers of SW grant + (bsc#1227149). +- wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt + (bsc#1227149). +- wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte + (bsc#1227149). +- wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() + (bsc#1227149). +- wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: Update EHT PHY beamforming capability + (bsc#1227149). +- wifi: rtw89: advertise missing extended scan feature + (bsc#1227149). +- wifi: rtlwifi: set initial values for unexpected cases of USB + endpoint priority (bsc#1227149). +- wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). +- commit e9149f1 + +------------------------------------------------------------------- +Sat Jul 13 12:51:52 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Store the endpoint addresses + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection + (bsc#1227149). +- wifi: rtw89: 8922a: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). +- wifi: rtw89: fw: implement MRC H2C command functions + (bsc#1227149). +- wifi: rtw89: mac: implement MRC C2H event handling + (bsc#1227149). +- wifi: rtw89: fw: add definition of H2C command and C2H event + for MRC series (bsc#1227149). +- wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: reference quota mode when setting Tx power + (bsc#1227149). +- wifi: rtw89: 8922a: implement AP mode related reg for BE + generation (bsc#1227149). +- wifi: rtw89: 8922a: correct register definition and merge IO + for ctrl_nbtg_bt_tx() (bsc#1227149). +- wifi: rtw89: differentiate narrow_bw_ru_dis setting according + to chip gen (bsc#1227149). +- wifi: rtw89: use PLCP information to match BSS_COLOR and AID + (bsc#1227149). +- wifi: rtw89: mac: reset PHY-1 hardware when going to + enable/disable (bsc#1227149). +- wifi: rtw89: mac: correct MUEDCA setting for MAC-1 + (bsc#1227149). +- wifi: rtw89: mac: return held quota of DLE when changing MAC-1 + (bsc#1227149). +- wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). +- wifi: rtw89: correct PHY register offset for PHY-1 + (bsc#1227149). +- wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). +- wifi: rtw89: chan: move handling from add/remove to + assign/unassign for MLO (bsc#1227149). +- wifi: rtw89: chan: tweak weight recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: tweak bitmap recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: add sub-entity swap function to cover + replacing (bsc#1227149). +- wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self + (bsc#1227149). +- wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). +- wifi: rtw89: fw: download firmware with key data for secure boot + (bsc#1227149). +- wifi: rtw89: fw: parse secure section from firmware file + (bsc#1227149). +- wifi: rtw89: fw: read firmware secure information from efuse + (bsc#1227149). +- wifi: rtw89: fw: consider checksum length of security data + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial + RF calibrations later (bsc#1227149). +- commit 28c4b55 + +------------------------------------------------------------------- +Sat Jul 13 12:48:21 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: rfk: implement chip_ops to call RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TXGAPK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger RX DCK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). +- wifi: rtw89: rfk: send channel information to firmware for RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add a completion to wait RF calibration + report from C2H event (bsc#1227149). +- wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). +- wifi: rtl8xxxu: fix error messages (bsc#1227149). +- wifi: rtw89: 8922a: add more fields to beacon H2C command to + support multi-links (bsc#1227149). +- wifi: rtw89: update ps_state register for chips with different + generation (bsc#1227149). +- wifi: rtw89: add new H2C for PS mode in 802.11be chip + (bsc#1227149). +- wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). +- wifi: rtw89: prepare scan leaf functions for wifi 7 ICs + (bsc#1227149). +- wifi: rtw89: debug: add FW log component for scan (bsc#1227149). +- wifi: rtw89: update scan C2H messages for wifi 7 IC + (bsc#1227149). +- wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops to get thermal value + (bsc#1227149). +- wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). +- wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu + (bsc#1227149). +- wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to + chip_ops (bsc#1227149). +- wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). +- wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). +- wifi: rtw89: pci: update SER timer unit and timeout time + (bsc#1227149). +- wifi: rtw89: fix disabling concurrent mode TX hang issue + (bsc#1227149). +- wifi: rtw89: fix HW scan timeout due to TSF sync issue + (bsc#1227149). +- wifi: rtw89: add wait/completion for abort scan (bsc#1227149). +- wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). +- wifi: rtw89: Set default CQM config if not present + (bsc#1227149). +- wifi: rtw89: refine hardware scan C2H events (bsc#1227149). +- wifi: rtw89: refine add_chan H2C command to encode_bits + (bsc#1227149). +- wifi: rtw89: 8922a: add BTG functions to assist BT coexistence + to control TX/RX (bsc#1227149). +- wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). +- wifi: rtw89: 8922a: add register definitions of H2C, C2H, + page, RRSR and EDCCA (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops related to BB init + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf + (bsc#1227149). +- wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). +- wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). +- wifi: rtl8xxxu: add missing number of sec cam entries for all + variants (bsc#1227149). +- wifi: rtl8xxxu: make instances of iface limit and combination + to be static const (bsc#1227149). +- wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type + (bsc#1227149). +- wifi: rtlwifi: rtl8192de: Don't read register in + _rtl92de_query_rxphystatus (bsc#1227149). +- wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: fw: use struct to fill JOIN H2C command + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: update TX AMPDU parameter to CMAC table + (bsc#1227149). +- wifi: rtw89: fw: add chip_ops to update CMAC table to associated + station (bsc#1227149). +- wifi: rtw89: fw: fill CMAC table to associated station for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: add H2C command to update security CAM v2 + (bsc#1227149). +- wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). +- wifi: rtw89: add EHT capabilities for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: change supported bandwidths of chip_info to bit + mask (bsc#1227149). +- wifi: rtw89: adjust init_he_cap() to add EHT cap into + iftype_data (bsc#1227149). +- wifi: rtw88: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: rtl8xxxu: enable channel switch support (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). +- commit 055a697 + +------------------------------------------------------------------- +Sat Jul 13 12:44:19 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines + (bsc#1227149). +- wifi: rtw89: add chip_ops::update_beacon to abstract update + beacon operation (bsc#1227149). +- wifi: rtw89: add H2C command to download beacon frame for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: use struct to fill H2C command to download beacon + frame (bsc#1227149). +- wifi: rtw89: add new H2C command to pause/sleep transmitting + by MAC ID (bsc#1227149). +- wifi: rtw89: refine H2C command that pause transmitting by + MAC ID (bsc#1227149). +- wifi: rtw89: fw: use struct to fill BA CAM H2C commands + (bsc#1227149). +- wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). +- wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM + (bsc#1227149). +- wifi: rtw89: mac: add feature_init to initialize BA CAM V1 + (bsc#1227149). +- wifi: rtw89: add firmware H2C command of BA CAM V1 + (bsc#1227149). +- wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). +- wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). +- wifi: rtl8xxxu: declare concurrent mode support for 8188f + (bsc#1227149). +- wifi: rtl8xxxu: make supporting AP mode only on port 0 + transparent (bsc#1227149). +- wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). +- wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). +- wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). +- wifi: rtl8xxxu: support multiple interface in start_ap() + (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + bss_info_changed() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + {add,remove}_interface() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + watchdog_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + configure_filter() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + update_beacon_work_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in set_aifs() + (bsc#1227149). +- wifi: rtl8xxxu: support setting bssid register for multiple + interfaces (bsc#1227149). +- wifi: rtl8xxxu: don't parse CFO, if both interfaces are + connected in STA mode (bsc#1227149). +- wifi: rtl8xxxu: extend check for matching bssid to both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: extend wifi connected check to both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: support setting mac address register for both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: 8188e: convert usage of priv->vif to + priv->vifs[0] (bsc#1227149). +- wifi: rtl8xxxu: support setting linktype for both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: prepare supporting two virtual interfaces + (bsc#1227149). +- wifi: rtl8xxxu: remove assignment of priv->vif in + rtl8xxxu_bss_info_changed() (bsc#1227149). +- wifi: rtw88: 8822ce: refine power parameters for RFE type 5 + (bsc#1227149). +- wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" + (bsc#1227149). +- wifi: rtw89: phy: set channel_info for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: ignore special data from BB parameter file + (bsc#1227149). +- wifi: rtw89: 8922a: update the register used in DIG and the + DIG flow (bsc#1227149). +- wifi: rtw89: 8922a: set RX gain along with set_channel operation + (bsc#1227149). +- wifi: rtw89: phy: add parser to support RX gain dynamic setting + flow (bsc#1227149). +- wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to + union (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). +- wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() + (bsc#1227149). +- wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle + (bsc#1227149). +- wifi: rtw89: coex: Translate antenna configuration from ID to + string (bsc#1227149). +- commit d99b9e1 + +------------------------------------------------------------------- +Sat Jul 13 12:40:46 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: Update RF parameter control setting logic + (bsc#1227149). +- wifi: rtw89: coex: Add Bluetooth RSSI level information + (bsc#1227149). +- wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi + link/scan (bsc#1227149). +- wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS + (bsc#1227149). +- wifi: rtw89: coex: Still show hardware grant signal info even + Wi-Fi is PS (bsc#1227149). +- wifi: rtw89: coex: Update BTG control related logic + (bsc#1227149). +- wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX + performance (bsc#1227149). +- wifi: rtw89: coex: Record down Wi-Fi initial mode information + (bsc#1227149). +- wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter + members (bsc#1227149). +- wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() + (bsc#1227149). +- wifi: rtw89: mac: implement to configure TX/RX engines for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: add sys_init and filter option for WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while + starting up (bsc#1227149). +- wifi: rtw89: add DBCC H2C to notify firmware the status + (bsc#1227149). +- wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). +- wifi: rtw89: mac: add flags to check if CMAC and DMAC are + enabled (bsc#1227149). +- wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). +- wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: phy: print out RFK log with formatted string + (bsc#1227149). +- wifi: rtw89: parse and print out RFK log from C2H events + (bsc#1227149). +- wifi: rtw89: add C2H event handlers of RFK log and report + (bsc#1227149). +- wifi: rtw89: load RFK log format string from firmware file + (bsc#1227149). +- wifi: rtw89: fw: add version field to BB MCU firmware element + (bsc#1227149). +- wifi: rtw89: fw: load TX power track tables from fw_element + (bsc#1227149). +- wifi: rtw88: Use random MAC when efuse MAC invalid + (bsc#1227149). +- wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). +- wifi: rtw89: mac: refine SER setting during WiFi CPU power on + (bsc#1227149). +- wifi: rtw89: 8922a: dump MAC registers when SER occurs + (bsc#1227149). +- wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). +- wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip + (bsc#1227149). +- wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature + (bsc#1227149). +- wifi: rtw89: fix misbehavior of TX beacon in concurrent mode + (bsc#1227149). +- wifi: rtw89: refine remain on channel flow to improve P2P + connection (bsc#1227149). +- wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). +- wifi: rtw89: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). +- wifi: rtlwifi: Remove unused PCI related defines and struct + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use + pci_regs.h (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Add pdev into + _rtl8821ae_clear_pci_pme_status() (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Use pci_find_capability() + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set + (bsc#1227149). +- wifi: rtlwifi: Convert to use PCIe capability accessors + (bsc#1227149). +- wifi: rtw89: mac: functions to configure hardware engine and + quota for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: use pointer to access functions of hardware + engine and quota (bsc#1227149). +- wifi: rtw89: mac: move code related to hardware engine to + individual functions (bsc#1227149). +- wifi: rtw89: mac: check queue empty according to chip gen + (bsc#1227149). +- wifi: rtw89: refine element naming used by queue empty check + (bsc#1227149). +- wifi: rtw89: add reserved size as factor of DLE used size + (bsc#1227149). +- wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). +- commit cf41ac5 + +------------------------------------------------------------------- +Sat Jul 13 12:37:59 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). +- wifi: rtw89: debug: remove wrapper of rtw89_debug() + (bsc#1227149). +- wifi: rtw89: debug: add debugfs entry to disable dynamic + mechanism (bsc#1227149). +- wifi: rtw89: phy: dynamically adjust EDCCA threshold + (bsc#1227149). +- wifi: rtw89: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: remove some useless code + (bsc#1227149). +- wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content from physical map + (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content via efuse map struct + from logic map (bsc#1227149). +- wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz + channels (bsc#1227149). +- wifi: rtw89: mac: add to access efuse for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: mac: use mac_gen pointer to access about efuse + (bsc#1227149). +- wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). +- wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R65-R44 + (bsc#1227149). +- wifi: rtw89: regd: handle policy of 6 GHz according to BIOS + (bsc#1227149). +- wifi: rtw89: acpi: process 6 GHz band policy from DSM + (bsc#1227149). +- wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() + (bsc#1227149). +- wifi: rtw89: pci: update interrupt mitigation register for + 8922AE (bsc#1227149). +- wifi: rtw89: pci: correct interrupt mitigation register for + 8852CE (bsc#1227149). +- wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE + (bsc#1227149). +- wifi: rtw89: pci: generalize interrupt status bits of interrupt + handlers (bsc#1227149). +- wifi: rtw89: pci: add pre_deinit to be called after probe + complete (bsc#1227149). +- wifi: rtw89: pci: stop/start DMA for level 1 recovery according + to chip gen (bsc#1227149). +- wifi: rtw89: pci: reset BDRAM according to chip gen + (bsc#1227149). +- wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). +- wifi: rtw89: coex: use struct assignment to replace memcpy() + to append TDMA content (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips + (bsc#1227149). +- commit dcfcac7 + +------------------------------------------------------------------- +Sat Jul 13 12:35:43 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: pci: use gen_def pointer to configure + mac_{pre,post}_init and clear PCI ring index (bsc#1227149). +- wifi: rtw89: pci: add PCI generation information to pci_info + for each chip (bsc#1227149). +- wifi: rtw89: extend PHY status parser to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: configure PPDU max user by chip (bsc#1227149). +- wifi: rtw89: set entry size of address CAM to H2C field by chip + (bsc#1227149). +- wifi: rtw89: pci: generalize code of PCI control DMA IO for + WiFi 7 (bsc#1227149). +- wifi: rtw89: pci: add new RX ring design to determine full RX + ring efficiently (bsc#1227149). +- wifi: rtw89: pci: define PCI ring address for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info + (bsc#1227149). +- wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix + typo in function name (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). +- wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). +- wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface + (bsc#1227149). +- wifi: rtw89: move software DCFO compensation setting to proper + position (bsc#1227149). +- wifi: rtw89: correct the DCFO tracking flow to improve CFO + compensation (bsc#1227149). +- wifi: rtw89: modify the register setting and the flow of CFO + tracking (bsc#1227149). +- wifi: rtw89: phy: generalize valid bit of BSS color + (bsc#1227149). +- wifi: rtw89: phy: change naming related BT coexistence functions + (bsc#1227149). +- wifi: rtw88: dump firmware debug information in abnormal state + (bsc#1227149). +- wifi: rtw88: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). +- wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips + (bsc#1227149). +- wifi: rtw89: mac: set bf_assoc capabilities according to chip + gen (bsc#1227149). +- wifi: rtw89: mac: set bfee_ctrl() according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: mac: generalize register of MU-EDCA switch + according to chip gen (bsc#1227149). +- wifi: rtw89: mac: update RTS threshold according to chip gen + (bsc#1227149). +- wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() to struct + rtw89_btc_btf_set_mon_reg (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() for struct + rtw89_btc_btf_set_slot_table (bsc#1227149). +- wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). +- wifi: rtw89: show EHT rate in debugfs (bsc#1227149). +- wifi: rtw89: parse TX EHT rate selected by firmware from RA + C2H report (bsc#1227149). +- wifi: rtw89: Add EHT rate mask as parameters of RA H2C command + (bsc#1227149). +- wifi: rtw89: parse EHT information from RX descriptor and PPDU + status packet (bsc#1227149). +- wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). +- commit 53661e1 + +------------------------------------------------------------------- +Sat Jul 13 12:32:35 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp + (bsc#1227149). +- wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC + regulation (bsc#1227149). +- wifi: rtw88: regd: update regulatory map to R64-R42 + (bsc#1227149). +- wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). +- wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). +- wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). +- wifi: rtlwifi: remove unreachable code in + rtl92d_dm_check_edca_turbo() (bsc#1227149). +- wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips + (bsc#1227149). +- wifi: rtw89: debug: show txpwr table according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power RU limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power offset according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power by rate according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: get TX power control register according to + chip gen (bsc#1227149). +- wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp + (bsc#1227149). +- wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance + (bsc#1227149). +- wifi: rtw89: refine uplink trigger based control mechanism + (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). +- wifi: rtw89: regd: configure Thailand in regulation type + (bsc#1227149). +- wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines + (bsc#1227149). +- wifi: rtw89: declare MCC in interface combination (bsc#1227149). +- wifi: rtw89: 8852c: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: pause/proceed MCC for ROC and HW scan + (bsc#1227149). +- wifi: rtw89: mcc: fix NoA start time when GO is auxiliary + (bsc#1227149). +- wifi: rtw89: load TX power related tables from FW elements + (bsc#1227149). +- wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 + chips (bsc#1227149). +- wifi: rtw89: load TX power by rate when RFE parms setup + (bsc#1227149). +- wifi: rtw89: phy: refine helpers used for raw TX power + (bsc#1227149). +- commit 62f3f4a + +------------------------------------------------------------------- +Sat Jul 13 12:30:23 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: indicate TX power by rate table inside RFE + parameter (bsc#1227149). +- wifi: rtw89: indicate TX shape table inside RFE parameter + (bsc#1227149). +- wifi: rtw89: add subband index of primary channel to struct + rtw89_chan (bsc#1227149). +- wifi: rtl8xxxu: Add a description about the device ID + 0x7392:0xb722 (bsc#1227149). +- wifi: rtw89: add mac_gen pointer to access mac port registers + (bsc#1227149). +- wifi: rtw89: consolidate registers of mac port to struct + (bsc#1227149). +- wifi: rtw89: add chip_info::txwd_info size to generalize TX + WD submit (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor for firmware command v2 + (bsc#1227149). +- wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). +- wifi: rtw89: mcc: deal with beacon NoA if GO exists + (bsc#1227149). +- wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). +- wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). +- wifi: rtw89: mcc: track beacon offset and update when needed + (bsc#1227149). +- wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). +- wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). +- wifi: rtw89: rfk: disable driver tracking during MCC + (bsc#1227149). +- wifi: rtw89: 52c: rfk: refine MCC channel info notification + (bsc#1227149). +- wifi: rtw89: 8922a: set memory heap address for secure firmware + (bsc#1227149). +- wifi: rtw89: fw: refine download flow to support variant + firmware suits (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB + before downloading firmware (bsc#1227149). +- wifi: rtw89: fw: propagate an argument include_bb for BB MCU + firmware (bsc#1227149). +- wifi: rtw89: fw: add checking type for variant type of firmware + (bsc#1227149). +- wifi: rtw89: fw: implement supported functions of download + firmware for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: generalize download firmware flow by mac_gen + pointers (bsc#1227149). +- wifi: rtw89: fw: move polling function of firmware path ready + to an individual function (bsc#1227149). +- wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). +- wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() + (bsc#1227149). +- wifi: rtw89: mcc: decide pattern and calculate parameters + (bsc#1227149). +- wifi: rtw89: mcc: consider and determine BT duration + (bsc#1227149). +- commit bd46e4d + +------------------------------------------------------------------- +Sat Jul 13 12:28:16 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). +- wifi: rtw89: mcc: initialize start flow (bsc#1227149). +- wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy + (bsc#1227149). +- wifi: rtw89: 8852c: Update bandedge parameters for better + performance (bsc#1227149). +- wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested + (bsc#1227149). +- wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). +- wifi: rtlwifi: rtl8723: Remove unused function + rtl8723_cmd_send_packet() (bsc#1227149). +- wifi: rtw89: Fix clang -Wimplicit-fallthrough in + rtw89_query_sar() (bsc#1227149). +- wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS + and DIG (bsc#1227149). +- wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: mac: define register address of rx_filter to + generalize code (bsc#1227149). +- wifi: rtw89: mac: define internal memory address for WiFi 7 chip + (bsc#1227149). +- wifi: rtw89: mac: generalize code to indirectly access WiFi + internal memory (bsc#1227149). +- wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC + band1 register address (bsc#1227149). +- wifi: rtw89: initialize multi-channel handling (bsc#1227149). +- wifi: rtw89: provide functions to configure NoA for beacon + update (bsc#1227149). +- wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of + vif (bsc#1227149). +- wifi: rtw89: sar: let caller decide the center frequency to + query (bsc#1227149). +- wifi: rtw89: refine rtw89_correct_cck_chan() by + rtw89_hw_to_nl80211_band() (bsc#1227149). +- wifi: rtw89: add function prototype for coex request duration + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R43 + (bsc#1227149). +- wifi: rtw89: fix a width vs precision bug (bsc#1227149). +- wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast + address (bsc#1227149). +- wifi: rtw89: Introduce Time Averaged SAR (TAS) feature + (bsc#1227149). +- wifi: rtw89: return failure if needed firmware elements are + not recognized (bsc#1227149). +- wifi: rtw89: add to parse firmware elements of BB and RF tables + (bsc#1227149). +- wifi: rtw89: introduce infrastructure of firmware elements + (bsc#1227149). +- wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). +- wifi: rtw89: add firmware parser for v1 format (bsc#1227149). +- wifi: rtw89: introduce v1 format of firmware header + (bsc#1227149). +- wifi: rtw89: support firmware log with formatted text + (bsc#1227149). +- wifi: rtw89: recognize log format from firmware file + (bsc#1227149). +- wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor + (bsc#1227149). +- wifi: rtw89: add to display hardware rates v1 histogram in + debugfs (bsc#1227149). +- wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to access RA report (bsc#1227149). +- wifi: rtw89: use struct to access firmware C2H event header + (bsc#1227149). +- wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to set RA H2C command (bsc#1227149). +- wifi: rtw89: phy: rate pattern handles HW rate by chip gen + (bsc#1227149). +- commit cdaa97d + +------------------------------------------------------------------- +Sat Jul 13 12:26:01 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: simplify LED management (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. +- commit 34b32c5 + +------------------------------------------------------------------- +Sat Jul 13 12:23:26 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: define hardware rate v1 for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: add chip_info::chip_gen to determine chip + generation (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) + (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). +- wifi: rtw88: simplify vif iterators (bsc#1227149). +- wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). +- wifi: rtw88: remove unused and set but unused leftovers + (bsc#1227149). +- wifi: rtlwifi: cleanup USB interface (bsc#1227149). +- wifi: rtw89: use struct to parse firmware header (bsc#1227149). +- wifi: rtw89: TX power stuffs replace confusing naming of _max + with _num (bsc#1227149). +- wifi: rtw89: 8851b: configure to force 1 TX power value + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: update IQK to version 0x8 + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). +- wifi: rtw89: 8851b: update RF radio A parameters to R28 + (bsc#1227149). +- wifi: rtw88: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtw88: refine register based H2C command (bsc#1227149). +- wifi: rtw88: Stop high queue during scan (bsc#1227149). +- wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). +- wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). +- wifi: rtw88: use struct instead of macros to set TX desc + (bsc#1227149). +- wifi: rtw88: process VO packets without workqueue to avoid + PTK rekey failed (bsc#1227149). +- wifi: rtw88: Fix action frame transmission fail before + association (bsc#1227149). +- wifi: rtw89: fix spelling typo of IQK debug messages + (bsc#1227149). +- wifi: rtw89: cleanup rtw89_iqk_info and related code + (bsc#1227149). +- wifi: rtw89: cleanup private data structures (bsc#1227149). +- wifi: rtw88: add missing unwind goto for + __rtw_download_firmware() (bsc#1227149). +- commit 9b282ce + +------------------------------------------------------------------- +Sat Jul 13 12:21:28 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). +- wifi: rtlwifi: remove unused dualmac control leftovers + (bsc#1227149). +- wifi: rtlwifi: remove unused timer and related code + (bsc#1227149). +- wifi: rtw89: 8852c: update RF radio A/B parameters to R63 + (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (3 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (2 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (1 of 3) (bsc#1227149). +- wifi: rtw89: process regulatory for 6 GHz power type + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R40 + (bsc#1227149). +- wifi: rtw89: regd: judge 6 GHz according to chip and BIOS + (bsc#1227149). +- commit f81b870 + +------------------------------------------------------------------- +Sat Jul 13 12:20:25 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine clearing supported bands to check 2/5 GHz + first (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit 1873f0a + +------------------------------------------------------------------- +Sat Jul 13 12:18:19 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B + (bsc#1227149). +- wifi: rtw89: set TX power without precondition during setting + channel (bsc#1227149). +- wifi: rtw89: debug: txpwr table access only valid page according + to chip (bsc#1227149). +- wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). +- wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). +- wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> + KIP_RESTORE (bsc#1227149). +- wifi: rtw89: use struct to access register-based H2C/C2H + (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits() to access RX + descriptor (bsc#1227149). +- commit 21eb4e8 + +------------------------------------------------------------------- +Sat Jul 13 12:17:25 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 33b8d09 + +------------------------------------------------------------------- +Sat Jul 13 12:16:33 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use struct and le32_get_bits() to access received + PHY status IEs (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits to access RX info + (bsc#1227149). +- wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as + helpers to support newer chips (bsc#1227149). +- wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig + (bsc#1227149). +- wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). +- wifi: rtw89: enlarge supported length of read_reg debugfs entry + (bsc#1227149). +- wifi: rtw89: 8851b: add RF configurations (bsc#1227149). +- wifi: rtw89: 8851b: add MAC configurations to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: fill BB related capabilities to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: add TX power related functions + (bsc#1227149). +- commit 66eef0c + +------------------------------------------------------------------- +Sat Jul 13 12:14:50 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 75bc634 + +------------------------------------------------------------------- +Sat Jul 13 12:13:03 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine packet offload handling under SER + (bsc#1227149). +- wifi: rtw89: tweak H2C TX waiting function for SER + (bsc#1227149). +- wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 + (bsc#1227149). +- wifi: rtw88: Add support for the SDIO based RTL8723DS chipset + (bsc#1227149). +- wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). +- wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). +- wifi: rtw89: 8851b: add set channel function (bsc#1227149). +- wifi: rtw89: 8851b: add basic power on function (bsc#1227149). +- wifi: rtw89: 8851b: add BT coexistence support function + (bsc#1227149). +- wifi: rtw89: 8851b: configure GPIO according to RFE type + (bsc#1227149). +- wifi: rtw89: 8851b: add to read efuse version to recognize + hardware version B (bsc#1227149). +- wifi: rtl8xxxu: Rename some registers (bsc#1227149). +- wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). +- wifi: rtw89: suppress the log for specific SER called + CMDPSR_FRZTO (bsc#1227149). +- wifi: rtw89: ser: L1 add pre-M0 and post-M0 states + (bsc#1227149). +- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of + RTL8851B (bsc#1227149). +- wifi: rtw89: support U-NII-4 channels on 5GHz band + (bsc#1227149). +- wifi: rtw89: regd: judge UNII-4 according to BIOS and chip + (bsc#1227149). +- wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). +- wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). +- wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). +- wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). +- wifi: rtw89: change naming of BA CAM from V1 to V0_EXT + (bsc#1227149). +- commit a1de2dd + +------------------------------------------------------------------- +Sat Jul 13 12:11:15 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask + (bsc#1227149). +- wifi: rtw89: add CFO XTAL registers field to support 8851B + (bsc#1227149). +- wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). +- wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI + capabilities (bsc#1227149). +- wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). +- wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). +- wifi: rtw89: mac: handle C2H receive/done ACK in interrupt + context (bsc#1227149). +- wifi: rtw89: packet offload wait for FW response (bsc#1227149). +- wifi: rtw89: refine packet offload delete flow of 6 GHz probe + (bsc#1227149). +- wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() + (bsc#1227149). +- wifi: rtw89: add EVM for antenna diversity (bsc#1227149). +- wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). +- wifi: rtw89: initialize antenna for antenna diversity + (bsc#1227149). +- wifi: rtw89: add EVM and SNR statistics to debugfs + (bsc#1227149). +- wifi: rtw89: add RSSI statistics for the case of antenna + diversity to debugfs (bsc#1227149). +- wifi: rtw89: set capability of TX antenna diversity + (bsc#1227149). +- wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to + access PHY IE0 status (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* + (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in + rtw_debugfs_copy_from_user (bsc#1227149). +- wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary + return (bsc#1227149). +- commit fef25cd + +------------------------------------------------------------------- +Sat Jul 13 12:09:38 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks + (bsc#1227149). +- commit a27e0ec + +------------------------------------------------------------------- +Sat Jul 13 12:08:57 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Support USB RX aggregation for the newer chips + (bsc#1227149). +- wifi: rtl8xxxu: Set maximum number of supported stations + (bsc#1227149). +- wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags + (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() + (bsc#1227149). +- wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). +- wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter macid to update_rate_mask + (bsc#1227149). +- wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). +- commit 6125130 + +------------------------------------------------------------------- +Sat Jul 13 12:07:56 CEST 2024 - tiwai@suse.de + +- wifi: radiotap: add bandwidth definition of EHT U-SIG + (bsc#1227149). +- wifi: ieee80211: add UL-bandwidth definition of trigger frame + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter force to + rtl8xxxu_refresh_rate_mask (bsc#1227149). +- wifi: rtl8xxxu: Add parameter role to report_connect + (bsc#1227149). +- wifi: rtl8xxxu: Actually use macid in + rtl8xxxu_gen2_report_connect (bsc#1227149). +- wifi: rtl8xxxu: Allow creating interface in AP mode + (bsc#1227149). +- wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). +- wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). +- wifi: rtl8xxxu: Add beacon functions (bsc#1227149). +- wifi: rtl8xxxu: Select correct queue for beacon frames + (bsc#1227149). +- wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). +- commit 02b75ed + +------------------------------------------------------------------- +Sat Jul 13 12:05:49 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 + CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). +- commit ea4853c + +------------------------------------------------------------------- +Sat Jul 13 12:05:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices + (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 + bsc#1225600). +- commit bc49209 + +------------------------------------------------------------------- +Sat Jul 13 11:27:42 CEST 2024 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods + by MAX_BDL_ENTRIES (stable-fixes). +- ASoC: rt711-sdw: add missing readable registers (stable-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on VAIO PRO PX + (stable-fixes). +- ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). +- commit 1ddd32b + +------------------------------------------------------------------- +Sat Jul 13 11:25:58 CEST 2024 - tiwai@suse.de + +- hpet: Support 32-bit userspace (git-fixes). +- misc: fastrpc: Restrict untrusted app to attach to privileged PD + (git-fixes). +- misc: fastrpc: Fix ownership reassignment of remote heap + (git-fixes). +- misc: fastrpc: Fix memory leak in audio daemon attach operation + (git-fixes). +- misc: fastrpc: Avoid updating PD type for capability request + (git-fixes). +- misc: fastrpc: Copy the complete capability structure to user + (git-fixes). +- misc: fastrpc: Fix DSP capabilities request (git-fixes). +- USB: serial: mos7840: fix crash on resume (git-fixes). +- USB: core: Fix duplicate endpoint bug by clearing reserved + bits in the descriptor (git-fixes). +- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files + (git-fixes). +- ASoC: SOF: Intel: hda: fix null deref on system suspend entry + (git-fixes). +- firmware: cs_dsp: Prevent buffer overrun when processing V2 + alg headers (git-fixes). +- firmware: cs_dsp: Validate payload length before processing + block (git-fixes). +- firmware: cs_dsp: Return error if block header overflows file + (git-fixes). +- firmware: cs_dsp: Fix overflow checking of wmfw header + (git-fixes). +- ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo + ThinBook 13x Gen4 (git-fixes). +- commit 34ebce1 + +------------------------------------------------------------------- +Fri Jul 12 17:57:12 CEST 2024 - vkarasulli@suse.de + +- net/smc: avoid data corruption caused by decline (bsc#1225088 + CVE-2023-52775). +- commit 621e8ca + +------------------------------------------------------------------- +Fri Jul 12 17:47:46 CEST 2024 - vkarasulli@suse.de + +- net: openvswitch: fix overwriting ct original tuple for ICMPv6 + (bsc#1226783 CVE-2024-38558). +- commit 748cf39 + +------------------------------------------------------------------- +Fri Jul 12 17:43:16 CEST 2024 - vkarasulli@suse.de + +- ipv6: sr: fix missing sk_buff release in seg6_input_core + (bsc#1227626 CVE-2024-39490). +- commit 3d59f52 + +------------------------------------------------------------------- +Fri Jul 12 17:35:04 CEST 2024 - vkarasulli@suse.de + +- mptcp: fix data re-injection from stale subflow (bsc#1223010 + CVE-2024-26826). +- commit f3a102e + +------------------------------------------------------------------- +Fri Jul 12 17:29:48 CEST 2024 - vkarasulli@suse.de + +- net/smc: fix illegal rmb_desc access in SMC-D connection dump + (bsc#1220942 CVE-2024-26615). +- commit f21afb0 + +------------------------------------------------------------------- +Fri Jul 12 17:08:31 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all ath/* drivers (bsc#1227149) + All symbols in ath/* network drivers are local and can be ignored +- commit d902566 + +------------------------------------------------------------------- +Fri Jul 12 17:07:22 CEST 2024 - tiwai@suse.de + +- Refresh kabi workaround ath updates (bsc#1227149#) +- commit b0fa38b + +------------------------------------------------------------------- +Fri Jul 12 17:00:46 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). +- commit eeb4722 + +------------------------------------------------------------------- +Fri Jul 12 16:54:34 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: move power type check to ASSOC stage when + connecting to 6 GHz AP (bsc#1227149). +- wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs + (bsc#1227149). +- wifi: ath12k: fix the problem that down grade phy mode operation + (bsc#1227149). +- wifi: ath12k: check M3 buffer size as well whey trying to + reuse it (bsc#1227149). +- wifi: ath12k: fix kernel crash during resume (bsc#1227149). +- wifi: ath9k: work around memset overflow warning (bsc#1227149). +- wifi: ath12k: use correct flag field for 320 MHz channels + (bsc#1227149). +- commit 58db5ff + +------------------------------------------------------------------- +Fri Jul 12 16:50:01 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list + (bsc#1227149). +- wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). +- wifi: ath11k: constify MHI channel and controller configs + (bsc#1227149). +- wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() + (bsc#1227149). +- wifi: ath11k: remove unused scan_events from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: add support for QCA2066 (bsc#1227149). +- wifi: ath11k: move pci.ops registration ahead (bsc#1227149). +- commit 29f553c + +------------------------------------------------------------------- +Fri Jul 12 16:48:49 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: provide address list if chip supports 2 stations + (bsc#1227149). +- wifi: ath11k: support 2 station interfaces (bsc#1227149). +- wifi: ath12k: remove the unused scan_events from + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Remove unused scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Do not use scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: carl9170: Remove redundant assignment to pointer super + (bsc#1227149). +- wifi: ath11k: Remove scan_flags union from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: Do not directly use scan_flags in struct + scan_req_params (bsc#1227149). +- wifi: ath12k: Fix uninitialized use of ret in + ath12k_mac_allocate() (bsc#1227149). +- wifi: ath11k: Really consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath12k: advertise P2P dev support for WCN7850 + (bsc#1227149). +- wifi: ath12k: designating channel frequency for ROC scan + (bsc#1227149). +- wifi: ath12k: move peer delete after vdev stop of station for + WCN7850 (bsc#1227149). +- wifi: ath12k: allow specific mgmt frame tx while vdev is not up + (bsc#1227149). +- wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to + 512 (bsc#1227149). +- wifi: ath12k: implement remain on channel for P2P mode + (bsc#1227149). +- wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). +- wifi: ath12k: add P2P IE in beacon template (bsc#1227149). +- wifi: ath12k: change interface combination for P2P mode + (bsc#1227149). +- wifi: ath12k: fix broken structure wmi_vdev_create_cmd + (bsc#1227149). +- commit 21d36c7 + +------------------------------------------------------------------- +Fri Jul 12 16:47:19 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: initialize eirp_power before use (bsc#1227149). +- wifi: ath12k: enable 802.11 power save mode in station mode + (bsc#1227149). +- wifi: ath12k: refactor the rfkill worker (bsc#1227149). +- wifi: ath12k: add processing for TWT disable event + (bsc#1227149). +- wifi: ath12k: add processing for TWT enable event (bsc#1227149). +- wifi: ath12k: disable QMI PHY capability learn in split-phy + QCN9274 (bsc#1227149). +- wifi: ath12k: Read board id to support split-PHY QCN9274 + (bsc#1227149). +- wifi: ath12k: fix PCI read and write (bsc#1227149). +- wifi: ath12k: add MAC id support in WBM error path + (bsc#1227149). +- wifi: ath12k: subscribe required word mask from rx tlv + (bsc#1227149). +- commit c884365 + +------------------------------------------------------------------- +Fri Jul 12 16:46:04 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). +- wifi: ath12k: split hal_ops to support RX TLVs word mask + compaction (bsc#1227149). +- wifi: ath12k: fix firmware assert during insmod in memory + segment mode (bsc#1227149). +- wifi: ath12k: Add logic to write QRTR node id to scratch + (bsc#1227149). +- wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). +- wifi: ath12k: add support for peer meta data version + (bsc#1227149). +- wifi: ath12k: fetch correct pdev id from + WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). +- wifi: ath12k: indicate NON MBSSID vdev by default during vdev + start (bsc#1227149). +- wifi: ath12k: add firmware-2.bin support (bsc#1227149). +- wifi: ath9k: remove redundant assignment to variable ret + (bsc#1227149). +- commit 777dc1c + +------------------------------------------------------------------- +Fri Jul 12 16:45:05 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix connection failure due to unexpected peer + delete (bsc#1227149). +- wifi: ath11k: avoid forward declaration of + ath11k_mac_start_vdev_delay() (bsc#1227149). +- wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). +- commit d2a4b44 + +------------------------------------------------------------------- +Fri Jul 12 16:43:28 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove invalid peer create logic (bsc#1227149). +- wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). +- wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc + (bsc#1227149). +- wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning + (bsc#1227149). +- wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc + (bsc#1227149). +- wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id + (bsc#1227149). +- wifi: ath10k: add missing wmi_10_4_feature_mask documentation + (bsc#1227149). +- wifi: ath12k: add support for collecting firmware log + (bsc#1227149). +- wifi: ath12k: Introduce the container for mac80211 hw + (bsc#1227149). +- wifi: ath12k: Refactor the mac80211 hw access from link/radio + (bsc#1227149). +- commit 614fabb + +------------------------------------------------------------------- +Fri Jul 12 16:43:10 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Improve ITE fault handling if target device isn't + present (git-fixes). +- commit 134a3a5 + +------------------------------------------------------------------- +Fri Jul 12 16:42:24 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). +- wifi: ath12k: add support for BA1024 (bsc#1227149). +- wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue + (bsc#1227149). +- wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: add QMI PHY capability learn support + (bsc#1227149). +- wifi: ath12k: refactor QMI MLO host capability helper function + (bsc#1227149). +- wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). +- wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar + (bsc#1227149). +- commit dd312dc + +------------------------------------------------------------------- +Fri Jul 12 16:41:18 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_ampdu_action() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_configure_filter() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). +- wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_register() and + ath12k_mac_unregister() (bsc#1227149). +- commit b6ca728 + +------------------------------------------------------------------- +Fri Jul 12 16:40:30 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_setup_channels_rates() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_allocate() and + ath12k_mac_destroy() (bsc#1227149). +- wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call + (bsc#1227149). +- wifi: ath12k: Use initializers for QMI message buffers + (bsc#1227149). +- wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). +- wifi: ath12k: Remove unnecessary struct qmi_txn initializers + (bsc#1227149). +- wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when + EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). +- wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID + (bsc#1227149). +- wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service + bit (bsc#1227149). +- wifi: ath11k: fill parameters for vdev set tpc power WMI command + (bsc#1227149). +- commit 3c338b0 + +------------------------------------------------------------------- +Fri Jul 12 16:39:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save max transmit power in vdev start response + event from firmware (bsc#1227149). +- commit 279ae7a + +------------------------------------------------------------------- +Fri Jul 12 16:39:08 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add parse of transmit power envelope element + (bsc#1227149). +- commit e295f89 + +------------------------------------------------------------------- +Fri Jul 12 16:36:24 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save power spectral density(PSD) of regulatory + rule (bsc#1227149). +- wifi: ath11k: update regulatory rules when connect to AP on + 6 GHz band for station (bsc#1227149). +- wifi: ath11k: update regulatory rules when interface added + (bsc#1227149). +- wifi: ath11k: fix a possible dead lock caused by ab->base_lock + (bsc#1227149). +- wifi: ath11k: store cur_regulatory_info for each radio + (bsc#1227149). +- wifi: ath11k: add support to select 6 GHz regulatory type + (bsc#1227149). +- wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). +- commit d84dbd2 + +------------------------------------------------------------------- +Fri Jul 12 16:35:02 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Make QMI message rules const (bsc#1227149). +- wifi: ath12k: support default regdb while searching board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: add support to search regdb data in board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT + (bsc#1227149). +- wifi: ath12k: add fallback board name without variant while + searching board-2.bin (bsc#1227149). +- wifi: ath12k: add string type to search board data in + board-2.bin for WCN7850 (bsc#1227149). +- wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update + (bsc#1227149). +- wifi: ath10k: use flexible array in struct + wmi_tdls_peer_capabilities (bsc#1227149). +- wifi: ath10k: remove unused template structs (bsc#1227149). +- wifi: ath10k: remove struct wmi_pdev_chanlist_update_event + (bsc#1227149). +- commit e73f8dc + +------------------------------------------------------------------- +Fri Jul 12 16:28:28 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: use flexible arrays for WMI start scan TLVs + (bsc#1227149). +- wifi: ath10k: use flexible array in struct wmi_host_mem_chunks + (bsc#1227149). +- wifi: ath9k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). +- wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: rely on mac80211 debugfs handling for vif + (bsc#1227149). +- wifi: ath11k: workaround too long expansion sparse warnings + (bsc#1227149). +- Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" + (bsc#1227149). +- wifi: ath9k: reset survey of current channel after a scan + started (bsc#1227149). +- wifi: ath12k: fix the issue that the multicast/broadcast + indicator is not read correctly for WCN7850 (bsc#1227149). +- commit 6cf204e + +------------------------------------------------------------------- +Fri Jul 12 16:27:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Fix ath11k_htc_record flexible record + (bsc#1227149). +- wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna + (bsc#1227149). +- wifi: ath10k: add support to allow broadcast action frame RX + (bsc#1227149). +- wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). +- wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector + (bsc#1227149). +- wifi: ath12k: do not restore ASPM in case of single MSI vector + (bsc#1227149). +- wifi: ath12k: add support one MSI vector (bsc#1227149). +- wifi: ath12k: refactor multiple MSI vector implementation + (bsc#1227149). +- wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ + (bsc#1227149). +- wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler + (bsc#1227149). +- commit 908caeb + +------------------------------------------------------------------- +Fri Jul 12 16:26:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: get msi_data again after request_irq is called + (bsc#1227149). +- wifi: wcn36xx: Convert to platform remove callback returning + void (bsc#1227149). +- wifi: ath5k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). +- wifi: ath12k: Optimize the mac80211 hw data access + (bsc#1227149). +- wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). +- wifi: ath11k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). +- wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record + (bsc#1227149). +- wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). +- commit 67bc0a7 + +------------------------------------------------------------------- +Fri Jul 12 16:25:16 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- commit e13fd24 + +------------------------------------------------------------------- +Fri Jul 12 16:24:52 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit a886227 + +------------------------------------------------------------------- +Fri Jul 12 16:22:17 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). +- wifi: ath12k: avoid explicit HW conversion argument in Rxdma + replenish (bsc#1227149). +- wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: avoid explicit mac id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: fix the error handler of rfkill config + (bsc#1227149). +- wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- commit a869013 + +------------------------------------------------------------------- +Fri Jul 12 16:20:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath12k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath11k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). +- wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). +- wifi: ath10k: Remove unused struct ath10k_htc_frame + (bsc#1227149). +- wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() + (bsc#1227149). +- wifi: ath11k: Remove unneeded semicolon (bsc#1227149). +- wifi: ath10k: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit e59240f + +------------------------------------------------------------------- +Fri Jul 12 16:19:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: drop NULL pointer check in + ath12k_update_per_peer_tx_stats() (bsc#1227149). +- Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without + condition" (bsc#1227149). +- wifi: ath12k: Introduce and use ath12k_sta_to_arsta() + (bsc#1227149). +- wifi: ath12k: rename the sc naming convention to ab + (bsc#1227149). +- wifi: ath12k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- commit f93677e + +------------------------------------------------------------------- +Fri Jul 12 16:18:14 CEST 2024 - tiwai@suse.de + +- bus: mhi: host: allow MHI client drivers to provide the firmware + via a pointer (bsc#1227149). +- commit 494649c + +------------------------------------------------------------------- +Fri Jul 12 16:16:59 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add firmware-2.bin support (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 677d325 + +------------------------------------------------------------------- +Fri Jul 12 16:11:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). +- commit 296ac8f + +------------------------------------------------------------------- +Fri Jul 12 16:10:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the sc naming convention to ab + (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit 6eedd0d + +------------------------------------------------------------------- +Fri Jul 12 16:07:54 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- wifi: ath6kl: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit cd59b03 + +------------------------------------------------------------------- +Fri Jul 12 16:06:43 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). +- wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). +- wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). +- wifi: ath12k: register EHT mesh capabilities (bsc#1227149). +- wifi: ath11k: Use device_get_match_data() (bsc#1227149). +- wifi: ath11k: Introduce and use ath11k_sta_to_arsta() + (bsc#1227149). +- wifi: ath11k: Remove unused struct ath11k_htc_frame + (bsc#1227149). +- wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). +- wifi: ath12k: add ath12k_qmi_free_resource() for recovery + (bsc#1227149). +- commit a18a8d4 + +------------------------------------------------------------------- +Fri Jul 12 16:05:13 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: configure RDDM size to MHI for device recovery + (bsc#1227149). +- wifi: ath12k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: ath11k_debugfs_register(): fix format-truncation + warning (bsc#1227149). +- wifi: ath12k: Consistently use ath12k_vif_to_arvif() + (bsc#1227149). +- wifi: ath11k: call ath11k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath12k: remove redundant memset() in + ath12k_hal_reo_qdesc_setup() (bsc#1227149). +- wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). +- wifi: ath12k: fix debug messages (bsc#1227149). +- wifi: ath11k: fix CAC running state during virtual interface + start (bsc#1227149). +- commit c2f2e92 + +------------------------------------------------------------------- +Fri Jul 12 16:04:06 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). +- wifi: ath10k: indicate to mac80211 scan complete with aborted + flag for ATH10K_SCAN_STARTING state (bsc#1227149). +- wifi: ath: dfs_pattern_detector: Use flex array to simplify code + (bsc#1227149). +- wifi: carl9170: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath12k: add keep backward compatibility of PHY mode to + avoid firmware crash (bsc#1227149). +- wifi: ath12k: add read variant from SMBIOS for download board + data (bsc#1227149). +- wifi: ath12k: do not drop data frames from unassociated stations + (bsc#1227149). +- wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data + handling (bsc#1227149). +- wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage + (bsc#1227149). +- commit b844022 + +------------------------------------------------------------------- +Fri Jul 12 16:02:58 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). +- wifi: ath12k: Set default beacon mode to burst mode + (bsc#1227149). +- wifi: ath12k: call ath12k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath11k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS + for WCN7850 (bsc#1227149). +- wifi: ath12k: change to treat alpha code na as world wide + regdomain (bsc#1227149). +- wifi: ath12k: indicate scan complete for scan canceled when + scan running (bsc#1227149). +- wifi: ath12k: indicate to mac80211 scan complete with aborted + flag for ATH12K_SCAN_STARTING state (bsc#1227149). +- wifi: ath12k: fix recovery fail while firmware crash when + doing channel switch (bsc#1227149). +- wifi: ath12k: add support for hardware rfkill for WCN7850 + (bsc#1227149). +- commit 087627b + +------------------------------------------------------------------- +Fri Jul 12 16:00:55 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use kstrtoul_from_user() where appropriate + (bsc#1227149). +- wifi: ath11k: remove unused members of 'struct ath11k_base' + (bsc#1227149). +- wifi: ath11k: drop redundant check in + ath11k_dp_rx_mon_dest_process() (bsc#1227149). +- wifi: ath11k: drop NULL pointer check in + ath11k_update_per_peer_tx_stats() (bsc#1227149). +- wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL + (bsc#1227149). +- wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by + (bsc#1227149). +- wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with + __counted_by (bsc#1227149). +- wifi: ath12k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath6kl: remove unnecessary (void*) conversions + (bsc#1227149). +- commit 3f20dbc + +------------------------------------------------------------------- +Fri Jul 12 15:59:31 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: wcn36xx: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ar5523: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath9k: clean up function ath9k_hif_usb_resume + (bsc#1227149). +- wifi: ath11k: add chip id board name while searching board-2.bin + for WCN6855 (bsc#1227149). +- wifi: ath12k: change to initialize recovery variables earlier + in ath12k_core_reset() (bsc#1227149). +- wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT + PHY capability for WCN7850 (bsc#1227149). +- wifi: ath9k: use u32 for txgain indexes (bsc#1227149). +- wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). +- wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). +- commit 0b35606 + +------------------------------------------------------------------- +Fri Jul 12 15:58:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan + (bsc#1227149). +- wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats + (bsc#1227149). +- wifi: ath11k: move references from rsvd2 to info fields + (bsc#1227149). +- wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM + crash (bsc#1227149). +- wifi: ath: Use is_multicast_ether_addr() to check multicast + Ether address (bsc#1227149). +- wifi: ath12k: Remove unused declarations (bsc#1227149). +- wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() + (bsc#1227149). +- wifi: ath: remove unused-but-set parameter (bsc#1227149). +- wifi: ath11k: Remove unused declarations (bsc#1227149). +- wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- commit 1f3c3b8 + +------------------------------------------------------------------- +Fri Jul 12 15:57:00 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- wifi: ath11k: simplify the code with module_platform_driver + (bsc#1227149). +- wifi: ath12k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Fix a few spelling errors (bsc#1227149). +- wifi: ath10k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath9k: Remove unused declarations (bsc#1227149). +- wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). +- wifi: ath9k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath9k: fix parameter check in ath9k_init_debug() + (bsc#1227149). +- commit 6c737fb + +------------------------------------------------------------------- +Fri Jul 12 15:54:18 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: Remove redundant dev_err() (bsc#1227149). +- wifi: ath12k: avoid deadlock by change ieee80211_queue_work + for regd_update_work (bsc#1227149). +- wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED + (bsc#1227149). +- wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() + (bsc#1227149). +- wifi: ath12k: configure puncturing bitmap (bsc#1227149). +- wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). +- wifi: ath12k: add MLO header in peer association (bsc#1227149). +- wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). +- wifi: ath12k: add WMI support for EHT peer (bsc#1227149). +- wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). +- commit 3191784 + +------------------------------------------------------------------- +Fri Jul 12 15:53:00 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add EHT PHY modes (bsc#1227149). +- wifi: ath12k: propagate EHT capabilities to userspace + (bsc#1227149). +- wifi: ath12k: WMI support to process EHT capabilities + (bsc#1227149). +- wifi: ath12k: move HE capabilities processing to a new function + (bsc#1227149). +- commit 7fb64df + +------------------------------------------------------------------- +Fri Jul 12 15:52:06 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: rename HE capabilities setup/copy functions + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit ddfeb0d + +------------------------------------------------------------------- +Fri Jul 12 15:49:27 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change to use dynamic memory for channel list + of scan (bsc#1227149). +- wifi: ath12k: trigger station disconnect on hardware restart + (bsc#1227149). +- wifi: ath12k: Use pdev_id rather than mac_id to get pdev + (bsc#1227149). +- wifi: ath12k: correct the data_type from QMI_OPT_FLAG to + QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). +- wifi: ath11k: Remove cal_done check during probe (bsc#1227149). +- commit e204950 + +------------------------------------------------------------------- +Fri Jul 12 15:19:17 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: simplify + ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). +- wifi: ath6kl: Remove error checking for debugfs_create_dir() + (bsc#1227149). +- wifi: ath5k: remove phydir check from ath5k_debug_init_device() + (bsc#1227149). +- wifi: drivers: Explicitly include correct DT includes + (bsc#1227149). +- wifi: ath10k: improve structure padding (bsc#1227149). +- wifi: ath12k: fix conf_mutex in + ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). +- wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). +- commit 3345b7e + +------------------------------------------------------------------- +Fri Jul 12 15:15:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: htc: cleanup debug messages (bsc#1227149). +- wifi: ath11k: don't use %pK (bsc#1227149). +- wifi: ath11k: hal: cleanup debug message (bsc#1227149). +- wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL + (bsc#1227149). +- wifi: ath11k: dp: cleanup debug message (bsc#1227149). +- wifi: ath11k: pci: cleanup debug logging (bsc#1227149). +- wifi: ath11k: wmi: add unified command debug messages + (bsc#1227149). +- wifi: ath11k: wmi: use common error handling style + (bsc#1227149). +- wifi: ath11k: wmi: cleanup error handling in + ath11k_wmi_send_init_country_cmd() (bsc#1227149). +- wifi: ath11k: remove unsupported event handlers (bsc#1227149). +- commit 37105bd + +------------------------------------------------------------------- +Fri Jul 12 15:12:27 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add WMI event debug messages (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- Refresh + patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. +- commit 572fd2c + +------------------------------------------------------------------- +Fri Jul 12 15:11:21 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove manual mask names from debug messages + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- commit a7ae7bf + +------------------------------------------------------------------- +Fri Jul 12 15:10:20 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: print debug level in debug messages (bsc#1227149). +- wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). +- wifi: ath12k: delete the timer rx_replenish_retry during rmmod + (bsc#1227149). +- wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). +- wifi: ath12k: check hardware major version for WCN7850 + (bsc#1227149). +- wifi: ath11k: update proper pdev/vdev id for testmode command + (bsc#1227149). +- wifi: atk10k: Don't opencode ath10k_pci_priv() in + ath10k_ahb_priv() (bsc#1227149). +- wifi: ath10k: Convert to platform remove callback returning void + (bsc#1227149). +- commit cafd8ed + +------------------------------------------------------------------- +Fri Jul 12 15:04:51 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Drop checks that are always false (bsc#1227149). +- wifi: ath10k: Drop cleaning of driver data from probe error + path and remove (bsc#1227149). +- wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). +- commit dde2040 + +------------------------------------------------------------------- +Fri Jul 12 15:01:45 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Allow ath11k to boot without caldata in ftm mode + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- commit adbddfc + +------------------------------------------------------------------- +Fri Jul 12 15:00:35 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: factory test mode support (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh + patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 030f59a + +------------------------------------------------------------------- +Fri Jul 12 14:42:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove unused function ath11k_tm_event_wmi() + (bsc#1227149). +- wifi: ath12k: Add support to parse new WMI event for 6 GHz + regulatory (bsc#1227149). +- wifi: wil6210: wmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: wil6210: fw: Replace zero-length arrays with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: ath11k: Send HT fixed rate in WMI peer fixed param + (bsc#1227149). +- wifi: ath11k: Relocate the func + ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 + to hweight8 (bsc#1227149). +- wifi: ath12k: increase vdev setup timeout (bsc#1227149). +- wifi: ath11k: EMA beacon support (bsc#1227149). +- wifi: ath11k: MBSSID beacon support (bsc#1227149). +- wifi: ath11k: refactor vif parameter configurations + (bsc#1227149). +- wifi: ath11k: MBSSID parameter configuration in AP mode + (bsc#1227149). +- wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd + (bsc#1227149). +- wifi: ath11k: MBSSID configuration during vdev create/start + (bsc#1227149). +- wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). +- wifi: ath: work around false-positive stringop-overread warning + (bsc#1227149). +- wifi: ath11k: Use list_count_nodes() (bsc#1227149). +- wifi: ath10k: Use list_count_nodes() (bsc#1227149). +- wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition + (bsc#1227149). +- wifi: ath12k: add wait operation for tx management packets + for flush from mac80211 (bsc#1227149). +- wifi: ath12k: Remove some dead code (bsc#1227149). +- wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when + ADDBA session starts (bsc#1227149). +- wifi: ath12k: set PERST pin no pull request for WCN7850 + (bsc#1227149). +- wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware + parameters (bsc#1227149). +- wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create + ordered workqueues (bsc#1227149). +- commit 1763ceb + +------------------------------------------------------------------- +Fri Jul 12 09:23:58 CEST 2024 - tiwai@suse.de + +- net: phy: microchip: lan87xx: reinit PHY after cable test + (git-fixes). +- i2c: pnx: Fix potential deadlock warning from del_timer_sync() + call in isr (git-fixes). +- drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Valve Galileo + (stable-fixes). +- nilfs2: add missing check for inode numbers on directory entries + (stable-fixes). +- nilfs2: fix inode number range checks (stable-fixes). +- drm/amdgpu: silence UBSAN warning (stable-fixes). +- spi: cadence: Ensure data lines set to low during dummy-cycle + period (stable-fixes). +- regmap-i2c: Subtract reg size from max_write (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro + (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT + IVW 11.6" tablet (stable-fixes). +- nfc/nci: Add the inconsistency check between the input data + length and count (stable-fixes). +- Input: ff-core - prefer struct_size over open coded arithmetic + (stable-fixes). +- cdrom: rearrange last_media_change check to avoid unintentional + overflow (stable-fixes). +- serial: imx: Raise TX trigger level to 8 (stable-fixes). +- usb: xhci: prevent potential failure in handle_tx_event() + for Transfer events without TRB (stable-fixes). +- thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on + lvts_data (stable-fixes). +- firmware: dmi: Stop decoding on broken entry (stable-fixes). +- i2c: i801: Annotate apanel_addr as __ro_after_init + (stable-fixes). +- media: dvb-frontends: tda10048: Fix integer overflow + (stable-fixes). +- media: s2255: Use refcount_t instead of atomic_t for + num_channels (stable-fixes). +- media: dvb-frontends: tda18271c2dd: Remove casting during div + (stable-fixes). +- media: dw2102: fix a potential buffer overflow (git-fixes). +- media: dw2102: Don't translate i2c read into write + (stable-fixes). +- media: dvb-usb: dib0700_devices: Add missing release_firmware() + (stable-fixes). +- media: dvb: as102-fe: Fix as10x_register_addr packing + (stable-fixes). +- drm/amdgpu: fix the warning about the expression (int)size - + len (stable-fixes). +- drm/amdgpu: fix uninitialized scalar variable warning + (stable-fixes). +- drm/amd/display: Fix uninitialized variables in DM + (stable-fixes). +- drm/amd/display: Skip finding free audio for unknown engine_id + (stable-fixes). +- drm/amd/display: Check pipe offset before setting vblank + (stable-fixes). +- drm/amd/display: Check index msg_id before read or write + (stable-fixes). +- drm/amdgpu: Initialize timestamp for some legacy SOCs + (stable-fixes). +- drm/amdgpu: Using uninitialized value *size when calling + amdgpu_vce_cs_reloc (stable-fixes). +- drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). +- drm/lima: fix shared irq handling on driver remove + (stable-fixes). +- wifi: mt76: mt7996: add sanity checks for background radar + trigger (stable-fixes). +- wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). +- crypto: aead,cipher - zeroize key buffer after use + (stable-fixes). +- crypto: hisilicon/debugfs - Fix debugfs uninit process issue + (stable-fixes). +- commit 240e65e + +------------------------------------------------------------------- +Thu Jul 11 22:00:57 CEST 2024 - tiwai@suse.de + +- Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) + More fixes for 6.9 API updates +- commit 25eb11c + +------------------------------------------------------------------- +Thu Jul 11 17:39:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). +- wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). +- wifi: iwlwifi: Use request_module_nowait (bsc#1227149). +- wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex + (bsc#1227149). +- wifi: iwlwifi: mvm: calculate EMLSR mode after connection + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 + (bsc#1227149). +- commit 74beb0b + +------------------------------------------------------------------- +Thu Jul 11 17:34:13 CEST 2024 - ohering@suse.de + +- net: mana: Fix possible double free in error handling path + (git-fixes). +- RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). +- net: mana: Fix the extra HZ in mana_hwc_send_request + (git-fixes). +- commit cb4a2bd + +------------------------------------------------------------------- +Thu Jul 11 17:31:44 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). +- Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" + (bsc#1227149). +- wifi: iwlwifi: mvm: handle debugfs names more carefully + (bsc#1227149). +- commit 1b2b558 + +------------------------------------------------------------------- +Thu Jul 11 17:30:57 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW + (bsc#1227149). +- wifi: iwlwifi: mvm: consider having one active link + (bsc#1227149). +- wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: mvm: disable MLO for the time being + (bsc#1227149). +- wifi: cfg80211: add a flag to disable wireless extensions + (bsc#1227149). +- iwlwifi: mvm: Use for_each_thermal_trip() for walking trip + points (bsc#1227149). +- iwlwifi: mvm: Populate trip table before registering thermal + zone (bsc#1227149). +- iwlwifi: mvm: Drop unused fw_trips_index[] from + iwl_mvm_thermal_device (bsc#1227149). +- commit 53ce28e + +------------------------------------------------------------------- +Thu Jul 11 17:26:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add link id to ieee80211_gtk_rekey_add() + (bsc#1227149). +- wifi: iwlwifi: load b0 version of ucode for HR1/HR2 + (bsc#1227149). +- wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). +- wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). +- wifi: iwlwifi: mvm: unlock mvm if there is no primary link + (bsc#1227149). +- wifi: iwlwifi: mvm: partially support PHY context version 6 + (bsc#1227149). +- commit 590b6b6 + +------------------------------------------------------------------- +Thu Jul 11 17:18:17 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: cancel session protection only if there is one + (bsc#1227149). +- wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P + (bsc#1227149). +- wifi: iwlwifi: mvm: check own capabilities for EMLSR + (bsc#1227149). +- wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). +- wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). +- commit b9417e2 + +------------------------------------------------------------------- +Thu Jul 11 17:05:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). +- wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). +- wifi: iwlwifi: api: fix constant version to match FW + (bsc#1227149). +- wifi: iwlwifi: mvm: Extend support for P2P service discovery + (bsc#1227149). +- wifi: iwlwifi: mvm: work around A-MSDU size problem + (bsc#1227149). +- wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory + (bsc#1227149). +- wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 + (bsc#1227149). +- wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). +- wifi: iwlwifi: queue: improve warning for no skb in reclaim + (bsc#1227149). +- wifi: iwlwifi: mvm: move BA notif messages before action + (bsc#1227149). +- commit da274a5 + +------------------------------------------------------------------- +Thu Jul 11 17:02:21 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: report unprotected deauth/disassoc in wowlan + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 8a7655b + +------------------------------------------------------------------- +Thu Jul 11 17:00:16 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e91caa5 + +------------------------------------------------------------------- +Thu Jul 11 16:57:52 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 72d3017 + +------------------------------------------------------------------- +Thu Jul 11 16:48:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason + (bsc#1227149). +- wifi: iwlwifi: mvm: remove flags for enable/disable beacon + filter (bsc#1227149). +- wifi: iwlwifi: pcie: Add new PCI device id and CNVI + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send the smart fifo command if not + needed (bsc#1227149). +- wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). +- wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc + packets (bsc#1227149). +- wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). +- wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). +- wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). +- wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). +- commit 9013bb7 + +------------------------------------------------------------------- +Thu Jul 11 16:45:50 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). +- wifi: iwlwifi: mvm: Keep connection in case of missed beacons + during RX (bsc#1227149). +- wifi: iwlwifi: properly check if link is active (bsc#1227149). +- wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: mvm: don't abort queue sync in CT-kill + (bsc#1227149). +- wifi: iwlwifi: mvm: define RX queue sync timeout as a macro + (bsc#1227149). +- wifi: iwlwifi: mvm: expand queue sync warning messages + (bsc#1227149). +- wifi: iwlwifi: mvm: Declare support for secure LTF measurement + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise support for protected ranging + negotiation (bsc#1227149). +- wifi: iwlwifi: mvm: remove one queue sync on BA session stop + (bsc#1227149). +- commit d32b4ac + +------------------------------------------------------------------- +Thu Jul 11 16:37:46 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: don't support reduced tx power on ack for + new devices (bsc#1227149). +- wifi: iwlwifi: use system_unbound_wq for debug dump + (bsc#1227149). +- wifi: iwlwifi: mvm: remove EHT code from mac80211.c + (bsc#1227149). +- wifi: iwlwifi: read mac step from aux register (bsc#1227149). +- wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). +- wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). +- wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 + (bsc#1227149). +- wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on + gen2 (bsc#1227149). +- wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). +- commit 6501846 + +------------------------------------------------------------------- +Thu Jul 11 16:35:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: update beacon counters per link basis + (bsc#1227149). +- wifi: iwlwifi: return negative -EINVAL instead of positive + EINVAL (bsc#1227149). +- wifi: iwlwifi: fw: fix compiler warning for NULL string print + (bsc#1227149). +- wifi: iwlwifi: mvm: make functions public (bsc#1227149). +- wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices + (bsc#1227149). +- wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). +- commit 4b3d0a2 + +------------------------------------------------------------------- +Thu Jul 11 16:31:38 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). +- wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). +- wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: rfi: use a single DSM function for all RFI + configurations (bsc#1227149). +- wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). +- wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). +- wifi: iwlwifi: support link command version 2 (bsc#1227149). +- wifi: iwlwifi: mvm: use fast balance scan in case of an active + P2P GO (bsc#1227149). +- wifi: iwlwifi: mvm: don't send NDPs for new tx devices + (bsc#1227149). +- wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). +- commit 10d0457 + +------------------------------------------------------------------- +Thu Jul 11 16:28:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). +- wifi: iwlwifi: api: clean up some kernel-doc/typos + (bsc#1227149). +- wifi: iwlwifi: remove unused function prototype (bsc#1227149). +- iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). +- commit edb7009 + +------------------------------------------------------------------- +Thu Jul 11 16:25:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' + flows (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit cbe5734 + +------------------------------------------------------------------- +Thu Jul 11 16:23:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading TAS table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 37ff9f0 + +------------------------------------------------------------------- +Thu Jul 11 16:22:27 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: don't check TAS block list size twice + (bsc#1227149). +- wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). +- wifi: iwlwifi: validate PPAG table when sent to FW + (bsc#1227149). +- commit aab6534 + +------------------------------------------------------------------- +Thu Jul 11 16:20:19 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading PPAG table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit b317fc2 + +------------------------------------------------------------------- +Thu Jul 11 16:18:56 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). +- wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). +- wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD + (bsc#1227149). +- wifi: iwlwifi: prepare for reading SAR tables from UEFI + (bsc#1227149). +- wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). +- wifi: iwlwifi: mvm: d3: implement suspend with MLO + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor duplicate chanctx condition + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped packets due to MIC error + (bsc#1227149). +- commit ab26861 + +------------------------------------------------------------------- +Thu Jul 11 16:16:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. +- commit d834590 + +------------------------------------------------------------------- +Thu Jul 11 16:14:18 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). +- commit 265cdf6 + +------------------------------------------------------------------- +Thu Jul 11 16:13:05 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit f498490 + +------------------------------------------------------------------- +Thu Jul 11 16:07:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit 85303bc + +------------------------------------------------------------------- +Thu Jul 11 16:06:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). +- wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). +- wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). +- wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode + (bsc#1227149). +- wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" + (bsc#1227149). +- wifi: iwlwifi: mvm: add support for TID to link mapping neg + request (bsc#1227149). +- wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect station vifs if recovery failed + (bsc#1227149). +- wifi: iwlwifi: fw: dbg: ensure correct config name sizes + (bsc#1227149). +- commit ff842c3 + +------------------------------------------------------------------- +Thu Jul 11 16:02:48 CEST 2024 - tiwai@suse.de + +- wifi: ieee80211: add definitions for negotiated TID to Link map + (bsc#1227149). +- commit b1d66f3 + +------------------------------------------------------------------- +Thu Jul 11 16:00:08 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: process and save negotiated TID to Link mapping + request (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 32a5092 + +------------------------------------------------------------------- +Thu Jul 11 15:56:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add RNR with reporting AP information + (bsc#1227149). +- commit 8fede1e + +------------------------------------------------------------------- +Thu Jul 11 15:42:01 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement can_activate_links callback + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. +- commit 7e399ce + +------------------------------------------------------------------- +Thu Jul 11 15:40:37 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove retry loops in start (bsc#1227149). +- commit 3c4f0f3 + +------------------------------------------------------------------- +Thu Jul 11 15:38:58 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: dbg-tlv: use struct_size() for allocation + (bsc#1227149). +- wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy + (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure + (bsc#1227149). +- wifi: iwlwifi: mvm: Add support for removing responder TKs + (bsc#1227149). +- wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). +- wifi: iwlwifi: add support for a wiphy_work rx handler + (bsc#1227149). +- wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 + (bsc#1227149). +- wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). +- wifi: iwlwifi: nvm-parse: advertise common packet padding + (bsc#1227149). +- wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). +- wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM + (bsc#1227149). +- wifi: iwlwifi: disable 160 MHz based on subsystem device ID + (bsc#1227149). +- wifi: iwlwifi: make TB reallocation a debug message + (bsc#1227149). +- wifi: iwlwifi: Add support for new 802.11be device + (bsc#1227149). +- commit 6617b64 + +------------------------------------------------------------------- +Thu Jul 11 13:42:10 CEST 2024 - tiwai@suse.de + +- pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to + hdmimix domain (CVE-2024-35942 bsc#1224589). +- commit cf74548 + +------------------------------------------------------------------- +Thu Jul 11 09:03:27 CEST 2024 - tiwai@suse.de + +- platform/x86: toshiba_acpi: Fix array out-of-bounds access + (git-fixes). +- ACPI: processor_idle: Fix invalid comparison with insertion + sort for latency (git-fixes). +- commit ec2c4bc + +------------------------------------------------------------------- +Thu Jul 11 08:23:12 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Delegate LBR virtualization to the processor + (git-fixes). +- commit ca0a7e8 + +------------------------------------------------------------------- +Wed Jul 10 19:27:00 CEST 2024 - jgross@suse.com + +- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC + routes (git-fixes). +- commit 6653b01 + +------------------------------------------------------------------- +Wed Jul 10 18:51:15 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is + absent (git-fixes). +- commit 1094992 + +------------------------------------------------------------------- +Wed Jul 10 18:15:44 CEST 2024 - jgross@suse.com + +- KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked + (git-fixes). +- commit 2cc4a9c + +------------------------------------------------------------------- +Wed Jul 10 17:25:56 CEST 2024 - jgross@suse.com + +- drivers/xen: Improve the late XenStore init protocol + (git-fixes). +- commit cb805fb + +------------------------------------------------------------------- +Wed Jul 10 16:50:39 CEST 2024 - jgross@suse.com + +- xen/x86: add extra pages to unpopulated-alloc if available + (git-fixes). +- commit d9de7d9 + +------------------------------------------------------------------- +Wed Jul 10 15:15:20 CEST 2024 - nik.borisov@suse.com + +- kunit: Fix checksum tests on big endian CPUs (git-fixed). +- commit 91a58a6 + +------------------------------------------------------------------- +Wed Jul 10 14:26:35 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). +- commit 3273efe + +------------------------------------------------------------------- +Wed Jul 10 12:10:10 CEST 2024 - ohering@suse.de + +- Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). +- uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). +- hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). +- Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). +- Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). +- commit a78a9db + +------------------------------------------------------------------- +Wed Jul 10 10:45:33 CEST 2024 - nik.borisov@suse.com + +- x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). +- commit 14e0989 + +------------------------------------------------------------------- +Wed Jul 10 10:45:13 CEST 2024 - nik.borisov@suse.com + +- x86/head/64: Move the __head definition to (git-fixes). +- commit 36d1750 + +------------------------------------------------------------------- +Wed Jul 10 10:44:56 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Remove unnecessary odd handling (git-fixes). +- commit 439ef62 + +------------------------------------------------------------------- +Wed Jul 10 10:41:33 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). +- commit 98db437 + +------------------------------------------------------------------- +Wed Jul 10 10:32:30 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Improve performance of `csum_partial` (git-fixes). +- commit 131cca3 + +------------------------------------------------------------------- +Wed Jul 10 10:28:28 CEST 2024 - nik.borisov@suse.com + +- x86/boot: Ignore NMIs during very early boot (git-fixes). +- commit 3c94948 + +------------------------------------------------------------------- +Wed Jul 10 10:28:13 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Fix build of UML with KASAN (git-fixes). +- commit 89fc5d7 + +------------------------------------------------------------------- +Wed Jul 10 10:27:52 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist useless revert +- commit 0a21e69 + +------------------------------------------------------------------- +Wed Jul 10 10:04:47 CEST 2024 - nik.borisov@suse.com + +- tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). +- commit f28b881 + +------------------------------------------------------------------- +Wed Jul 10 04:05:50 CEST 2024 - neilb@suse.de + +- SUNRPC: avoid soft lockup when transmitting UDP to reachable + server (bsc#1225272). +- commit 3fc313b + +------------------------------------------------------------------- +Tue Jul 9 14:31:32 CEST 2024 - tiwai@suse.de + +- Move upstreamed turbostat patch into sorted section +- commit 768422e + +------------------------------------------------------------------- +Tue Jul 9 14:23:34 CEST 2024 - tiwai@suse.de + +- Move out-of-tree patch to the right section +- commit a3dba46 + +------------------------------------------------------------------- +Tue Jul 9 12:44:29 CEST 2024 - msuchanek@suse.de + +- powerpc/pseries: Fix scv instruction crash with kexec + (bsc#1194869). +- commit 245b529 + +------------------------------------------------------------------- +Tue Jul 9 11:59:16 CEST 2024 - msuchanek@suse.de + +- powerpc/prom: Add CPU info to hardware description string later + (bsc#1215199). +- commit 75358e1 + +------------------------------------------------------------------- +Tue Jul 9 10:57:44 CEST 2024 - msuchanek@suse.de + +- kernel-binary: vdso: Own module_dir +- commit ff69986 + +------------------------------------------------------------------- +Tue Jul 9 10:18:35 CEST 2024 - tbogendoerfer@suse.de + +- enic: Validate length of nl attributes in enic_set_vf_port + (CVE-2024-38659 bsc#1226883). +- commit 82dab70 + +------------------------------------------------------------------- +Tue Jul 9 08:25:19 CEST 2024 - tiwai@suse.de + +- wifi: wilc1000: fix ies_len type in connect path (git-fixes). +- commit 857b40a + +------------------------------------------------------------------- +Mon Jul 8 21:08:05 CEST 2024 - tabraham@suse.com + +- net/dcb: check for detached device before executing callbacks + (bsc#1215587). +- commit c563440 + +------------------------------------------------------------------- +Mon Jul 8 19:32:11 CEST 2024 - mkoutny@suse.com + +- Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch + (git-fixes bsc#1218730 CVE-2023-51780). +- commit 93588a3 + +------------------------------------------------------------------- +Mon Jul 8 13:43:07 CEST 2024 - msuchanek@suse.de + +- powerpc/64s/radix/kfence: map __kfence_pool at page granularity + (bsc#1223570 ltc#205770). +- commit d4edfeb + +------------------------------------------------------------------- +Mon Jul 8 12:37:31 CEST 2024 - nstange@suse.de + +- crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public + key (bsc#1222768). +- commit 817f8be + +------------------------------------------------------------------- +Mon Jul 8 12:32:45 CEST 2024 - nstange@suse.de + +- crypto/ecdh: make ecdh_compute_value() to zeroize the public + key (bsc#1222768). +- commit 3f5391b + +------------------------------------------------------------------- +Mon Jul 8 11:20:23 CEST 2024 - jslaby@suse.cz + +- PCI: Do not wait for disconnected devices when resuming + (git-fixes). +- commit f7f9960 + +------------------------------------------------------------------- +Mon Jul 8 10:46:49 CEST 2024 - msuchanek@suse.de + +- powerpc/rtas: Prevent Spectre v1 gadget construction in + sys_rtas() (bsc#1227487). +- commit 42da489 + +------------------------------------------------------------------- +Mon Jul 8 10:42:18 CEST 2024 - ptesarik@suse.com + +- Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). +- commit 9157a3d + +------------------------------------------------------------------- +Mon Jul 8 08:55:04 CEST 2024 - tiwai@suse.de + +- clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs + (git-fixes). +- clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). +- clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg + (git-fixes). +- commit 1a2b239 + +------------------------------------------------------------------- +Mon Jul 8 07:53:37 CEST 2024 - neilb@suse.de + +- nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). +- NFS: add barriers when testing for NFS_FSDATA_BLOCKED + (git-fixes). +- SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). +- NFSv4.1 enforce rootpath check in fs_location query (git-fixes). +- SUNRPC: Fix loop termination condition in + gss_free_in_token_pages() (git-fixes). +- nfs: fix undefined behavior in nfs_block_bits() (git-fixes). +- pNFS/filelayout: fixup pNfs allocation modes (git-fixes). +- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL + (git-fixes). +- NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS + (git-fixes). +- sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). +- nfs: keep server info for remounts (git-fixes). +- NFSv4: Fixup smatch warning for ambiguous return (git-fixes). +- SUNRPC: Fix gss_free_in_token_pages() (git-fixes). +- knfsd: LOOKUP can return an illegal error value (git-fixes). +- nfs: Handle error of rpc_proc_register() in nfs_net_init() + (git-fixes). +- nfsd: hold a lighter-weight client reference over CB_RECALL_ANY + (git-fixes). +- NFSD: Fix checksum mismatches in the duplicate reply cache + (git-fixes). +- commit e019385 + +------------------------------------------------------------------- +Mon Jul 8 06:57:52 CEST 2024 - jlee@suse.com + +- Update + patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch + (git-fixes CVE-2024-36955 bsc#1225810). +- Update + patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch + (git-fixes CVE-2024-39473 bsc#1227433). +- Update + patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch + (git-fixes CVE-2024-36942 bsc#1225843). +- Update + patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch + (stable-fixes CVE-2024-36944 bsc#1225847). +- Update + patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch + (stable-fixes CVE-2024-36949 bsc#1225894). +- Update + patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch + (stable-fixes CVE-2024-36951 bsc#1225896). +- Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch + (stable-fixes CVE-2024-39479 bsc#1227443). +- Update + patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch + (git-fixes CVE-2024-39475 bsc#1227435). +- Update + patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch + (stable-fixes CVE-2024-36950 bsc#1225895). +- Update + patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch + (git-fixes CVE-2024-39481 bsc#1227446). +- Update + patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch + (git-fixes CVE-2024-36940 bsc#1225840). +- Update + patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch + (git-fixes CVE-2024-36959 bsc#1225839). +- Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes + CVE-2024-36947 bsc#1225856). +- Update + patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch + (git-fixes CVE-2024-36930 bsc#1225830). +- Update + patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch + (stable-fixes CVE-2024-36922 bsc#1225805). +- Update + patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch + (git-fixes CVE-2024-36941 bsc#1225835). +- commit ffdc766 + +------------------------------------------------------------------- +Mon Jul 8 06:57:18 CEST 2024 - jlee@suse.com + +- Update + patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch + (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). +- commit 7754b95 + +------------------------------------------------------------------- +Sat Jul 6 10:36:50 CEST 2024 - tiwai@suse.de + +- drm/fbdev-generic: Fix framebuffer on big endian devices + (git-fixes). +- drm/nouveau: fix null pointer dereference in + nouveau_connector_get_modes (git-fixes). +- usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). +- usb: gadget: printer: SS+ support (stable-fixes). +- drm/amdgpu: avoid using null object of framebuffer + (stable-fixes). +- drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if + LTTPR is present (stable-fixes). +- drm/amdgpu/atomfirmware: fix parsing of vram_info + (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_ld_modes (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_hd_modes (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for + EliteBook 645/665 G11 (stable-fixes). +- usb: typec: ucsi: Ack also failed Get Error commands + (git-fixes). +- iio: pressure: bmp280: Fix BMP580 temperature reading + (stable-fixes). +- usb: typec: ucsi: Never send a lone connector change ack + (stable-fixes). +- mtd: partitions: redboot: Added conversion of operands to a + larger type (stable-fixes). +- media: dvbdev: Initialize sbuf (stable-fixes). +- ALSA: emux: improve patch ioctl data validation (stable-fixes). +- drm/radeon/radeon_display: Decrease the size of allocated memory + (stable-fixes). +- drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers + that sleep (stable-fixes). +- wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() + (stable-fixes). +- crypto: ecdh - explicitly zeroize private_key (stable-fixes). +- soc: ti: wkup_m3_ipc: Send NULL dummy message instead of + pointer message (stable-fixes). +- usb: dwc3: core: Add DWC31 version 2.00a controller + (stable-fixes). +- iio: pressure: fix some word spelling errors (stable-fixes). +- commit 42cf83f + +------------------------------------------------------------------- +Sat Jul 6 10:31:22 CEST 2024 - tiwai@suse.de + +- Drop amd-pstate patch that caused a regression on 6.6.x stable +- commit d3672a6 + +------------------------------------------------------------------- +Sat Jul 6 08:37:20 CEST 2024 - nmorey@suse.com + +- RDMA/restrack: Fix potential invalid address access (git-fixes) +- commit 91e323d + +------------------------------------------------------------------- +Fri Jul 5 20:00:40 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix use-after-free in smb2_query_info_compound() + (bsc#1225489, CVE-2023-52751). +- Refresh + patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. +- commit fed05d1 + +------------------------------------------------------------------- +Fri Jul 5 19:45:06 CEST 2024 - ematsumiya@suse.de + +- smb: client: prevent new fids from being removed by laundromat + (git-fixes, bsc#1225172). +- commit b3d54ea + +------------------------------------------------------------------- +Fri Jul 5 19:43:38 CEST 2024 - ematsumiya@suse.de + +- smb: client: make laundromat a delayed worker (git-fixes, + bsc#1225172). +- commit 97932f6 + +------------------------------------------------------------------- +Fri Jul 5 19:36:55 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling length of time directory entries are + cached with dir leases (git-fixes, bsc#1225172). +- commit c39c365 + +------------------------------------------------------------------- +Fri Jul 5 19:35:19 CEST 2024 - ematsumiya@suse.de + +- smb: client: do not start laundromat thread on nohandlecache + (git-fixes, bsc#1225172). +- commit b320db3 + +------------------------------------------------------------------- +Fri Jul 5 19:32:22 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling maximum number of cached directories + (git-fixes, bsc#1225172). +- commit e5e6d01 + +------------------------------------------------------------------- +Fri Jul 5 19:29:43 CEST 2024 - ematsumiya@suse.de + +- smb3: do not start laundromat thread when dir leases disabled + (git-fixes, bsc#1225172). +- commit b758cab + +------------------------------------------------------------------- +Fri Jul 5 19:29:09 CEST 2024 - ematsumiya@suse.de + +- cifs: Add a laundromat thread for cached directories (git-fixes, + bsc#1225172). +- commit b1876e3 + +------------------------------------------------------------------- +Fri Jul 5 18:16:19 CEST 2024 - andrea.porta@suse.com + +- bcache: fix variable length array abuse in btree_iter + (CVE-2024-39482 bsc#1227447). +- commit 3d0cfa1 + +------------------------------------------------------------------- +Fri Jul 5 16:26:17 CEST 2024 - andrea.porta@suse.com + +- mm/vmalloc: fix vmalloc which may return null if called with + __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). +- commit 13add8a + +------------------------------------------------------------------- +Fri Jul 5 09:39:26 CEST 2024 - tiwai@suse.de + +- selftests: make order checking verbose in msg_zerocopy selftest + (git-fixes). +- selftests: fix OOM in msg_zerocopy selftest (git-fixes). +- can: kvaser_usb: Explicitly initialize family in leafimx + driver_info struct (git-fixes). +- bluetooth/hci: disallow setting handle bigger than + HCI_CONN_HANDLE_MAX (git-fixes). +- Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). +- Bluetooth: Ignore too large handle values in BIG (git-fixes). +- Bluetooth: qca: Fix BT enable failure again for QCA6390 after + warm reboot (git-fixes). +- Bluetooth: hci_event: Fix setting of unicast qos interval + (git-fixes). +- Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). +- mac802154: fix time calculation in + ieee802154_configure_durations() (git-fixes). +- net: phy: phy_device: Fix PHY LED blinking code comment + (git-fixes). +- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values + (git-fixes). +- platform/x86: toshiba_acpi: Fix quickstart quirk handling + (git-fixes). +- commit 3db85da + +------------------------------------------------------------------- +Thu Jul 4 21:41:02 CEST 2024 - ddiss@suse.de + +- jfs: xattr: fix buffer overflow for invalid xattr + (bsc#1227383). +- commit ae2a0d9 + +------------------------------------------------------------------- +Thu Jul 4 18:58:54 CEST 2024 - vkarasulli@suse.de + +- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). +- commit 2fb4aa0 + +------------------------------------------------------------------- +Thu Jul 4 17:41:12 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end +- commit 0ce2686 + +------------------------------------------------------------------- +Thu Jul 4 15:25:28 CEST 2024 - ptesarik@suse.com + +- Update + patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch + (jsc#PED-8688 bsc#1226202). +- commit 584efba + +------------------------------------------------------------------- +Thu Jul 4 14:30:12 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-gadget-printer-fix-races-against-disable.patch + (CVE-2024-25741 bsc#1219832). +- commit 4a6f084 + +------------------------------------------------------------------- +Thu Jul 4 12:52:00 CEST 2024 - mkubecek@suse.cz + +- llc: make llc_ui_sendmsg() more robust against bonding changes + (CVE-2024-26636 bsc#1221659). +- commit 1bb1c76 + +------------------------------------------------------------------- +Thu Jul 4 12:36:01 CEST 2024 - mkubecek@suse.cz + +- llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 + bsc#1221656). +- commit 6a42a8d + +------------------------------------------------------------------- +Thu Jul 4 10:26:37 CEST 2024 - tiwai@suse.de + +- PCI: vmd: Create domain symlink before pci_bus_add_devices() + (bsc#1227363). +- commit 3666715 + +------------------------------------------------------------------- +Thu Jul 4 08:35:09 CEST 2024 - colyli@suse.de + +- md: fix resync softlockup when bitmap size is less than array + size (CVE-2024-38598, bsc#1226757). +- commit 43087c7 + +------------------------------------------------------------------- +Wed Jul 3 15:26:04 CEST 2024 - tbogendoerfer@suse.de + +- ice: fix LAG and VF lock dependency in ice_reset_vf() + (CVE-2024-36003 bsc#1224544). +- commit 0af15ab + +------------------------------------------------------------------- +Wed Jul 3 14:52:27 CEST 2024 - hare@suse.de + +- Refresh + patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. +- commit a27eef2 + +------------------------------------------------------------------- +Wed Jul 3 14:51:53 CEST 2024 - hare@suse.de + +- block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 + CVE-2024-38604). +- commit 9e332c1 + +------------------------------------------------------------------- +Wed Jul 3 14:41:56 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands +- commit d95545e + +------------------------------------------------------------------- +Wed Jul 3 14:19:36 CEST 2024 - denis.kirjanov@suse.com + +- kabi/severities: ignore amd pds internal symbols +- commit 3a9ca76 + +------------------------------------------------------------------- +Wed Jul 3 13:24:24 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() + (CVE-2024-26641 bsc#1221654). +- commit 5bd1138 + +------------------------------------------------------------------- +Wed Jul 3 13:19:57 CEST 2024 - lhenriques@suse.de + +- hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 + CVE-2024-26863). +- commit 21d04a8 + +------------------------------------------------------------------- +Wed Jul 3 13:06:10 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: fix NEXTHDR_FRAGMENT handling in + ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). +- commit 78e628d + +------------------------------------------------------------------- +Wed Jul 3 12:01:00 CEST 2024 - denis.kirjanov@suse.com + +- pds_core: Prevent race issues involving the adminq (bsc#1221057 + CVE-2024-26623). +- commit 94351ab + +------------------------------------------------------------------- +Wed Jul 3 11:45:54 CEST 2024 - vkarasulli@suse.de + +- iommufd: Fix protection fault in iommufd_test_syz_conv_iova + (bsc#1222779 CVE-2024-26785). +- commit 5644693 + +------------------------------------------------------------------- +Wed Jul 3 11:35:11 CEST 2024 - lhenriques@suse.de + +- devlink: fix possible use-after-free and memory leaks in + devlink_init() (bsc#1222438 CVE-2024-26734). +- commit d3a3753 + +------------------------------------------------------------------- +Wed Jul 3 07:50:54 CEST 2024 - colyli@suse.de + +- dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, + CVE-2024-35805). +- commit ba12566 + +------------------------------------------------------------------- +Tue Jul 2 22:30:13 CEST 2024 - krisman@suse.de + +- io_uring/rsrc: fix incorrect assignment of iter->nr_segs in + io_import_fixed (git-fixes). +- io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). +- io_uring/io-wq: avoid garbage value of 'match' in + io_wq_enqueue() (git-fixes). +- commit 7d3e252 + +------------------------------------------------------------------- +Tue Jul 2 21:25:38 CEST 2024 - krisman@suse.de + +- io_uring: check for non-NULL file pointer in io_file_can_poll() + (bsc#1226990 CVE-2024-39371). +- io_uring/io-wq: Use set_bit() and test_bit() at worker->flags + (git-fixes). +- io_uring/sqpoll: work around a potential audit memory leak + (git-fixes). +- commit 24603fc + +------------------------------------------------------------------- +Tue Jul 2 21:03:55 CEST 2024 - krisman@suse.de + +- io_uring: Fix io_cqring_wait() not restoring sigmask on + get_timespec64() failure (git-fixes). +- commit e640a65 + +------------------------------------------------------------------- +Tue Jul 2 15:48:28 CEST 2024 - rhopkins@suse.de + +- hsr: Prevent use after free in prp_create_tagged_frame() + (CVE-2023-52846 bsc#1225098). +- commit cf63988 + +------------------------------------------------------------------- +Tue Jul 2 14:29:55 CEST 2024 - vbabka@suse.cz + +- drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() + (CVE-2024-38610 bsc#1226758). +- commit 7069ac2 + +------------------------------------------------------------------- +Tue Jul 2 14:27:37 CEST 2024 - vbabka@suse.cz + +- virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). +- commit c2ea51b + +------------------------------------------------------------------- +Tue Jul 2 12:30:42 CEST 2024 - fdmanana@suse.com + +- btrfs: fix crash on racing fsync and size-extending write into + prealloc (bsc#1227101 CVE-2024-37354). +- commit 1d355af + +------------------------------------------------------------------- +Tue Jul 2 09:43:57 CEST 2024 - tbogendoerfer@suse.de + +- kernel-doc: fix struct_group_tagged() parsing (git-fixes). +- commit e3a2a2e + +------------------------------------------------------------------- +Tue Jul 2 08:36:54 CEST 2024 - tiwai@suse.de + +- mtd: rawnand: rockchip: ensure NVDDR timings are rejected + (git-fixes). +- mtd: rawnand: Bypass a couple of sanity checks during NAND + identification (git-fixes). +- mtd: rawnand: Fix the nand_read_data_op() early check + (git-fixes). +- mtd: rawnand: Ensure ECC configuration is propagated to upper + layers (git-fixes). +- commit e545951 + +------------------------------------------------------------------- +Tue Jul 2 08:34:42 CEST 2024 - tiwai@suse.de + +- Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) +- commit e8ea587 + +------------------------------------------------------------------- +Tue Jul 2 06:44:11 CEST 2024 - heming.zhao@suse.com + +- gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 + CVE-2024-38570). +- gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 + CVE-2024-38570). +- commit f3adbca + +------------------------------------------------------------------- +Mon Jul 1 15:38:30 CEST 2024 - jlee@suse.com + +- X.509: Fix the parser of extended key usage for length + (bsc#1218820). +- commit a9df6a7 + +------------------------------------------------------------------- +Mon Jul 1 15:10:24 CEST 2024 - mkubecek@suse.cz + +- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() + (CVE-2024-36904 bsc#1225732). +- commit d578dcc + +------------------------------------------------------------------- +Mon Jul 1 14:20:50 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 + bsc#1226630). +- Update + patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch + (git-fixes CVE-2024-39463 bsc#1227090). +- Update + patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch + (stable-fixes CVE-2024-38600 bsc#1226864). +- Update + patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch + (git-fixes CVE-2024-38605 bsc#1226740). +- Update + patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch + (git-fixes CVE-2023-52806 bsc#1225554). +- Update + patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch + (git-fixes CVE-2024-38388 bsc#1226890). +- Update + patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch + (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). +- Update + patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch + (git-fixes CVE-2024-38550 bsc#1226633). +- Update + patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch + (git-fixes CVE-2024-38551 bsc#1226761). +- Update + patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch + (git-fixes CVE-2023-52833 bsc#1225595). +- Update + patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch + (git-fixes CVE-2024-26889). +- Update + patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch + (git-fixes CVE-2023-52866 bsc#1225120). +- Update + patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch + (jsc#PED-6864 CVE-2023-52851 bsc#1225587). +- Update + patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch + (git-fixes CVE-2023-52884 bsc#1226764). +- Update + patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch + (git-fixes CVE-2023-52840 bsc#1224928). +- Update + patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch + (git-fixes CVE-2024-36975 bsc#1226520). +- Update + patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch + (git-fixes CVE-2024-36967 bsc#1226131). +- Update + patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch + (git-fixes CVE-2024-38539 bsc#1226608). +- Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch + (git-fixes CVE-2024-38545 bsc#1226595). +- Update + patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch + (git-fixes CVE-2024-38591 bsc#1226738). +- Update + patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch + (git-fixes CVE-2024-38590 bsc#1226839). +- Update + patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch + (git-fixes CVE-2024-38544 bsc#1226597). +- Update + patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch + (git-fixes CVE-2023-52803 bsc#1225008). +- Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). +- Update + patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). +- Update + patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). +- Update + patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). +- Update + patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch + (git-fixes CVE-2023-52750 bsc#1225485). +- Update + patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch + (git-fixes CVE-2023-52834 bsc#1225599). +- Update + patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch + (git-fixes CVE-2024-38554 bsc#1226742). +- Update + patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch + (git-fixes CVE-2024-38602 bsc#1226613). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch + (bsc#1225605 CVE-2024-38384 bsc#1226938). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch + (bsc#1225605 CVE-2024-38663 bsc#1226939). +- Update + patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch + (git-fixes CVE-2024-38540 bsc#1226582). +- Update + patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch + (git-fixes CVE-2023-52784 bsc#1224946). +- Update + patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch + (git-fixes CVE-2023-52878 bsc#1225000). +- Update + patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52875 bsc#1225096). +- Update + patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52870 bsc#1224937). +- Update + patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52873 bsc#1225589). +- Update + patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52865 bsc#1225086). +- Update + patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52858 bsc#1225566). +- Update + patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch + (git-fixes CVE-2023-52876 bsc#1225036). +- Update + patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38573 bsc#1226739). +- Update patches.suse/cpufreq-exit-callback-is-optional.patch + (git-fixes CVE-2024-38615 bsc#1226592). +- Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch + (git-fixes CVE-2024-38579 bsc#1226637). +- Update + patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch + (git-fixes CVE-2023-52813 bsc#1225527). +- Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes + CVE-2023-52849 bsc#1224949). +- Update + patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch + (git-fixes CVE-2023-52792 bsc#1225477). +- Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch + (git-fixes CVE-2024-38391 bsc#1226894). +- Update + patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch + (git-fixes CVE-2024-38780 bsc#1226886). +- Update + patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch + (git-fixes CVE-2024-34777 bsc#1226796). +- Update + patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch + (git-fixes CVE-2024-39277 bsc#1226909). +- Update + patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch + (git-fixes CVE-2024-38629 bsc#1226905). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 + bsc#1225532). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 + bsc#1225530). +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 + bsc#1225564). +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 + bsc#1225478). +- Update + patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch + (stable-fixes CVE-2024-36969 bsc#1226155). +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 + bsc#1225015). +- Update + patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch + (git-fixes CVE-2024-38552 bsc#1226767). +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 + bsc#1225041). +- Update + patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch + (git-fixes CVE-2024-26767). +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 + bsc#1225569). +- Update + patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch + (git-fixes CVE-2024-39291 bsc#1226934). +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 + bsc#1225565). +- Update + patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch + (stable-fixes CVE-2024-39471 bsc#1227096). +- Update + patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch + (stable-fixes CVE-2024-38581 bsc#1226657). +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 + bsc#1225568). +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 + bsc#1225076). +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 + bsc#1225529). +- Update + patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch + (git-fixes CVE-2024-38548). +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 + bsc#1224941). +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 + bsc#1224932). +- Update + patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch + (git-fixes CVE-2024-38549 bsc#1226735). +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 + bsc#1225581). +- Update + patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch + (git-fixes CVE-2024-38592 bsc#1226844). +- Update + patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch + (git-fixes CVE-2024-38390 bsc#1226891). +- Update + patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch + (git-fixes CVE-2024-38622 bsc#1226856). +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 + bsc#1225022). +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 + bsc#1225077). +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 + bsc#1225009). +- Update + patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38546 bsc#1226593). +- Update + patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch + (git-fixes CVE-2024-36960 bsc#1225872). +- Update + patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch + (git-fixes CVE-2024-38664 bsc#1226941). +- Update + patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch + (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). +- Update + patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch + (git-fixes CVE-2024-38578 bsc#1226634). +- Update + patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch + (git-fixes CVE-2024-33619 bsc#1226768). +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 + bsc#1225031). +- Update + patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch + (git-fixes CVE-2024-36964 bsc#1225866). +- Update + patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch + (git-fixes CVE-2023-52810 bsc#1225557). +- Update + patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch + (git-fixes CVE-2023-52804 bsc#1225550). +- Update + patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch + (git-fixes CVE-2024-38588 bsc#1226837). +- Update + patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch + (git-fixes CVE-2024-38385 bsc#1227085). +- Update patches.suse/gfs2-ignore-negated-quota-changes.patch + (git-fixes CVE-2023-52759 bsc#1225560). +- Update + patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch + (git-fixes CVE-2023-52853 bsc#1224988). +- Update + patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch + (git-fixes CVE-2023-52863 bsc#1225586). +- Update + patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch + (git-fixes CVE-2024-39362 bsc#1226995). +- Update + patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch + (git-fixes CVE-2023-52791 bsc#1225108). +- Update + patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch + (git-fixes CVE-2023-52763 bsc#1225570). +- Update + patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch + (git-fixes CVE-2023-52766). +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 + bsc#1225106). +- Update + patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch + (git-fixes CVE-2024-36010 bsc#1225594). +- Update + patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch + (git-fixes CVE-2024-35957 bsc#1224673). +- Update + patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt + (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). +- Update + patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch + (git-fixes CVE-2023-52796 bsc#1224930). +- Update + patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch + (git-fixes CVE-2024-38599 bsc#1226848). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch + (git-fixes CVE-2023-52799 bsc#1225472). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch + (git-fixes CVE-2023-52805 bsc#1225553). +- Update + patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch + (git-fixes CVE-2024-38617 bsc#1226859). +- Update + patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch + (git-fixes CVE-2021-47432 bsc#1225391). +- Update + patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch + (git-fixes CVE-2024-38543 bsc#1226594). +- Update + patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch + (bsc#1219953 CVE-2023-52836 bsc#1225609). +- Update + patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch + (bsc#1219596 CVE-2024-26758). +- Update + patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch + (git-fixes CVE-2024-38547 bsc#1226632). +- Update + patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch + (git-fixes CVE-2023-52847 bsc#1225588). +- Update + patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch + (git-fixes CVE-2023-52764 bsc#1225571). +- Update + patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch + (git-fixes CVE-2023-52850 bsc#1225014). +- Update + patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch + (git-fixes CVE-2024-38611 bsc#1226760). +- Update + patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch + (git-fixes CVE-2023-52754 bsc#1225490). +- Update + patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch + (stable-fixes CVE-2022-48772 bsc#1226976). +- Update + patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch + (git-fixes CVE-2024-38621 bsc#1226895). +- Update + patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch + (git-fixes CVE-2023-52841 bsc#1225592). +- Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52844 bsc#1225590). +- Update + patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch + (git-fixes CVE-2023-52765 bsc#1225029). +- Update + patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch + (git-fixes CVE-2024-36973 bsc#1226457). +- Update + patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch + (git-fixes CVE-2023-52807 bsc#1225097). +- Update + patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch + (git-fixes CVE-2024-36962 bsc#1225827). +- Update + patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch + (git-fixes CVE-2024-38595 bsc#1226741). +- Update + patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch + (jsc#PED-3311 CVE-2023-52782 bsc#1225103). +- Update + patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch + (git-fixes CVE-2023-52780 bsc#1224933). +- Update + patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch + (git-fixes CVE-2023-52783 bsc#1225104). +- Update + patches.suse/netfilter-complete-validation-of-user-input.patch + (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 + bsc#1224583). +- Update + patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch + (git-fixes CVE-2024-38381 bsc#1226878). +- Update + patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch + (git-fixes CVE-2024-39469 bsc#1226992). +- Update + patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch + (git-fixes CVE-2024-38582 bsc#1226658). +- Update + patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch + (git-fixes CVE-2024-38583 bsc#1226777). +- Update + patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch + (git-fixes CVE-2024-38541 bsc#1226587). +- Update + patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch + (git-fixes CVE-2023-52854 bsc#1225584). +- Update + patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch + (git-fixes CVE-2023-52835 bsc#1225602). +- Update + patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch + (git-fixes CVE-2023-52864 bsc#1225132). +- Update + patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch + (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). +- Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52869 bsc#1225050). +- Update + patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch + (git-fixes CVE-2024-36965 bsc#1226149). +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (git-fixes CVE-2024-38601 bsc#1226876). +- Update + patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch + (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). +- Update + patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch + (git-fixes CVE-2023-52808 bsc#1225555). +- Update + patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch + (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). +- Update + patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch + (git-fixes CVE-2023-52809 bsc#1225556). +- Update + patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch + (bsc#1221777 CVE-2024-36952 bsc#1225898). +- Update + patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch + (bsc#1221777 CVE-2024-36924 bsc#1225820). +- Update + patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch + (git-fixes CVE-2024-38634 bsc#1226868). +- Update + patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch + (git-fixes CVE-2024-38633 bsc#1226867). +- Update + patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch + (git-fixes CVE-2023-52871 bsc#1225534). +- Update + patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch + (stable-fixes CVE-2024-38635 bsc#1226863). +- Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch + (git-fixes CVE-2024-38587 bsc#1226780). +- Update patches.suse/spi-Fix-null-dereference-on-suspend.patch + (git-fixes CVE-2023-52749 bsc#1225476). +- Update + patches.suse/thermal-core-prevent-potential-string-overflow.patch + (git-fixes CVE-2023-52868 bsc#1225044). +- Update + patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch + (git-fixes CVE-2024-39466 bsc#1227089). +- Update + patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch + (git-fixes CVE-2024-38571 bsc#1226737). +- Update + patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch + (git-fixes CVE-2023-52794 bsc#1225028). +- Update + patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch + (jsc#PED-6831 CVE-2023-52767 bsc#1224998). +- Update + patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch + (git-fixes CVE-2024-36477 bsc#1226840). +- Update + patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch + (git-fixes CVE-2023-52879 bsc#1225101). +- Update + patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch + (git-fixes CVE-2024-26920). +- Update + patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch + (git-fixes CVE-2023-52872 bsc#1225591). +- Update + patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch + (bsc#1222619 CVE-2023-52880). +- Update + patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch + (git-fixes CVE-2023-52789 bsc#1225180). +- Update + patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch + (git-fixes CVE-2023-52781 bsc#1225092). +- Update + patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch + (git-fixes CVE-2024-36977 bsc#1226513). +- Update + patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch + (git-fixes CVE-2024-38628 bsc#1226911). +- Update + patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch + (git-fixes CVE-2024-38619 bsc#1226861). +- Update + patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch + (git-fixes CVE-2023-52877 bsc#1224944). +- Update + patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch + (jsc#PED-3311 CVE-2023-52795 bsc#1225085). +- Update + patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch + (git-fixes CVE-2023-52762 bsc#1225573). +- Update + patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch + (jsc#PED-5505 CVE-2023-52842 bsc#1225025). +- Update + patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch + (git-fixes CVE-2024-38630 bsc#1226908). +- Update + patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch + (git-fixes CVE-2024-38565 bsc#1226747). +- Update + patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch + (git-fixes CVE-2023-52798 bsc#1224947). +- Update + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch + (git-fixes CVE-2023-52777 bsc#1224992). +- Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch + (git-fixes CVE-2023-52800). +- Update + patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch + (git-fixes CVE-2023-52776 bsc#1225090). +- Update + patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch + (git-fixes CVE-2023-52769 bsc#1225001). +- Update + patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch + (git-fixes CVE-2024-38572 bsc#1226776). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch + (git-fixes CVE-2023-52827 bsc#1225078). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch + (git-fixes CVE-2023-52829 bsc#1225081). +- Update + patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch + (git-fixes CVE-2024-38575 bsc#1226612). +- Update + patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch + (git-fixes CVE-2024-38567 bsc#1226769). +- Update + patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch + (git-fixes CVE-2024-38616 bsc#1226852). +- Update + patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch + (git-fixes CVE-2023-52832 bsc#1225577). +- Update + patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch + (git-fixes CVE-2024-38562 bsc#1226788). +- Update + patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch + (git-fixes CVE-2023-52768 bsc#1225004). +- Update + patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch + (jsc#PED-5824 CVE-2023-52874 bsc#1225049). +- commit 33efdc4 + +------------------------------------------------------------------- +Mon Jul 1 13:39:23 CEST 2024 - mkubecek@suse.cz + +- tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 + bsc#1225611). +- commit 16404a6 + +------------------------------------------------------------------- +Mon Jul 1 10:09:35 CEST 2024 - ptesarik@suse.com + +- net: ena: Fix redundant device NUMA node override + (jsc#PED-8688). +- commit 6ad6684 + +------------------------------------------------------------------- +Mon Jul 1 09:21:45 CEST 2024 - tiwai@suse.de + +- ata: ahci: Clean up sysfs file on error (git-fixes). +- ata: libata-core: Fix double free on error (git-fixes). +- ata,scsi: libata-core: Do not leak memory for ata_port struct + members (git-fixes). +- ata: libata-core: Fix null pointer dereference on error + (git-fixes). +- kbuild: Fix build target deb-pkg: ln: failed to create hard link + (git-fixes). +- kbuild: doc: Update default INSTALL_MOD_DIR from extra to + updates (git-fixes). +- kbuild: Install dtb files as 0644 in Makefile.dtbinst + (git-fixes). +- counter: ti-eqep: enable clock at probe (git-fixes). +- iio: chemical: bme680: Fix sensor data read operation + (git-fixes). +- iio: chemical: bme680: Fix overflows in compensate() functions + (git-fixes). +- iio: chemical: bme680: Fix calibration data variable + (git-fixes). +- iio: chemical: bme680: Fix pressure value output (git-fixes). +- iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF + (git-fixes). +- iio: adc: ad7266: Fix variable checking bug (git-fixes). +- iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask + (git-fixes). +- serial: bcm63xx-uart: fix tx after conversion to + uart_port_tx_limited() (git-fixes). +- serial: core: introduce uart_port_tx_limited_flags() + (git-fixes). +- Revert "serial: core: only stop transmit when HW fifo is empty" + (git-fixes). +- tty: mcf: MCF54418 has 10 UARTS (git-fixes). +- usb: gadget: aspeed_udc: fix device address configuration + (git-fixes). +- usb: dwc3: core: remove lock of otg mode during gadget + suspend/resume to avoid deadlock (git-fixes). +- usb: typec: ucsi: glink: fix child node release in probe + function (git-fixes). +- usb: musb: da8xx: fix a resource leak in probe() (git-fixes). +- usb: atm: cxacru: fix endpoint checking in cxacru_bind() + (git-fixes). +- usb: gadget: printer: fix races against disable (git-fixes). +- PCI/MSI: Fix UAF in msi_capability_init (git-fixes). +- commit a2ea5a9 + +------------------------------------------------------------------- +Sun Jun 30 10:36:05 CEST 2024 - tiwai@suse.de + +- crypto: deflate - Add aliases to deflate (bsc#1227190). +- commit 27ffd92 + +------------------------------------------------------------------- +Sun Jun 30 10:33:53 CEST 2024 - tiwai@suse.de + +- crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). +- commit cd600aa + +------------------------------------------------------------------- +Sun Jun 30 10:25:03 CEST 2024 - tiwai@suse.de + +- i2c: testunit: discard write requests while old command is + running (git-fixes). +- i2c: testunit: don't erase registers after STOP (git-fixes). +- mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() + (git-fixes). +- mmc: sdhci: Do not invert write-protect twice (git-fixes). +- mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard + (git-fixes). +- mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 448487d + +------------------------------------------------------------------- +Sat Jun 29 09:42:02 CEST 2024 - tiwai@suse.de + +- gpiolib: cdev: Disallow reconfiguration without direction + (uAPI v1) (git-fixes). +- gpio: davinci: Validate the obtained number of IRQs (git-fixes). +- commit 919ebd1 + +------------------------------------------------------------------- +Fri Jun 28 16:34:13 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices + (bsc#1227149). +- wifi: iwlwifi: clear link_id in time_event (bsc#1227149). +- wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). +- wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). +- wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig + (bsc#1227149). +- wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: iwlwifi: mvm: use the new command to clear the internal + buffer (bsc#1227149). +- commit acd03db + +------------------------------------------------------------------- +Fri Jun 28 16:33:21 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 70a9591 + +------------------------------------------------------------------- +Fri Jun 28 16:32:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: disallow puncturing in US/Canada + (bsc#1227149). +- wifi: iwlwifi: Add rf_mapping of new wifi7 devices + (bsc#1227149). +- wifi: iwlwifi: cleanup BT Shared Single Antenna code + (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn if valid link pair was not found + (bsc#1227149). +- wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock + (bsc#1227149). +- wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). +- wifi: iwlwifi: mvm: Allow DFS concurrent operation + (bsc#1227149). +- wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer + firmware (bsc#1227149). +- wifi: iwlwifi: remove async command callback (bsc#1227149). +- commit 0205124 + +------------------------------------------------------------------- +Fri Jun 28 16:31:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: file: don't use [0] for variable arrays + (bsc#1227149). +- wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). +- wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). +- wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). +- wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data + (bsc#1227149). +- wifi: iwlwifi: refactor RX tracing (bsc#1227149). +- wifi: iwlwifi: mvm: Correctly report TSF data in scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: Use the link ID provided in scan request + (bsc#1227149). +- wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad + (bsc#1227149). +- wifi: iwlwifi: fix system commands group ordering (bsc#1227149). +- commit 6cae420 + +------------------------------------------------------------------- +Fri Jun 28 16:30:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: drop NULL pointer check in + iwl_mvm_tzone_set_trip_temp() (bsc#1227149). +- wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: read DSM func 2 for specific RF types + (bsc#1227149). +- wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). +- wifi: iwlwifi: mvm: cycle FW link on chanctx removal + (bsc#1227149). +- wifi: iwlwifi: trace full frames with TX status request + (bsc#1227149). +- wifi: iwlwifi: fw: Add support for UATS table in UHB + (bsc#1227149). +- wifi: iwlwifi: mvm: add a print when sending RLC command + (bsc#1227149). +- wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). +- wifi: iwlwifi: mvm: implement new firmware API for statistics + (bsc#1227149). +- commit ed6b54f + +------------------------------------------------------------------- +Fri Jun 28 16:29:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. +- commit 9866ec0 + +------------------------------------------------------------------- +Fri Jun 28 16:27:33 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). +- wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). +- wifi: iwlwifi: mvm: Return success if link could not be removed + (bsc#1227149). +- wifi: iwlwifi: add support for SNPS DPHYIP region type + (bsc#1227149). +- wifi: iwlwifi: mvm: remove set_tim callback for MLD ops + (bsc#1227149). +- wifi: iwlwifi: api: fix center_freq label in PHY diagram + (bsc#1227149). +- wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd + (bsc#1227149). +- wifi: iwlwifi: make time_events MLO aware (bsc#1227149). +- commit 1ea0f35 + +------------------------------------------------------------------- +Fri Jun 28 16:23:52 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS + (bsc#1227149). +- wifi: iwlwifi: mvm: extend alive timeout to 2 seconds + (bsc#1227149). +- wifi: iwlwifi: mvm: fix the PHY context resolution for p2p + device (bsc#1227149). +- wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add + (bsc#1227149). +- wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). +- wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code + (bsc#1227149). +- wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). +- wifi: iwlwifi: send EDT table to FW (bsc#1227149). +- wifi: iwlmvm: fw: Add new OEM vendor to tas approved list + (bsc#1227149). +- wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). +- commit 50ebcaa + +------------------------------------------------------------------- +Fri Jun 28 16:22:41 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: advertise support for SCS traffic + description (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. +- commit 7208326 + +------------------------------------------------------------------- +Fri Jun 28 16:21:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). +- wifi: iwlwifi: fw: increase fw_version string size + (bsc#1227149). +- wifi: iwlwifi: check for kmemdup() return value in + iwl_parse_tlv_firmware() (bsc#1227149). +- wifi: iwlwifi: fix the rf step and flavor bits range + (bsc#1227149). +- wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). +- wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs + handler (bsc#1227149). +- wifi: iwlwifi: abort scan when rfkill on but device enabled + (bsc#1227149). +- wifi: iwlwifi: mvm: Add basic link selection logic + (bsc#1227149). +- wifi: iwlwifi: mei: return error from register when not built + (bsc#1227149). +- commit fddf9eb + +------------------------------------------------------------------- +Fri Jun 28 16:20:48 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). +- wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). +- wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). +- wifi: iwlwifi: add support for new ini region types + (bsc#1227149). +- wifi: iwlwifi: Extract common prph mac/phy regions data dump + logic (bsc#1227149). +- wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). +- wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). +- wifi: iwlwifi: skip opmode start retries on dead transport + (bsc#1227149). +- commit 36551d1 + +------------------------------------------------------------------- +Fri Jun 28 16:19:43 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add support for new wowlan_info_notif + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. +- commit 0b379ae + +------------------------------------------------------------------- +Fri Jun 28 16:19:04 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error + (bsc#1227149). +- wifi: iwlwifi: add mapping of a periphery register crf for WH RF + (bsc#1227149). +- wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors + (bsc#1227149). +- wifi: iwlwifi: mvm: support injection antenna control + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). +- wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). +- wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). +- wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind + (bsc#1227149). +- commit 0882d6d + +------------------------------------------------------------------- +Fri Jun 28 16:18:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement enable/disable for China 2022 + regulatory (bsc#1227149). +- wifi: iwlwifi: mvm: handle link-STA allocation in restart + (bsc#1227149). +- wifi: iwlwifi: mvm: iterate active links for STA queues + (bsc#1227149). +- wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). +- wifi: iwlwifi: mvm: add a debug print when we get a BAR + (bsc#1227149). +- wifi: iwlwifi: mvm: move listen interval to constants + (bsc#1227149). +- wifi: iwlwifi: no power save during transition to D3 + (bsc#1227149). +- wifi: iwlwifi: update context info structure definitions + (bsc#1227149). +- wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). +- wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel + (bsc#1227149). +- commit 5c7efaf + +------------------------------------------------------------------- +Fri Jun 28 16:17:30 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: make "pldr_sync" mode effective + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). +- wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). +- wifi: iwlwifi: remove dead-code (bsc#1227149). +- wifi: iwlwifi: pcie: enable TOP fatal error interrupt + (bsc#1227149). +- wifi: iwlwifi: pcie: give up mem read if HW is dead + (bsc#1227149). +- wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). +- wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). +- wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). +- wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). +- commit 8aa4ff8 + +------------------------------------------------------------------- +Fri Jun 28 16:17:06 CEST 2024 - jgross@suse.com + +- virtio: delete vq in vp_find_vqs_msix() when request_irq() + fails (CVE-2024-37353 bsc#1226875). +- commit 4591439 + +------------------------------------------------------------------- +Fri Jun 28 16:16:25 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. +- commit 68376c9 + +------------------------------------------------------------------- +Fri Jun 28 16:15:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. +- commit f106797 + +------------------------------------------------------------------- +Fri Jun 28 16:14:51 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: reconstruct the API/CAPA enum number + (bsc#1227149). +- wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative + (bsc#1227149). +- wifi: iwlwifi: mvm: increase session protection after CSA + (bsc#1227149). +- wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). +- wifi: iwlmei: don't send nic info with invalid mac address + (bsc#1227149). +- commit 85cbe83 + +------------------------------------------------------------------- +Fri Jun 28 16:13:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support flush on AP interfaces + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. +- commit 908ff7c + +------------------------------------------------------------------- +Fri Jun 28 16:12:26 CEST 2024 - tiwai@suse.de + +- wifi: iwlmei: send driver down SAP message only if wiamt is + enabled (bsc#1227149). +- wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is + disabled (bsc#1227149). +- wifi: iwlmei: don't send SAP messages if AMT is disabled + (bsc#1227149). +- wifi: iwlwifi: remove memory check for LMAC error address + (bsc#1227149). +- wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs + (bsc#1227149). +- wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). +- wifi: iwlwifi: pcie: point invalid TFDs to invalid data + (bsc#1227149). +- wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up + (bsc#1227149). +- wifi: iwlwifi: pcie: move gen1 TB handling to header + (bsc#1227149). +- commit 92ab309 + +------------------------------------------------------------------- +Fri Jun 28 16:11:39 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove 'def_rx_queue' struct member + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). +- wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). +- wifi: iwlwifi: api: fix a small upper/lower-case typo + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled + (bsc#1227149). +- commit aa9a391 + +------------------------------------------------------------------- +Fri Jun 28 16:10:30 CEST 2024 - tiwai@suse.de + +- Add alt-commit to iwlwifi patches +- commit 865aa7a + +------------------------------------------------------------------- +Fri Jun 28 15:58:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix unsolicited broadcast probe config + (bsc#1227149). +- wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). +- wifi: mac80211: fix driver debugfs for vif type change + (bsc#1227149). +- wifi: mac80211: improve CSA/ECSA connection refusal + (bsc#1227149). +- wifi: cfg80211: detect stuck ECSA element in probe resp + (bsc#1227149). +- wifi: mac80211: add/remove driver debugfs entries as appropriate + (bsc#1227149). +- wifi: mac80211: do not re-add debugfs entries during resume + (bsc#1227149). +- commit 769161a + +------------------------------------------------------------------- +Fri Jun 28 15:57:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove redundant ML element check (bsc#1227149). +- wifi: cfg80211: Update the default DSCP-to-UP mapping + (bsc#1227149). +- wifi: mac80211: fix spelling typo in comment (bsc#1227149). +- wifi: mac80211: add a driver callback to check active_links + (bsc#1227149). +- wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). +- wifi: cfg80211: avoid double free if updating BSS fails + (bsc#1227149). +- commit e8bab13 + +------------------------------------------------------------------- +Fri Jun 28 15:55:53 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). +- commit 6021aa4 + +------------------------------------------------------------------- +Fri Jun 28 15:55:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error + (bsc#1227149). +- wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). +- wifi: mac80211: rework RX timestamp flags (bsc#1227149). +- wifi: mac80211: Schedule regulatory channels check on bandwith + change (bsc#1227149). +- wifi: cfg80211: Schedule regulatory check on BSS STA channel + change (bsc#1227149). +- wifi: cfg80211: reg: Support P2P operation on DFS channels + (bsc#1227149). +- wifi: mac80211: Skip association timeout update after comeback + rejection (bsc#1227149). +- wifi: mac80211: address some kerneldoc warnings (bsc#1227149). +- wifi: cfg80211: address several kerneldoc warnings + (bsc#1227149). +- commit bc44e06 + +------------------------------------------------------------------- +Fri Jun 28 15:53:35 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: generate an ML element for per-STA profiles + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit d924102 + +------------------------------------------------------------------- +Fri Jun 28 15:52:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). +- wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). +- wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). +- wifi: cfg80211: fix spelling & punctutation (bsc#1227149). +- wifi: cfg80211: sort certificates in build (bsc#1227149). +- wifi: mac80211: drop spurious WARN_ON() in + ieee80211_ibss_csa_beacon() (bsc#1227149). +- wifi: mac80211: don't set ESS capab bit in assoc request + (bsc#1227149). +- wifi: cfg80211: consume both probe response and beacon IEs + (bsc#1227149). +- wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- commit 5e5ecdb + +------------------------------------------------------------------- +Fri Jun 28 15:49:44 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). +- commit 58c8e33 + +------------------------------------------------------------------- +Fri Jun 28 15:47:17 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add BSS usage reporting (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit 5b2693d + +------------------------------------------------------------------- +Fri Jun 28 15:42:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). +- wifi: cfg80211: Add support for setting TID to link mapping + (bsc#1227149). +- wifi: mac80211: update some locking documentation (bsc#1227149). +- wifi: nl80211: Extend del pmksa support for SAE and OWE security + (bsc#1227149). +- wifi: mac80211: cleanup airtime arithmetic with + ieee80211_sta_keep_active() (bsc#1227149). +- wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide + sharing (bsc#1227149). +- wifi: cfg80211: make RX assoc data const (bsc#1227149). +- commit e4b61c4 + +------------------------------------------------------------------- +Fri Jun 28 15:39:46 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: Extend support for scanning while MLO connected + (bsc#1227149). +- commit b4c9412 + +------------------------------------------------------------------- +Fri Jun 28 15:39:04 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: hold wiphy mutex for send_interface + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. +- commit 2123690 + +------------------------------------------------------------------- +Fri Jun 28 15:38:39 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: fix CQM for non-range use (bsc#1227149). +- commit 3c8ba48 + +------------------------------------------------------------------- +Fri Jun 28 15:37:51 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: refactor nl80211_send_mlme_event() arguments + (bsc#1227149). +- wifi: mac80211: Extend support for scanning while MLO connected + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs for sdata/link + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs helpers for agg_status + (bsc#1227149). +- wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). +- wifi: mac80211: drop robust action frames before assoc + (bsc#1227149). +- wifi: cfg80211: Allow AP/P2PGO to indicate port authorization + to peer STA/P2PClient (bsc#1227149). +- commit 03e12a0 + +------------------------------------------------------------------- +Fri Jun 28 15:37:23 CEST 2024 - tiwai@suse.de + +- blacklist: drop the wifi entries to be backported +- commit 891934b + +------------------------------------------------------------------- +Fri Jun 28 15:35:23 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix another key installation error path + (bsc#1227149). +- wifi: mac80211: rename struct cfg80211_rx_assoc_resp to + cfg80211_rx_assoc_resp_data (bsc#1227149). +- wifi: mac80211: rename ieee80211_tx_status() to + ieee80211_tx_status_skb() (bsc#1227149). +- wifi: mac80211: fix change_address deadlock during unregister + (bsc#1227149). +- wifi: mac80211: Add __counted_by for struct ieee802_11_elems + and use struct_size() (bsc#1227149). +- wifi: remove unused argument of ieee80211_get_tdls_action() + (bsc#1227149). +- wifi: mac80211: fix header kernel-doc typos (bsc#1227149). +- wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). +- wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). +- wifi: mac80211: Check if we had first beacon with relevant links + (bsc#1227149). +- commit fa14599 + +------------------------------------------------------------------- +Fri Jun 28 15:35:06 CEST 2024 - jgross@suse.com + +- kABI fix of KVM: x86/pmu: Prioritize VMX interception over +- commit 1f1d114 + +------------------------------------------------------------------- +Fri Jun 28 15:34:27 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: flush STA queues on unauthorization + (bsc#1227149). +- wifi: mac80211: purge TX queues in flush_queues flow + (bsc#1227149). +- wifi: cfg80211: wext: convert return value to kernel-doc + (bsc#1227149). +- wifi: mac80211: fix a expired vs. cancel race in roc + (bsc#1227149). +- wifi: mac80211: make mgd_protect_tdls_discover MLO-aware + (bsc#1227149). +- wifi: cfg80211: Fix typo in documentation (bsc#1227149). +- wifi: cfg80211: Handle specific BSSID in 6GHz scanning + (bsc#1227149). +- wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). +- wifi: cfg80211: Include operating class 137 in 6GHz band + (bsc#1227149). +- wifi: mac80211: Rename and update + IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). +- commit 585676b + +------------------------------------------------------------------- +Fri Jun 28 15:31:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return + value (bsc#1227149). +- commit 3835ef2 + +------------------------------------------------------------------- +Fri Jun 28 15:30:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix error path key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 3b93fe9 + +------------------------------------------------------------------- +Fri Jun 28 15:29:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix potential key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 9fa5ec3 + +------------------------------------------------------------------- +Fri Jun 28 15:25:50 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: handle debugfs when switching to/from MLO + (bsc#1227149). +- wifi: mac80211: add a driver callback to add vif debugfs + (bsc#1227149). +- wifi: mac80211: cleanup auth_data only if association continues + (bsc#1227149). +- wifi: mac80211: add back SPDX identifier (bsc#1227149). +- wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return + type/value (bsc#1227149). +- wifi: mac80211: expand __ieee80211_data_to_8023() status + (bsc#1227149). +- wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). +- commit e0a6a5e + +------------------------------------------------------------------- +Fri Jun 28 15:23:47 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add local_state_change to deauth trace + (bsc#1227149). +- wifi: mac80211: reject MLO channel configuration if not + supported (bsc#1227149). +- wifi: mac80211: report per-link error during association + (bsc#1227149). +- wifi: cfg80211: report per-link errors during association + (bsc#1227149). +- wifi: mac80211: support antenna control in injection + (bsc#1227149). +- wifi: mac80211: support handling of advertised TID-to-link + mapping (bsc#1227149). +- wifi: mac80211: add support for parsing TID to Link mapping + element (bsc#1227149). +- wifi: mac80211: Notify the low level driver on change in MLO + valid links (bsc#1227149). +- wifi: mac80211: describe return values in kernel-doc + (bsc#1227149). +- wifi: cfg80211: reg: describe return values in kernel-doc + (bsc#1227149). +- commit df6c84a + +------------------------------------------------------------------- +Fri Jun 28 15:22:57 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: allow for_each_sta_active_link() under RCU + (bsc#1227149). +- wifi: mac80211: relax RCU check in for_each_vif_active_link() + (bsc#1227149). +- wifi: mac80211: don't connect to an AP while it's in a CSA + process (bsc#1227149). +- wifi: mac80211: update the rx_chains after set_antenna() + (bsc#1227149). +- wifi: mac80211: use bandwidth indication element for CSA + (bsc#1227149). +- wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). +- wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). +- wifi: cfg80211: make read-only array centers_80mhz static const + (bsc#1227149). +- wifi: cfg80211: save power spectral density(psd) of regulatory + rule (bsc#1227149). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (bsc#1227149). +- commit 7f3b9af + +------------------------------------------------------------------- +Fri Jun 28 15:21:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Sanity check tx bitrate if not provided by + driver (bsc#1227149). +- wifi: cfg80211: export DFS CAC time and usable state helper + functions (bsc#1227149). +- wifi: cfg80211: call reg_call_notifier on beacon hints + (bsc#1227149). +- wifi: cfg80211: allow reg update by driver even if wiphy->regd + is set (bsc#1227149). +- wifi: mac80211: additions to change_beacon() (bsc#1227149). +- wifi: nl80211: additions to NL80211_CMD_SET_BEACON + (bsc#1227149). +- wifi: cfg80211: modify prototype for change_beacon + (bsc#1227149). +- wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). +- wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). +- wifi: lib80211: remove unused variables iv32 and iv16 + (bsc#1227149). +- commit 67ccb18 + +------------------------------------------------------------------- +Fri Jun 28 15:18:45 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix various kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. +- commit b1c042f + +------------------------------------------------------------------- +Fri Jun 28 15:17:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove shifted rate support (bsc#1227149). +- wifi: cfg80211: remove scan_width support (bsc#1227149). +- wifi: wext: avoid extra calls to strlen() in ieee80211_bss() + (bsc#1227149). +- wifi: mac80211: fix channel switch link data (bsc#1227149). +- wifi: mac80211: Do not force off-channel for management Tx + with MLO (bsc#1227149). +- wifi: mac80211: take MBSSID/EHT data also from probe resp + (bsc#1227149). +- wifi: mac80211: Print local link address during authentication + (bsc#1227149). +- wifi: cfg80211: reg: fix various kernel-doc issues + (bsc#1227149). +- wifi: mac80211: remove unnecessary struct forward declaration + (bsc#1227149). +- commit 5936128 + +------------------------------------------------------------------- +Fri Jun 28 15:16:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: annotate iftype_data pointer with sparse + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. +- commit 031b8a7 + +------------------------------------------------------------------- +Fri Jun 28 15:13:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add more warnings about inserting sta info + (bsc#1227149). +- wifi: mac80211: add support for mld in ieee80211_chswitch_done + (bsc#1227149). +- wifi: mac80211: fix BA session teardown race (bsc#1227149). +- wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). +- commit 8e5b425 + +------------------------------------------------------------------- +Fri Jun 28 15:05:09 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: remove wdev mutex (bsc#1227149). +- commit 4d7cf99 + +------------------------------------------------------------------- +Fri Jun 28 14:43:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). +- commit 6022030 + +------------------------------------------------------------------- +Fri Jun 28 14:41:15 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Fix sysfs leak in iommu init (git-fixes). +- commit 5b11e2a + +------------------------------------------------------------------- +Fri Jun 28 14:36:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove key_mtx (bsc#1227149). +- commit 36d4ad3 + +------------------------------------------------------------------- +Fri Jun 28 14:36:07 CEST 2024 - vkarasulli@suse.de + +- iommu: Return right value in iommu_sva_bind_device() + (git-fixes). +- commit 769b149 + +------------------------------------------------------------------- +Fri Jun 28 14:34:56 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove sta_mtx (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. +- Refresh + patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. +- commit 5b967e8 + +------------------------------------------------------------------- +Fri Jun 28 14:32:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reduce iflist_mtx (bsc#1227149). +- wifi: mac80211: remove local->mtx (bsc#1227149). +- wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). +- wifi: mac80211: remove chanctx_mtx (bsc#1227149). +- wifi: mac80211: take wiphy lock for MAC addr change + (bsc#1227149). +- wifi: mac80211: extend wiphy lock in interface removal + (bsc#1227149). +- wifi: mac80211: hold wiphy_lock around concurrency checks + (bsc#1227149). +- wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). +- commit b3dacec + +------------------------------------------------------------------- +Fri Jun 28 14:27:41 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: check wiphy mutex in ops (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. +- commit 3b00636 + +------------------------------------------------------------------- +Fri Jun 28 14:26:23 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: check wiphy mutex is held for wdev mutex + (bsc#1227149). +- wifi: cfg80211: hold wiphy lock in + cfg80211_any_wiphy_oper_chan() (bsc#1227149). +- wifi: cfg80211: sme: hold wiphy lock for wdev iteration + (bsc#1227149). +- wifi: cfg80211: reg: hold wiphy mutex for wdev iteration + (bsc#1227149). +- wifi: mac80211: move color change finalize to wiphy work + (bsc#1227149). +- wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). +- wifi: mac80211: move filter reconfig to wiphy work + (bsc#1227149). +- wifi: mac80211: move tspec work to wiphy work (bsc#1227149). +- wifi: mac80211: move key tailroom work to wiphy work + (bsc#1227149). +- commit d930910 + +------------------------------------------------------------------- +Fri Jun 28 14:25:06 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. +- commit 6350819 + +------------------------------------------------------------------- +Fri Jun 28 14:24:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 46fc728 + +------------------------------------------------------------------- +Fri Jun 28 14:23:33 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). +- wifi: mac80211: move link activation work to wiphy work + (bsc#1227149). +- wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). +- wifi: mac80211: move monitor work to wiphy work (bsc#1227149). +- wifi: mac80211: add more ops assertions (bsc#1227149). +- wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). +- wifi: mac80211: flush wiphy work where appropriate + (bsc#1227149). +- wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). +- commit 425f8ad + +------------------------------------------------------------------- +Fri Jun 28 14:22:54 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: lock wiphy for aggregation debugfs + (bsc#1227149). +- wifi: mac80211: hold wiphy lock in netdev/link debugfs + (bsc#1227149). +- wifi: mac80211: debugfs: lock wiphy instead of RTNL + (bsc#1227149). +- wifi: mac80211: fix SMPS status handling (bsc#1227149). +- wifi: mac80211: Fix SMPS handling in the context of MLO + (bsc#1227149). +- wifi: mac80211: rework ack_frame_id handling a bit + (bsc#1227149). +- wifi: mac80211: tx: clarify conditions in if statement + (bsc#1227149). +- wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). +- wifi: cfg80211: improve documentation for flag fields + (bsc#1227149). +- wifi: nl80211: Remove unused declaration + nl80211_pmsr_dump_results() (bsc#1227149). +- commit 75d4c97 + +------------------------------------------------------------------- +Fri Jun 28 14:22:07 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: mesh: Remove unused function declaration + mesh_ids_set_default() (bsc#1227149). +- commit b3033c6 + +------------------------------------------------------------------- +Fri Jun 28 14:21:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Remove unused function declarations + (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 343f020 + +------------------------------------------------------------------- +Fri Jun 28 13:59:47 CEST 2024 - jwiesner@suse.de + +- x86/tsc: Trust initial offset in architectural TSC-adjust MSRs + (bsc#1222015 bsc#1226962). +- commit ba98363 + +------------------------------------------------------------------- +Fri Jun 28 13:47:24 CEST 2024 - jgross@suse.com + +- KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC + due to bad index (bsc#1226158). +- commit fdb5ce1 + +------------------------------------------------------------------- +Fri Jun 28 09:50:45 CEST 2024 - bdas@suse.de + +- net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 + bsc#1226994). +- commit d8af728 + +------------------------------------------------------------------- +Fri Jun 28 09:48:09 CEST 2024 - iivanov@suse.de + +- arm64/io: add constant-argument check (bsc#1226502 git-fixes) +- commit 45e8b78 + +------------------------------------------------------------------- +Fri Jun 28 09:44:48 CEST 2024 - tiwai@suse.de + +- struct acpi_ec kABI workaround (git-fixes). +- commit 3605f74 + +------------------------------------------------------------------- +Fri Jun 28 09:40:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921s: fix potential hung tasks during chip + recovery (stable-fixes). +- commit d9504b4 + +------------------------------------------------------------------- +Fri Jun 28 09:37:54 CEST 2024 - tiwai@suse.de + +- drm/drm_file: Fix pid refcounting race (git-fixes). +- drm/i915/gt: Fix potential UAF by revoke of fence registers + (git-fixes). +- drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). +- drm/panel: simple: Add missing display timing flags for KOE + TX26D202VM0BWA (git-fixes). +- drm/fbdev-dma: Only set smem_start is enable per module option + (git-fixes). +- net: usb: ax88179_178a: improve link status logs (git-fixes). +- net: phy: micrel: add Microchip KSZ 9477 to the device table + (git-fixes). +- batman-adv: Don't accept TT entries for out-of-spec VIDs + (git-fixes). +- can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). +- net: can: j1939: recover socket queue on CAN bus error during + BAM transmission (git-fixes). +- net: can: j1939: Initialize unused data in j1939_send_one() + (git-fixes). +- net: can: j1939: enhanced error handling for tightly received + RTS messages in xtp_rx_rts_session_new (git-fixes). +- ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). +- ASoC: amd: acp: remove i2s configuration check in + acp_i2s_probe() (git-fixes). +- ASoC: amd: acp: add a null check for chip_pdev structure + (git-fixes). +- ASoC: q6apm-lpass-dai: close graph on prepare errors + (git-fixes). +- ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on + right mclk (git-fixes). +- ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). +- ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 + (git-fixes). +- ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 + messages (git-fixes). +- drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). +- drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). +- ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). +- serial: exar: adding missing CTI and Exar PCI ids + (stable-fixes). +- serial: imx: Introduce timeout when waiting on transmitter empty + (stable-fixes). +- usb: gadget: function: Remove usage of the deprecated + ida_simple_xx() API (stable-fixes). +- usb: typec: ucsi_glink: drop special handling for CCI_BUSY + (stable-fixes). +- usb: dwc3: pci: Don't set "linux,phy_charger_detect" property + on Lenovo Yoga Tab2 1380 (stable-fixes). +- usb: misc: uss720: check for incompatible versions of the + Belkin F5U002 (stable-fixes). +- usb: gadget: uvc: configfs: ensure guid to be valid before set + (stable-fixes). +- cpufreq: amd-pstate: fix memory leak on CPU EPP exit + (stable-fixes). +- ACPI: EC: Install address space handler at the namespace root + (stable-fixes). +- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports + (stable-fixes). +- power: supply: cros_usbpd: provide ID table for avoiding + fallback match (stable-fixes). +- platform/x86: toshiba_acpi: Add quirk for buttons on Z830 + (stable-fixes). +- ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk + (git-fixes). +- ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F + (stable-fixes). +- ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 + (stable-fixes). +- drm/lima: mask irqs in timeout path before hard reset + (stable-fixes). +- drm/lima: add mask irq callback to gp and pp (stable-fixes). +- drm/amd/display: revert Exit idle optimizations before HDCP + execution (stable-fixes). +- drm/amd/display: Exit idle optimizations before HDCP execution + (stable-fixes). +- Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl + (stable-fixes). +- batman-adv: bypass empty buckets in batadv_purge_orig_ref() + (stable-fixes). +- ssb: Fix potential NULL pointer dereference in + ssb_device_uevent() (stable-fixes). +- HID: Add quirk for Logitech Casa touchpad (stable-fixes). +- ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets + (stable-fixes). +- crypto: hisilicon/qm - Add the err memory release process to + qm uninit (stable-fixes). +- crypto: hisilicon/sec - Fix memory leak for sec resource release + (stable-fixes). +- commit bbedf42 + +------------------------------------------------------------------- +Thu Jun 27 20:21:37 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Fix MTMP register capability offset in MCAM register + (git-fixes). +- bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). +- e1000e: change usleep_range to udelay in PHY mdic access + (CVE-2024-39296 bsc#1226989). +- dpll: spec: use proper enum for pin capabilities attribute + (git-fixes). +- tools: ynl: fix handling of multiple mcast groups (git-fixes). +- tools: ynl: don't leak mcast_groups on init error (git-fixes). +- tools: ynl: make sure we always pass yarg to mnl_cb_run + (git-fixes). +- commit 164182f + +------------------------------------------------------------------- +Thu Jun 27 18:52:51 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). +- iommu/vt-d: Use device rbtree in iopf reporting path + (bsc#1224751 CVE-2024-35843). +- iommu/vt-d: Use rbtree to track iommu probed devices + (git-fixes). +- commit 5f366a7 + +------------------------------------------------------------------- +Thu Jun 27 17:29:45 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential kernel bug due to lack of writeback flag + waiting (bsc#1227066 CVE-2024-37078). +- commit bd6df7f + +------------------------------------------------------------------- +Thu Jun 27 15:03:44 CEST 2024 - tiwai@suse.de + +- kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 + CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). +- commit 4b32e86 + +------------------------------------------------------------------- +Thu Jun 27 14:44:09 CEST 2024 - tiwai@suse.de + +- fpga: region: add owner module and take its refcount + (CVE-2024-35247 bsc#1226948). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 670051c + +------------------------------------------------------------------- +Thu Jun 27 14:42:15 CEST 2024 - tiwai@suse.de + +- fpga: manager: add owner module and take its refcount + (CVE-2024-37021 bsc#1226950). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 34a2533 + +------------------------------------------------------------------- +Thu Jun 27 14:37:10 CEST 2024 - tiwai@suse.de + +- fpga: bridge: add owner module and take its refcount + (CVE-2024-36479 bsc#1226949). +- commit 545627b + +------------------------------------------------------------------- +Thu Jun 27 13:09:29 CEST 2024 - nik.borisov@suse.com + +- Fix build failure on powerpc + Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit 4cafc95 + +------------------------------------------------------------------- +Thu Jun 27 11:05:02 CEST 2024 - iivanov@suse.de + +- kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) +- commit 54c3656 + +------------------------------------------------------------------- +Thu Jun 27 10:56:03 CEST 2024 - iivanov@suse.de + +- net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) +- commit 5ea0ed2 + +------------------------------------------------------------------- +Thu Jun 27 10:54:55 CEST 2024 - iivanov@suse.de + +- arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) +- commit a39a193 + +------------------------------------------------------------------- +Thu Jun 27 10:53:38 CEST 2024 - iivanov@suse.de + +- s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) +- commit 4a798a5 + +------------------------------------------------------------------- +Thu Jun 27 10:27:37 CEST 2024 - iivanov@suse.de + +- s390: Implement __iowrite32_copy() (bsc#1226502) +- commit 80e689b + +------------------------------------------------------------------- +Thu Jun 27 10:26:30 CEST 2024 - iivanov@suse.de + +- x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) +- commit 894aede + +------------------------------------------------------------------- +Thu Jun 27 09:40:08 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete + status rules (CVE-2024-36281 bsc#1226799). +- commit a7197fd + +------------------------------------------------------------------- +Wed Jun 26 18:08:09 CEST 2024 - lhenriques@suse.de + +- ceph: switch to use cap_delay_lock for the unlink delay list + (bsc#1226022). +- ceph: break the check delayed cap loop every 5s (bsc#1226022). +- ceph: add ceph_cap_unlink_work to fire check_caps() immediately + (bsc#1226022). +- ceph: always queue a writeback when revoking the Fb caps + (bsc#1226022). +- ceph: always check dir caps asynchronously (bsc#1226022). +- commit 7eb372a + +------------------------------------------------------------------- +Wed Jun 26 14:18:48 CEST 2024 - ptesarik@suse.com + +- arm64: mm: Don't remap pgtables for allocate vs populate + (jsc#PED-8688). +- arm64: mm: Batch dsb and isb when populating pgtables + (jsc#PED-8688). +- arm64: mm: Don't remap pgtables per-cont(pte|pmd) block + (jsc#PED-8688). +- commit fdec960 + +------------------------------------------------------------------- +Wed Jun 26 14:13:09 CEST 2024 - jack@suse.cz + +- epoll: be better about file lifetimes (bsc#1226610 + CVE-2024-38580). +- commit 4ff3c13 + +------------------------------------------------------------------- +Wed Jun 26 14:05:46 CEST 2024 - jack@suse.cz + +- null_blk: Fix return value of nullb_device_power_store() + (bsc#1226841 CVE-2024-36478). +- commit f213a2a + +------------------------------------------------------------------- +Wed Jun 26 13:52:15 CEST 2024 - rgoldwyn@suse.com + +- f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). +- commit ec1ded3 + +------------------------------------------------------------------- +Wed Jun 26 13:11:15 CEST 2024 - mfranc@suse.cz + +- s390/cpacf: Make use of invalid opcode produce a link error + (git-fixes bsc#1227072). +- commit 24c76d1 + +------------------------------------------------------------------- +Wed Jun 26 13:05:00 CEST 2024 - mfranc@suse.cz + +- s390/ap: Fix crash in AP internal function modify_bitmap() + (CVE-2024-38661 bsc#1226996 git-fixes). +- commit 456a41d + +------------------------------------------------------------------- +Wed Jun 26 10:51:36 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 + CVE-2024-38564). +- selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE + (bsc#1226789 CVE-2024-38564). +- bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in + BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). +- commit 2f12314 + +------------------------------------------------------------------- +Wed Jun 26 07:08:38 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix verifier assumptions about socket->sk (bsc#1226790 + CVE-2024-38566). +- commit dc586b3 + +------------------------------------------------------------------- +Tue Jun 25 20:26:14 CEST 2024 - lduncan@suse.com + +- scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 + CVE-2024-38559). +- scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 + CVE-2024-38560). +- scsi: bnx2fc: Remove spin_lock_bh while releasing resources + after upload (bsc#1224767 CVE-2024-36919). +- commit 3cabc93 + +------------------------------------------------------------------- +Tue Jun 25 17:30:54 CEST 2024 - dwagner@suse.de + +- nvme: do not retry authentication failures (bsc#1186716). +- nvme-fabrics: short-circuit reconnect retries (bsc#1186716). +- nvme: return kernel error codes for admin queue connect + (bsc#1186716). +- nvmet: return DHCHAP status codes from nvmet_setup_auth() + (bsc#1186716). +- nvmet: lock config semaphore when accessing DH-HMAC-CHAP key + (bsc#1186716). +- commit ac2b954 + +------------------------------------------------------------------- +Tue Jun 25 17:00:23 CEST 2024 - davide.benini@suse.com + +- net: sched: sch_multiq: fix possible OOB write in multiq_tune() + (CVE-2024-36978 bsc#1226514). +- commit 3b6fd26 + +------------------------------------------------------------------- +Tue Jun 25 16:16:31 CEST 2024 - dwagner@suse.de + +- nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() + (git-fixes). +- commit 556ea4a + +------------------------------------------------------------------- +Tue Jun 25 15:48:44 CEST 2024 - jack@suse.cz + +- null_blk: fix null-ptr-dereference while configuring 'power' + and 'submit_queues' (bsc#1226841 CVE-2024-36478). +- commit d0b4b2a + +------------------------------------------------------------------- +Tue Jun 25 15:47:56 CEST 2024 - jack@suse.cz + +- block: fix overflow in blk_ioctl_discard() (bsc#1225770 + CVE-2024-36917). +- commit bbdd816 + +------------------------------------------------------------------- +Tue Jun 25 15:38:19 CEST 2024 - jack@suse.cz + +- mm: Avoid overflows in dirty throttling logic (bsc#1222364 + CVE-2024-26720). +- commit 77e301c + +------------------------------------------------------------------- +Tue Jun 25 15:20:37 CEST 2024 - davide.benini@suse.com + +- net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP + (CVE-2024-36974 bsc#1226519). +- commit f911add + +------------------------------------------------------------------- +Tue Jun 25 13:38:15 CEST 2024 - iivanov@suse.de + +- PCI: Clear Secondary Status errors after enumeration (bsc#1226928) +- commit 606f4e7 + +------------------------------------------------------------------- +Tue Jun 25 13:28:05 CEST 2024 - dwagner@suse.de + +- nvmet-passthru: propagate status from id override functions + (git-fixes). +- nvme: fix nvme_pr_* status code parsing (git-fixes). +- nvmet: fix nvme status code when namespace is disabled + (git-fixes). +- nvmet-tcp: fix possible memory leak when tearing down a + controller (git-fixes). +- nvmet-auth: replace pr_debug() with pr_err() to report an error + (git-fixes). +- nvmet-auth: return the error code to the nvmet_auth_host_hash() + callers (git-fixes). +- nvme: find numa distance only if controller has valid numa id + (git-fixes). +- commit 3709ef4 + +------------------------------------------------------------------- +Tue Jun 25 12:27:34 CEST 2024 - dwagner@suse.de + +- nvme: cancel pending I/O if nvme controller is in terminal state + (bsc#1226503). + Refresh: + - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch +- commit 7dbf1d4 + +------------------------------------------------------------------- +Tue Jun 25 11:13:31 CEST 2024 - tiwai@suse.de + +- stm class: Fix a double free in stm_register_device() + (CVE-2024-38627 bsc#1226857). +- commit ef5c589 + +------------------------------------------------------------------- +Tue Jun 25 10:53:05 CEST 2024 - tiwai@suse.de + +- Input: ili210x - fix ili251x_read_touch_data() return value + (git-fixes). +- pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set + (git-fixes). +- pinctrl: rockchip: use dedicated pinctrl type for RK3328 + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins + (git-fixes). +- pinctrl: fix deadlock in create_pinctrl() when handling + -EPROBE_DEFER (git-fixes). +- pinctrl: qcom: spmi-gpio: drop broken pm8008 support + (git-fixes). +- commit a1b46e3 + +------------------------------------------------------------------- +Tue Jun 25 10:49:59 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Actually use + devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). +- commit 4db6ba6 + +------------------------------------------------------------------- +Tue Jun 25 01:35:47 CEST 2024 - neilb@suse.de + +- NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). +- commit 6ed2498 + +------------------------------------------------------------------- +Mon Jun 24 18:25:30 CEST 2024 - nik.borisov@suse.com + +- work around gcc bugs with 'asm goto' with outputs (git-fixes). +- Refresh + patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. +- Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit eac0f3f + +------------------------------------------------------------------- +Mon Jun 24 18:14:54 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). +- commit 8a8a749 + +------------------------------------------------------------------- +Mon Jun 24 18:14:09 CEST 2024 - nik.borisov@suse.com + +- x86/tdx: Preserve shared bit on mprotect() (git-fixes). +- commit ea4a8f6 + +------------------------------------------------------------------- +Mon Jun 24 18:05:52 CEST 2024 - nik.borisov@suse.com + +- x86/sev: Fix position dependent variable references in startup code (git-fixes). +- Refresh + patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. +- commit 2efccd0 + +------------------------------------------------------------------- +Mon Jun 24 17:43:36 CEST 2024 - nik.borisov@suse.com + +- x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). +- Refresh + patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. +- commit d75f0fd + +------------------------------------------------------------------- +Mon Jun 24 17:42:01 CEST 2024 - nik.borisov@suse.com + +- x86/kexec: Fix bug with call depth tracking (git-fixes). +- commit 926155d + +------------------------------------------------------------------- +Mon Jun 24 17:41:39 CEST 2024 - nik.borisov@suse.com + +- x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). +- commit 3441c2e + +------------------------------------------------------------------- +Mon Jun 24 17:41:09 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). +- commit 820085a + +------------------------------------------------------------------- +Mon Jun 24 17:40:50 CEST 2024 - nik.borisov@suse.com + +- x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). +- commit 1c4403a + +------------------------------------------------------------------- +Mon Jun 24 17:31:22 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist invalid commit (git-fixes) + We don't support CPU_MITIGATIONS hence to need for this logic +- commit 6899966 + +------------------------------------------------------------------- +Mon Jun 24 09:44:52 CEST 2024 - tbogendoerfer@suse.de + +- net: fec: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38553 bsc#1226744). +- net/mlx5: Discard command completions in internal error + (CVE-2024-38555 bsc#1226607). +- net/mlx5: Add a timeout to acquire the command queue semaphore + (CVE-2024-38556 bsc#1226774). +- net/mlx5: Reload only IB representors upon lag disable/enable + (CVE-2024-38557 bsc#1226781). +- net/mlx5e: Fix netif state handling (CVE-2024-38608 + bsc#1226746). +- eth: sungem: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38597 bsc#1226749). +- net: stmmac: move the EST lock to struct stmmac_priv + (CVE-2024-38594 bsc#1226734). +- commit d6f20aa + +------------------------------------------------------------------- +Mon Jun 24 09:42:26 CEST 2024 - tiwai@suse.de + +- i2c: ocores: set IACK bit after core is enabled (git-fixes). +- commit dc04936 + +------------------------------------------------------------------- +Sun Jun 23 08:49:31 CEST 2024 - tiwai@suse.de + +- regulator: bd71815: fix ramp values (git-fixes). +- regulator: core: Fix modpost error "regulator_get_regmap" + undefined (git-fixes). +- spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to + CCR_BUSWIDTH_4 (git-fixes). +- spi: stm32: qspi: Fix dual flash mode sanity test in + stm32_qspi_setup() (git-fixes). +- firmware: psci: Fix return value from psci_system_suspend() + (git-fixes). +- commit 5c1d1d7 + +------------------------------------------------------------------- +Sat Jun 22 19:32:37 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) +- commit 5a7a44c + +------------------------------------------------------------------- +Sat Jun 22 19:32:10 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) +- commit a73b3cb + +------------------------------------------------------------------- +Sat Jun 22 19:31:45 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) +- commit 194920a + +------------------------------------------------------------------- +Sat Jun 22 19:31:19 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) +- commit 93d4abb + +------------------------------------------------------------------- +Sat Jun 22 19:30:51 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Remove extra unlock on error path (git-fixes) +- commit 662ecd8 + +------------------------------------------------------------------- +Sat Jun 22 19:30:21 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) +- commit 77ecb50 + +------------------------------------------------------------------- +Sat Jun 22 19:29:56 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) +- commit 9ec1cd9 + +------------------------------------------------------------------- +Sat Jun 22 19:29:24 CEST 2024 - nmorey@suse.com + +- RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) +- commit 19f32fe + +------------------------------------------------------------------- +Sat Jun 22 10:04:35 CEST 2024 - tiwai@suse.de + +- drm/i915/mso: using joiner is not possible with eDP MSO + (git-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 + (stable-fixes). +- ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your + kernel is fine." (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Return error in case + of invalid efuse data (git-fixes). +- dmaengine: ioatdma: Fix missing kmem_cache_destroy() + (git-fixes). +- dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() + (git-fixes). +- dmaengine: ioatdma: Fix error path in ioat3_dma_probe() + (git-fixes). +- dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). +- dmaengine: idxd: Fix possible Use-After-Free in + irq_process_work_list (git-fixes). +- xhci: Apply broken streams quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Apply reset resume quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Set correct transferred length for cancelled bulk + transfers (stable-fixes). +- drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). +- ACPI: x86: Force StorageD3Enable on more products + (stable-fixes). +- nilfs2: fix nilfs_empty_dir() misjudgment and long loop on + I/O errors (git-fixes). +- kheaders: explicitly define file modes for archived headers + (stable-fixes). +- intel_th: pci: Add Lunar Lake support (stable-fixes). +- intel_th: pci: Add Meteor Lake-S support (stable-fixes). +- intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids support (stable-fixes). +- clkdev: Update clkdev id usage to allow for longer names + (stable-fixes). +- nilfs2: return the mapped address from nilfs_get_page() + (stable-fixes). +- commit 8bec8e0 + +------------------------------------------------------------------- +Fri Jun 21 18:33:30 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi_pcie: Fix out-of-bound access when valid + event group (CVE-2024-38569 bsc#1226772). +- commit 6715b52 + +------------------------------------------------------------------- +Fri Jun 21 18:32:43 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Fix out-of-bound access when valid + event group (CVE-2024-38568 bsc#1226771). +- commit 33d69e0 + +------------------------------------------------------------------- +Fri Jun 21 17:24:29 CEST 2024 - mkoutny@suse.com + +- sched/core: Fix incorrect initialization of the 'burst' + parameter in cpu_max_write() (bsc#1226791). +- commit 6b67975 + +------------------------------------------------------------------- +Fri Jun 21 17:21:26 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() +- commit 4e56705 + +------------------------------------------------------------------- +Fri Jun 21 16:31:57 CEST 2024 - dfaggioli@suse.com + +- virtio_net: checksum offloading handling fix (git-fixes). +- commit d283709 + +------------------------------------------------------------------- +Fri Jun 21 16:21:12 CEST 2024 - dfaggioli@suse.com + +- virtio_net: avoid data-races on dev->stats fields (git-fixes). +- commit 50373fb + +------------------------------------------------------------------- +Fri Jun 21 15:27:34 CEST 2024 - dfaggioli@suse.com + +- vfio/fsl-mc: Block calling interrupt handler without trigger + (bsc#1222810 CVE-2024-26814). +- commit b1aee55 + +------------------------------------------------------------------- +Fri Jun 21 15:22:12 CEST 2024 - dfaggioli@suse.com + +- vfio/platform: Create persistent IRQ handlers (bsc#1222809 + CVE-2024-26813). +- commit 28ae90e + +------------------------------------------------------------------- +Fri Jun 21 10:23:30 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add more codec ID to no shutup pins list + (stable-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook + 445/465 G11 (stable-fixes). +- ALSA: hda: cs35l56: Fix lifecycle of codec pointer + (stable-fixes). +- commit 3c2cbdc + +------------------------------------------------------------------- +Fri Jun 21 10:21:11 CEST 2024 - tiwai@suse.de + +- net: usb: rtl8150 fix unintiatilzed variables in + rtl8150_get_link_ksettings (git-fixes). +- net: usb: ax88179_178a: improve reset check (git-fixes). +- net: phy: mxl-gpy: Remove interrupt mask clearing from + config_init (git-fixes). +- net: lan743x: Support WOL at both the PHY and MAC appropriately + (git-fixes). +- net: lan743x: disable WOL upon resume to restore full data + path operation (git-fixes). +- ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM + (git-fixes). +- ALSA: hda: tas2781: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l41: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l56: Component should be unbound before + deconstruction (git-fixes). +- ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option + (git-fixes). +- ALSA: hda/realtek: Remove Framework Laptop 16 from quirks + (git-fixes). +- ALSA: seq: ump: Fix missing System Reset message handling + (git-fixes). +- ALSA: hda: cs35l41: Possible null pointer dereference in + cs35l41_hda_unbind() (git-fixes). +- commit 045593b + +------------------------------------------------------------------- +Fri Jun 21 08:41:31 CEST 2024 - mkubecek@suse.cz + +- tcp: Dump bound-only sockets in inet_diag (bsc#1204562). +- commit ff006da + +------------------------------------------------------------------- +Thu Jun 20 17:39:41 CEST 2024 - lhenriques@suse.de + +- cachefiles: remove requests from xarray during flushing requests + (bsc#1226588). +- commit b238f81 + +------------------------------------------------------------------- +Thu Jun 20 12:31:55 CEST 2024 - jslaby@suse.cz + +- blacklist.conf: add ppdev cleanup +- commit 58ce126 + +------------------------------------------------------------------- +Thu Jun 20 10:59:35 CEST 2024 - mfranc@suse.cz + +- net/smc: fix neighbour and rtable leak in smc_ib_find_route() + (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). +- commit d4aa573 + +------------------------------------------------------------------- +Thu Jun 20 05:39:06 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: test case for callback_depth states pruning logic + (bsc#1225903). +- bpf: check bpf_func_state->callback_depth when pruning states + (bsc#1225903). +- commit 6632e43 + +------------------------------------------------------------------- +Wed Jun 19 09:00:16 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) + Module is marked supported because of merge from SP6, but lets add + reference to SLM6.0 maintenance task. +- commit d270c07 + +------------------------------------------------------------------- +Wed Jun 19 08:53:45 CEST 2024 - tiwai@suse.de + +- gpio: tqmx86: introduce shadow register for GPIO output value + (git-fixes). +- Refresh + patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. +- commit 559245f + +------------------------------------------------------------------- +Wed Jun 19 07:51:38 CEST 2024 - tiwai@suse.de + +- efi/x86: Free EFI memory map only when installing a new one + (git-fixes). +- gpio: lpc32xx: fix module autoloading (stable-fixes). +- commit d39df35 + +------------------------------------------------------------------- +Wed Jun 19 07:48:50 CEST 2024 - tiwai@suse.de + +- Move upstreamed NFS patch into sorted section +- commit 19c3986 + +------------------------------------------------------------------- +Wed Jun 19 04:36:50 CEST 2024 - neilb@suse.de + +- nfsd: optimise recalculate_deny_mode() for a common case + (bsc#1217912). +- commit 882d2ff + +------------------------------------------------------------------- +Wed Jun 19 02:33:24 CEST 2024 - neilb@suse.de + +- NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 + bsc#1226226). +- commit b98e69a + +------------------------------------------------------------------- +Wed Jun 19 02:32:17 CEST 2024 - neilb@suse.de + +- NFS: abort nfs_atomic_open_v23 if name is too long + (bsc#1219847). +- NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly + (bsc#1219847). +- commit 772961e + +------------------------------------------------------------------- +Tue Jun 18 22:51:53 CEST 2024 - krisman@suse.de + +- fs/9p: fix uninitialized values during inode evict (bsc#1225815 + CVE-2024-36923). +- commit b349473 + +------------------------------------------------------------------- +Tue Jun 18 16:32:47 CEST 2024 - tiwai@suse.de + +- x86/mce: Dynamically size space for machine check records + (bsc#1222241). +- commit 2d0d4b2 + +------------------------------------------------------------------- +Tue Jun 18 13:27:41 CEST 2024 - hare@suse.de + +- nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). +- Refresh + patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. +- commit 099b967 + +------------------------------------------------------------------- +Tue Jun 18 13:09:32 CEST 2024 - denis.kirjanov@suse.com + +- net: preserve kabi for struct dst_ops (CVE-2024-36971 + bsc#1226145). +- commit 6d764b6 + +------------------------------------------------------------------- +Tue Jun 18 12:48:47 CEST 2024 - tiwai@suse.de + +- kcov: don't lose track of remote references during softirqs + (git-fixes). +- commit fc5abf0 + +------------------------------------------------------------------- +Tue Jun 18 11:55:49 CEST 2024 - davide.benini@suse.com + +- rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back + (CVE-2024-27414 bsc#1224439). +- commit 6651625 + +------------------------------------------------------------------- +Tue Jun 18 11:45:27 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: reject new basechain after table flag update + (CVE-2024-35900 bsc#1224497). +- commit ef2c4d5 + +------------------------------------------------------------------- +Tue Jun 18 11:21:47 CEST 2024 - denis.kirjanov@suse.com + +- net: fix __dst_negative_advice() race (CVE-2024-36971 + bsc#1226145). +- commit 604ed28 + +------------------------------------------------------------------- +Tue Jun 18 11:00:15 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 + bsc#1224670). +- commit ba91bc1 + +------------------------------------------------------------------- +Mon Jun 17 13:15:43 CEST 2024 - tzimmermann@suse.com + +- drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) +- commit 6d53e8c + +------------------------------------------------------------------- +Mon Jun 17 12:13:19 CEST 2024 - tiwai@suse.de + +- RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized + address translation (bsc#1225300). +- RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). +- commit 82b08f9 + +------------------------------------------------------------------- +Mon Jun 17 09:03:16 CEST 2024 - tiwai@suse.de + +- i2c: designware: Fix the functionality flags of the slave-only + interface (git-fixes). +- i2c: at91: Fix the functionality flags of the slave-only + interface (git-fixes). +- USB: class: cdc-wdm: Fix CPU lockup caused by excessive log + messages (git-fixes). +- xhci: Handle TD clearing for multiple streams case (git-fixes). +- thunderbolt: debugfs: Fix margin debugfs node creation condition + (git-fixes). +- usb-storage: alauda: Check whether the media is initialized + (git-fixes). +- usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state + (git-fixes). +- usb: typec: tcpm: fix use-after-free case in + tcpm_register_source_caps (git-fixes). +- USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected + (git-fixes). +- tty: n_tty: Fix buffer offsets when lookahead is used + (git-fixes). +- drivers: core: synchronize really_probe() and dev_uevent() + (git-fixes). +- iio: imu: inv_icm42600: delete unneeded update watermark call + (git-fixes). +- iio: dac: ad5592r: fix temperature channel scaling value + (git-fixes). +- iio: adc: ad9467: fix scan type sign (git-fixes). +- misc: microchip: pci1xxxx: Fix a memory leak in the error + handling of gp_aux_bus_probe() (git-fixes). +- misc: microchip: pci1xxxx: fix double free in the error handling + of gp_aux_bus_probe() (git-fixes). +- mei: me: release irq in mei_me_pci_resume error path + (git-fixes). +- ax25: Fix refcount imbalance on inbound connections (git-fixes). +- tpm_tis: Do *not* flush uninitialized work (git-fixes). +- selftests/mm: fix build warnings on ppc64 (stable-fixes). +- selftests/mm: compaction_test: fix incorrect write of zero to + nr_hugepages (git-fixes). +- genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() + (git-fixes). +- drm/amdgpu/atomfirmware: add intergrated info v2.3 table + (stable-fixes). +- intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). +- mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect + GPIO on Asus T100TA (git-fixes). +- mmc: sdhci-acpi: Disable write protect detection on Toshiba + WT10-A (stable-fixes). +- mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot + not working (stable-fixes). +- mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). +- mmc: sdhci: Add support for "Tuning Error" interrupts + (stable-fixes). +- mmc: core: Add mmc_gpiod_set_cd_config() function + (stable-fixes). +- media: mxl5xx: Move xpt structures off stack (stable-fixes). +- media: lgdt3306a: Add a check against null-pointer-def + (stable-fixes). +- media: v4l2-core: hold videodev_lock until dev reg, finishes + (stable-fixes). +- drm/amdgpu: add error handle to avoid out-of-bounds + (stable-fixes). +- drm/i915/hwmon: Get rid of devm (stable-fixes). +- wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). +- wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU + (stable-fixes). +- ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx + (stable-fixes). +- crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). +- drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). +- drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). +- mmc: core: Do not force a retune before RPMB switch + (stable-fixes). +- commit 8df97c4 + +------------------------------------------------------------------- +Mon Jun 17 08:25:45 CEST 2024 - hare@suse.de + +- nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). +- commit 7af7bce + +------------------------------------------------------------------- +Sun Jun 16 15:04:02 CEST 2024 - heming.zhao@suse.com + +- ocfs2: fix sparse warnings (bsc#1219224). +- ocfs2: speed up chain-list searching (bsc#1219224). +- ocfs2: adjust enabling place for la window (bsc#1219224). +- ocfs2: improve write IO performance when fragmentation is high + (bsc#1219224). +- commit 98a3adb + +------------------------------------------------------------------- +Sat Jun 15 09:34:43 CEST 2024 - tiwai@suse.de + +- drm/exynos: hdmi: report safe 640x480 mode as a fallback when + no EDID found (git-fixes). +- drm/nouveau: don't attempt to schedule hpd_work on headless + cards (git-fixes). +- drm/bridge/panel: Fix runtime warning on panel bridge release + (git-fixes). +- drm/komeda: check for error-valued pointer (git-fixes). +- commit b393dd7 + ------------------------------------------------------------------- Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de @@ -5,6 +9034,627 @@ Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da +------------------------------------------------------------------- +Fri Jun 14 15:41:20 CEST 2024 - shung-hsi.yu@suse.com + +- kABI: bpf: verifier kABI workaround + (bsc#1225903). +- commit 726091c + +------------------------------------------------------------------- +Fri Jun 14 14:07:11 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: keep track of max number of bpf_loop callback iterations + (bsc#1225903). +- selftests/bpf: test widening for iterating callbacks + (bsc#1225903). +- bpf: widening for callback iterators (bsc#1225903). +- selftests/bpf: tests for iterating callbacks (bsc#1225903). +- bpf: verify callbacks as if they are called unknown number of + times (bsc#1225903). +- bpf: extract setup_func_entry() utility function (bsc#1225903). +- bpf: extract __check_reg_arg() utility function (bsc#1225903). +- selftests/bpf: track string payload offset as scalar in + strobemeta (bsc#1225903). +- selftests/bpf: track tcp payload offset as scalar in + xdp_synproxy (bsc#1225903). +- bpf: print full verifier states on infinite loop detection + (bsc#1225903). +- selftests/bpf: test if state loops are detected in a tricky case + (bsc#1225903). +- bpf: correct loop detection for iterators convergence + (bsc#1225903). +- selftests/bpf: tests with delayed read/precision makrs in loop + body (bsc#1225903). +- bpf: exact states comparison for iterator convergence checks + (bsc#1225903). +- bpf: extract same_callsites() as utility function (bsc#1225903). +- bpf: move explored_state() closer to the beginning of verifier.c + (bsc#1225903). +- commit 63dfc45 + +------------------------------------------------------------------- +Fri Jun 14 12:18:36 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix potential uninit-value access in __ip6_make_skb() + (CVE-2024-36903 bsc#1225741). +- commit f510672 + +------------------------------------------------------------------- +Fri Jun 14 12:17:40 CEST 2024 - denis.kirjanov@suse.com + +- Update references +- commit 36a2563 + +------------------------------------------------------------------- +Fri Jun 14 11:27:37 CEST 2024 - pjakobsson@suse.de + +- drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). +- commit e1ad803 + +------------------------------------------------------------------- +Fri Jun 14 11:15:27 CEST 2024 - tiwai@suse.de + +- cpufreq: amd-pstate: Fix the inconsistency in max frequency + units (git-fixes). +- commit 9dd9a2b + +------------------------------------------------------------------- +Fri Jun 14 11:02:44 CEST 2024 - jdelvare@suse.de + +- gpiolib: cdev: Fix use after free in lineinfo_changed_notify + (bsc#1225737 CVE-2024-36899). +- commit 24144db + +------------------------------------------------------------------- +Fri Jun 14 09:59:12 CEST 2024 - tiwai@suse.de + +- nouveau: report byte usage in VRAM usage (git-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 5638f93 + +------------------------------------------------------------------- +Fri Jun 14 09:58:29 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to report vram usage (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 7ea88ac + +------------------------------------------------------------------- +Fri Jun 14 09:56:35 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to return vram bar size (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 07ddfce + +------------------------------------------------------------------- +Fri Jun 14 09:52:40 CEST 2024 - tiwai@suse.de + +- platform/x86: dell-smbios: Fix wrong token data in sysfs + (git-fixes). +- net: phy: Micrel KSZ8061: fix errata solution not taking effect + problem (git-fixes). +- wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). +- wifi: mac80211: correctly parse Spatial Reuse Parameter Set + element (git-fixes). +- wifi: iwlwifi: mvm: don't read past the mfuart notifcation + (git-fixes). +- wifi: iwlwifi: mvm: check n_ssids before accessing the ssids + (git-fixes). +- wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of + debugfs ifdef (git-fixes). +- wifi: iwlwifi: mvm: set properly mac header (git-fixes). +- wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 + (git-fixes). +- wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). +- wifi: cfg80211: pmsr: use correct nla_get_uX functions + (git-fixes). +- wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). +- wifi: cfg80211: fully move wiphy work to unbound workqueue + (git-fixes). +- wifi: mac80211: Fix deadlock in + ieee80211_sta_ps_deliver_wakeup() (git-fixes). +- wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects + (git-fixes). +- net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume + (git-fixes). +- module: don't ignore sysfs_create_link() failures (git-fixes). +- soundwire: cadence: fix invalid PDI offset (stable-fixes). +- platform/x86/intel/tpmi: Handle error from tpmi_process_info() + (stable-fixes). +- platform/x86: thinkpad_acpi: Take hotkey_mutex during + hotkey_exit() (git-fixes). +- media: radio-shark2: Avoid led_names truncations (git-fixes). +- wifi: nl80211: Avoid address calculations via out of bounds + array indexing (git-fixes). +- selftests: mptcp: add ms units for tc-netem delay + (stable-fixes). +- pwm: sti: Simplify probe function using devm functions + (git-fixes). +- regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). +- regulator: irq_helpers: duplicate IRQ name (stable-fixes). +- platform/x86: ISST: Add Grand Ridge to HPM CPU list + (stable-fixes). +- selftests: sud_test: return correct emulated syscall value on + RISC-V (stable-fixes). +- wifi: cfg80211: fix the order of arguments for trace events + of the tx_rx_evt class (stable-fixes). +- wifi: mac80211: ensure beacon is non-S1G prior to extracting + the beacon timestamp field (stable-fixes). +- wifi: mac80211: don't use rate mask for scanning (stable-fixes). +- pwm: sti: Prepare removing pwm_chip from driver data + (stable-fixes). +- commit d252b95 + +------------------------------------------------------------------- +Fri Jun 14 09:44:27 CEST 2024 - tiwai@suse.de + +- HID: logitech-dj: Fix memory leak in + logi_dj_recv_switch_to_dj_mode() (git-fixes). +- HID: core: remove unnecessary WARN_ON() in implement() + (git-fixes). +- kconfig: doc: fix a typo in the note about 'imply' (git-fixes). +- gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type + (git-fixes). +- gpio: tqmx86: store IRQ trigger type and unmask status + separately (git-fixes). +- gpio: tqmx86: fix typo in Kconfig label (git-fixes). +- drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). +- drm/vmwgfx: 3D disabled should not effect STDU memory limits + (git-fixes). +- drm/vmwgfx: Filter modes which exceed graphics memory + (git-fixes). +- drm/panel: sitronix-st7789v: Add check for + of_drm_get_panel_orientation (git-fixes). +- drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms + (git-fixes). +- kconfig: fix comparison to constant symbols, 'm', 'n' + (git-fixes). +- drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ + cp_compute_microcode() and rlc_microcode() (git-fixes). +- drm/amdgpu: init microcode chip name from ip versions + (stable-fixes). +- fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card + (stable-fixes). +- iio: accel: mxc4005: Reset chip on probe() and resume() + (stable-fixes). +- drm/amdkfd: Flush the process wq before creating a kfd_process + (stable-fixes). +- drm/amd/display: Disable seamless boot on 128b/132b encoding + (stable-fixes). +- drm/amd/display: Fix DC mode screen flickering on DCN321 + (stable-fixes). +- drm/amd/display: Add VCO speed parameter for DCN31 FPU + (stable-fixes). +- drm/amd/display: Allocate zero bw after bw alloc enable + (stable-fixes). +- drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). +- drm/amdgpu: Fix VRAM memory accounting (stable-fixes). +- drm/etnaviv: fix tx clock gating on some GC7000 variants + (stable-fixes). +- HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is + enabled (stable-fixes). +- iio: adc: ad9467: use chip_info variables instead of array + (stable-fixes). +- iio: adc: ad9467: use spi_get_device_match_data() + (stable-fixes). +- iio: accel: mxc4005: allow module autoloading via OF compatible + (stable-fixes). +- commit 4e48378 + +------------------------------------------------------------------- +Fri Jun 14 08:40:26 CEST 2024 - tiwai@suse.de + +- kABI workaround for sof_ipc_pcm_ops (git-fixes). +- commit 070cfe5 + +------------------------------------------------------------------- +Fri Jun 14 08:37:23 CEST 2024 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ + (git-fixes). +- cxl/region: Fix memregion leaks in devm_cxl_add_region() + (git-fixes). +- cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c + (git-fixes). +- cxl/region: Fix cxlr_pmem leaks (git-fixes). +- cxl/trace: Correct DPA field masks for general_media & dram + events (git-fixes). +- ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 + (stable-fixes). +- drm/amdgpu/mes: fix use-after-free issue (stable-fixes). +- drm/amdgpu: Fix the ring buffer size for queue VM flush + (stable-fixes). +- drm/amdkfd: Add VRAM accounting for SVM migration + (stable-fixes). +- drm/amd/pm: Restore config space after reset (stable-fixes). +- drm/amdgpu: Update BO eviction priorities (stable-fixes). +- drm/amd/display: Set color_mgmt_changed to true on unsuspend + (stable-fixes). +- drm/amd/display: Revert Remove pixle rate limit for subvp + (stable-fixes). +- drm/amd/display: Remove pixle rate limit for subvp + (stable-fixes). +- Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS + (stable-fixes). +- Bluetooth: Remove usage of the deprecated ida_simple_xx() API + (stable-fixes). +- ASoC: Intel: common: add ACPI matching tables for Arrow Lake + (stable-fixes). +- Bluetooth: ISO: Fix BIS cleanup (stable-fixes). +- commit b6ffdb9 + +------------------------------------------------------------------- +Fri Jun 14 01:35:16 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Use local TLBI on permission relaxation + (bsc#1219478). +- Refresh + patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. +- commit c414679 + +------------------------------------------------------------------- +Thu Jun 13 19:53:07 CEST 2024 - dfaggioli@suse.com + +- KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR + in CPUID (git-fixes). +- commit 001738e + +------------------------------------------------------------------- +Thu Jun 13 15:34:41 CEST 2024 - oneukum@suse.com + +- net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). +- commit 49f5909 + +------------------------------------------------------------------- +Thu Jun 13 14:48:50 CEST 2024 - colyli@suse.de + +- Replace the inhouse patch with following upstream patch + (bsc#1221097, bsc#1224572, CVE-2024-35979) + patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. +- commit 03ae28a + +------------------------------------------------------------------- +Thu Jun 13 11:59:54 CEST 2024 - ailiop@suse.com + +- supported.conf: mark ufs as unsupported + UFS is an unsupported filesystem, mark it as such. We still keep it + around (not marking as optional), to accommodate any potential + migrations from BSD systems. +- commit 5192abd + +------------------------------------------------------------------- +Thu Jun 13 11:57:17 CEST 2024 - ailiop@suse.com + +- supported.conf: mark orangefs as optional + We don't support orangefs at all (and it is already marked as such), but + since there are no SLE consumers of it, mark it as optional. +- commit 264e3d2 + +------------------------------------------------------------------- +Thu Jun 13 11:55:02 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f + Both are f2fs-related fixes, f2fs is unsupported and not compiled at + all. +- commit e891815 + +------------------------------------------------------------------- +Thu Jun 13 11:52:09 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential hang in nilfs_detach_log_writer() + (git-fixes). +- commit 181df2f + +------------------------------------------------------------------- +Thu Jun 13 11:32:01 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) + Some builds don't just create an iso9660 image, but also mount it during + build. +- commit aaee141 + +------------------------------------------------------------------- +Thu Jun 13 10:11:58 CEST 2024 - oneukum@suse.com + +- blacklist.conf: kABI +- commit 70e89e6 + +------------------------------------------------------------------- +Thu Jun 13 10:09:33 CEST 2024 - oneukum@suse.com + +- Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). +- commit 9d3a015 + +------------------------------------------------------------------- +Wed Jun 12 18:20:02 CEST 2024 - jack@suse.cz + +- ext4: correct offset of gdb backup in non meta_bg group to + update_backups (bsc#1224735 CVE-2024-35807). +- commit 68779d8 + +------------------------------------------------------------------- +Wed Jun 12 18:00:33 CEST 2024 - jack@suse.cz + +- ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 + CVE-2023-52622). +- commit 2e6ec2e + +------------------------------------------------------------------- +Wed Jun 12 16:00:34 CEST 2024 - davide.benini@suse.com + +- llc: verify mac len before reading mac header + (CVE-2023-52843 bsc#1224951). +- commit ea955e6 + +------------------------------------------------------------------- +Wed Jun 12 15:45:54 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() + (CVE-2024-35898 bsc#1224498). +- commit 47a49f0 + +------------------------------------------------------------------- +Wed Jun 12 14:26:19 CEST 2024 - davide.benini@suse.com + +- nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies + (CVE-2024-36915 bsc#1225758). +- commit 0955416 + +------------------------------------------------------------------- +Wed Jun 12 14:24:23 CEST 2024 - davide.benini@suse.com + +- net: add copy_safe_from_sockptr() helper + (git-fixes prerequisite CVE-2024-36915 bsc#1225758). +- commit e4ca26d + +------------------------------------------------------------------- +Wed Jun 12 11:09:54 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add networking modules for docker + (bsc#1226211) + docker needs more networking modules, even legacy iptable_nat and _filter. +- commit 415e132 + +------------------------------------------------------------------- +Tue Jun 11 17:19:05 CEST 2024 - davide.benini@suse.com + +- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation + (CVE-2024-36017 bsc#1225681). +- commit 349b81e + +------------------------------------------------------------------- +Tue Jun 11 15:51:42 CEST 2024 - jack@suse.cz + +- mm: use memalloc_nofs_save() in page_cache_ra_order() + (bsc#1225723 CVE-2024-36882). +- commit 858537f + +------------------------------------------------------------------- +Tue Jun 11 15:50:11 CEST 2024 - jack@suse.cz + +- blk-iocost: avoid out of bounds shift (bsc#1225759 + CVE-2024-36916). +- commit 9e35e70 + +------------------------------------------------------------------- +Tue Jun 11 15:48:58 CEST 2024 - davide.benini@suse.com + +- netfilter: complete validation of user input + (git-fixes CVE-2024-35896 bsc#1224662). +- commit a54ae57 + +------------------------------------------------------------------- +Tue Jun 11 15:25:13 CEST 2024 - tbogendoerfer@suse.de + +- net: hns3: fix kernel crash when devlink reload during + initialization (CVE-2024-36900 bsc#1225726). +- net: hns3: release PTP resources if pf initialization failed + (CVE-2024-36900 bsc#1225726). +- commit ad59124 + +------------------------------------------------------------------- +Tue Jun 11 14:44:23 CEST 2024 - jack@suse.cz + +- blk-mq: make sure active queue usage is held for + bio_integrity_prep() (bsc#1225105 CVE-2023-52787). +- commit 6131890 + +------------------------------------------------------------------- +Tue Jun 11 14:38:11 CEST 2024 - jack@suse.cz + +- block: prevent division by zero in blk_rq_stat_sum() + (bsc#1224661 CVE-2024-35925). +- commit 7339ca3 + +------------------------------------------------------------------- +Tue Jun 11 13:53:27 CEST 2024 - jack@suse.cz + +- Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 + bsc#1224935 CVE-2023-52837). +- commit 95ff8cb + +------------------------------------------------------------------- +Tue Jun 11 13:51:04 CEST 2024 - davide.benini@suse.com + +- netfilter: validate user input for expected length + (CVE-2024-35896 bsc#1224662). +- commit 6a29de4 + +------------------------------------------------------------------- +Tue Jun 11 13:49:51 CEST 2024 - jack@suse.cz + +- ext4: fix corruption during on-line resize (bsc#1224735 + CVE-2024-35807). +- commit 751677a + +------------------------------------------------------------------- +Tue Jun 11 13:34:20 CEST 2024 - jack@suse.cz + +- ext4: fix racy may inline data check in dio write (bsc#1224939 + CVE-2023-52786). +- commit 742009f + +------------------------------------------------------------------- +Tue Jun 11 13:32:12 CEST 2024 - jack@suse.cz + +- ext4: avoid online resizing failures due to oversized flex bg + (bsc#1222080 CVE-2023-52622). +- commit 817510d + +------------------------------------------------------------------- +Tue Jun 11 10:12:42 CEST 2024 - andrea.porta@suse.com + +- arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY + (git-fixes). +- commit d2efb00 + +------------------------------------------------------------------- +Tue Jun 11 10:03:53 CEST 2024 - tbogendoerfer@suse.de + +- net: mana: Enable MANA driver on ARM64 with 4K page size + (jsc#PED-8491). +- Update config files. +- commit 5211306 + +------------------------------------------------------------------- +Tue Jun 11 09:52:36 CEST 2024 - tbogendoerfer@suse.de + +- bna: ensure the copied buf is NUL terminated (CVE-2024-36934 + bsc#1225760). +- ice: ensure the copied buf is NUL terminated (CVE-2024-36935 + bsc#1225763). +- commit ab36d7d + +------------------------------------------------------------------- +Tue Jun 11 08:11:46 CEST 2024 - shung-hsi.yu@suse.com + +- xdp: use flags field to disambiguate broadcast redirect + (bsc#1225834 CVE-2024-36937). +- commit de0720c + +------------------------------------------------------------------- +Tue Jun 11 01:14:03 CEST 2024 - krisman@suse.de + +- fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 + CVE-2023-52672). +- commit 66a9a3f + +------------------------------------------------------------------- +Mon Jun 10 22:07:09 CEST 2024 - davide.benini@suse.com + +- tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING + (CVE-2023-52845 bsc#1225585). +- commit a73a0ca + +------------------------------------------------------------------- +Mon Jun 10 21:03:05 CEST 2024 - krisman@suse.de + +- pipe: wakeup wr_wait after setting max_usage (bsc#1224614 + CVE-2023-52672). +- commit 333fe30 + +------------------------------------------------------------------- +Mon Jun 10 17:13:33 CEST 2024 - lduncan@suse.com + +- blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply +- commit a7ff2c2 + +------------------------------------------------------------------- +Mon Jun 10 13:36:57 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: honor table dormant flag from netdev release event path + (CVE-2024-36005 bsc#1224539). +- commit 5b08b61 + +------------------------------------------------------------------- +Mon Jun 10 10:47:24 CEST 2024 - oneukum@suse.com + +- blacklist.conf: irrelevant build fix +- commit 226f27a + +------------------------------------------------------------------- +Sat Jun 8 16:22:10 CEST 2024 - lduncan@suse.com + +- scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 + CVE-2024-26845). +- commit 6b81c05 + +------------------------------------------------------------------- +Fri Jun 7 16:21:13 CEST 2024 - vkarasulli@suse.de + +- iommu: mtk: fix module autoloading (git-fixes). +- commit 50334e4 + +------------------------------------------------------------------- +Fri Jun 7 15:12:04 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Enhance def_domain_type to handle untrusted device + (git-fixes). +- commit 9d0dd7f + +------------------------------------------------------------------- +Fri Jun 7 15:05:55 CEST 2024 - vkarasulli@suse.de + +- iommu: Undo pasid attachment only for the devices that have + succeeded (git-fixes). +- commit 4de170c + +------------------------------------------------------------------- +Fri Jun 7 15:03:38 CEST 2024 - davide.benini@suse.com + +- net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() + (CVE-2024-35892 bsc#1224515). +- commit e8fcaf3 + +------------------------------------------------------------------- +Fri Jun 7 13:57:12 CEST 2024 - jdelvare@suse.de + +- eeprom: at24: fix memory corruption race condition (bsc#1224612 + CVE-2024-35848). +- commit 269cd6c + +------------------------------------------------------------------- +Fri Jun 7 13:43:05 CEST 2024 - davide.benini@suse.com + +- udp: do not accept non-tunnel GSO skbs landing in a tunnel + (CVE-2024-35884 bsc#1224520). +- commit 78d5dd0 + +------------------------------------------------------------------- +Fri Jun 7 13:08:42 CEST 2024 - davide.benini@suse.com + +- Kabi workaround for icmp: prevent possible NULL dereferences from + icmp_build_probe() (CVE-2024-35857 bsc#1224619). +- icmp: prevent possible NULL dereferences from icmp_build_probe() + (CVE-2024-35857 bsc#1224619). +- commit fa789e3 + +------------------------------------------------------------------- +Thu Jun 6 23:53:41 CEST 2024 - krisman@suse.de + +- io_uring/net: correct the type of variable (git-fixes). +- commit 91963e3 + +------------------------------------------------------------------- +Thu Jun 6 15:39:34 CEST 2024 - shung-hsi.yu@suse.com + +- sock_map: avoid race between sock_map_close and sk_psock_put + (bsc#1225475 CVE-2023-52735). +- commit 71eeba4 + +------------------------------------------------------------------- +Thu Jun 6 12:52:35 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch + (CVE-2023-52855 bsc#1225583). + Adding references +- commit 4b5e987 + ------------------------------------------------------------------- Thu Jun 6 09:32:09 CEST 2024 - denis.kirjanov@suse.com @@ -104,6 +9754,18 @@ Wed Jun 5 20:40:13 CEST 2024 - tonyj@suse.de (git-fixes). - commit a1f9340 +------------------------------------------------------------------- +Wed Jun 5 19:00:50 CEST 2024 - jack@suse.cz + +- nfs: Bump default write congestion size (bsc#1218442). +- commit 563bd84 + +------------------------------------------------------------------- +Wed Jun 5 18:57:05 CEST 2024 - jack@suse.cz + +- nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). +- commit 1092c12 + ------------------------------------------------------------------- Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com @@ -117,6 +9779,68 @@ Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com backported." - commit d947258 +------------------------------------------------------------------- +Wed Jun 5 14:58:19 CEST 2024 - oneukum@suse.com + +- crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 + bsc#1224655). +- commit c5d6a9b + +------------------------------------------------------------------- +Wed Jun 5 13:38:58 CEST 2024 - shung-hsi.yu@suse.com + +- xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING + (bsc#1224575 CVE-2024-35976). +- commit 794d5e8 + +------------------------------------------------------------------- +Wed Jun 5 12:16:36 CEST 2024 - shung-hsi.yu@suse.com + +- bpf, skmsg: Fix NULL pointer dereference in + sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). +- commit 2f2e817 + +------------------------------------------------------------------- +Wed Jun 5 11:15:56 CEST 2024 - davide.benini@suse.com + +- ipv4: check for NULL idev in ip_route_use_hint() + (CVE-2024-36008 bsc#1224540) +- commit d751eb5 + +------------------------------------------------------------------- +Tue Jun 4 20:14:17 CEST 2024 - ematsumiya@suse.de + +- smb3: fix lock ordering potential deadlock in + cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). +- commit 98bfec0 + +------------------------------------------------------------------- +Tue Jun 4 20:13:35 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix potential deadlock when releasing mids + (bsc#1225172, bsc#1225548, CVE-2023-52757). +- commit 1b322a8 + +------------------------------------------------------------------- +Tue Jun 4 12:28:46 CEST 2024 - davide.benini@suse.com + +- blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 + netrom: Fix data-races around sysctl_net_busy_read + (CVE-2024-27419 bsc#1224759) +- commit 1fe217c + +------------------------------------------------------------------- +Tue Jun 4 12:01:21 CEST 2024 - iivanov@suse.de + +- octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) +- commit d3dcfbb + +------------------------------------------------------------------- +Mon Jun 3 20:51:18 CEST 2024 - krisman@suse.de + +- kabi/severities: Ignore io_uring internal symbols +- commit 0e91c09 + ------------------------------------------------------------------- Mon Jun 3 20:07:57 CEST 2024 - tonyj@suse.de @@ -484,6 +10208,13 @@ Fri May 31 17:58:22 CEST 2024 - dsterba@suse.com - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 +------------------------------------------------------------------- +Fri May 31 17:18:32 CEST 2024 - davide.benini@suse.com + +- llc: call sock_orphan() at release time + (CVE-2024-26625 bsc#1221086) +- commit fe6bd4d + ------------------------------------------------------------------- Fri May 31 17:18:11 CEST 2024 - dsterba@suse.com @@ -724,6 +10455,15 @@ Wed May 29 17:04:32 CEST 2024 - pmladek@suse.com console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 +------------------------------------------------------------------- +Wed May 29 16:43:37 CEST 2024 - mkoutny@suse.com + +- af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock + (CVE-2024-26676 bsc#1222380). +- af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). +- af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). +- commit 7722c8d + ------------------------------------------------------------------- Wed May 29 16:39:49 CEST 2024 - mkoutny@suse.com @@ -1144,6 +10884,64 @@ Tue May 28 06:53:34 CEST 2024 - jslaby@suse.cz CVE-2024-35877). - commit 24cc941 +------------------------------------------------------------------- +Tue May 28 01:53:00 CEST 2024 - krisman@suse.de + +- io_uring: fail NOP if non-zero op flags is passed in + (git-fixes). +- io_uring/net: fix sendzc lazy wake polling (git-fixes). +- io-wq: write next_work before dropping acct_lock (git-fixes). +- io_uring: use the right type for work_llist empty check + (git-fixes). +- io_uring/net: restore msg_control on sendzc retry (git-fixes). +- commit 92fcddd + +------------------------------------------------------------------- +Tue May 28 01:32:23 CEST 2024 - krisman@suse.de + +- io_uring/kbuf: hold io_buffer_list reference over mmap + (git-fixes bsc#1224523 CVE-2024-35880). +- io_uring/kbuf: protect io_buffer_list teardown with a reference + (git-fixes). + Reuses a padding space in the structure. +- io_uring/kbuf: get rid of bl->is_ready (git-fixes). +- io_uring/kbuf: get rid of lower BGID lists (git-fixes). + Including kabi preservation patch. +- io_uring/kbuf: rename is_mapped (git-fixes). +- commit 3037746 + +------------------------------------------------------------------- +Tue May 28 00:53:15 CEST 2024 - krisman@suse.de + +- io_uring: use private workqueue for exit work (git-fixes). +- io_uring/rw: don't allow multishot reads without NOWAIT support + (git-fixes). +- io_uring: clear opcode specific data for an early failure + (git-fixes). +- io_uring: fix poll_remove stalled req completion (git-fixes). +- io_uring: Fix release of pinned pages when __io_uaddr_map fails + (git-fixes bsc#1224698 CVE-2024-35831). +- io_uring: clean rings on NO_MMAP alloc fail (git-fixes). +- io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry + (git-fixes). +- io_uring: don't save/restore iowait state (git-fixes). +- commit 289cc2c + +------------------------------------------------------------------- +Tue May 28 00:35:54 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot io-wq checks (git-fixes). +- io_uring/net: correctly handle multishot recvmsg retry setup + (git-fixes). +- io_uring: fix io_queue_proc modifying req->flags (git-fixes). +- commit 78dda9b + +------------------------------------------------------------------- +Mon May 27 23:59:20 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot read defer taskrun cqe posting (git-fixes). +- commit de73141 + ------------------------------------------------------------------- Mon May 27 21:33:13 CEST 2024 - davide.benini@suse.com @@ -1498,6 +11296,27 @@ Sat May 25 08:28:19 CEST 2024 - tiwai@suse.de (git-fixes). - commit be92dbc +------------------------------------------------------------------- +Sat May 25 01:42:31 CEST 2024 - krisman@suse.de + +- io_uring/net: fix overflow check in io_recvmsg_mshot_prep() + (git-fixes CVE-2024-35827 bsc#1224606). +- commit e6510ec + +------------------------------------------------------------------- +Sat May 25 01:40:27 CEST 2024 - krisman@suse.de + +- io_uring/net: move receive multishot out of the generic msghdr + path (git-fixes). +- commit 98302d6 + +------------------------------------------------------------------- +Sat May 25 01:38:57 CEST 2024 - krisman@suse.de + +- io_uring/net: unify how recvmsg and sendmsg copy in the msghdr + (git-fixes). +- commit 8bed9be + ------------------------------------------------------------------- Sat May 25 01:33:04 CEST 2024 - ematsumiya@suse.de @@ -1599,6 +11418,20 @@ Sat May 25 01:24:50 CEST 2024 - ematsumiya@suse.de (bsc#1225172). - commit 66db7c6 +------------------------------------------------------------------- +Sat May 25 01:14:54 CEST 2024 - krisman@suse.de + +- io_uring: remove unconditional looping in local task_work + handling (git-fixes). +- commit 1df83aa + +------------------------------------------------------------------- +Sat May 25 01:08:35 CEST 2024 - krisman@suse.de + +- io_uring: remove looping around handling traditional task_work + (git-fixes). +- commit 6bdc394 + ------------------------------------------------------------------- Fri May 24 20:33:36 CEST 2024 - tiwai@suse.de @@ -1692,6 +11525,18 @@ Fri May 24 06:14:35 CEST 2024 - shung-hsi.yu@suse.com CVE-2024-35905). - commit 5fa3c11 +------------------------------------------------------------------- +Fri May 24 03:31:46 CEST 2024 - krisman@suse.de + +- io_uring: drop any code related to SCM_RIGHTS (git-fixes + CVE-2023-52656 bsc#1224187). +- io_uring/unix: drop usage of io_uring socket (git-fixes). +- Refresh + patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. + Commit together because this required explicit merging with the + anonymous inode creation function change. Incldues kabi fix up. +- commit b304b67 + ------------------------------------------------------------------- Fri May 24 02:11:16 CEST 2024 - neilb@suse.de @@ -2567,6 +12412,12 @@ Wed May 22 11:11:23 CEST 2024 - lhenriques@suse.de (bsc#1224866). - commit 6a4b4a1 +------------------------------------------------------------------- +Wed May 22 10:48:23 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) +- commit 4b0eeb3 + ------------------------------------------------------------------- Wed May 22 10:35:02 CEST 2024 - lhenriques@suse.de @@ -2956,6 +12807,13 @@ Tue May 21 08:08:31 CEST 2024 - jgross@suse.com svm_register_enc_region() (git-fixes). - commit 4382f8a +------------------------------------------------------------------- +Mon May 20 18:36:31 CEST 2024 - ailiop@suse.com + +- sysv: don't call sb_bread() with pointers_lock held + (bsc#1224659 CVE-2023-52699). +- commit 6cad3fd + ------------------------------------------------------------------- Mon May 20 18:22:45 CEST 2024 - lduncan@suse.com @@ -3770,6 +13628,27 @@ Fri May 17 12:55:31 CEST 2024 - andrea.porta@suse.com arch/arm64/kernel/pi/. - commit 4fba46a +------------------------------------------------------------------- +Fri May 17 10:49:15 CEST 2024 - mkoutny@suse.com + +- af_unix: Drop oob_skb ref before purging queue in GC + (CVE-2024-26676 bsc#1222380). +- commit 57acc3a + +------------------------------------------------------------------- +Fri May 17 10:47:25 CEST 2024 - mkoutny@suse.com + +- af_unix: Fix task hung while purging oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 3af3fbb + +------------------------------------------------------------------- +Fri May 17 10:39:23 CEST 2024 - mkoutny@suse.com + +- af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 7728cdc + ------------------------------------------------------------------- Fri May 17 09:14:44 CEST 2024 - tiwai@suse.de @@ -6072,6 +15951,12 @@ Mon Apr 29 16:35:19 CEST 2024 - nik.borisov@suse.com - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 +------------------------------------------------------------------- +Mon Apr 29 16:21:23 CEST 2024 - iluceno@suse.de + +- ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) +- commit 0b000e0 + ------------------------------------------------------------------- Mon Apr 29 12:30:35 CEST 2024 - nik.borisov@suse.com @@ -93852,6 +103737,26 @@ Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz - refresh configs (headers only) - commit 4b7bbac +------------------------------------------------------------------- +Thu May 5 12:06:09 CEST 2022 - jslaby@suse.cz + +- Revert "build initrd without systemd" (bsc#1195775)" + This reverts commit 3a2140fa2acded48224e1438ac9b4775340c94c2. Again, + this breaks many packages as: + * iproute2 is missing, and + * kernel-obs-qa fails with: + Timed out waiting for device /dev/disk/by-id/virtio-0. +- commit 15dd151 + +------------------------------------------------------------------- +Tue Apr 19 15:01:49 CEST 2022 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Include algif_hash, aegis128 and xts modules + afgif_hash is needed by some packages (e.g. iwd) for tests, xts is used for + LUKS2 volumes by default and aegis128 is useful as AEAD cipher for LUKS2. + Wrap the long line to make it readable. +- commit bfd7db4 + ------------------------------------------------------------------- Fri Apr 23 04:52:32 CEST 2021 - mwilck@suse.com diff --git a/kernel-default.spec b/kernel-default.spec index c09c346..e39f518 100644 --- a/kernel-default.spec +++ b/kernel-default.spec @@ -19,7 +19,7 @@ %define srcversion 6.4 %define patchversion 6.4.0 -%define git_commit f86c546a35b58cd98b74cd0d2c3b7d3999cfd75b +%define git_commit b5f2243bd49b259f60713572120569056508d89f %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -38,7 +38,7 @@ Name: kernel-default Version: 6.4.0 %if 0%{?is_kotd} -Release: .gf86c546 +Release: .gb5f2243 %else Release: 0 %endif @@ -818,6 +818,7 @@ from this package. %source_timestamp %files vdso +%dir %modules_dir %modules_dir/vdso/ %endif diff --git a/kernel-docs.changes b/kernel-docs.changes index c319e23..4856e89 100644 --- a/kernel-docs.changes +++ b/kernel-docs.changes @@ -1,3 +1,9032 @@ +------------------------------------------------------------------- +Tue Jul 30 08:37:32 CEST 2024 - tiwai@suse.de + +- HID: wacom: Modify pen IDs (git-fixes). +- commit 9c450d7 + +------------------------------------------------------------------- +Tue Jul 30 07:31:38 CEST 2024 - tiwai@suse.de + +- Move upstreamed ASoC patch into sorted section +- commit adae4df + +------------------------------------------------------------------- +Mon Jul 29 22:57:26 CEST 2024 - ailiop@suse.com + +- xfs: add bounds checking to xlog_recover_process_data + (bsc#1228408 CVE-2024-41014). +- commit bb0300d + +------------------------------------------------------------------- +Mon Jul 29 22:56:46 CEST 2024 - ailiop@suse.com + +- xfs: don't walk off the end of a directory data block + (bsc#1228405 CVE-2024-41013). +- commit 8a0b7eb + +------------------------------------------------------------------- +Mon Jul 29 22:55:12 CEST 2024 - ailiop@suse.com + +- jfs: don't walk off the end of ealist (bsc#1228403 + CVE-2024-41017). +- commit 4159bc5 + +------------------------------------------------------------------- +Mon Jul 29 17:04:08 CEST 2024 - jack@suse.cz + +- ext4: fold quota accounting into + ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). +- commit 94f6f2b + +------------------------------------------------------------------- +Mon Jul 29 16:50:46 CEST 2024 - jack@suse.cz + +- ext4: fix mb_cache_entry's e_refcnt leak in + ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). +- commit d72f4d7 + +------------------------------------------------------------------- +Mon Jul 29 16:49:12 CEST 2024 - jack@suse.cz + +- block: fix request.queuelist usage in flush (bsc#1227789 + CVE-2024-40925). +- commit 4903430 + +------------------------------------------------------------------- +Mon Jul 29 16:48:52 CEST 2024 - tbogendoerfer@suse.de + +- supported.conf: mark vdpa modules supported (jsc#PED-8954) +- commit 483ffd4 + +------------------------------------------------------------------- +Mon Jul 29 16:46:24 CEST 2024 - jack@suse.cz + +- ext4: do not create EA inode under buffer lock (bsc#1227910 + CVE-2024-40972). +- commit 37fb4de + +------------------------------------------------------------------- +Mon Jul 29 16:43:03 CEST 2024 - jack@suse.cz + +- ext4: fix uninitialized ratelimit_state->lock access in + __ext4_fill_super() (bsc#1227866 CVE-2024-40998). +- commit cefc508 + +------------------------------------------------------------------- +Mon Jul 29 16:40:06 CEST 2024 - tiwai@suse.de + +- Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) +- commit 96de263 + +------------------------------------------------------------------- +Mon Jul 29 15:45:55 CEST 2024 - lhenriques@suse.de + +- ceph: fix incorrect kmalloc size of pagevec mempool + (bsc#1228417). +- commit 84977b0 + +------------------------------------------------------------------- +Mon Jul 29 15:26:39 CEST 2024 - ddiss@suse.de + +- ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). +- commit f7cf8d6 + +------------------------------------------------------------------- +Mon Jul 29 14:38:57 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix use-after-free due to race with dev replace + (bsc#1227719 CVE-2024-39496). +- commit c878f86 + +------------------------------------------------------------------- +Mon Jul 29 14:24:07 CEST 2024 - tbogendoerfer@suse.de + +- tun: add missing verification for short frame (CVE-2024-41091 + bsc#1228327). +- tap: add missing verification for short frame (CVE-2024-41090 + bsc#1228328). +- net: ena: Add validation for completion descriptors consistency + (CVE-2024-40999 bsc#1227913). +- commit 7fa5ae2 + +------------------------------------------------------------------- +Mon Jul 29 06:56:31 CEST 2024 - jslaby@suse.cz + +- Refresh + patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. + Fix build for CONFIG_VT=n (ppc64le/kvmsmall). +- commit 9280ac5 + +------------------------------------------------------------------- +Sun Jul 28 09:40:06 CEST 2024 - tiwai@suse.de + +- spi: spidev: add correct compatible for Rohm BH2228FV + (git-fixes). +- spi: microchip-core: ensure TX and RX FIFOs are empty at start + of a transfer (git-fixes). +- spi: microchip-core: only disable SPI controller when register + value change requires it (git-fixes). +- spi: microchip-core: defer asserting chip select until just + before write to TX FIFO (git-fixes). +- spi: microchip-core: fix the issues in the isr (git-fixes). +- clk: davinci: da8xx-cfgchip: Initialize clk_init_data before + use (git-fixes). +- decompress_bunzip2: fix rare decompression failure (git-fixes). +- commit 536a80d + +------------------------------------------------------------------- +Sat Jul 27 09:29:33 CEST 2024 - tiwai@suse.de + +- ALSA: usb-audio: Add a quirk for Sonix HD USB Camera + (stable-fixes). +- ALSA: usb-audio: Move HD Webcam quirk to the right place + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on HD webcam + (stable-fixes). +- commit 07826dc + +------------------------------------------------------------------- +Sat Jul 27 09:27:40 CEST 2024 - tiwai@suse.de + +- auxdisplay: ht16k33: Drop reference after LED registration + (git-fixes). +- ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA + on unprepare (git-fixes). +- ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). +- ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is + reachable (git-fixes). +- ASoC: sof: amd: fix for firmware reload failure in Vangogh + platform (git-fixes). +- ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). +- ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models + (git-fixes). +- ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). +- ALSA: ump: Don't update FB name for static blocks (git-fixes). +- drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). +- drm/i915/gt: Do not consider preemption during execlists_dequeue + for gen8 (git-fixes). +- drm/i915/dp: Don't switch the LTTPR mode on an active link + (git-fixes). +- commit d7e2deb + +------------------------------------------------------------------- +Fri Jul 26 16:45:07 CEST 2024 - tiwai@suse.de + +- ALSA: hda/conexant: Mute speakers at suspend / shutdown + (bsc#1228269). +- ALSA: hda/generic: Add a helper to mute speakers at + suspend/shutdown (bsc#1228269). +- commit e046d5e + +------------------------------------------------------------------- +Fri Jul 26 16:41:17 CEST 2024 - tiwai@suse.de + +- Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) +- commit 180425d + +------------------------------------------------------------------- +Fri Jul 26 11:08:10 CEST 2024 - jslaby@suse.cz + +- kABI: tty: add the option to have a tty reject a new ldisc + (kabi CVE-2024-40966 bsc#1227886). +- tty: add the option to have a tty reject a new ldisc + (CVE-2024-40966 bsc#1227886). +- commit 00113b6 + +------------------------------------------------------------------- +Fri Jul 26 10:25:15 CEST 2024 - ailiop@suse.com + +- fs/file: fix the check in find_next_fd() (git-fixes). +- commit 3ec6b68 + +------------------------------------------------------------------- +Fri Jul 26 10:23:48 CEST 2024 - ailiop@suse.com + +- erofs: ensure m_llen is reset to 0 if metadata is invalid + (git-fixes). +- commit 03e55bf + +------------------------------------------------------------------- +Fri Jul 26 10:23:19 CEST 2024 - ailiop@suse.com + +- jfs: Fix array-index-out-of-bounds in diFree (git-fixes). +- commit a89a289 + +------------------------------------------------------------------- +Fri Jul 26 10:06:29 CEST 2024 - ailiop@suse.com + +- hfsplus: fix uninit-value in copy_name (git-fixes). +- commit 4f0ad7b + +------------------------------------------------------------------- +Fri Jul 26 08:40:03 CEST 2024 - tiwai@suse.de + +- mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). +- devres: Fix memory leakage caused by driver API + devm_free_percpu() (git-fixes). +- devres: Fix devm_krealloc() wasting memory (git-fixes). +- kobject_uevent: Fix OOB access within zap_modalias_env() + (git-fixes). +- watchdog: rzn1: Convert comma to semicolon (git-fixes). +- watchdog: rzg2l_wdt: Check return status of pm_runtime_put() + (git-fixes). +- watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() + (git-fixes). +- dma: fix call order in dmam_free_coherent (git-fixes). +- mISDN: fix MISDN_TIME_STAMP handling (git-fixes). +- commit 69aa862 + +------------------------------------------------------------------- +Thu Jul 25 17:09:21 CEST 2024 - tiwai@suse.de + +- drm/amd/display: Fix array-index-out-of-bounds in + dml2/FCLKChangeSupport (stable-fixes). +- drm/amd/display: Update efficiency bandwidth for dcn351 + (stable-fixes). +- drm/ttm: Always take the bo delayed cleanup path for imported + bos (git-fixes). +- drm/amd/display: change dram_clock_latency to 34us for dcn35 + (stable-fixes). +- drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). +- wifi: mac80211: Avoid address calculations via out of bounds + array indexing (stable-fixes). +- drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs + (stable-fixes). +- drm/amd/display: ASSERT when failing to find index by + plane/stream id (stable-fixes). +- drm/amd/display: Fix overlapping copy within + dml_core_mode_programming (stable-fixes). +- drm/amd/display: Skip pipe if the pipe idx not set properly + (stable-fixes). +- drm/amd/display: Workaround register access in idle race with + cursor (stable-fixes). +- commit 830869c + +------------------------------------------------------------------- +Thu Jul 25 12:48:27 CEST 2024 - tiwai@suse.de + +- ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA + is paused (git-fixes). +- commit aadeb44 + +------------------------------------------------------------------- +Thu Jul 25 12:44:38 CEST 2024 - tiwai@suse.de + +- spi: mux: set ctlr->bits_per_word_mask (stable-fixes). +- wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL + (git-fixes). +- wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK + (stable-fixes). +- wifi: mac80211: disable softirqs for queued frame handling + (git-fixes). +- wifi: cfg80211: wext: add extra SIOCSIWSCAN data check + (stable-fixes). +- wifi: cfg80211: wext: set ssids=NULL for passive scans + (git-fixes). +- wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() + (stable-fixes). +- wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill + (stable-fixes). +- wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe + option (stable-fixes). +- wifi: iwlwifi: mvm: handle BA session teardown in RF-kill + (stable-fixes). +- wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd + (stable-fixes). +- wifi: iwlwifi: mvm: remove stale STA link data during restart + (stable-fixes). +- wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup + (stable-fixes). +- wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). +- wifi: mac80211: handle tasklet frames before stopping + (stable-fixes). +- wifi: mac80211: apply mcast rate only if interface is up + (stable-fixes). +- wifi: mac80211: mesh: init nonpeer_pm to active by default in + mesh sdata (stable-fixes). +- tools/power/cpupower: Fix Pstate frequency reporting on AMD + Family 1Ah CPUs (stable-fixes). +- tools/power turbostat: Remember global max_die_id + (stable-fixes). +- commit 37df9b4 + +------------------------------------------------------------------- +Thu Jul 25 12:41:28 CEST 2024 - tiwai@suse.de + +- phy: cadence-torrent: Check return value on register read + (git-fixes). +- kbuild: avoid build error when single DTB is turned into + composite DTB (git-fixes). +- remoteproc: stm32_rproc: Fix mailbox interrupts queuing + (git-fixes). +- remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). +- remoteproc: imx_rproc: Fix refcount mistake in + imx_rproc_addr_init (git-fixes). +- remoteproc: imx_rproc: Skip over memory region when node value + is NULL (git-fixes). +- mailbox: mtk-cmdq: Move devm_mbox_controller_register() after + devm_pm_runtime_enable() (git-fixes). +- power: supply: ingenic: Fix some error handling paths in + ingenic_battery_get_property() (git-fixes). +- power: supply: ab8500: Fix error handling when calling + iio_read_channel_processed() (git-fixes). +- spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices + (stable-fixes). +- net: mac802154: Fix racy device stats updates by DEV_STATS_INC() + and DEV_STATS_ADD() (stable-fixes). +- platform/x86: lg-laptop: Use ACPI device handle when evaluating + WMAB/WMBB (stable-fixes). +- platform/x86: lg-laptop: Change ACPI device id (stable-fixes). +- platform/x86: lg-laptop: Remove LGEX0815 hotkey handling + (stable-fixes). +- platform/x86: wireless-hotkey: Add support for LG Airplane + Button (stable-fixes). +- net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). +- Input: ads7846 - use spi_device_id table (stable-fixes). +- mei: demote client disconnect warning on suspend to debug + (stable-fixes). +- kconfig: remove wrong expr_trans_bool() (stable-fixes). +- kconfig: gconf: give a proper initial state to the Save button + (stable-fixes). +- commit f6cec75 + +------------------------------------------------------------------- +Thu Jul 25 12:38:08 CEST 2024 - tiwai@suse.de + +- dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels + (git-fixes). +- docs: crypto: async-tx-api: fix broken code example (git-fixes). +- drm/radeon: check bo_va->bo is non-NULL before using it + (stable-fixes). +- drm/amd/display: Fix refresh rate range for some panel + (stable-fixes). +- drm/amd/display: Account for cursor prefetch BW in DML1 mode + support (stable-fixes). +- drm/amd/display: Add refresh rate range check (stable-fixes). +- gpio: pca953x: fix pca953x_irq_bus_sync_unlock race + (stable-fixes). +- can: kvaser_usb: fix return value for hif_usb_send_regout + (stable-fixes). +- Input: xpad - add support for ASUS ROG RAIKIRI PRO + (stable-fixes). +- Input: i8042 - add Ayaneo Kun to i8042 quirk table + (stable-fixes). +- Input: elantech - fix touchpad state on resume for Lenovo N24 + (stable-fixes). +- drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency + (stable-fixes). +- drm/amdgpu: Indicate CU havest info to CP (stable-fixes). +- drm/exynos: dp: drop driver owner initialization (stable-fixes). +- drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time + (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Aya Neo KUN + (stable-fixes). +- HID: Ignore battery for ELAN touchscreens 2F2C and 4116 + (stable-fixes). +- input: Add support for "Do Not Disturb" (stable-fixes). +- input: Add event code for accessibility key (stable-fixes). +- Input: silead - Always support 10 fingers (stable-fixes). +- commit a5bc4da + +------------------------------------------------------------------- +Thu Jul 25 12:32:52 CEST 2024 - tiwai@suse.de + +- Bluetooth: btnxpuart: Enable Power Save feature on startup + (stable-fixes). +- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA + (stable-fixes). +- ASoC: rt722-sdca-sdw: add debounce time for type detection + (stable-fixes). +- ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on + error rollback (stable-fixes). +- ASoC: ti: davinci-mcasp: Set min period size using FIFO config + (stable-fixes). +- ALSA: dmaengine: Synchronize dma channel after drop() + (stable-fixes). +- ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). +- ASoC: topology: Do not assign fields that are already set + (stable-fixes). +- ASoC: topology: Fix references to freed memory (stable-fixes). +- bytcr_rt5640 : inverse jack detect for Archos 101 cesium + (stable-fixes). +- ASoC: rt722-sdca-sdw: add silence detection register as volatile + (stable-fixes). +- ALSA: dmaengine_pcm: terminate dmaengine before synchronize + (stable-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx + (stable-fixes). +- ALSA: PCM: Allow resume only for suspended streams + (stable-fixes). +- ACPI: EC: Avoid returning AE_OK on errors in address space + handler (stable-fixes). +- ACPI: EC: Abort address space access upon error (stable-fixes). +- commit aa63c91 + +------------------------------------------------------------------- +Thu Jul 25 12:24:57 CEST 2024 - iivanov@suse.de + +- config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) +- commit f80ff65 + +------------------------------------------------------------------- +Thu Jul 25 12:21:56 CEST 2024 - tiwai@suse.de + +- platform/x86: x86-android-tablets: Unregister devices in + reverse order (CVE-2024-40975 bsc#1227926). +- commit 16439fd + +------------------------------------------------------------------- +Thu Jul 25 12:18:11 CEST 2024 - tiwai@suse.de + +- Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 + bsc#1227899). +- commit 8f7016c + +------------------------------------------------------------------- +Thu Jul 25 11:51:21 CEST 2024 - tiwai@suse.de + +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 + (bsc#1228269). +- commit 78e0f74 + +------------------------------------------------------------------- +Wed Jul 24 21:24:54 CEST 2024 - rgoldwyn@suse.com + +- ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). +- commit 6fea688 + +------------------------------------------------------------------- +Tue Jul 23 15:55:49 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Set run context for rawtp test_run callback (bsc#1227783 + CVE-2024-40908). +- commit c965ae8 + +------------------------------------------------------------------- +Tue Jul 23 13:33:40 CEST 2024 - jack@suse.cz + +- nfs: Fix up kabi after adding write_congestion_wait + (bsc#1218442). +- commit fa72236 + +------------------------------------------------------------------- +Tue Jul 23 12:47:56 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL dereference in rt6_probe() + (CVE-2024-40960 bsc#1227813). +- commit acda250 + +------------------------------------------------------------------- +Tue Jul 23 12:31:08 CEST 2024 - jslaby@suse.cz + +- PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() + (git-fixes). +- commit e717f73 + +------------------------------------------------------------------- +Tue Jul 23 11:58:41 CEST 2024 - nik.borisov@suse.com + +- x86/csum: clean up `csum_partial' further (git-fixes). +- commit eb0657c + +------------------------------------------------------------------- +Tue Jul 23 11:57:37 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). +- commit 7ae6079 + +------------------------------------------------------------------- +Tue Jul 23 11:57:14 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: This patch gets reverted +- commit c490f33 + +------------------------------------------------------------------- +Tue Jul 23 11:56:24 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). +- commit 907534d + +------------------------------------------------------------------- +Tue Jul 23 11:55:05 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Remove dead-end revert + We never merged the buggy upstream fix. +- commit 9b319fd + +------------------------------------------------------------------- +Tue Jul 23 11:50:03 CEST 2024 - nik.borisov@suse.com + +- x86/shstk: Make return uprobe work with shadow stack (git-fixes). +- commit a22c34a + +------------------------------------------------------------------- +Tue Jul 23 11:49:41 CEST 2024 - nik.borisov@suse.com + +- x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). +- commit 0887d68 + +------------------------------------------------------------------- +Tue Jul 23 11:49:20 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). +- commit 4b4922f + +------------------------------------------------------------------- +Tue Jul 23 11:48:57 CEST 2024 - nik.borisov@suse.com + +- x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). +- commit 4c24788 + +------------------------------------------------------------------- +Tue Jul 23 11:48:39 CEST 2024 - nik.borisov@suse.com + +- x86/cpu: Provide default cache line size if not enumerated (git-fixes). +- commit c2b6a76 + +------------------------------------------------------------------- +Tue Jul 23 11:40:04 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). +- commit d32b5a4 + +------------------------------------------------------------------- +Tue Jul 23 11:38:50 CEST 2024 - nik.borisov@suse.com + +- x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). +- commit a7c18d6 + +------------------------------------------------------------------- +Tue Jul 23 11:38:14 CEST 2024 - nik.borisov@suse.com + +- x86/amd_nb: Check for invalid SMN reads (git-fixes). +- commit 5e0a2ff + +------------------------------------------------------------------- +Tue Jul 23 11:06:02 CEST 2024 - lhenriques@suse.de + +- cachefiles: flush all requests after setting CACHEFILES_DEAD + (bsc#1227797 CVE-2024-40935). +- commit 6acb040 + +------------------------------------------------------------------- +Tue Jul 23 10:45:15 CEST 2024 - jslaby@suse.cz + +- PCI: tegra194: Set EP alignment restriction for inbound ATU + (git-fixes). +- PCI: keystone: Fix NULL pointer dereference in case of DT + error in ks_pcie_setup_rc_app_regs() (git-fixes). +- PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). +- commit 3d6a567 + +------------------------------------------------------------------- +Tue Jul 23 10:42:33 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL deref in fib6_nh_init() + (CVE-2024-40961 bsc#1227814). +- commit 3de66de + +------------------------------------------------------------------- +Tue Jul 23 10:31:43 CEST 2024 - jslaby@suse.cz + +- PCI: Extend ACS configurability (bsc#1228090). +- commit 571e431 + +------------------------------------------------------------------- +Tue Jul 23 10:21:51 CEST 2024 - nik.borisov@suse.com + +- netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). +- commit becdc7a + +------------------------------------------------------------------- +Mon Jul 22 18:27:20 CEST 2024 - jack@suse.cz + +- nfs: Block on write congestion (bsc#1218442). +- commit b7f1cad + +------------------------------------------------------------------- +Mon Jul 22 18:26:59 CEST 2024 - jack@suse.cz + +- nfs: Properly initialize server->writeback (bsc#1218442). +- commit c293976 + +------------------------------------------------------------------- +Mon Jul 22 18:26:28 CEST 2024 - jack@suse.cz + +- nfs: Drop pointless check from nfs_commit_release_pages() + (bsc#1218442). +- commit 20931fe + +------------------------------------------------------------------- +Mon Jul 22 17:02:44 CEST 2024 - tiwai@suse.de + +- kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) +- commit 777b4e0 + +------------------------------------------------------------------- +Mon Jul 22 16:54:29 CEST 2024 - tiwai@suse.de + +- wifi: libertas: Follow renaming of SPI "master" to "controller" + (bsc#1227149). +- wifi: cw1200: restore endian swapping (bsc#1227149). +- wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() + failures warns (bsc#1227149). +- wifi: zd1211rw: silence sparse warnings (bsc#1227149). +- wifi: rt2x00: silence sparse warnings (bsc#1227149). +- wifi: brcmsmac: silence sparse warnings (bsc#1227149). +- wifi: b43: silence sparse warnings (bsc#1227149). +- wifi: brcmfmac: do not pass hidden SSID attribute as value + directly (bsc#1227149). +- wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 + (bsc#1227149). +- wifi: wilc1000: remove AKM suite be32 conversion for external + auth request (bsc#1227149). +- wifi: wilc1000: add missing read critical sections around vif + list traversal (bsc#1227149). +- wifi: wilc1000: fix declarations ordering (bsc#1227149). +- wifi: wilc1000: use SRCU instead of RCU for vif list traversal + (bsc#1227149). +- wifi: wilc1000: split deeply nested RCU list traversal in + dedicated helper (bsc#1227149). +- wifi: wilc1000: validate chip id during bus probe (bsc#1227149). +- wifi: brcmfmac: do not cast hidden SSID attribute value to + boolean (bsc#1227149). +- wifi: mwifiex: Refactor 1-element array into flexible array + in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). +- wifi: wilc1000: correct CRC7 calculation (bsc#1227149). +- wifi: wilc1000: set preamble size to auto as default in + wilc_init_fw_config() (bsc#1227149). +- wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: wilc1000: remove setting msg.spi (bsc#1227149). +- wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). +- wifi: plfxlc: Drop unused include (bsc#1227149). +- wifi: mwifiex: Drop unused headers (bsc#1227149). +- wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). +- wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). +- wifi: rsi: fix restricted __le32 degrades to integer sparse + warnings (bsc#1227149). +- wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). +- wifi: brcmfmac: add linefeed at end of file (bsc#1227149). +- wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). +- wifi: brcmfmac: move feature overrides before feature_disable + (bsc#1227149). +- wifi: brcmfmac: export firmware interface functions + (bsc#1227149). +- wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() + (bsc#1227149). +- wifi: mwifiex: Use helpers to check multicast addresses + (bsc#1227149). +- wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). +- wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). +- wifi: wilc1000: fix driver_handler when committing initial + configuration (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). +- wifi: p54: fix GCC format truncation warning with + wiphy->fw_version (bsc#1227149). +- wifi: mwifiex: use cfg80211_ssid_eq() instead of + mwifiex_ssid_cmp() (bsc#1227149). +- wifi: rt2x00: remove useless code in + rt2x00queue_create_tx_descriptor() (bsc#1227149). +- commit 08ddd32 + +------------------------------------------------------------------- +Mon Jul 22 16:49:32 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: make watchdog param per device (bsc#1227149). +- wifi: rt2x00: Simplify bool conversion (bsc#1227149). +- wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove + unused priv variable (bsc#1227149). +- wifi: rt2x00: disable RTS threshold for rt2800 by default + (bsc#1227149). +- wifi: rt2x00: introduce DMA busy check watchdog for rt2800 + (bsc#1227149). +- wifi: wilc1000: simplify wilc_scan() (bsc#1227149). +- wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). +- wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() + (bsc#1227149). +- wifi: wilc1000: simplify remain on channel support + (bsc#1227149). +- wifi: brcmsmac: replace deprecated strncpy with memcpy + (bsc#1227149). +- wifi: brcm80211: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). +- wifi: rt2x00: rework MT7620 channel config function + (bsc#1227149). +- commit 055fd52 + +------------------------------------------------------------------- +Mon Jul 22 16:44:08 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: improve MT7620 register initialization + (bsc#1227149). +- wifi: wlcore: main: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wlcore: boot: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl18xx: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl1251: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). +- wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). +- wifi: hostap: remove unused ioctl function (bsc#1227149). +- wifi: atmel: remove unused ioctl function (bsc#1227149). +- wifi: p54: Annotate struct p54_cal_database with __counted_by + (bsc#1227149). +- wifi: brcmfmac: fweh: Add __counted_by for struct + brcmf_fweh_queue_item and use struct_size() (bsc#1227149). +- wifi: hostap: Add __counted_by for struct prism2_download_data + and use struct_size() (bsc#1227149). +- wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). +- wifi: wfx: allow to send frames during ROC (bsc#1227149). +- wifi: wfx: scan_lock is global to the device (bsc#1227149). +- wifi: wfx: simplify exclusion between scan and Rx filters + (bsc#1227149). +- wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). +- wifi: wfx: move wfx_skb_*() out of the header file + (bsc#1227149). +- wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). +- wifi: wfx: fix power_save setting when AP is stopped + (bsc#1227149). +- commit 859f128 + +------------------------------------------------------------------- +Mon Jul 22 16:41:16 CEST 2024 - tiwai@suse.de + +- wifi: mwifiex: Replace one-element array with flexible-array + member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). +- Refresh + patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. +- commit 0e5befb + +------------------------------------------------------------------- +Mon Jul 22 16:39:19 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). +- wifi: rt2x00: remove redundant check if u8 array element is + less than zero (bsc#1227149). +- wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). +- wifi: mwifiex: simplify PCIE write operations (bsc#1227149). +- wifi: wilc1000: add back-off algorithm to balance tx queue + packets (bsc#1227149). +- wifi: mwifiex: use MODULE_FIRMWARE to add firmware files + metadata (bsc#1227149). +- wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). +- wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request + with __counted_by (bsc#1227149). +- wifi: brcmfmac: Annotate struct brcmf_gscan_config with + __counted_by (bsc#1227149). +- wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). +- wifi: wlcore: sdio: Use module_sdio_driver macro to simplify + the code (bsc#1227149). +- wifi: wilc1000: Remove unused declarations (bsc#1227149). +- wifi: rt2x00: limit MT7620 TX power based on eeprom calibration + (bsc#1227149). +- wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy + (bsc#1227149). +- wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions + (bsc#1227149). +- commit a544c26 + +------------------------------------------------------------------- +Mon Jul 22 16:36:16 CEST 2024 - tiwai@suse.de + +- wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_hal: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in + R-Calibration (bsc#1227149). +- wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). +- wifi: mwifiex: cleanup adapter data (bsc#1227149). +- wifi: mwifiex: use is_zero_ether_addr() instead of + ether_addr_equal() (bsc#1227149). +- wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). +- wifi: mwifiex: handle possible mwifiex_write_reg() errors + (bsc#1227149). +- wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). +- wifi: mwifiex: cleanup private data structures (bsc#1227149). +- wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). +- wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). +- wifi: brcmsmac: remove more unused data types (bsc#1227149). +- wifi: libertas: prefer kstrtoX() for simple integer conversions + (bsc#1227149). +- wifi: libertas: handle possible spu_write_u16() errors + (bsc#1227149). +- wifi: libertas: cleanup SDIO reset (bsc#1227149). +- wifi: libertas: simplify list operations in free_if_spi_card() + (bsc#1227149). +- wifi: libertas: use convenient lists to manage SDIO packets + (bsc#1227149). +- wifi: libertas: add missing calls to cancel_work_sync() + (bsc#1227149). +- wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). +- wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). +- wifi: brcmsmac: remove unused data type (bsc#1227149). +- wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). +- wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). +- wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). +- wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). +- wifi: hostap: fix stringop-truncations GCC warning + (bsc#1227149). +- wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). +- wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). +- wifi: rt2x00: fix the typo in comments (bsc#1227149). +- wifi: brcmfmac: Detect corner error case earlier with log + (bsc#1227149). +- wifi: brcmutil: use helper function pktq_empty() instead of + open code (bsc#1227149). +- wifi: add HAS_IOPORT dependencies (bsc#1227149). +- wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). +- wifi: mwifiex: Use list_count_nodes() (bsc#1227149). +- wifi: mwifiex: Use default @max_active for workqueues + (bsc#1227149). +- commit edbabc2 + +------------------------------------------------------------------- +Mon Jul 22 16:35:48 CEST 2024 - ailiop@suse.com + +- xfs: Add cond_resched to block unmap range and reflink remap + path (bsc#1228211). +- commit 4c79a42 + +------------------------------------------------------------------- +Mon Jul 22 15:30:13 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8645) +- commit 6262df7 + +------------------------------------------------------------------- +Mon Jul 22 15:24:53 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8644) +- commit a3622c5 + +------------------------------------------------------------------- +Mon Jul 22 15:19:27 CEST 2024 - mhocko@suse.com + +- netrom: Fix a memory leak in nr_heartbeat_expiry() + (CVE-2024-41006 bsc#1227862). +- commit 59ef181 + +------------------------------------------------------------------- +Mon Jul 22 15:13:12 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) +- commit 6571948 + +------------------------------------------------------------------- +Mon Jul 22 15:08:48 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) +- commit 67939cb + +------------------------------------------------------------------- +Mon Jul 22 15:07:32 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) +- commit 5ed815a + +------------------------------------------------------------------- +Mon Jul 22 15:06:22 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) +- commit af4620a + +------------------------------------------------------------------- +Mon Jul 22 15:05:09 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) +- commit 0171830 + +------------------------------------------------------------------- +Mon Jul 22 15:03:52 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) +- commit 2186774 + +------------------------------------------------------------------- +Mon Jul 22 15:02:21 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) +- commit 7bd1596 + +------------------------------------------------------------------- +Mon Jul 22 15:00:17 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) +- commit a5c559a + +------------------------------------------------------------------- +Mon Jul 22 14:58:39 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) +- commit 07ed999 + +------------------------------------------------------------------- +Mon Jul 22 14:57:31 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) +- commit 0d2dc44 + +------------------------------------------------------------------- +Mon Jul 22 14:56:20 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) +- commit 17c17ec + +------------------------------------------------------------------- +Mon Jul 22 14:54:43 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) +- commit ef568ac + +------------------------------------------------------------------- +Mon Jul 22 14:53:26 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) +- commit 3ac3475 + +------------------------------------------------------------------- +Mon Jul 22 14:52:16 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) +- commit f0f8ba5 + +------------------------------------------------------------------- +Mon Jul 22 14:50:58 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) +- commit a564fef + +------------------------------------------------------------------- +Mon Jul 22 14:49:36 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) +- commit d7e72e1 + +------------------------------------------------------------------- +Mon Jul 22 14:48:27 CEST 2024 - iivanov@suse.de + +- arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) +- commit ca6c1bb + +------------------------------------------------------------------- +Mon Jul 22 14:46:53 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) +- commit a10e3de + +------------------------------------------------------------------- +Mon Jul 22 14:45:36 CEST 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") +- commit ea9f475 + +------------------------------------------------------------------- +Mon Jul 22 14:40:20 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 0bb0cc8 + +------------------------------------------------------------------- +Mon Jul 22 12:03:35 CEST 2024 - lhenriques@suse.de + +- fuse: verify {g,u}id mount options correctly (bsc#1228193). +- libceph: fix race between delayed_work() and ceph_monc_stop() + (bsc#1228192). +- commit 10e7bb9 + +------------------------------------------------------------------- +Mon Jul 22 09:28:05 CEST 2024 - tiwai@suse.de + +- nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro + (git-fixes). +- checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored + (git-fixes). +- rtc: interface: Add RTC offset to alarm after fix-up + (git-fixes). +- rtc: abx80x: Fix return value of nvmem callback on read + (git-fixes). +- rtc: cmos: Fix return value of nvmem callbacks (git-fixes). +- rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes + (git-fixes). +- pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). +- pinctrl: freescale: mxs: Fix refcount of child (git-fixes). +- pinctrl: ti: ti-iodelay: fix possible memory leak when + pinctrl_enable() fails (git-fixes). +- pinctrl: single: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: core: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: rockchip: update rk3308 iomux routes (git-fixes). +- selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). +- PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). +- PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio + (git-fixes). +- PCI: rcar: Demote WARN() to dev_warn_ratelimited() in + rcar_pcie_wakeup() (git-fixes). +- PCI: qcom-ep: Disable resources unconditionally during PERST# + assert (git-fixes). +- PCI: dwc: Fix index 0 incorrectly being interpreted as a free + ATU slot (git-fixes). +- PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() + (git-fixes). +- PCI: endpoint: Clean up error handling in vpci_scan_bus() + (git-fixes). +- PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' + in pci_epf_test_core_init() (git-fixes). +- PCI: Fix resource double counting on remove & rescan + (git-fixes). +- PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal + (git-fixes). +- PCI: Introduce cleanup helpers for device reference counts + and locks (stable-fixes). +- commit a7e6cbc + +------------------------------------------------------------------- +Sat Jul 20 09:14:59 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (stable-fixes). +- ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop + (stable-fixes). +- ASoC: SOF: ipc4-topology: Use correct queue_id for requesting + input pin format (stable-fixes). +- ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 + (stable-fixes). +- commit be4d8bf + +------------------------------------------------------------------- +Sat Jul 20 09:12:01 CEST 2024 - tiwai@suse.de + +- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case + (stable-fixes). +- Refresh + patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. +- commit 82fbd42 + +------------------------------------------------------------------- +Sat Jul 20 09:10:44 CEST 2024 - tiwai@suse.de + +- Input: elan_i2c - do not leave interrupt disabled on suspend + failure (git-fixes). +- Input: qt1050 - handle CHIP_ID reading error (git-fixes). +- interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID + (git-fixes). +- iio: frequency: adrf6780: rm clk provider include (git-fixes). +- iio: Fix the sorting functionality in + iio_gts_build_avail_time_table (git-fixes). +- eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). +- Revert "usb: musb: da8xx: Set phy in OTG mode by default" + (stable-fixes). +- ALSA: seq: ump: Skip useless ports for static blocks + (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value + (git-fixes). +- ASoC: amd: Adjust error handling in case of absent codec device + (git-fixes). +- ASoC: max98088: Check for clk_prepare_enable() error + (git-fixes). +- ASoC: qcom: Adjust issues in case of DT error in + asoc_qcom_lpass_cpu_platform_probe() (git-fixes). +- ASoC: cs35l56: Accept values greater than 0 as IRQ numbers + (git-fixes). +- ASoc: tas2781: Enable RCA-based playback without DSP firmware + download (git-fixes). +- crypto: qat - extend scope of lock in + adf_cfg_add_key_value_param() (git-fixes). +- hwrng: core - Fix wrong quality calculation at hw rng + registration (git-fixes). +- crypto: ccp - Fix null pointer dereference in + __sev_snp_shutdown_locked (git-fixes). +- crypto: ecdsa - Fix the public key format description + (git-fixes). +- hwrng: amd - Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 7fcc337 + +------------------------------------------------------------------- +Fri Jul 19 16:37:33 CEST 2024 - tiwai@suse.de + +- Add Alt-commit for amdgpu patch (git-fixes) +- commit 7fbd801 + +------------------------------------------------------------------- +Fri Jul 19 15:09:49 CEST 2024 - tbogendoerfer@suse.de + +- gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 + bsc#1227836). +- net: hns3: fix kernel crash problem in concurrent scenario + (CVE-2024-39507 bsc#1227730). +- net/mlx5: Fix tainted pointer delete is case of flow rules + creation fail (CVE-2024-40940 bsc#1227800). +- commit 8d4dcfb + +------------------------------------------------------------------- +Fri Jul 19 14:33:18 CEST 2024 - mhocko@suse.com + +- net: ethtool: fix the error condition in + ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). +- commit be667d4 + +------------------------------------------------------------------- +Fri Jul 19 14:21:26 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix lock ordering in btrfs_zone_activate() + (bsc#1223731 CVE-2024-26944). +- commit c6e27f8 + +------------------------------------------------------------------- +Fri Jul 19 14:19:02 CEST 2024 - mhocko@suse.com + +- vmxnet3: disable rx data ring on dma allocation failure + (CVE-2024-40923 bsc#1227786). +- commit 3828e87 + +------------------------------------------------------------------- +Fri Jul 19 14:05:43 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_una is properly initialized on connect + (CVE-2024-40931 bsc#1227780). +- commit 60fd0e2 + +------------------------------------------------------------------- +Fri Jul 19 13:57:12 CEST 2024 - mhocko@suse.com + +- bnxt_en: Adjust logging of firmware messages in case of released + token in __hwrm_send() (CVE-2024-40919 bsc#1227779). +- commit c060c32 + +------------------------------------------------------------------- +Fri Jul 19 13:42:04 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: allocate dummy checksums for zoned NODATASUM + writes (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix use-after-free in do_zone_finish() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix chunk map leak when loading block group zone + info (bsc#1223731 CVE-2024-26944). +- btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 + CVE-2024-26944). +- btrfs: remove stripe size local variable from + insert_dev_extents() (bsc#1223731 CVE-2024-26944). +- btrfs: use a dedicated data structure for chunk maps + (bsc#1223731 CVE-2024-26944). +- commit 201e016 + +------------------------------------------------------------------- +Fri Jul 19 12:16:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: wait for data BG to be finished on direct IO + allocation (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: drop no longer valid write pointer check + (bsc#1223731 CVE-2024-26944). +- commit a5e78f9 + +------------------------------------------------------------------- +Fri Jul 19 11:56:18 CEST 2024 - fdmanana@suse.com + +- btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() + (bsc#1223731 CVE-2024-26944). +- commit f638537 + +------------------------------------------------------------------- +Fri Jul 19 11:48:13 CEST 2024 - tiwai@suse.de + +- drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property + (git-fixes). +- commit f21db33 + +------------------------------------------------------------------- +Fri Jul 19 11:27:58 CEST 2024 - fdmanana@suse.com + +- btrfs: drop gfp from parameter extent state helpers (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 2097a9c + +------------------------------------------------------------------- +Fri Jul 19 10:58:03 CEST 2024 - tiwai@suse.de + +- drm/fbdev-dma: Fix framebuffer mode for big endian devices + (git-fixes). +- drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config + (git-fixes). +- drm/msm/dpu: drop validity checks for clear_pending_flush() + ctl op (git-fixes). +- drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). +- USB: serial: option: add Rolling RW350-GL variants + (stable-fixes). +- USB: serial: option: add support for Foxconn T99W651 + (stable-fixes). +- USB: serial: option: add Netprisma LCUK54 series modules + (stable-fixes). +- usb: gadget: configfs: Prevent OOB read/write in + usb_string_copy() (stable-fixes). +- usb: dwc3: pci: add support for the Intel Panther Lake + (stable-fixes). +- USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k + (stable-fixes). +- xhci: always resume roothubs if xHC was reset during resume + (stable-fixes). +- USB: serial: option: add Telit generic core-dump composition + (stable-fixes). +- USB: serial: option: add Fibocom FM350-GL (stable-fixes). +- USB: serial: option: add Telit FN912 rmnet compositions + (stable-fixes). +- commit f9ac994 + +------------------------------------------------------------------- +Fri Jul 19 10:54:27 CEST 2024 - tiwai@suse.de + +- drm/msm/dpu: fix encoder irq wait skip (git-fixes). +- drm/dp_mst: Fix all mstb marked as not probed after + suspend/resume (git-fixes). +- drm/panfrost: Mark simple_ondemand governor as softdep + (git-fixes). +- drm/lima: Mark simple_ondemand governor as softdep (git-fixes). +- drm/mediatek: Remove less-than-zero comparison of an unsigned + value (git-fixes). +- drm/mediatek: Fix bit depth overwritten for mtk_ovl_set + bit_depth() (git-fixes). +- drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). +- drm/mediatek: Support DRM plane alpha in OVL (git-fixes). +- drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 + (git-fixes). +- drm/mediatek: Set DRM mode configs accordingly (git-fixes). +- drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). +- drm/mediatek: Turn off the layers with zero width or height + (git-fixes). +- drm/mediatek: Fix destination alpha error in OVL (git-fixes). +- drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). +- drm/mediatek: Fix XRGB setting error in OVL (git-fixes). +- drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). +- drm/mediatek: Add missing plane settings when async update + (git-fixes). +- drm/etnaviv: fix DMA direction handling for cached RW buffers + (git-fixes). +- Revert "drm/bridge: tc358767: Set default CLRSIPO count" + (stable-fixes). +- drm/qxl: Add check for drm_cvt_mode (git-fixes). +- drm: zynqmp_kms: Fix AUX bus not getting unregistered + (git-fixes). +- drm: zynqmp_dpsub: Fix an error handling path in + zynqmp_dpsub_probe() (git-fixes). +- drm/bridge: samsung-dsim: Set P divider based on min/max of + fin pll (git-fixes). +- drm/bridge: it6505: fix hibernate to resume no display issue + (git-fixes). +- drm/panel: ilitek-ili9882t: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: himax-hx8394: Handle errors from + mipi_dsi_dcs_set_display_on() better (git-fixes). +- drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). +- drm/mgag200: Set DDC timeout in milliseconds (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_generic_write_seq() (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_dcs_write_seq() (git-fixes). +- commit 6fb58b4 + +------------------------------------------------------------------- +Fri Jul 19 10:34:49 CEST 2024 - tiwai@suse.de + +- drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). +- drm/arm/komeda: Fix komeda probe failing if there are no links + in the secondary pipeline (git-fixes). +- drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). +- drm/amd/display: Move 'struct scaler_data' off stack + (git-fixes). +- drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). +- drm/amdgpu: Check if NBIO funcs are NULL in + amdgpu_device_baco_exit (git-fixes). +- drm/amdgpu: Fix memory range calculation (git-fixes). +- drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). +- drm/amd/pm: remove logically dead code for renoir (git-fixes). +- drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). +- drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() + (git-fixes). +- commit ba21687 + +------------------------------------------------------------------- +Fri Jul 19 10:33:42 CEST 2024 - tiwai@suse.de + +- Add Alt-commit to AMDGPU patches from 6.11-rc1 +- commit f4ae72a + +------------------------------------------------------------------- +Fri Jul 19 10:01:31 CEST 2024 - iivanov@suse.de + +- PCI/ASPM: Update save_state when configuration changes (bsc#1226915) +- commit 5192284 + +------------------------------------------------------------------- +Fri Jul 19 03:02:08 CEST 2024 - lduncan@suse.com + +- block: Move checking GENHD_FL_NO_PART to bdev_add_partition() + (bsc#1226213). +- commit 6855b2f + +------------------------------------------------------------------- +Fri Jul 19 02:05:28 CEST 2024 - dsterba@suse.com + +- bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) +- commit 1c7a482 + +------------------------------------------------------------------- +Fri Jul 19 01:46:16 CEST 2024 - dsterba@suse.com + +- tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) +- commit b0d23d0 + +------------------------------------------------------------------- +Fri Jul 19 01:41:03 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) +- commit 8a86808 + +------------------------------------------------------------------- +Thu Jul 18 23:24:52 CEST 2024 - dsterba@suse.com + +- net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) +- commit 812f420 + +------------------------------------------------------------------- +Thu Jul 18 23:09:39 CEST 2024 - dsterba@suse.com + +- net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) +- commit 5be3514 + +------------------------------------------------------------------- +Thu Jul 18 21:21:20 CEST 2024 - lduncan@suse.com + +- scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated + memory (bsc#1227762 CVE-2024-40901). +- commit 5eb5075 + +------------------------------------------------------------------- +Thu Jul 18 18:57:13 CEST 2024 - fdmanana@suse.com + +- btrfs: pass NOWAIT for set/clear extent bits as another bit + (bsc#1223731 CVE-2024-26944). +- commit 33253df + +------------------------------------------------------------------- +Thu Jul 18 18:42:59 CEST 2024 - fdmanana@suse.com + +- btrfs: drop NOFAIL from set_extent_bit allocation masks + (bsc#1223731 CVE-2024-26944). +- commit 46559ec + +------------------------------------------------------------------- +Thu Jul 18 18:18:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 460a0d4 + +------------------------------------------------------------------- +Thu Jul 18 18:18:35 CEST 2024 - ailiop@suse.com + +- xfs: fix log recovery buffer allocation for the legacy h_size + fixup (bsc#1227432 CVE-2024-39472). +- commit 04ef30f + +------------------------------------------------------------------- +Thu Jul 18 17:39:46 CEST 2024 - jgross@suse.com + +- KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() + (CVE-2024-40953, bsc#1227806). +- commit 60989df + +------------------------------------------------------------------- +Thu Jul 18 16:40:36 CEST 2024 - jwiesner@suse.de + +- Update config files (bsc#1227282). + Update the CONFIG_LSM option to include the selinux LSM in the default set + of LSMs. The selinux LSM will not get enabled because it is preceded by + apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves + failures that result in the system not booting up when "security=selinux + selinux=1" is passed to the kernel and SELinux policies are installed. +- commit 0a95a78 + +------------------------------------------------------------------- +Thu Jul 18 15:49:47 CEST 2024 - ailiop@suse.com + +- xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail + (git-fixes). +- commit 44812b1 + +------------------------------------------------------------------- +Thu Jul 18 15:47:21 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: use muar idx 0xe for non-mt799x as well + (bsc#1227149). +- wifi: mt76: mt7996: fix potential memory leakage when reading + chip temperature (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in + mt7996_irq_tasklet() (bsc#1227149). +- wifi: mt76: mt7925: ensure 4-byte alignment for suspend & + wow command (bsc#1227149). +- wifi: mt76: mt7996: fix size of txpower MCU command + (bsc#1227149). +- wifi: mt76: connac: check for null before dereferencing + (bsc#1227149). +- commit 4e5584e + +------------------------------------------------------------------- +Thu Jul 18 15:43:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Remove redundant assignment to variable tidno + (bsc#1227149). +- wifi: mt76: fix the issue of missing txpwr settings from ch153 + to ch177 (bsc#1227149). +- wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform + (bsc#1227149). +- wifi: mt76: mt7921: fix a potential association failure upon + resuming (bsc#1227149). +- wifi: mt76: mt7921: fix the unfinished command of regd_notifier + before suspend (bsc#1227149). +- wifi: mt76: mt792x: update the country list of EU for ACPI SAR + (bsc#1227149). +- wifi: mt76: mt7925e: fix use-after-free in free_irq() + (bsc#1227149). +- wifi: mt76: mt792x: add the illegal value check for mtcl table + of acpi (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong data type for scan command + (bsc#1227149). +- wifi: mt76: set page_pool napi pointer for mmio devices + (bsc#1227149). +- wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). +- commit 3499113 + +------------------------------------------------------------------- +Thu Jul 18 15:41:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: set correct muar_idx for mt799x chipsets + (bsc#1227149). +- wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). +- wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). +- wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands + (bsc#1227149). +- wifi: mt76: mt7996: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: mt7925: support temperature sensor (bsc#1227149). +- wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). +- wifi: mt76: mt7925: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7925: add flow to avoid chip bt function fail + (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong header translation config + (bsc#1227149). +- commit 7f22357 + +------------------------------------------------------------------- +Thu Jul 18 15:39:15 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7925: fix WoW failed in encrypted mode + (bsc#1227149). +- wifi: mt76: mt7925: fix fw download fail (bsc#1227149). +- wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). +- wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). +- wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz + band (bsc#1227149). +- wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band + (bsc#1227149). +- wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table + (bsc#1227149). +- wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). +- wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). +- wifi: mt76: usb: create a dedicated queue for psd traffic + (bsc#1227149). +- commit 01e1acb + +------------------------------------------------------------------- +Thu Jul 18 15:36:38 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). +- wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 + (bsc#1227149). +- wifi: mt76: mt7915: add locking for accessing mapped registers + (bsc#1227149). +- wifi: mt76: mt7915: fix error recovery with WED enabled + (bsc#1227149). +- wifi: mt76: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: disable HW AMSDU when using fixed rate + (bsc#1227149). +- wifi: mt76: mt7996: fix fortify warning (bsc#1227149). +- commit 0013ef2 + +------------------------------------------------------------------- +Thu Jul 18 15:27:40 CEST 2024 - tiwai@suse.de + +- wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers + (bsc#1227149). +- wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix + -Warray-bounds warnings (bsc#1227149). +- wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). +- wifi: mt76: mt7921: fix CLC command timeout when suspend/resume + (bsc#1227149). +- wifi: mt76: mt7921: reduce the size of MCU firmware download + Rx queue (bsc#1227149). +- wifi: mt76: mt7996: set DMA mask to 36 bits for boards with + more than 4GB of RAM (bsc#1227149). +- wifi: mt76: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps + signature (bsc#1227149). +- wifi: mt76: connac: add new definition of tx descriptor + (bsc#1227149). +- wifi: mt76: mt7996: adjust interface num and wtbl size for + mt7992 (bsc#1227149). +- commit cbff43f + +------------------------------------------------------------------- +Thu Jul 18 15:10:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). +- wifi: mt76: mt7996: rework register offsets for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). +- wifi: mt76: connac: add firmware support for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). +- wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct + packing (bsc#1227149). +- wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band + (bsc#1227149). +- wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 + (bsc#1227149). +- wifi: mt76: connac: add beacon protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). +- commit 3e59fd6 + +------------------------------------------------------------------- +Thu Jul 18 15:02:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add txpower setting support (bsc#1227149). +- commit fd1825a + +------------------------------------------------------------------- +Thu Jul 18 15:01:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix alignment of sta info event + (bsc#1227149). +- wifi: mt76: mt7996: switch to mcu command for TX GI report + (bsc#1227149). +- wifi: mt76: use chainmask for power delta calculation + (bsc#1227149). +- wifi: mt76: change txpower init to per-phy (bsc#1227149). +- wifi: mt76: mt7996: align the format of fixed rate command + (bsc#1227149). +- wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED + (bsc#1227149). +- wifi: mt76: connac: set fixed_bw bit in TX descriptor for + fixed rate frames (bsc#1227149). +- wifi: mt76: mt7996: adjust WFDMA settings to improve performance + (bsc#1227149). +- wifi: mt76: connac: add beacon duplicate TX mode support for + mt7996 (bsc#1227149). +- commit e90dd6a + +------------------------------------------------------------------- +Thu Jul 18 14:56:59 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move wed reset common code in mt76 module + (bsc#1227149). +- commit b63457a + +------------------------------------------------------------------- +Thu Jul 18 14:56:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add thermal sensor device support + (bsc#1227149). +- wifi: mt76: connac: add thermal protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs + (bsc#1227149). +- wifi: mt76: mt7996: add support for variants with auxiliary + RX path (bsc#1227149). +- wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro + signature (bsc#1227149). +- wifi: mt76: dma: introduce __mt76_dma_queue_reset utility + routine (bsc#1227149). +- commit dd57284 + +------------------------------------------------------------------- +Thu Jul 18 14:51:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). +- wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). +- wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine + (bsc#1227149). +- wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). +- wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in + common code (bsc#1227149). +- wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in + common code (bsc#1227149). +- wifi: mt76: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: mt76: permit to load precal from NVMEM cell for mt7915 + (bsc#1227149). +- wifi: mt76: permit to use alternative cell name to eeprom + NVMEM load (bsc#1227149). +- commit 15e9dc7 + +------------------------------------------------------------------- +Thu Jul 18 14:11:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 915b272 + +------------------------------------------------------------------- +Thu Jul 18 14:10:54 CEST 2024 - tiwai@suse.de + +- wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). +- wifi: mt76: limit support of precal loading for mt7915 to MTD + only (bsc#1227149). +- wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function + (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in parsing txfree + (bsc#1227149). +- wifi: mt76: add ability to explicitly forbid LED registration + with DT (bsc#1227149). +- wifi: mt76: mt7925: fix typo in mt7925_init_he_caps + (bsc#1227149). +- wifi: mt76: mt7921: fix 6GHz disabled by the missing default + CLC config (bsc#1227149). +- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules + (bsc#1227149). +- wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz + channel info (bsc#1227149). +- commit b106ffb + +------------------------------------------------------------------- +Thu Jul 18 14:08:46 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Annotate struct mt76_rx_tid with __counted_by + (bsc#1227149). +- commit aecab86 + +------------------------------------------------------------------- +Thu Jul 18 14:08:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: update the channel usage when the regd + domain changed (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit b09df3f + +------------------------------------------------------------------- +Thu Jul 18 14:07:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: get regulatory information from the clc + event (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 04b07d9 + +------------------------------------------------------------------- +Thu Jul 18 14:06:31 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: add 6GHz power type support for clc + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- commit b7bb561 + +------------------------------------------------------------------- +Thu Jul 18 14:05:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). +- wifi: mt76: mt7921: move connac nic capability handling to + mt7921 (bsc#1227149). +- wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup + (bsc#1227149). +- wifi: mt76: mt7996: remove periodic MPDU TXS request + (bsc#1227149). +- wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). +- wifi: mt76: mt7996: Add mcu commands for getting sta tx + statistic (bsc#1227149). +- commit e37a1c7 + +------------------------------------------------------------------- +Thu Jul 18 13:38:01 CEST 2024 - tiwai@suse.de + +- Update config files for mt76 stuff (bsc#1227149) +- commit debbb92 + +------------------------------------------------------------------- +Thu Jul 18 13:36:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit 54772eb + +------------------------------------------------------------------- +Thu Jul 18 13:36:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: get tx_retries and tx_failed from txfree + (bsc#1227149). +- wifi: mt76: mt792x: move some common usb code in mt792x module + (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x + module (bsc#1227149). +- wifi: mt76: mt7915 add tc offloading support (bsc#1227149). +- wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips + (bsc#1227149). +- wifi: mt76: mt7915: update mpdu density capability + (bsc#1227149). +- wifi: mt76: check vif type before reporting cca and csa + (bsc#1227149). +- wifi: mt76: check sta rx control frame to multibss capability + (bsc#1227149). +- wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code + (bsc#1227149). +- commit 2106e27 + +------------------------------------------------------------------- +Thu Jul 18 13:17:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support per-band LED control (bsc#1227149). +- wifi: mt76: mt7996: support more options for + mt7996_set_bitrate_mask() (bsc#1227149). +- wifi: mt76: mt7996: only set vif teardown cmds at remove + interface (bsc#1227149). +- wifi: mt76: connac: add more unified event IDs (bsc#1227149). +- wifi: mt76: connac: add more unified command IDs (bsc#1227149). +- wifi: mt76: connac: add data field in struct tlv (bsc#1227149). +- wifi: mt76: connac: add eht support for tx power (bsc#1227149). +- wifi: mt76: connac: add eht support for phy mode config + (bsc#1227149). +- wifi: mt76: connac: export functions for mt7925 (bsc#1227149). +- wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). +- commit 135e742 + +------------------------------------------------------------------- +Thu Jul 18 13:16:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: introduce helper for mt7925 chipset + (bsc#1227149). +- wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). +- wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() + (bsc#1227149). +- wifi: mt76: fix race condition related to checking tx queue + fill status (bsc#1227149). +- wifi: mt76: use atomic iface iteration for pre-TBTT work + (bsc#1227149). +- wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 + (bsc#1227149). +- wifi: mt76: mt7603: add missing register initialization for + MT7628 (bsc#1227149). +- commit 6594bb5 + +------------------------------------------------------------------- +Thu Jul 18 12:48:51 CEST 2024 - tiwai@suse.de + +- net: ethernet: mtk_wed: introduce mtk_wed_buf structure + (bsc#1227149). +- net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc + (bsc#1227149). +- wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt76: mt76x02: fix return value check in + mt76x02_mac_process_rx (bsc#1227149). +- wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib + (bsc#1227149). +- wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). +- wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and + MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). +- wifi: mt76: mt76_connac3: move lmac queue enumeration in + mt76_connac3_mac.h (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib + module (bsc#1227149). +- commit 1179b28 + +------------------------------------------------------------------- +Thu Jul 18 12:45:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). +- commit bb743ca + +------------------------------------------------------------------- +Thu Jul 18 12:45:22 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit e00ae3f + +------------------------------------------------------------------- +Thu Jul 18 12:43:42 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib + (bsc#1227149). +- commit 35d834e + +------------------------------------------------------------------- +Thu Jul 18 12:43:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib + (bsc#1227149). +- commit 5efac2c + +------------------------------------------------------------------- +Thu Jul 18 12:42:36 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move hif_ops macro in mt792x.h + (bsc#1227149). +- commit 945f2ed + +------------------------------------------------------------------- +Thu Jul 18 12:42:05 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move more dma shared code in mt792x_dma + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- commit 4136c03 + +------------------------------------------------------------------- +Thu Jul 18 12:41:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. +- commit 94984c8 + +------------------------------------------------------------------- +Thu Jul 18 12:39:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move init shared code in mt792x-lib module + (bsc#1227149). +- wifi: mt76: mt7921: move debugfs shared code in mt792x-lib + module (bsc#1227149). +- wifi: mt76: mt7921: move dma shared code in mt792x-lib module + (bsc#1227149). +- commit 8138035 + +------------------------------------------------------------------- +Thu Jul 18 12:31:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mac shared code in mt792x-lib module + (bsc#1227149). +- commit 118e960 + +------------------------------------------------------------------- +Thu Jul 18 12:31:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit bba35bb + +------------------------------------------------------------------- +Thu Jul 18 12:26:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit e5956d4 + +------------------------------------------------------------------- +Thu Jul 18 12:25:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in + mt792x.h (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit ea3046f + +------------------------------------------------------------------- +Thu Jul 18 12:23:02 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move shared structure definition in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit c60dc5e + +------------------------------------------------------------------- +Thu Jul 18 12:20:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit 845aa52 + +------------------------------------------------------------------- +Thu Jul 18 12:19:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit d4d2c1b + +------------------------------------------------------------------- +Thu Jul 18 12:18:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta + (bsc#1227149). +- commit 47cecdc + +------------------------------------------------------------------- +Thu Jul 18 12:16:45 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move rate info in mt76_vif (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. +- commit 8909aa1 + +------------------------------------------------------------------- +Thu Jul 18 12:15:08 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: convert acpisar and clc pointers to void + (bsc#1227149). +- wifi: mt76: mt7921: move common register definition in + mt792x_regs.h (bsc#1227149). +- wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). +- wifi: mt76: mt7603: fix beacon interval after disabling a + single vif (bsc#1227149). +- wifi: mt76: add support for providing eeprom in nvmem cells + (bsc#1227149). +- wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). +- wifi: mt76: connac: add connac3 mac library (bsc#1227149). +- mt76: connac: move more mt7921/mt7915 mac shared code in connac + lib (bsc#1227149). +- wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). +- commit 343ad65 + +------------------------------------------------------------------- +Thu Jul 18 12:12:40 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit 72ca75a + +------------------------------------------------------------------- +Thu Jul 18 12:11:56 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7996: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7615: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7603: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7996: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7615: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7603: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in + mt76_dev (bsc#1227149). +- commit 2965d6e + +------------------------------------------------------------------- +Thu Jul 18 12:10:03 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: increase tx token size (bsc#1227149). +- wifi: mt76: mt7996: add muru support (bsc#1227149). +- wifi: mt76: connac: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7996: enable VHT extended NSS BW feature + (bsc#1227149). +- wifi: mt76: connac: add support for dsp firmware download + (bsc#1227149). +- wifi: mt76: mt7996: move radio ctrl commands to proper functions + (bsc#1227149). +- wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco + (bsc#1227149). +- mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7921: make mt7921_mac_sta_poll static + (bsc#1227149). +- wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- commit fc1c367 + +------------------------------------------------------------------- +Thu Jul 18 12:08:06 CEST 2024 - tiwai@suse.de + +- Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) +- commit 5938ea9 + +------------------------------------------------------------------- +Thu Jul 18 12:07:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on mib_stats shared definition + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit a519a6e + +------------------------------------------------------------------- +Thu Jul 18 12:06:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- wifi: mt76: mt7921: Support temp sensor (bsc#1227149). +- wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats + (bsc#1227149). +- wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). +- wifi: mt76: mt7921e: report tx retries/failed counts in tx + free event (bsc#1227149). +- wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). +- wifi: mt76: mt7996: rely on mib_stats shared definition + (bsc#1227149). +- wifi: mt76: mt7915: move mib_stats structure in mt76.h + (bsc#1227149). +- wifi: mt76: mt7921: remove macro duplication in regs.h + (bsc#1227149). +- commit c307798 + +------------------------------------------------------------------- +Thu Jul 18 12:03:30 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: report tx retries/failed counts for non-WED + path (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. +- commit 25e2b06 + +------------------------------------------------------------------- +Thu Jul 18 12:02:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit b121af9 + +------------------------------------------------------------------- +Thu Jul 18 12:02:04 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: drop return in mt7996_sta_statistics + (bsc#1227149). +- wifi: mt76: mt7915: drop return in mt7915_sta_statistics + (bsc#1227149). +- wifi: mt76: report non-binding skb tx rate when WED is active + (bsc#1227149). +- wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). +- wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt7601u: delete dead code checking debugfs returns + (bsc#1227149). +- commit 3625743 + +------------------------------------------------------------------- +Thu Jul 18 11:37:20 CEST 2024 - ailiop@suse.com + +- exfat: fix potential deadlock on __exfat_get_dentry_set + (git-fixes). +- commit aaa908a + +------------------------------------------------------------------- +Thu Jul 18 10:07:41 CEST 2024 - tiwai@suse.de + +- media: venus: fix use after free in vdec_close (git-fixes). +- media: venus: flush all buffers in output plane streamoff + (git-fixes). +- media: v4l: subdev: Fix typo in documentation (git-fixes). +- media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() + (git-fixes). +- media: renesas: vsp1: Store RPF partition configuration per + RPF instance (git-fixes). +- media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). +- media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). +- media: imx-jpeg: Drop initial source change event if capture + has been setup (git-fixes). +- media: imx-jpeg: Remove some redundant error logs (git-fixes). +- media: uvcvideo: Override default flags (git-fixes). +- media: uvcvideo: Fix integer overflow calculating timestamp + (git-fixes). +- saa7134: Unchecked i2c_transfer function result fixed + (git-fixes). +- media: v4l: async: Fix NULL pointer dereference in adding + ancillary links (git-fixes). +- media: i2c: Fix imx412 exposure control (git-fixes). +- media: imon: Fix race getting ictx->lock (git-fixes). +- media: dvb-usb: Fix unexpected infinite loop in + dvb_usb_read_remote_control() (git-fixes). +- media: pci: ivtv: Add check for DMA map result (git-fixes). +- leds: flash: leds-qcom-flash: Test the correct variable in init + (git-fixes). +- Revert "leds: led-core: Fix refcount leak in of_led_get()" + (git-fixes). +- leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() + (git-fixes). +- leds: triggers: Flush pending brightness before activating + trigger (git-fixes). +- leds: ss4200: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- leds: trigger: Unregister sysfs attributes before calling + deactivate() (git-fixes). +- mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). +- mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). +- ipmi: ssif_bmc: prevent integer overflow on 32bit systems + (git-fixes). +- ata: libata-scsi: Fix offsets for the fixed format sense data + (git-fixes). +- commit a8e6a5f + +------------------------------------------------------------------- +Thu Jul 18 09:57:39 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch + (CVE-2024-36889 bsc#1225746). +- commit 98abb2b + +------------------------------------------------------------------- +Thu Jul 18 00:24:50 CEST 2024 - dsterba@suse.com + +- mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) +- commit ed12cfe + +------------------------------------------------------------------- +Wed Jul 17 20:42:57 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) +- commit 79c457d + +------------------------------------------------------------------- +Wed Jul 17 20:06:17 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) +- commit 73c5c5f + +------------------------------------------------------------------- +Wed Jul 17 18:42:22 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits_nowait (bsc#1223731 + CVE-2024-26944). +- commit da5e600 + +------------------------------------------------------------------- +Wed Jul 17 18:26:57 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). +- commit 3076056 + +------------------------------------------------------------------- +Wed Jul 17 18:03:51 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- commit 3afda0a + +------------------------------------------------------------------- +Wed Jul 17 17:33:30 CEST 2024 - mhocko@suse.com + +- mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 + bsc#1227801). +- commit 69b3c59 + +------------------------------------------------------------------- +Wed Jul 17 17:23:08 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_delalloc (bsc#1223731 + CVE-2024-26944). +- btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). +- commit 646bcad + +------------------------------------------------------------------- +Wed Jul 17 16:46:51 CEST 2024 - fdmanana@suse.com + +- btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() + (bsc#1223731 CVE-2024-26944). +- btrfs: unexport extent_map_block_end() (bsc#1223731 + CVE-2024-26944). +- btrfs: split assert into two different asserts when removing + block group (bsc#1223731 CVE-2024-26944). +- btrfs: mark sanity checks when getting chunk map as unlikely + (bsc#1223731 CVE-2024-26944). +- commit b0dd338 + +------------------------------------------------------------------- +Wed Jul 17 16:21:14 CEST 2024 - mhocko@suse.com + +- gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). +- commit 8c57ce0 + +------------------------------------------------------------------- +Wed Jul 17 15:50:25 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_nxt is properly initialized on connect + (CVE-2024-36889). +- commit 724d285 + +------------------------------------------------------------------- +Wed Jul 17 15:25:38 CEST 2024 - mhocko@suse.com + +- ipv6: fib6_rules: avoid possible NULL dereference in + fib6_rule_action() (CVE-2024-36902 bsc#1225719). +- commit d8c5ba2 + +------------------------------------------------------------------- +Wed Jul 17 15:06:34 CEST 2024 - mhocko@suse.com + +- phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 + bsc#1225851). +- commit a878203 + +------------------------------------------------------------------- +Wed Jul 17 14:24:39 CEST 2024 - mhocko@suse.com + +- r8169: Fix possible ring buffer corruption on fragmented Tx + packets (CVE-2024-38586 bsc#1226750). +- commit 1324b27 + +------------------------------------------------------------------- +Wed Jul 17 13:55:30 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: factor out DUP bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out single bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out per-zone logic from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce a zone_info struct in + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- commit f06e144 + +------------------------------------------------------------------- +Wed Jul 17 10:08:38 CEST 2024 - tiwai@suse.de + +- wifi: virt_wifi: don't use strlen() in const context + (git-fixes). +- commit b4154c8 + +------------------------------------------------------------------- +Wed Jul 17 10:06:35 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: Fix array index mistake in + rtw89_sta_info_get_iter() (git-fixes). +- wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). +- wifi: rtw89: 8852b: fix definition of KIP register number + (git-fixes). +- wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when + in_reconfig (git-fixes). +- wifi: virt_wifi: avoid reporting connection success with wrong + SSID (git-fixes). +- wifi: ath12k: fix peer metadata parsing (git-fixes). +- wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers + (git-fixes). +- wifi: ath11k: fix RCU documentation in + ath11k_mac_op_ipv6_changed() (git-fixes). +- wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled + (git-fixes). +- wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). +- wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). +- wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). +- commit 949fcca + +------------------------------------------------------------------- +Wed Jul 17 09:46:37 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle 2x996 RU allocation in + cfg80211_calculate_bitrate_he() (git-fixes). +- wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() + (git-fixes). +- wifi: ath12k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath11k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath12k: fix firmware crash during reo reinject + (git-fixes). +- wifi: ath12k: fix invalid memory access while processing + fragmented packets (git-fixes). +- wifi: ath12k: change DMA direction while mapping reinjected + packets (git-fixes). +- wifi: ath11k: restore country code during resume (git-fixes). +- wifi: ath11k: refactor setting country code logic + (stable-fixes). +- wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure + (git-fixes). +- wifi: ath12k: Correct 6 GHz frequency value in rx status + (git-fixes). +- wifi: ath12k: avoid duplicated vdev stop (git-fixes). +- wifi: ath12k: drop failed transmitted frames from metric + calculation (git-fixes). +- wifi: ath12k: Don't drop tx_status in failure case (git-fixes). +- wifi: rtw89: fix HW scan not aborting properly (git-fixes). +- commit 7f555ea + +------------------------------------------------------------------- +Wed Jul 17 09:42:53 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e02cbd1 + +------------------------------------------------------------------- +Wed Jul 17 09:38:22 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: cancel multi-link reconf work on disconnect + (git-fixes). +- wifi: mwifiex: Fix interface type change (git-fixes). +- wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device + (git-fixes). +- vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). +- wifi: mac80211: Recalc offload when monitor stop (git-fixes). +- commit 0c5d63e + +------------------------------------------------------------------- +Wed Jul 17 09:31:55 CEST 2024 - tiwai@suse.de + +- Bluetooth: hci_event: Set QoS encryption from BIGInfo report + (git-fixes). +- Bluetooth: btnxpuart: Add handling for boot-signature timeout + errors (git-fixes). +- Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). +- Bluetooth: hci_bcm4377: Use correct unit for timeouts + (git-fixes). +- lib: objagg: Fix general protection fault (git-fixes). +- lib: test_objagg: Fix spelling (git-fixes). +- lib: objagg: Fix spelling (git-fixes). +- cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() + (git-fixes). +- cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared + memory CPPC systems (git-fixes). +- firmware: turris-mox-rwtm: Initialize completion before mailbox + (git-fixes). +- firmware: turris-mox-rwtm: Fix checking return value of + wait_for_completion_timeout() (git-fixes). +- firmware: turris-mox-rwtm: Do not complete if there are no + waiters (git-fixes). +- drivers: soc: xilinx: check return status of get_api_version() + (git-fixes). +- soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). +- soc: qcom: pdr: fix parsing of domains lists (git-fixes). +- soc: qcom: pdr: protect locator_addr with the main mutex + (git-fixes). +- soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by + rpmh_rsc_send_data() callers (git-fixes). +- soc: qcom: pmic_glink: Handle the return value of + pmic_glink_init (git-fixes). +- commit aea26b0 + +------------------------------------------------------------------- +Tue Jul 16 18:29:23 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add 54cbc058d86b + commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions + again") was later reverted upstream by commit 28468cbed92e, so blacklist + it. +- commit bc9be4f + +------------------------------------------------------------------- +Tue Jul 16 18:25:16 CEST 2024 - fdmanana@suse.com + +- btrfs: remove the need_raid_map parameter from btrfs_map_block() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: skip splitting and logical rewriting on pre-alloc + write (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: do not zone finish data relocation block group + (bsc#1223731 CVE-2024-26944). +- btrfs: add comments for btrfs_map_block() (bsc#1223731 + CVE-2024-26944). +- commit 0c47c71 + +------------------------------------------------------------------- +Tue Jul 16 18:23:04 CEST 2024 - ailiop@suse.com + +- Revert "gfs2: fix glock shrinker ref issues" (git-fixes). +- commit f7bfdba + +------------------------------------------------------------------- +Tue Jul 16 18:22:18 CEST 2024 - ailiop@suse.com + +- gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). +- commit 519ac22 + +------------------------------------------------------------------- +Tue Jul 16 18:21:11 CEST 2024 - ailiop@suse.com + +- gfs2: Don't forget to complete delayed withdraw (git-fixes). +- commit 7f71d47 + +------------------------------------------------------------------- +Tue Jul 16 18:20:02 CEST 2024 - ailiop@suse.com + +- gfs2: Fix invalid metadata access in punch_hole (git-fixes). +- commit 1be0540 + +------------------------------------------------------------------- +Tue Jul 16 18:18:03 CEST 2024 - ailiop@suse.com + +- gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). +- commit d7e53ef + +------------------------------------------------------------------- +Tue Jul 16 18:17:01 CEST 2024 - ailiop@suse.com + +- gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). +- commit 78503fa + +------------------------------------------------------------------- +Tue Jul 16 18:15:53 CEST 2024 - ailiop@suse.com + +- gfs2: convert to ctime accessor functions (git-fixes). +- commit b024418 + +------------------------------------------------------------------- +Tue Jul 16 18:13:39 CEST 2024 - ailiop@suse.com + +- gfs2: Get rid of gfs2_alloc_blocks generation parameter + (git-fixes). +- commit e229d26 + +------------------------------------------------------------------- +Tue Jul 16 18:12:42 CEST 2024 - ailiop@suse.com + +- dlm: fix user space lock decision to copy lvb (git-fixes). +- commit 9a5eade + +------------------------------------------------------------------- +Tue Jul 16 18:12:00 CEST 2024 - ailiop@suse.com + +- ocfs2: fix DIO failure due to insufficient transaction credits + (git-fixes). +- commit cf885b6 + +------------------------------------------------------------------- +Tue Jul 16 18:11:04 CEST 2024 - ailiop@suse.com + +- ocfs2: use coarse time for new created files (git-fixes). +- commit 61f3cb7 + +------------------------------------------------------------------- +Tue Jul 16 18:09:52 CEST 2024 - ailiop@suse.com + +- ocfs2: fix races between hole punching and AIO+DIO (git-fixes). +- commit bdcd35b + +------------------------------------------------------------------- +Tue Jul 16 18:08:38 CEST 2024 - ailiop@suse.com + +- filelock: fix potential use-after-free in posix_lock_inode + (git-fixes). +- commit 4ceada4 + +------------------------------------------------------------------- +Tue Jul 16 18:02:53 CEST 2024 - ailiop@suse.com + +- fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() + (git-fixes). +- commit 047ac8f + +------------------------------------------------------------------- +Tue Jul 16 18:01:04 CEST 2024 - ailiop@suse.com + +- tracefs: Add missing lockdown check to tracefs_create_dir() + (git-fixes). +- commit 65b8efc + +------------------------------------------------------------------- +Tue Jul 16 17:53:24 CEST 2024 - ailiop@suse.com + +- f2fs: fix error path of __f2fs_build_free_nids (git-fixes). +- commit 6c1efec + +------------------------------------------------------------------- +Tue Jul 16 17:53:11 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: re-enable metadata over-commit for zoned mode + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: don't activate non-DATA BG on allocation + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: no longer count fresh BG region as zone unusable + (bsc#1223731 CVE-2024-26944). +- commit cc48fd8 + +------------------------------------------------------------------- +Tue Jul 16 17:51:44 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, + CVE-2024-39468). +- commit 1548cc0 + +------------------------------------------------------------------- +Tue Jul 16 17:50:48 CEST 2024 - ailiop@suse.com + +- orangefs: fix out-of-bounds fsid access (git-fixes). +- commit 8d69475 + +------------------------------------------------------------------- +Tue Jul 16 17:41:13 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: activate metadata block group on write time + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: reserve zones for an active metadata/system + block group (bsc#1223731 CVE-2024-26944). +- commit 00c0b10 + +------------------------------------------------------------------- +Tue Jul 16 17:31:18 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: update meta write pointer on zone finish + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: defer advancing meta write pointer (bsc#1223731 + CVE-2024-26944). +- commit 9625328 + +------------------------------------------------------------------- +Tue Jul 16 17:27:16 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Always stop health timer during driver removal + (CVE-2024-40906 bsc#1227763). +- commit 3630f6e + +------------------------------------------------------------------- +Tue Jul 16 17:22:28 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: return int from btrfs_check_meta_write_pointer + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce block group context to + btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). +- btrfs: introduce struct to consolidate extent buffer write + context (bsc#1223731 CVE-2024-26944). +- commit d8f8b66 + +------------------------------------------------------------------- +Tue Jul 16 17:08:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: use vcalloc instead of for vzalloc in + btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). +- commit 4837f02 + +------------------------------------------------------------------- +Tue Jul 16 17:05:24 CEST 2024 - fdmanana@suse.com + +- btrfs: open code need_full_stripe conditions (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. +- commit 0011c1e + +------------------------------------------------------------------- +Tue Jul 16 17:01:11 CEST 2024 - ailiop@suse.com + +- nilfs2: fix incorrect inode allocation from reserved inodes + (git-fixes). +- commit 9ce9b3c + +------------------------------------------------------------------- +Tue Jul 16 17:00:35 CEST 2024 - ailiop@suse.com + +- nilfs2: convert persistent object allocator to use kmap_local + (git-fixes). +- commit dc36fd2 + +------------------------------------------------------------------- +Tue Jul 16 16:57:31 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: restore set elements when delete set fails + (CVE-2024-27012 bsc#1223804). +- commit 8ba3bb4 + +------------------------------------------------------------------- +Tue Jul 16 16:55:47 CEST 2024 - ailiop@suse.com + +- jffs2: Fix potential illegal address access in jffs2_free_inode + (git-fixes). +- commit 282ccaf + +------------------------------------------------------------------- +Tue Jul 16 16:52:25 CEST 2024 - ailiop@suse.com + +- hfsplus: fix to avoid false alarm of circular locking + (git-fixes). +- commit 490432a + +------------------------------------------------------------------- +Tue Jul 16 16:51:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). +- commit 5fa5c99 + +------------------------------------------------------------------- +Tue Jul 16 16:48:45 CEST 2024 - fdmanana@suse.com + +- btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit de51f30 + +------------------------------------------------------------------- +Tue Jul 16 16:24:52 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit 0ff7c2f + +------------------------------------------------------------------- +Tue Jul 16 16:21:00 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 + CVE-2024-26944). +- commit 3260913 + +------------------------------------------------------------------- +Tue Jul 16 16:17:35 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 + CVE-2024-26944). +- commit 68b562a + +------------------------------------------------------------------- +Tue Jul 16 16:14:28 CEST 2024 - fdmanana@suse.com + +- btrfs: pass the new logical address to split_extent_map + (bsc#1223731 CVE-2024-26944). +- commit c2e8884 + +------------------------------------------------------------------- +Tue Jul 16 16:06:12 CEST 2024 - fdmanana@suse.com + +- btrfs: defer splitting of ordered extents until I/O completion + (bsc#1223731 CVE-2024-26944). +- commit 5ae3e38 + +------------------------------------------------------------------- +Tue Jul 16 15:59:39 CEST 2024 - fdmanana@suse.com + +- btrfs: handle completed ordered extents in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit ddd9e87 + +------------------------------------------------------------------- +Tue Jul 16 15:52:11 CEST 2024 - fdmanana@suse.com + +- btrfs: atomically insert the new extent in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit 4030656 + +------------------------------------------------------------------- +Tue Jul 16 15:48:28 CEST 2024 - fdmanana@suse.com + +- btrfs: split btrfs_alloc_ordered_extent to allocation and + insertion helpers (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit e1bc1c4 + +------------------------------------------------------------------- +Tue Jul 16 13:48:59 CEST 2024 - tzimmermann@suse.com + +- drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) +- commit bb19e55 + +------------------------------------------------------------------- +Tue Jul 16 13:28:06 CEST 2024 - fdmanana@suse.com + +- btrfs: return the new ordered_extent from + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit c61ece3 + +------------------------------------------------------------------- +Tue Jul 16 13:10:53 CEST 2024 - fdmanana@suse.com + +- btrfs: reorder conditions in btrfs_extract_ordered_extent + (bsc#1223731 CVE-2024-26944). +- commit 7ad1725 + +------------------------------------------------------------------- +Tue Jul 16 12:58:15 CEST 2024 - fdmanana@suse.com + +- btrfs: move split_extent_map to extent_map.c (bsc#1223731 + CVE-2024-26944). +- commit 4667690 + +------------------------------------------------------------------- +Tue Jul 16 12:43:11 CEST 2024 - fdmanana@suse.com + +- btrfs: record orig_physical only for the original bio + (bsc#1223731 CVE-2024-26944). +- commit f1ddea8 + +------------------------------------------------------------------- +Tue Jul 16 12:37:50 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize the logical to physical mapping for zoned writes + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit 59cfe96 + +------------------------------------------------------------------- +Tue Jul 16 12:26:48 CEST 2024 - tbogendoerfer@suse.de + +- ionic: fix use after netif_napi_del() (CVE-2024-39502 + bsc#1227755). +- commit a8905bd + +------------------------------------------------------------------- +Tue Jul 16 10:26:43 CEST 2024 - mkubecek@suse.cz + +- netfilter: flowtable: validate pppoe header (CVE-2024-27016 + bsc#1223807). +- commit 4c0256f + +------------------------------------------------------------------- +Tue Jul 16 09:56:30 CEST 2024 - tbogendoerfer@suse.de + +- i40e: fix: remove needless retries of NVM update (bsc#1227736). +- commit df4f038 + +------------------------------------------------------------------- +Tue Jul 16 09:46:34 CEST 2024 - tiwai@suse.de + +- spi: spi-microchip-core: Fix the number of chip selects + supported (git-fixes). +- spi: atmel-quadspi: Add missing check for clk_prepare + (git-fixes). +- gpio: mc33880: Convert comma to semicolon (git-fixes). +- pwm: stm32: Always do lazy disabling (git-fixes). +- hwmon: (max6697) Fix swapped temp{1,8} critical alarms + (git-fixes). +- hwmon: (max6697) Fix underflow when writing limit attributes + (git-fixes). +- hwmon: (adt7475) Fix default duty on fan is disabled + (git-fixes). +- platform/chrome: cros_ec_debugfs: fix wrong EC message version + (git-fixes). +- char: tpm: Fix possible memory leak in + tpm_bios_measurements_open() (git-fixes). +- tools/memory-model: Fix bug in lock.cat (git-fixes). +- drm/gma500: fix null pointer dereference in + cdv_intel_lvds_get_modes (git-fixes). +- drm/gma500: fix null pointer dereference in + psb_intel_lvds_get_modes (git-fixes). +- drm/meson: fix canvas release in bind function (git-fixes). +- commit 027008e + +------------------------------------------------------------------- +Tue Jul 16 09:42:19 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit da52786 + +------------------------------------------------------------------- +Tue Jul 16 04:51:03 CEST 2024 - dsterba@suse.com + +- ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) +- commit 299bf13 + +------------------------------------------------------------------- +Tue Jul 16 04:01:56 CEST 2024 - dsterba@suse.com + +- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) +- commit 42d6eee + +------------------------------------------------------------------- +Tue Jul 16 03:48:07 CEST 2024 - dsterba@suse.com + +- nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) +- commit a23796b + +------------------------------------------------------------------- +Mon Jul 15 19:55:01 CEST 2024 - fdmanana@suse.com + +- btrfs: rename the bytenr field in struct btrfs_ordered_sum to + logical (bsc#1223731 CVE-2024-26944). +- btrfs: mark the len field in struct btrfs_ordered_sum as + unsigned (bsc#1223731 CVE-2024-26944). +- btrfs: don't call btrfs_record_physical_zoned for failed append + (bsc#1223731 CVE-2024-26944). +- btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED + (bsc#1223731 CVE-2024-26944). +- commit 7e64d12 + +------------------------------------------------------------------- +Mon Jul 15 19:22:22 CEST 2024 - fdmanana@suse.com + +- btrfs: use SECTOR_SHIFT to convert LBA to physical offset + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. +- commit ad23354 + +------------------------------------------------------------------- +Mon Jul 15 18:54:42 CEST 2024 - fdmanana@suse.com + +- btrfs: don't hold an extra reference for redirtied buffers + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. +- commit 47897b2 + +------------------------------------------------------------------- +Mon Jul 15 18:36:23 CEST 2024 - fdmanana@suse.com + +- btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 + CVE-2024-26944). +- commit fcba900 + +------------------------------------------------------------------- +Mon Jul 15 17:27:32 CEST 2024 - tiwai@suse.de + +- Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) +- commit 0463455 + +------------------------------------------------------------------- +Mon Jul 15 16:45:21 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash + (CVE-2024-35853 bsc#1224604). +- commit d46e600 + +------------------------------------------------------------------- +Mon Jul 15 16:29:05 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during + activity update (CVE-2024-35854 bsc#1224636). +- commit 7cd7b18 + +------------------------------------------------------------------- +Mon Jul 15 16:14:05 CEST 2024 - mhocko@suse.com + +- phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 + bsc#1224414). +- commit 9f9d7b5 + +------------------------------------------------------------------- +Mon Jul 15 16:11:16 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: fix build error due to bad function definition + (git-fixes). +- commit 16bb0c0 + +------------------------------------------------------------------- +Mon Jul 15 15:48:43 CEST 2024 - mhocko@suse.com + +- net: prevent mss overflow in skb_segment() (CVE-2023-52435 + bsc#1220138). +- commit b718cb4 + +------------------------------------------------------------------- +Mon Jul 15 15:26:09 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: do not compare internal table flags on + updates (CVE-2024-27065 bsc#1223836). +- commit 0e49dd8 + +------------------------------------------------------------------- +Mon Jul 15 14:28:00 CEST 2024 - petr.pavlu@suse.com + +- tracing/net_sched: NULL pointer dereference in + perf_trace_qdisc_reset() (git-fixes). +- commit c773566 + +------------------------------------------------------------------- +Mon Jul 15 14:24:40 CEST 2024 - petr.pavlu@suse.com + +- tracing: Build event generation tests only as modules + (git-fixes). +- commit dd7f603 + +------------------------------------------------------------------- +Mon Jul 15 14:17:01 CEST 2024 - oneukum@suse.com + +- usb: ucsi: stm32: fix command completion handling (git-fixes). +- commit 3155170 + +------------------------------------------------------------------- +Mon Jul 15 14:06:05 CEST 2024 - oneukum@suse.com + +- Bluetooth: qca: set power_ctrl_enabled on NULL returned by + gpiod_get_optional() (git-fixes). +- commit 3a34099 + +------------------------------------------------------------------- +Mon Jul 15 14:03:39 CEST 2024 - petr.pavlu@suse.com + +- cachefiles: add output string to + cachefiles_obj_[get|put]_ondemand_fd (git-fixes). +- commit 12446de + +------------------------------------------------------------------- +Mon Jul 15 13:55:23 CEST 2024 - tiwai@suse.de + +- iommu/vt-d: Allocate DMAR fault interrupts locally + (bsc#1224767). +- commit 85bf7e2 + +------------------------------------------------------------------- +Mon Jul 15 13:54:40 CEST 2024 - tiwai@suse.de + +- iommu/amd: Fix panic accessing amd_iommu_enable_faulting + (bsc#1224767). +- commit 567c8c9 + +------------------------------------------------------------------- +Mon Jul 15 13:49:42 CEST 2024 - mhocko@suse.com + +- netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 + bsc#1223806). +- commit e834f51 + +------------------------------------------------------------------- +Mon Jul 15 13:33:32 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: Fix a memory leak in nf_tables_updchain + (CVE-2024-27064 bsc#1223740). +- commit daf6634 + +------------------------------------------------------------------- +Mon Jul 15 13:30:59 CEST 2024 - oneukum@suse.com + +- blacklist.conf: feature, not fix +- commit 7a64b31 + +------------------------------------------------------------------- +Mon Jul 15 13:30:17 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: bail out if ftrace was killed (git-fixes). +- commit 43ba702 + +------------------------------------------------------------------- +Mon Jul 15 13:12:22 CEST 2024 - mhocko@suse.com + +- tipc: Check the bearer type before calling + tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). +- commit fff5ef3 + +------------------------------------------------------------------- +Mon Jul 15 11:47:14 CEST 2024 - petr.pavlu@suse.com + +- blacklist.conf: add not-relevant tracing fixes +- commit b158327 + +------------------------------------------------------------------- +Mon Jul 15 11:41:17 CEST 2024 - petr.pavlu@suse.com + +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (bsc#1222893). +- commit eebb09a + +------------------------------------------------------------------- +Mon Jul 15 11:39:14 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Add coldboot calibration support for QCN9074 + (bsc#1227149). +- wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit e553d75 + +------------------------------------------------------------------- +Mon Jul 15 11:34:45 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: avoid using uninitialized array (bsc#1227149). +- Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. +- commit 7a06512 + +------------------------------------------------------------------- +Mon Jul 15 09:42:47 CEST 2024 - vkarasulli@suse.de + +- iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). +- commit dcdbf4a + +------------------------------------------------------------------- +Mon Jul 15 09:02:51 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). +- wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). +- commit 5e9fc63 + +------------------------------------------------------------------- +Sun Jul 14 15:49:36 CEST 2024 - tiwai@suse.de + +- kABI workaround for wireless updates (bsc#1227149). +- commit 956c903 + +------------------------------------------------------------------- +Sun Jul 14 09:22:18 CEST 2024 - tiwai@suse.de + +- i2c: rcar: bring hardware to known state when probing + (git-fixes). +- i2c: testunit: avoid re-issued work after read message + (git-fixes). +- i2c: mark HostNotify target address as used (git-fixes). +- i2c: testunit: correct Kconfig description (git-fixes). +- commit 834d4d5 + +------------------------------------------------------------------- +Sat Jul 13 16:14:43 CEST 2024 - tiwai@suse.de + +- supported.conf: update for mt76 stuff (bsc#1227149) +- commit 276fbe5 + +------------------------------------------------------------------- +Sat Jul 13 16:11:33 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all mt76 modules (bsc#1227149) +- commit 8877f2f + +------------------------------------------------------------------- +Sat Jul 13 13:06:17 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP + (bsc#1227149). +- commit a3d6465 + +------------------------------------------------------------------- +Sat Jul 13 13:05:04 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix monitor channel with chanctx emulation + (bsc#1227149). +- wifi: cfg80211: validate HE operation element parsing + (bsc#1227149). +- wifi: mac80211: don't select link ID if not provided in scan + request (bsc#1227149). +- wifi: mac80211: check EHT/TTLM action frame length + (bsc#1227149). +- wifi: mac80211: correctly set active links upon TTLM + (bsc#1227149). +- wifi: cfg80211: set correct param change count in ML element + (bsc#1227149). +- wifi: mac80211: use deflink and fix typo in link ID check + (bsc#1227149). +- commit e4d62d6 + +------------------------------------------------------------------- +Sat Jul 13 13:00:06 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) + All those symbols are local and used for its own helpers +- commit c402c7b + +------------------------------------------------------------------- +Sat Jul 13 12:59:25 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS + (bsc#1227149). +- wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and + low power mode (bsc#1227149). +- wifi: rtl8xxxu: enable MFP support with security flag of RX + descriptor (bsc#1227149). +- wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if + no 6 GHz sband (bsc#1227149). +- wifi: rtw89: 8852c: add quirk to set PCI BER for certain + platforms (bsc#1227149). +- wifi: rtw89: download firmware with five times retry + (bsc#1227149). +- commit 70ec305 + +------------------------------------------------------------------- +Sat Jul 13 12:56:48 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: fix configuration for shared antenna for + 8922A (bsc#1227149). +- wifi: rtw89: wow: move release offload packet earlier for + WoWLAN mode (bsc#1227149). +- wifi: rtw89: wow: set security engine options for 802.11ax + chips only (bsc#1227149). +- wifi: rtw89: update suspend/resume for different generation + (bsc#1227149). +- wifi: rtw89: wow: update config mac function with different + generation (bsc#1227149). +- wifi: rtw89: update DMA function with different generation + (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN status register for different + generation (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN reason register for different + chips (bsc#1227149). +- wifi: rtw89: coex: Add coexistence policy to decrease WiFi + packet CRC-ERR (bsc#1227149). +- wifi: rtw89: coex: When Bluetooth not available don't set + power/gain (bsc#1227149). +- wifi: rtw89: coex: add return value to ensure H2C command is + success or not (bsc#1227149). +- wifi: rtw89: coex: Reorder H2C command index to align with + firmware (bsc#1227149). +- wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic + (bsc#1227149). +- wifi: rtw89: coex: add init_info H2C command format version 7 + (bsc#1227149). +- wifi: rtw89: 8922a: add coexistence helpers of SW grant + (bsc#1227149). +- wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt + (bsc#1227149). +- wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte + (bsc#1227149). +- wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() + (bsc#1227149). +- wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: Update EHT PHY beamforming capability + (bsc#1227149). +- wifi: rtw89: advertise missing extended scan feature + (bsc#1227149). +- wifi: rtlwifi: set initial values for unexpected cases of USB + endpoint priority (bsc#1227149). +- wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). +- commit e9149f1 + +------------------------------------------------------------------- +Sat Jul 13 12:51:52 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Store the endpoint addresses + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection + (bsc#1227149). +- wifi: rtw89: 8922a: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). +- wifi: rtw89: fw: implement MRC H2C command functions + (bsc#1227149). +- wifi: rtw89: mac: implement MRC C2H event handling + (bsc#1227149). +- wifi: rtw89: fw: add definition of H2C command and C2H event + for MRC series (bsc#1227149). +- wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: reference quota mode when setting Tx power + (bsc#1227149). +- wifi: rtw89: 8922a: implement AP mode related reg for BE + generation (bsc#1227149). +- wifi: rtw89: 8922a: correct register definition and merge IO + for ctrl_nbtg_bt_tx() (bsc#1227149). +- wifi: rtw89: differentiate narrow_bw_ru_dis setting according + to chip gen (bsc#1227149). +- wifi: rtw89: use PLCP information to match BSS_COLOR and AID + (bsc#1227149). +- wifi: rtw89: mac: reset PHY-1 hardware when going to + enable/disable (bsc#1227149). +- wifi: rtw89: mac: correct MUEDCA setting for MAC-1 + (bsc#1227149). +- wifi: rtw89: mac: return held quota of DLE when changing MAC-1 + (bsc#1227149). +- wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). +- wifi: rtw89: correct PHY register offset for PHY-1 + (bsc#1227149). +- wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). +- wifi: rtw89: chan: move handling from add/remove to + assign/unassign for MLO (bsc#1227149). +- wifi: rtw89: chan: tweak weight recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: tweak bitmap recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: add sub-entity swap function to cover + replacing (bsc#1227149). +- wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self + (bsc#1227149). +- wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). +- wifi: rtw89: fw: download firmware with key data for secure boot + (bsc#1227149). +- wifi: rtw89: fw: parse secure section from firmware file + (bsc#1227149). +- wifi: rtw89: fw: read firmware secure information from efuse + (bsc#1227149). +- wifi: rtw89: fw: consider checksum length of security data + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial + RF calibrations later (bsc#1227149). +- commit 28c4b55 + +------------------------------------------------------------------- +Sat Jul 13 12:48:21 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: rfk: implement chip_ops to call RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TXGAPK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger RX DCK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). +- wifi: rtw89: rfk: send channel information to firmware for RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add a completion to wait RF calibration + report from C2H event (bsc#1227149). +- wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). +- wifi: rtl8xxxu: fix error messages (bsc#1227149). +- wifi: rtw89: 8922a: add more fields to beacon H2C command to + support multi-links (bsc#1227149). +- wifi: rtw89: update ps_state register for chips with different + generation (bsc#1227149). +- wifi: rtw89: add new H2C for PS mode in 802.11be chip + (bsc#1227149). +- wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). +- wifi: rtw89: prepare scan leaf functions for wifi 7 ICs + (bsc#1227149). +- wifi: rtw89: debug: add FW log component for scan (bsc#1227149). +- wifi: rtw89: update scan C2H messages for wifi 7 IC + (bsc#1227149). +- wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops to get thermal value + (bsc#1227149). +- wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). +- wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu + (bsc#1227149). +- wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to + chip_ops (bsc#1227149). +- wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). +- wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). +- wifi: rtw89: pci: update SER timer unit and timeout time + (bsc#1227149). +- wifi: rtw89: fix disabling concurrent mode TX hang issue + (bsc#1227149). +- wifi: rtw89: fix HW scan timeout due to TSF sync issue + (bsc#1227149). +- wifi: rtw89: add wait/completion for abort scan (bsc#1227149). +- wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). +- wifi: rtw89: Set default CQM config if not present + (bsc#1227149). +- wifi: rtw89: refine hardware scan C2H events (bsc#1227149). +- wifi: rtw89: refine add_chan H2C command to encode_bits + (bsc#1227149). +- wifi: rtw89: 8922a: add BTG functions to assist BT coexistence + to control TX/RX (bsc#1227149). +- wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). +- wifi: rtw89: 8922a: add register definitions of H2C, C2H, + page, RRSR and EDCCA (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops related to BB init + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf + (bsc#1227149). +- wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). +- wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). +- wifi: rtl8xxxu: add missing number of sec cam entries for all + variants (bsc#1227149). +- wifi: rtl8xxxu: make instances of iface limit and combination + to be static const (bsc#1227149). +- wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type + (bsc#1227149). +- wifi: rtlwifi: rtl8192de: Don't read register in + _rtl92de_query_rxphystatus (bsc#1227149). +- wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: fw: use struct to fill JOIN H2C command + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: update TX AMPDU parameter to CMAC table + (bsc#1227149). +- wifi: rtw89: fw: add chip_ops to update CMAC table to associated + station (bsc#1227149). +- wifi: rtw89: fw: fill CMAC table to associated station for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: add H2C command to update security CAM v2 + (bsc#1227149). +- wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). +- wifi: rtw89: add EHT capabilities for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: change supported bandwidths of chip_info to bit + mask (bsc#1227149). +- wifi: rtw89: adjust init_he_cap() to add EHT cap into + iftype_data (bsc#1227149). +- wifi: rtw88: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: rtl8xxxu: enable channel switch support (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). +- commit 055a697 + +------------------------------------------------------------------- +Sat Jul 13 12:44:19 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines + (bsc#1227149). +- wifi: rtw89: add chip_ops::update_beacon to abstract update + beacon operation (bsc#1227149). +- wifi: rtw89: add H2C command to download beacon frame for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: use struct to fill H2C command to download beacon + frame (bsc#1227149). +- wifi: rtw89: add new H2C command to pause/sleep transmitting + by MAC ID (bsc#1227149). +- wifi: rtw89: refine H2C command that pause transmitting by + MAC ID (bsc#1227149). +- wifi: rtw89: fw: use struct to fill BA CAM H2C commands + (bsc#1227149). +- wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). +- wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM + (bsc#1227149). +- wifi: rtw89: mac: add feature_init to initialize BA CAM V1 + (bsc#1227149). +- wifi: rtw89: add firmware H2C command of BA CAM V1 + (bsc#1227149). +- wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). +- wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). +- wifi: rtl8xxxu: declare concurrent mode support for 8188f + (bsc#1227149). +- wifi: rtl8xxxu: make supporting AP mode only on port 0 + transparent (bsc#1227149). +- wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). +- wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). +- wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). +- wifi: rtl8xxxu: support multiple interface in start_ap() + (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + bss_info_changed() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + {add,remove}_interface() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + watchdog_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + configure_filter() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + update_beacon_work_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in set_aifs() + (bsc#1227149). +- wifi: rtl8xxxu: support setting bssid register for multiple + interfaces (bsc#1227149). +- wifi: rtl8xxxu: don't parse CFO, if both interfaces are + connected in STA mode (bsc#1227149). +- wifi: rtl8xxxu: extend check for matching bssid to both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: extend wifi connected check to both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: support setting mac address register for both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: 8188e: convert usage of priv->vif to + priv->vifs[0] (bsc#1227149). +- wifi: rtl8xxxu: support setting linktype for both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: prepare supporting two virtual interfaces + (bsc#1227149). +- wifi: rtl8xxxu: remove assignment of priv->vif in + rtl8xxxu_bss_info_changed() (bsc#1227149). +- wifi: rtw88: 8822ce: refine power parameters for RFE type 5 + (bsc#1227149). +- wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" + (bsc#1227149). +- wifi: rtw89: phy: set channel_info for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: ignore special data from BB parameter file + (bsc#1227149). +- wifi: rtw89: 8922a: update the register used in DIG and the + DIG flow (bsc#1227149). +- wifi: rtw89: 8922a: set RX gain along with set_channel operation + (bsc#1227149). +- wifi: rtw89: phy: add parser to support RX gain dynamic setting + flow (bsc#1227149). +- wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to + union (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). +- wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() + (bsc#1227149). +- wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle + (bsc#1227149). +- wifi: rtw89: coex: Translate antenna configuration from ID to + string (bsc#1227149). +- commit d99b9e1 + +------------------------------------------------------------------- +Sat Jul 13 12:40:46 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: Update RF parameter control setting logic + (bsc#1227149). +- wifi: rtw89: coex: Add Bluetooth RSSI level information + (bsc#1227149). +- wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi + link/scan (bsc#1227149). +- wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS + (bsc#1227149). +- wifi: rtw89: coex: Still show hardware grant signal info even + Wi-Fi is PS (bsc#1227149). +- wifi: rtw89: coex: Update BTG control related logic + (bsc#1227149). +- wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX + performance (bsc#1227149). +- wifi: rtw89: coex: Record down Wi-Fi initial mode information + (bsc#1227149). +- wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter + members (bsc#1227149). +- wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() + (bsc#1227149). +- wifi: rtw89: mac: implement to configure TX/RX engines for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: add sys_init and filter option for WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while + starting up (bsc#1227149). +- wifi: rtw89: add DBCC H2C to notify firmware the status + (bsc#1227149). +- wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). +- wifi: rtw89: mac: add flags to check if CMAC and DMAC are + enabled (bsc#1227149). +- wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). +- wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: phy: print out RFK log with formatted string + (bsc#1227149). +- wifi: rtw89: parse and print out RFK log from C2H events + (bsc#1227149). +- wifi: rtw89: add C2H event handlers of RFK log and report + (bsc#1227149). +- wifi: rtw89: load RFK log format string from firmware file + (bsc#1227149). +- wifi: rtw89: fw: add version field to BB MCU firmware element + (bsc#1227149). +- wifi: rtw89: fw: load TX power track tables from fw_element + (bsc#1227149). +- wifi: rtw88: Use random MAC when efuse MAC invalid + (bsc#1227149). +- wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). +- wifi: rtw89: mac: refine SER setting during WiFi CPU power on + (bsc#1227149). +- wifi: rtw89: 8922a: dump MAC registers when SER occurs + (bsc#1227149). +- wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). +- wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip + (bsc#1227149). +- wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature + (bsc#1227149). +- wifi: rtw89: fix misbehavior of TX beacon in concurrent mode + (bsc#1227149). +- wifi: rtw89: refine remain on channel flow to improve P2P + connection (bsc#1227149). +- wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). +- wifi: rtw89: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). +- wifi: rtlwifi: Remove unused PCI related defines and struct + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use + pci_regs.h (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Add pdev into + _rtl8821ae_clear_pci_pme_status() (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Use pci_find_capability() + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set + (bsc#1227149). +- wifi: rtlwifi: Convert to use PCIe capability accessors + (bsc#1227149). +- wifi: rtw89: mac: functions to configure hardware engine and + quota for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: use pointer to access functions of hardware + engine and quota (bsc#1227149). +- wifi: rtw89: mac: move code related to hardware engine to + individual functions (bsc#1227149). +- wifi: rtw89: mac: check queue empty according to chip gen + (bsc#1227149). +- wifi: rtw89: refine element naming used by queue empty check + (bsc#1227149). +- wifi: rtw89: add reserved size as factor of DLE used size + (bsc#1227149). +- wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). +- commit cf41ac5 + +------------------------------------------------------------------- +Sat Jul 13 12:37:59 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). +- wifi: rtw89: debug: remove wrapper of rtw89_debug() + (bsc#1227149). +- wifi: rtw89: debug: add debugfs entry to disable dynamic + mechanism (bsc#1227149). +- wifi: rtw89: phy: dynamically adjust EDCCA threshold + (bsc#1227149). +- wifi: rtw89: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: remove some useless code + (bsc#1227149). +- wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content from physical map + (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content via efuse map struct + from logic map (bsc#1227149). +- wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz + channels (bsc#1227149). +- wifi: rtw89: mac: add to access efuse for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: mac: use mac_gen pointer to access about efuse + (bsc#1227149). +- wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). +- wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R65-R44 + (bsc#1227149). +- wifi: rtw89: regd: handle policy of 6 GHz according to BIOS + (bsc#1227149). +- wifi: rtw89: acpi: process 6 GHz band policy from DSM + (bsc#1227149). +- wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() + (bsc#1227149). +- wifi: rtw89: pci: update interrupt mitigation register for + 8922AE (bsc#1227149). +- wifi: rtw89: pci: correct interrupt mitigation register for + 8852CE (bsc#1227149). +- wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE + (bsc#1227149). +- wifi: rtw89: pci: generalize interrupt status bits of interrupt + handlers (bsc#1227149). +- wifi: rtw89: pci: add pre_deinit to be called after probe + complete (bsc#1227149). +- wifi: rtw89: pci: stop/start DMA for level 1 recovery according + to chip gen (bsc#1227149). +- wifi: rtw89: pci: reset BDRAM according to chip gen + (bsc#1227149). +- wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). +- wifi: rtw89: coex: use struct assignment to replace memcpy() + to append TDMA content (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips + (bsc#1227149). +- commit dcfcac7 + +------------------------------------------------------------------- +Sat Jul 13 12:35:43 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: pci: use gen_def pointer to configure + mac_{pre,post}_init and clear PCI ring index (bsc#1227149). +- wifi: rtw89: pci: add PCI generation information to pci_info + for each chip (bsc#1227149). +- wifi: rtw89: extend PHY status parser to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: configure PPDU max user by chip (bsc#1227149). +- wifi: rtw89: set entry size of address CAM to H2C field by chip + (bsc#1227149). +- wifi: rtw89: pci: generalize code of PCI control DMA IO for + WiFi 7 (bsc#1227149). +- wifi: rtw89: pci: add new RX ring design to determine full RX + ring efficiently (bsc#1227149). +- wifi: rtw89: pci: define PCI ring address for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info + (bsc#1227149). +- wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix + typo in function name (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). +- wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). +- wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface + (bsc#1227149). +- wifi: rtw89: move software DCFO compensation setting to proper + position (bsc#1227149). +- wifi: rtw89: correct the DCFO tracking flow to improve CFO + compensation (bsc#1227149). +- wifi: rtw89: modify the register setting and the flow of CFO + tracking (bsc#1227149). +- wifi: rtw89: phy: generalize valid bit of BSS color + (bsc#1227149). +- wifi: rtw89: phy: change naming related BT coexistence functions + (bsc#1227149). +- wifi: rtw88: dump firmware debug information in abnormal state + (bsc#1227149). +- wifi: rtw88: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). +- wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips + (bsc#1227149). +- wifi: rtw89: mac: set bf_assoc capabilities according to chip + gen (bsc#1227149). +- wifi: rtw89: mac: set bfee_ctrl() according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: mac: generalize register of MU-EDCA switch + according to chip gen (bsc#1227149). +- wifi: rtw89: mac: update RTS threshold according to chip gen + (bsc#1227149). +- wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() to struct + rtw89_btc_btf_set_mon_reg (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() for struct + rtw89_btc_btf_set_slot_table (bsc#1227149). +- wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). +- wifi: rtw89: show EHT rate in debugfs (bsc#1227149). +- wifi: rtw89: parse TX EHT rate selected by firmware from RA + C2H report (bsc#1227149). +- wifi: rtw89: Add EHT rate mask as parameters of RA H2C command + (bsc#1227149). +- wifi: rtw89: parse EHT information from RX descriptor and PPDU + status packet (bsc#1227149). +- wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). +- commit 53661e1 + +------------------------------------------------------------------- +Sat Jul 13 12:32:35 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp + (bsc#1227149). +- wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC + regulation (bsc#1227149). +- wifi: rtw88: regd: update regulatory map to R64-R42 + (bsc#1227149). +- wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). +- wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). +- wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). +- wifi: rtlwifi: remove unreachable code in + rtl92d_dm_check_edca_turbo() (bsc#1227149). +- wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips + (bsc#1227149). +- wifi: rtw89: debug: show txpwr table according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power RU limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power offset according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power by rate according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: get TX power control register according to + chip gen (bsc#1227149). +- wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp + (bsc#1227149). +- wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance + (bsc#1227149). +- wifi: rtw89: refine uplink trigger based control mechanism + (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). +- wifi: rtw89: regd: configure Thailand in regulation type + (bsc#1227149). +- wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines + (bsc#1227149). +- wifi: rtw89: declare MCC in interface combination (bsc#1227149). +- wifi: rtw89: 8852c: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: pause/proceed MCC for ROC and HW scan + (bsc#1227149). +- wifi: rtw89: mcc: fix NoA start time when GO is auxiliary + (bsc#1227149). +- wifi: rtw89: load TX power related tables from FW elements + (bsc#1227149). +- wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 + chips (bsc#1227149). +- wifi: rtw89: load TX power by rate when RFE parms setup + (bsc#1227149). +- wifi: rtw89: phy: refine helpers used for raw TX power + (bsc#1227149). +- commit 62f3f4a + +------------------------------------------------------------------- +Sat Jul 13 12:30:23 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: indicate TX power by rate table inside RFE + parameter (bsc#1227149). +- wifi: rtw89: indicate TX shape table inside RFE parameter + (bsc#1227149). +- wifi: rtw89: add subband index of primary channel to struct + rtw89_chan (bsc#1227149). +- wifi: rtl8xxxu: Add a description about the device ID + 0x7392:0xb722 (bsc#1227149). +- wifi: rtw89: add mac_gen pointer to access mac port registers + (bsc#1227149). +- wifi: rtw89: consolidate registers of mac port to struct + (bsc#1227149). +- wifi: rtw89: add chip_info::txwd_info size to generalize TX + WD submit (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor for firmware command v2 + (bsc#1227149). +- wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). +- wifi: rtw89: mcc: deal with beacon NoA if GO exists + (bsc#1227149). +- wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). +- wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). +- wifi: rtw89: mcc: track beacon offset and update when needed + (bsc#1227149). +- wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). +- wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). +- wifi: rtw89: rfk: disable driver tracking during MCC + (bsc#1227149). +- wifi: rtw89: 52c: rfk: refine MCC channel info notification + (bsc#1227149). +- wifi: rtw89: 8922a: set memory heap address for secure firmware + (bsc#1227149). +- wifi: rtw89: fw: refine download flow to support variant + firmware suits (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB + before downloading firmware (bsc#1227149). +- wifi: rtw89: fw: propagate an argument include_bb for BB MCU + firmware (bsc#1227149). +- wifi: rtw89: fw: add checking type for variant type of firmware + (bsc#1227149). +- wifi: rtw89: fw: implement supported functions of download + firmware for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: generalize download firmware flow by mac_gen + pointers (bsc#1227149). +- wifi: rtw89: fw: move polling function of firmware path ready + to an individual function (bsc#1227149). +- wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). +- wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() + (bsc#1227149). +- wifi: rtw89: mcc: decide pattern and calculate parameters + (bsc#1227149). +- wifi: rtw89: mcc: consider and determine BT duration + (bsc#1227149). +- commit bd46e4d + +------------------------------------------------------------------- +Sat Jul 13 12:28:16 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). +- wifi: rtw89: mcc: initialize start flow (bsc#1227149). +- wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy + (bsc#1227149). +- wifi: rtw89: 8852c: Update bandedge parameters for better + performance (bsc#1227149). +- wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested + (bsc#1227149). +- wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). +- wifi: rtlwifi: rtl8723: Remove unused function + rtl8723_cmd_send_packet() (bsc#1227149). +- wifi: rtw89: Fix clang -Wimplicit-fallthrough in + rtw89_query_sar() (bsc#1227149). +- wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS + and DIG (bsc#1227149). +- wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: mac: define register address of rx_filter to + generalize code (bsc#1227149). +- wifi: rtw89: mac: define internal memory address for WiFi 7 chip + (bsc#1227149). +- wifi: rtw89: mac: generalize code to indirectly access WiFi + internal memory (bsc#1227149). +- wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC + band1 register address (bsc#1227149). +- wifi: rtw89: initialize multi-channel handling (bsc#1227149). +- wifi: rtw89: provide functions to configure NoA for beacon + update (bsc#1227149). +- wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of + vif (bsc#1227149). +- wifi: rtw89: sar: let caller decide the center frequency to + query (bsc#1227149). +- wifi: rtw89: refine rtw89_correct_cck_chan() by + rtw89_hw_to_nl80211_band() (bsc#1227149). +- wifi: rtw89: add function prototype for coex request duration + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R43 + (bsc#1227149). +- wifi: rtw89: fix a width vs precision bug (bsc#1227149). +- wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast + address (bsc#1227149). +- wifi: rtw89: Introduce Time Averaged SAR (TAS) feature + (bsc#1227149). +- wifi: rtw89: return failure if needed firmware elements are + not recognized (bsc#1227149). +- wifi: rtw89: add to parse firmware elements of BB and RF tables + (bsc#1227149). +- wifi: rtw89: introduce infrastructure of firmware elements + (bsc#1227149). +- wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). +- wifi: rtw89: add firmware parser for v1 format (bsc#1227149). +- wifi: rtw89: introduce v1 format of firmware header + (bsc#1227149). +- wifi: rtw89: support firmware log with formatted text + (bsc#1227149). +- wifi: rtw89: recognize log format from firmware file + (bsc#1227149). +- wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor + (bsc#1227149). +- wifi: rtw89: add to display hardware rates v1 histogram in + debugfs (bsc#1227149). +- wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to access RA report (bsc#1227149). +- wifi: rtw89: use struct to access firmware C2H event header + (bsc#1227149). +- wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to set RA H2C command (bsc#1227149). +- wifi: rtw89: phy: rate pattern handles HW rate by chip gen + (bsc#1227149). +- commit cdaa97d + +------------------------------------------------------------------- +Sat Jul 13 12:26:01 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: simplify LED management (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. +- commit 34b32c5 + +------------------------------------------------------------------- +Sat Jul 13 12:23:26 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: define hardware rate v1 for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: add chip_info::chip_gen to determine chip + generation (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) + (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). +- wifi: rtw88: simplify vif iterators (bsc#1227149). +- wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). +- wifi: rtw88: remove unused and set but unused leftovers + (bsc#1227149). +- wifi: rtlwifi: cleanup USB interface (bsc#1227149). +- wifi: rtw89: use struct to parse firmware header (bsc#1227149). +- wifi: rtw89: TX power stuffs replace confusing naming of _max + with _num (bsc#1227149). +- wifi: rtw89: 8851b: configure to force 1 TX power value + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: update IQK to version 0x8 + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). +- wifi: rtw89: 8851b: update RF radio A parameters to R28 + (bsc#1227149). +- wifi: rtw88: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtw88: refine register based H2C command (bsc#1227149). +- wifi: rtw88: Stop high queue during scan (bsc#1227149). +- wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). +- wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). +- wifi: rtw88: use struct instead of macros to set TX desc + (bsc#1227149). +- wifi: rtw88: process VO packets without workqueue to avoid + PTK rekey failed (bsc#1227149). +- wifi: rtw88: Fix action frame transmission fail before + association (bsc#1227149). +- wifi: rtw89: fix spelling typo of IQK debug messages + (bsc#1227149). +- wifi: rtw89: cleanup rtw89_iqk_info and related code + (bsc#1227149). +- wifi: rtw89: cleanup private data structures (bsc#1227149). +- wifi: rtw88: add missing unwind goto for + __rtw_download_firmware() (bsc#1227149). +- commit 9b282ce + +------------------------------------------------------------------- +Sat Jul 13 12:21:28 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). +- wifi: rtlwifi: remove unused dualmac control leftovers + (bsc#1227149). +- wifi: rtlwifi: remove unused timer and related code + (bsc#1227149). +- wifi: rtw89: 8852c: update RF radio A/B parameters to R63 + (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (3 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (2 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (1 of 3) (bsc#1227149). +- wifi: rtw89: process regulatory for 6 GHz power type + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R40 + (bsc#1227149). +- wifi: rtw89: regd: judge 6 GHz according to chip and BIOS + (bsc#1227149). +- commit f81b870 + +------------------------------------------------------------------- +Sat Jul 13 12:20:25 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine clearing supported bands to check 2/5 GHz + first (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit 1873f0a + +------------------------------------------------------------------- +Sat Jul 13 12:18:19 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B + (bsc#1227149). +- wifi: rtw89: set TX power without precondition during setting + channel (bsc#1227149). +- wifi: rtw89: debug: txpwr table access only valid page according + to chip (bsc#1227149). +- wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). +- wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). +- wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> + KIP_RESTORE (bsc#1227149). +- wifi: rtw89: use struct to access register-based H2C/C2H + (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits() to access RX + descriptor (bsc#1227149). +- commit 21eb4e8 + +------------------------------------------------------------------- +Sat Jul 13 12:17:25 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 33b8d09 + +------------------------------------------------------------------- +Sat Jul 13 12:16:33 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use struct and le32_get_bits() to access received + PHY status IEs (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits to access RX info + (bsc#1227149). +- wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as + helpers to support newer chips (bsc#1227149). +- wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig + (bsc#1227149). +- wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). +- wifi: rtw89: enlarge supported length of read_reg debugfs entry + (bsc#1227149). +- wifi: rtw89: 8851b: add RF configurations (bsc#1227149). +- wifi: rtw89: 8851b: add MAC configurations to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: fill BB related capabilities to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: add TX power related functions + (bsc#1227149). +- commit 66eef0c + +------------------------------------------------------------------- +Sat Jul 13 12:14:50 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 75bc634 + +------------------------------------------------------------------- +Sat Jul 13 12:13:03 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine packet offload handling under SER + (bsc#1227149). +- wifi: rtw89: tweak H2C TX waiting function for SER + (bsc#1227149). +- wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 + (bsc#1227149). +- wifi: rtw88: Add support for the SDIO based RTL8723DS chipset + (bsc#1227149). +- wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). +- wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). +- wifi: rtw89: 8851b: add set channel function (bsc#1227149). +- wifi: rtw89: 8851b: add basic power on function (bsc#1227149). +- wifi: rtw89: 8851b: add BT coexistence support function + (bsc#1227149). +- wifi: rtw89: 8851b: configure GPIO according to RFE type + (bsc#1227149). +- wifi: rtw89: 8851b: add to read efuse version to recognize + hardware version B (bsc#1227149). +- wifi: rtl8xxxu: Rename some registers (bsc#1227149). +- wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). +- wifi: rtw89: suppress the log for specific SER called + CMDPSR_FRZTO (bsc#1227149). +- wifi: rtw89: ser: L1 add pre-M0 and post-M0 states + (bsc#1227149). +- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of + RTL8851B (bsc#1227149). +- wifi: rtw89: support U-NII-4 channels on 5GHz band + (bsc#1227149). +- wifi: rtw89: regd: judge UNII-4 according to BIOS and chip + (bsc#1227149). +- wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). +- wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). +- wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). +- wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). +- wifi: rtw89: change naming of BA CAM from V1 to V0_EXT + (bsc#1227149). +- commit a1de2dd + +------------------------------------------------------------------- +Sat Jul 13 12:11:15 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask + (bsc#1227149). +- wifi: rtw89: add CFO XTAL registers field to support 8851B + (bsc#1227149). +- wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). +- wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI + capabilities (bsc#1227149). +- wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). +- wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). +- wifi: rtw89: mac: handle C2H receive/done ACK in interrupt + context (bsc#1227149). +- wifi: rtw89: packet offload wait for FW response (bsc#1227149). +- wifi: rtw89: refine packet offload delete flow of 6 GHz probe + (bsc#1227149). +- wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() + (bsc#1227149). +- wifi: rtw89: add EVM for antenna diversity (bsc#1227149). +- wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). +- wifi: rtw89: initialize antenna for antenna diversity + (bsc#1227149). +- wifi: rtw89: add EVM and SNR statistics to debugfs + (bsc#1227149). +- wifi: rtw89: add RSSI statistics for the case of antenna + diversity to debugfs (bsc#1227149). +- wifi: rtw89: set capability of TX antenna diversity + (bsc#1227149). +- wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to + access PHY IE0 status (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* + (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in + rtw_debugfs_copy_from_user (bsc#1227149). +- wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary + return (bsc#1227149). +- commit fef25cd + +------------------------------------------------------------------- +Sat Jul 13 12:09:38 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks + (bsc#1227149). +- commit a27e0ec + +------------------------------------------------------------------- +Sat Jul 13 12:08:57 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Support USB RX aggregation for the newer chips + (bsc#1227149). +- wifi: rtl8xxxu: Set maximum number of supported stations + (bsc#1227149). +- wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags + (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() + (bsc#1227149). +- wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). +- wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter macid to update_rate_mask + (bsc#1227149). +- wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). +- commit 6125130 + +------------------------------------------------------------------- +Sat Jul 13 12:07:56 CEST 2024 - tiwai@suse.de + +- wifi: radiotap: add bandwidth definition of EHT U-SIG + (bsc#1227149). +- wifi: ieee80211: add UL-bandwidth definition of trigger frame + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter force to + rtl8xxxu_refresh_rate_mask (bsc#1227149). +- wifi: rtl8xxxu: Add parameter role to report_connect + (bsc#1227149). +- wifi: rtl8xxxu: Actually use macid in + rtl8xxxu_gen2_report_connect (bsc#1227149). +- wifi: rtl8xxxu: Allow creating interface in AP mode + (bsc#1227149). +- wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). +- wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). +- wifi: rtl8xxxu: Add beacon functions (bsc#1227149). +- wifi: rtl8xxxu: Select correct queue for beacon frames + (bsc#1227149). +- wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). +- commit 02b75ed + +------------------------------------------------------------------- +Sat Jul 13 12:05:49 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 + CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). +- commit ea4853c + +------------------------------------------------------------------- +Sat Jul 13 12:05:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices + (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 + bsc#1225600). +- commit bc49209 + +------------------------------------------------------------------- +Sat Jul 13 11:27:42 CEST 2024 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods + by MAX_BDL_ENTRIES (stable-fixes). +- ASoC: rt711-sdw: add missing readable registers (stable-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on VAIO PRO PX + (stable-fixes). +- ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). +- commit 1ddd32b + +------------------------------------------------------------------- +Sat Jul 13 11:25:58 CEST 2024 - tiwai@suse.de + +- hpet: Support 32-bit userspace (git-fixes). +- misc: fastrpc: Restrict untrusted app to attach to privileged PD + (git-fixes). +- misc: fastrpc: Fix ownership reassignment of remote heap + (git-fixes). +- misc: fastrpc: Fix memory leak in audio daemon attach operation + (git-fixes). +- misc: fastrpc: Avoid updating PD type for capability request + (git-fixes). +- misc: fastrpc: Copy the complete capability structure to user + (git-fixes). +- misc: fastrpc: Fix DSP capabilities request (git-fixes). +- USB: serial: mos7840: fix crash on resume (git-fixes). +- USB: core: Fix duplicate endpoint bug by clearing reserved + bits in the descriptor (git-fixes). +- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files + (git-fixes). +- ASoC: SOF: Intel: hda: fix null deref on system suspend entry + (git-fixes). +- firmware: cs_dsp: Prevent buffer overrun when processing V2 + alg headers (git-fixes). +- firmware: cs_dsp: Validate payload length before processing + block (git-fixes). +- firmware: cs_dsp: Return error if block header overflows file + (git-fixes). +- firmware: cs_dsp: Fix overflow checking of wmfw header + (git-fixes). +- ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo + ThinBook 13x Gen4 (git-fixes). +- commit 34ebce1 + +------------------------------------------------------------------- +Fri Jul 12 17:57:12 CEST 2024 - vkarasulli@suse.de + +- net/smc: avoid data corruption caused by decline (bsc#1225088 + CVE-2023-52775). +- commit 621e8ca + +------------------------------------------------------------------- +Fri Jul 12 17:47:46 CEST 2024 - vkarasulli@suse.de + +- net: openvswitch: fix overwriting ct original tuple for ICMPv6 + (bsc#1226783 CVE-2024-38558). +- commit 748cf39 + +------------------------------------------------------------------- +Fri Jul 12 17:43:16 CEST 2024 - vkarasulli@suse.de + +- ipv6: sr: fix missing sk_buff release in seg6_input_core + (bsc#1227626 CVE-2024-39490). +- commit 3d59f52 + +------------------------------------------------------------------- +Fri Jul 12 17:35:04 CEST 2024 - vkarasulli@suse.de + +- mptcp: fix data re-injection from stale subflow (bsc#1223010 + CVE-2024-26826). +- commit f3a102e + +------------------------------------------------------------------- +Fri Jul 12 17:29:48 CEST 2024 - vkarasulli@suse.de + +- net/smc: fix illegal rmb_desc access in SMC-D connection dump + (bsc#1220942 CVE-2024-26615). +- commit f21afb0 + +------------------------------------------------------------------- +Fri Jul 12 17:08:31 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all ath/* drivers (bsc#1227149) + All symbols in ath/* network drivers are local and can be ignored +- commit d902566 + +------------------------------------------------------------------- +Fri Jul 12 17:07:22 CEST 2024 - tiwai@suse.de + +- Refresh kabi workaround ath updates (bsc#1227149#) +- commit b0fa38b + +------------------------------------------------------------------- +Fri Jul 12 17:00:46 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). +- commit eeb4722 + +------------------------------------------------------------------- +Fri Jul 12 16:54:34 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: move power type check to ASSOC stage when + connecting to 6 GHz AP (bsc#1227149). +- wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs + (bsc#1227149). +- wifi: ath12k: fix the problem that down grade phy mode operation + (bsc#1227149). +- wifi: ath12k: check M3 buffer size as well whey trying to + reuse it (bsc#1227149). +- wifi: ath12k: fix kernel crash during resume (bsc#1227149). +- wifi: ath9k: work around memset overflow warning (bsc#1227149). +- wifi: ath12k: use correct flag field for 320 MHz channels + (bsc#1227149). +- commit 58db5ff + +------------------------------------------------------------------- +Fri Jul 12 16:50:01 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list + (bsc#1227149). +- wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). +- wifi: ath11k: constify MHI channel and controller configs + (bsc#1227149). +- wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() + (bsc#1227149). +- wifi: ath11k: remove unused scan_events from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: add support for QCA2066 (bsc#1227149). +- wifi: ath11k: move pci.ops registration ahead (bsc#1227149). +- commit 29f553c + +------------------------------------------------------------------- +Fri Jul 12 16:48:49 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: provide address list if chip supports 2 stations + (bsc#1227149). +- wifi: ath11k: support 2 station interfaces (bsc#1227149). +- wifi: ath12k: remove the unused scan_events from + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Remove unused scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Do not use scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: carl9170: Remove redundant assignment to pointer super + (bsc#1227149). +- wifi: ath11k: Remove scan_flags union from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: Do not directly use scan_flags in struct + scan_req_params (bsc#1227149). +- wifi: ath12k: Fix uninitialized use of ret in + ath12k_mac_allocate() (bsc#1227149). +- wifi: ath11k: Really consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath12k: advertise P2P dev support for WCN7850 + (bsc#1227149). +- wifi: ath12k: designating channel frequency for ROC scan + (bsc#1227149). +- wifi: ath12k: move peer delete after vdev stop of station for + WCN7850 (bsc#1227149). +- wifi: ath12k: allow specific mgmt frame tx while vdev is not up + (bsc#1227149). +- wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to + 512 (bsc#1227149). +- wifi: ath12k: implement remain on channel for P2P mode + (bsc#1227149). +- wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). +- wifi: ath12k: add P2P IE in beacon template (bsc#1227149). +- wifi: ath12k: change interface combination for P2P mode + (bsc#1227149). +- wifi: ath12k: fix broken structure wmi_vdev_create_cmd + (bsc#1227149). +- commit 21d36c7 + +------------------------------------------------------------------- +Fri Jul 12 16:47:19 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: initialize eirp_power before use (bsc#1227149). +- wifi: ath12k: enable 802.11 power save mode in station mode + (bsc#1227149). +- wifi: ath12k: refactor the rfkill worker (bsc#1227149). +- wifi: ath12k: add processing for TWT disable event + (bsc#1227149). +- wifi: ath12k: add processing for TWT enable event (bsc#1227149). +- wifi: ath12k: disable QMI PHY capability learn in split-phy + QCN9274 (bsc#1227149). +- wifi: ath12k: Read board id to support split-PHY QCN9274 + (bsc#1227149). +- wifi: ath12k: fix PCI read and write (bsc#1227149). +- wifi: ath12k: add MAC id support in WBM error path + (bsc#1227149). +- wifi: ath12k: subscribe required word mask from rx tlv + (bsc#1227149). +- commit c884365 + +------------------------------------------------------------------- +Fri Jul 12 16:46:04 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). +- wifi: ath12k: split hal_ops to support RX TLVs word mask + compaction (bsc#1227149). +- wifi: ath12k: fix firmware assert during insmod in memory + segment mode (bsc#1227149). +- wifi: ath12k: Add logic to write QRTR node id to scratch + (bsc#1227149). +- wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). +- wifi: ath12k: add support for peer meta data version + (bsc#1227149). +- wifi: ath12k: fetch correct pdev id from + WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). +- wifi: ath12k: indicate NON MBSSID vdev by default during vdev + start (bsc#1227149). +- wifi: ath12k: add firmware-2.bin support (bsc#1227149). +- wifi: ath9k: remove redundant assignment to variable ret + (bsc#1227149). +- commit 777dc1c + +------------------------------------------------------------------- +Fri Jul 12 16:45:05 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix connection failure due to unexpected peer + delete (bsc#1227149). +- wifi: ath11k: avoid forward declaration of + ath11k_mac_start_vdev_delay() (bsc#1227149). +- wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). +- commit d2a4b44 + +------------------------------------------------------------------- +Fri Jul 12 16:43:28 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove invalid peer create logic (bsc#1227149). +- wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). +- wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc + (bsc#1227149). +- wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning + (bsc#1227149). +- wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc + (bsc#1227149). +- wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id + (bsc#1227149). +- wifi: ath10k: add missing wmi_10_4_feature_mask documentation + (bsc#1227149). +- wifi: ath12k: add support for collecting firmware log + (bsc#1227149). +- wifi: ath12k: Introduce the container for mac80211 hw + (bsc#1227149). +- wifi: ath12k: Refactor the mac80211 hw access from link/radio + (bsc#1227149). +- commit 614fabb + +------------------------------------------------------------------- +Fri Jul 12 16:43:10 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Improve ITE fault handling if target device isn't + present (git-fixes). +- commit 134a3a5 + +------------------------------------------------------------------- +Fri Jul 12 16:42:24 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). +- wifi: ath12k: add support for BA1024 (bsc#1227149). +- wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue + (bsc#1227149). +- wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: add QMI PHY capability learn support + (bsc#1227149). +- wifi: ath12k: refactor QMI MLO host capability helper function + (bsc#1227149). +- wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). +- wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar + (bsc#1227149). +- commit dd312dc + +------------------------------------------------------------------- +Fri Jul 12 16:41:18 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_ampdu_action() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_configure_filter() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). +- wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_register() and + ath12k_mac_unregister() (bsc#1227149). +- commit b6ca728 + +------------------------------------------------------------------- +Fri Jul 12 16:40:30 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_setup_channels_rates() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_allocate() and + ath12k_mac_destroy() (bsc#1227149). +- wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call + (bsc#1227149). +- wifi: ath12k: Use initializers for QMI message buffers + (bsc#1227149). +- wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). +- wifi: ath12k: Remove unnecessary struct qmi_txn initializers + (bsc#1227149). +- wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when + EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). +- wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID + (bsc#1227149). +- wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service + bit (bsc#1227149). +- wifi: ath11k: fill parameters for vdev set tpc power WMI command + (bsc#1227149). +- commit 3c338b0 + +------------------------------------------------------------------- +Fri Jul 12 16:39:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save max transmit power in vdev start response + event from firmware (bsc#1227149). +- commit 279ae7a + +------------------------------------------------------------------- +Fri Jul 12 16:39:08 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add parse of transmit power envelope element + (bsc#1227149). +- commit e295f89 + +------------------------------------------------------------------- +Fri Jul 12 16:36:24 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save power spectral density(PSD) of regulatory + rule (bsc#1227149). +- wifi: ath11k: update regulatory rules when connect to AP on + 6 GHz band for station (bsc#1227149). +- wifi: ath11k: update regulatory rules when interface added + (bsc#1227149). +- wifi: ath11k: fix a possible dead lock caused by ab->base_lock + (bsc#1227149). +- wifi: ath11k: store cur_regulatory_info for each radio + (bsc#1227149). +- wifi: ath11k: add support to select 6 GHz regulatory type + (bsc#1227149). +- wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). +- commit d84dbd2 + +------------------------------------------------------------------- +Fri Jul 12 16:35:02 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Make QMI message rules const (bsc#1227149). +- wifi: ath12k: support default regdb while searching board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: add support to search regdb data in board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT + (bsc#1227149). +- wifi: ath12k: add fallback board name without variant while + searching board-2.bin (bsc#1227149). +- wifi: ath12k: add string type to search board data in + board-2.bin for WCN7850 (bsc#1227149). +- wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update + (bsc#1227149). +- wifi: ath10k: use flexible array in struct + wmi_tdls_peer_capabilities (bsc#1227149). +- wifi: ath10k: remove unused template structs (bsc#1227149). +- wifi: ath10k: remove struct wmi_pdev_chanlist_update_event + (bsc#1227149). +- commit e73f8dc + +------------------------------------------------------------------- +Fri Jul 12 16:28:28 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: use flexible arrays for WMI start scan TLVs + (bsc#1227149). +- wifi: ath10k: use flexible array in struct wmi_host_mem_chunks + (bsc#1227149). +- wifi: ath9k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). +- wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: rely on mac80211 debugfs handling for vif + (bsc#1227149). +- wifi: ath11k: workaround too long expansion sparse warnings + (bsc#1227149). +- Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" + (bsc#1227149). +- wifi: ath9k: reset survey of current channel after a scan + started (bsc#1227149). +- wifi: ath12k: fix the issue that the multicast/broadcast + indicator is not read correctly for WCN7850 (bsc#1227149). +- commit 6cf204e + +------------------------------------------------------------------- +Fri Jul 12 16:27:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Fix ath11k_htc_record flexible record + (bsc#1227149). +- wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna + (bsc#1227149). +- wifi: ath10k: add support to allow broadcast action frame RX + (bsc#1227149). +- wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). +- wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector + (bsc#1227149). +- wifi: ath12k: do not restore ASPM in case of single MSI vector + (bsc#1227149). +- wifi: ath12k: add support one MSI vector (bsc#1227149). +- wifi: ath12k: refactor multiple MSI vector implementation + (bsc#1227149). +- wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ + (bsc#1227149). +- wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler + (bsc#1227149). +- commit 908caeb + +------------------------------------------------------------------- +Fri Jul 12 16:26:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: get msi_data again after request_irq is called + (bsc#1227149). +- wifi: wcn36xx: Convert to platform remove callback returning + void (bsc#1227149). +- wifi: ath5k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). +- wifi: ath12k: Optimize the mac80211 hw data access + (bsc#1227149). +- wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). +- wifi: ath11k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). +- wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record + (bsc#1227149). +- wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). +- commit 67bc0a7 + +------------------------------------------------------------------- +Fri Jul 12 16:25:16 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- commit e13fd24 + +------------------------------------------------------------------- +Fri Jul 12 16:24:52 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit a886227 + +------------------------------------------------------------------- +Fri Jul 12 16:22:17 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). +- wifi: ath12k: avoid explicit HW conversion argument in Rxdma + replenish (bsc#1227149). +- wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: avoid explicit mac id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: fix the error handler of rfkill config + (bsc#1227149). +- wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- commit a869013 + +------------------------------------------------------------------- +Fri Jul 12 16:20:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath12k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath11k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). +- wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). +- wifi: ath10k: Remove unused struct ath10k_htc_frame + (bsc#1227149). +- wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() + (bsc#1227149). +- wifi: ath11k: Remove unneeded semicolon (bsc#1227149). +- wifi: ath10k: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit e59240f + +------------------------------------------------------------------- +Fri Jul 12 16:19:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: drop NULL pointer check in + ath12k_update_per_peer_tx_stats() (bsc#1227149). +- Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without + condition" (bsc#1227149). +- wifi: ath12k: Introduce and use ath12k_sta_to_arsta() + (bsc#1227149). +- wifi: ath12k: rename the sc naming convention to ab + (bsc#1227149). +- wifi: ath12k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- commit f93677e + +------------------------------------------------------------------- +Fri Jul 12 16:18:14 CEST 2024 - tiwai@suse.de + +- bus: mhi: host: allow MHI client drivers to provide the firmware + via a pointer (bsc#1227149). +- commit 494649c + +------------------------------------------------------------------- +Fri Jul 12 16:16:59 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add firmware-2.bin support (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 677d325 + +------------------------------------------------------------------- +Fri Jul 12 16:11:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). +- commit 296ac8f + +------------------------------------------------------------------- +Fri Jul 12 16:10:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the sc naming convention to ab + (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit 6eedd0d + +------------------------------------------------------------------- +Fri Jul 12 16:07:54 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- wifi: ath6kl: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit cd59b03 + +------------------------------------------------------------------- +Fri Jul 12 16:06:43 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). +- wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). +- wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). +- wifi: ath12k: register EHT mesh capabilities (bsc#1227149). +- wifi: ath11k: Use device_get_match_data() (bsc#1227149). +- wifi: ath11k: Introduce and use ath11k_sta_to_arsta() + (bsc#1227149). +- wifi: ath11k: Remove unused struct ath11k_htc_frame + (bsc#1227149). +- wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). +- wifi: ath12k: add ath12k_qmi_free_resource() for recovery + (bsc#1227149). +- commit a18a8d4 + +------------------------------------------------------------------- +Fri Jul 12 16:05:13 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: configure RDDM size to MHI for device recovery + (bsc#1227149). +- wifi: ath12k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: ath11k_debugfs_register(): fix format-truncation + warning (bsc#1227149). +- wifi: ath12k: Consistently use ath12k_vif_to_arvif() + (bsc#1227149). +- wifi: ath11k: call ath11k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath12k: remove redundant memset() in + ath12k_hal_reo_qdesc_setup() (bsc#1227149). +- wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). +- wifi: ath12k: fix debug messages (bsc#1227149). +- wifi: ath11k: fix CAC running state during virtual interface + start (bsc#1227149). +- commit c2f2e92 + +------------------------------------------------------------------- +Fri Jul 12 16:04:06 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). +- wifi: ath10k: indicate to mac80211 scan complete with aborted + flag for ATH10K_SCAN_STARTING state (bsc#1227149). +- wifi: ath: dfs_pattern_detector: Use flex array to simplify code + (bsc#1227149). +- wifi: carl9170: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath12k: add keep backward compatibility of PHY mode to + avoid firmware crash (bsc#1227149). +- wifi: ath12k: add read variant from SMBIOS for download board + data (bsc#1227149). +- wifi: ath12k: do not drop data frames from unassociated stations + (bsc#1227149). +- wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data + handling (bsc#1227149). +- wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage + (bsc#1227149). +- commit b844022 + +------------------------------------------------------------------- +Fri Jul 12 16:02:58 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). +- wifi: ath12k: Set default beacon mode to burst mode + (bsc#1227149). +- wifi: ath12k: call ath12k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath11k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS + for WCN7850 (bsc#1227149). +- wifi: ath12k: change to treat alpha code na as world wide + regdomain (bsc#1227149). +- wifi: ath12k: indicate scan complete for scan canceled when + scan running (bsc#1227149). +- wifi: ath12k: indicate to mac80211 scan complete with aborted + flag for ATH12K_SCAN_STARTING state (bsc#1227149). +- wifi: ath12k: fix recovery fail while firmware crash when + doing channel switch (bsc#1227149). +- wifi: ath12k: add support for hardware rfkill for WCN7850 + (bsc#1227149). +- commit 087627b + +------------------------------------------------------------------- +Fri Jul 12 16:00:55 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use kstrtoul_from_user() where appropriate + (bsc#1227149). +- wifi: ath11k: remove unused members of 'struct ath11k_base' + (bsc#1227149). +- wifi: ath11k: drop redundant check in + ath11k_dp_rx_mon_dest_process() (bsc#1227149). +- wifi: ath11k: drop NULL pointer check in + ath11k_update_per_peer_tx_stats() (bsc#1227149). +- wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL + (bsc#1227149). +- wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by + (bsc#1227149). +- wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with + __counted_by (bsc#1227149). +- wifi: ath12k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath6kl: remove unnecessary (void*) conversions + (bsc#1227149). +- commit 3f20dbc + +------------------------------------------------------------------- +Fri Jul 12 15:59:31 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: wcn36xx: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ar5523: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath9k: clean up function ath9k_hif_usb_resume + (bsc#1227149). +- wifi: ath11k: add chip id board name while searching board-2.bin + for WCN6855 (bsc#1227149). +- wifi: ath12k: change to initialize recovery variables earlier + in ath12k_core_reset() (bsc#1227149). +- wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT + PHY capability for WCN7850 (bsc#1227149). +- wifi: ath9k: use u32 for txgain indexes (bsc#1227149). +- wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). +- wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). +- commit 0b35606 + +------------------------------------------------------------------- +Fri Jul 12 15:58:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan + (bsc#1227149). +- wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats + (bsc#1227149). +- wifi: ath11k: move references from rsvd2 to info fields + (bsc#1227149). +- wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM + crash (bsc#1227149). +- wifi: ath: Use is_multicast_ether_addr() to check multicast + Ether address (bsc#1227149). +- wifi: ath12k: Remove unused declarations (bsc#1227149). +- wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() + (bsc#1227149). +- wifi: ath: remove unused-but-set parameter (bsc#1227149). +- wifi: ath11k: Remove unused declarations (bsc#1227149). +- wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- commit 1f3c3b8 + +------------------------------------------------------------------- +Fri Jul 12 15:57:00 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- wifi: ath11k: simplify the code with module_platform_driver + (bsc#1227149). +- wifi: ath12k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Fix a few spelling errors (bsc#1227149). +- wifi: ath10k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath9k: Remove unused declarations (bsc#1227149). +- wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). +- wifi: ath9k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath9k: fix parameter check in ath9k_init_debug() + (bsc#1227149). +- commit 6c737fb + +------------------------------------------------------------------- +Fri Jul 12 15:54:18 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: Remove redundant dev_err() (bsc#1227149). +- wifi: ath12k: avoid deadlock by change ieee80211_queue_work + for regd_update_work (bsc#1227149). +- wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED + (bsc#1227149). +- wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() + (bsc#1227149). +- wifi: ath12k: configure puncturing bitmap (bsc#1227149). +- wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). +- wifi: ath12k: add MLO header in peer association (bsc#1227149). +- wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). +- wifi: ath12k: add WMI support for EHT peer (bsc#1227149). +- wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). +- commit 3191784 + +------------------------------------------------------------------- +Fri Jul 12 15:53:00 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add EHT PHY modes (bsc#1227149). +- wifi: ath12k: propagate EHT capabilities to userspace + (bsc#1227149). +- wifi: ath12k: WMI support to process EHT capabilities + (bsc#1227149). +- wifi: ath12k: move HE capabilities processing to a new function + (bsc#1227149). +- commit 7fb64df + +------------------------------------------------------------------- +Fri Jul 12 15:52:06 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: rename HE capabilities setup/copy functions + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit ddfeb0d + +------------------------------------------------------------------- +Fri Jul 12 15:49:27 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change to use dynamic memory for channel list + of scan (bsc#1227149). +- wifi: ath12k: trigger station disconnect on hardware restart + (bsc#1227149). +- wifi: ath12k: Use pdev_id rather than mac_id to get pdev + (bsc#1227149). +- wifi: ath12k: correct the data_type from QMI_OPT_FLAG to + QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). +- wifi: ath11k: Remove cal_done check during probe (bsc#1227149). +- commit e204950 + +------------------------------------------------------------------- +Fri Jul 12 15:19:17 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: simplify + ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). +- wifi: ath6kl: Remove error checking for debugfs_create_dir() + (bsc#1227149). +- wifi: ath5k: remove phydir check from ath5k_debug_init_device() + (bsc#1227149). +- wifi: drivers: Explicitly include correct DT includes + (bsc#1227149). +- wifi: ath10k: improve structure padding (bsc#1227149). +- wifi: ath12k: fix conf_mutex in + ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). +- wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). +- commit 3345b7e + +------------------------------------------------------------------- +Fri Jul 12 15:15:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: htc: cleanup debug messages (bsc#1227149). +- wifi: ath11k: don't use %pK (bsc#1227149). +- wifi: ath11k: hal: cleanup debug message (bsc#1227149). +- wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL + (bsc#1227149). +- wifi: ath11k: dp: cleanup debug message (bsc#1227149). +- wifi: ath11k: pci: cleanup debug logging (bsc#1227149). +- wifi: ath11k: wmi: add unified command debug messages + (bsc#1227149). +- wifi: ath11k: wmi: use common error handling style + (bsc#1227149). +- wifi: ath11k: wmi: cleanup error handling in + ath11k_wmi_send_init_country_cmd() (bsc#1227149). +- wifi: ath11k: remove unsupported event handlers (bsc#1227149). +- commit 37105bd + +------------------------------------------------------------------- +Fri Jul 12 15:12:27 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add WMI event debug messages (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- Refresh + patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. +- commit 572fd2c + +------------------------------------------------------------------- +Fri Jul 12 15:11:21 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove manual mask names from debug messages + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- commit a7ae7bf + +------------------------------------------------------------------- +Fri Jul 12 15:10:20 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: print debug level in debug messages (bsc#1227149). +- wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). +- wifi: ath12k: delete the timer rx_replenish_retry during rmmod + (bsc#1227149). +- wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). +- wifi: ath12k: check hardware major version for WCN7850 + (bsc#1227149). +- wifi: ath11k: update proper pdev/vdev id for testmode command + (bsc#1227149). +- wifi: atk10k: Don't opencode ath10k_pci_priv() in + ath10k_ahb_priv() (bsc#1227149). +- wifi: ath10k: Convert to platform remove callback returning void + (bsc#1227149). +- commit cafd8ed + +------------------------------------------------------------------- +Fri Jul 12 15:04:51 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Drop checks that are always false (bsc#1227149). +- wifi: ath10k: Drop cleaning of driver data from probe error + path and remove (bsc#1227149). +- wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). +- commit dde2040 + +------------------------------------------------------------------- +Fri Jul 12 15:01:45 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Allow ath11k to boot without caldata in ftm mode + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- commit adbddfc + +------------------------------------------------------------------- +Fri Jul 12 15:00:35 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: factory test mode support (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh + patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 030f59a + +------------------------------------------------------------------- +Fri Jul 12 14:42:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove unused function ath11k_tm_event_wmi() + (bsc#1227149). +- wifi: ath12k: Add support to parse new WMI event for 6 GHz + regulatory (bsc#1227149). +- wifi: wil6210: wmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: wil6210: fw: Replace zero-length arrays with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: ath11k: Send HT fixed rate in WMI peer fixed param + (bsc#1227149). +- wifi: ath11k: Relocate the func + ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 + to hweight8 (bsc#1227149). +- wifi: ath12k: increase vdev setup timeout (bsc#1227149). +- wifi: ath11k: EMA beacon support (bsc#1227149). +- wifi: ath11k: MBSSID beacon support (bsc#1227149). +- wifi: ath11k: refactor vif parameter configurations + (bsc#1227149). +- wifi: ath11k: MBSSID parameter configuration in AP mode + (bsc#1227149). +- wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd + (bsc#1227149). +- wifi: ath11k: MBSSID configuration during vdev create/start + (bsc#1227149). +- wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). +- wifi: ath: work around false-positive stringop-overread warning + (bsc#1227149). +- wifi: ath11k: Use list_count_nodes() (bsc#1227149). +- wifi: ath10k: Use list_count_nodes() (bsc#1227149). +- wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition + (bsc#1227149). +- wifi: ath12k: add wait operation for tx management packets + for flush from mac80211 (bsc#1227149). +- wifi: ath12k: Remove some dead code (bsc#1227149). +- wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when + ADDBA session starts (bsc#1227149). +- wifi: ath12k: set PERST pin no pull request for WCN7850 + (bsc#1227149). +- wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware + parameters (bsc#1227149). +- wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create + ordered workqueues (bsc#1227149). +- commit 1763ceb + +------------------------------------------------------------------- +Fri Jul 12 09:23:58 CEST 2024 - tiwai@suse.de + +- net: phy: microchip: lan87xx: reinit PHY after cable test + (git-fixes). +- i2c: pnx: Fix potential deadlock warning from del_timer_sync() + call in isr (git-fixes). +- drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Valve Galileo + (stable-fixes). +- nilfs2: add missing check for inode numbers on directory entries + (stable-fixes). +- nilfs2: fix inode number range checks (stable-fixes). +- drm/amdgpu: silence UBSAN warning (stable-fixes). +- spi: cadence: Ensure data lines set to low during dummy-cycle + period (stable-fixes). +- regmap-i2c: Subtract reg size from max_write (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro + (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT + IVW 11.6" tablet (stable-fixes). +- nfc/nci: Add the inconsistency check between the input data + length and count (stable-fixes). +- Input: ff-core - prefer struct_size over open coded arithmetic + (stable-fixes). +- cdrom: rearrange last_media_change check to avoid unintentional + overflow (stable-fixes). +- serial: imx: Raise TX trigger level to 8 (stable-fixes). +- usb: xhci: prevent potential failure in handle_tx_event() + for Transfer events without TRB (stable-fixes). +- thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on + lvts_data (stable-fixes). +- firmware: dmi: Stop decoding on broken entry (stable-fixes). +- i2c: i801: Annotate apanel_addr as __ro_after_init + (stable-fixes). +- media: dvb-frontends: tda10048: Fix integer overflow + (stable-fixes). +- media: s2255: Use refcount_t instead of atomic_t for + num_channels (stable-fixes). +- media: dvb-frontends: tda18271c2dd: Remove casting during div + (stable-fixes). +- media: dw2102: fix a potential buffer overflow (git-fixes). +- media: dw2102: Don't translate i2c read into write + (stable-fixes). +- media: dvb-usb: dib0700_devices: Add missing release_firmware() + (stable-fixes). +- media: dvb: as102-fe: Fix as10x_register_addr packing + (stable-fixes). +- drm/amdgpu: fix the warning about the expression (int)size - + len (stable-fixes). +- drm/amdgpu: fix uninitialized scalar variable warning + (stable-fixes). +- drm/amd/display: Fix uninitialized variables in DM + (stable-fixes). +- drm/amd/display: Skip finding free audio for unknown engine_id + (stable-fixes). +- drm/amd/display: Check pipe offset before setting vblank + (stable-fixes). +- drm/amd/display: Check index msg_id before read or write + (stable-fixes). +- drm/amdgpu: Initialize timestamp for some legacy SOCs + (stable-fixes). +- drm/amdgpu: Using uninitialized value *size when calling + amdgpu_vce_cs_reloc (stable-fixes). +- drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). +- drm/lima: fix shared irq handling on driver remove + (stable-fixes). +- wifi: mt76: mt7996: add sanity checks for background radar + trigger (stable-fixes). +- wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). +- crypto: aead,cipher - zeroize key buffer after use + (stable-fixes). +- crypto: hisilicon/debugfs - Fix debugfs uninit process issue + (stable-fixes). +- commit 240e65e + +------------------------------------------------------------------- +Thu Jul 11 22:00:57 CEST 2024 - tiwai@suse.de + +- Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) + More fixes for 6.9 API updates +- commit 25eb11c + +------------------------------------------------------------------- +Thu Jul 11 17:39:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). +- wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). +- wifi: iwlwifi: Use request_module_nowait (bsc#1227149). +- wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex + (bsc#1227149). +- wifi: iwlwifi: mvm: calculate EMLSR mode after connection + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 + (bsc#1227149). +- commit 74beb0b + +------------------------------------------------------------------- +Thu Jul 11 17:34:13 CEST 2024 - ohering@suse.de + +- net: mana: Fix possible double free in error handling path + (git-fixes). +- RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). +- net: mana: Fix the extra HZ in mana_hwc_send_request + (git-fixes). +- commit cb4a2bd + +------------------------------------------------------------------- +Thu Jul 11 17:31:44 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). +- Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" + (bsc#1227149). +- wifi: iwlwifi: mvm: handle debugfs names more carefully + (bsc#1227149). +- commit 1b2b558 + +------------------------------------------------------------------- +Thu Jul 11 17:30:57 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW + (bsc#1227149). +- wifi: iwlwifi: mvm: consider having one active link + (bsc#1227149). +- wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: mvm: disable MLO for the time being + (bsc#1227149). +- wifi: cfg80211: add a flag to disable wireless extensions + (bsc#1227149). +- iwlwifi: mvm: Use for_each_thermal_trip() for walking trip + points (bsc#1227149). +- iwlwifi: mvm: Populate trip table before registering thermal + zone (bsc#1227149). +- iwlwifi: mvm: Drop unused fw_trips_index[] from + iwl_mvm_thermal_device (bsc#1227149). +- commit 53ce28e + +------------------------------------------------------------------- +Thu Jul 11 17:26:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add link id to ieee80211_gtk_rekey_add() + (bsc#1227149). +- wifi: iwlwifi: load b0 version of ucode for HR1/HR2 + (bsc#1227149). +- wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). +- wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). +- wifi: iwlwifi: mvm: unlock mvm if there is no primary link + (bsc#1227149). +- wifi: iwlwifi: mvm: partially support PHY context version 6 + (bsc#1227149). +- commit 590b6b6 + +------------------------------------------------------------------- +Thu Jul 11 17:18:17 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: cancel session protection only if there is one + (bsc#1227149). +- wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P + (bsc#1227149). +- wifi: iwlwifi: mvm: check own capabilities for EMLSR + (bsc#1227149). +- wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). +- wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). +- commit b9417e2 + +------------------------------------------------------------------- +Thu Jul 11 17:05:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). +- wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). +- wifi: iwlwifi: api: fix constant version to match FW + (bsc#1227149). +- wifi: iwlwifi: mvm: Extend support for P2P service discovery + (bsc#1227149). +- wifi: iwlwifi: mvm: work around A-MSDU size problem + (bsc#1227149). +- wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory + (bsc#1227149). +- wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 + (bsc#1227149). +- wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). +- wifi: iwlwifi: queue: improve warning for no skb in reclaim + (bsc#1227149). +- wifi: iwlwifi: mvm: move BA notif messages before action + (bsc#1227149). +- commit da274a5 + +------------------------------------------------------------------- +Thu Jul 11 17:02:21 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: report unprotected deauth/disassoc in wowlan + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 8a7655b + +------------------------------------------------------------------- +Thu Jul 11 17:00:16 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e91caa5 + +------------------------------------------------------------------- +Thu Jul 11 16:57:52 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 72d3017 + +------------------------------------------------------------------- +Thu Jul 11 16:48:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason + (bsc#1227149). +- wifi: iwlwifi: mvm: remove flags for enable/disable beacon + filter (bsc#1227149). +- wifi: iwlwifi: pcie: Add new PCI device id and CNVI + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send the smart fifo command if not + needed (bsc#1227149). +- wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). +- wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc + packets (bsc#1227149). +- wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). +- wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). +- wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). +- wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). +- commit 9013bb7 + +------------------------------------------------------------------- +Thu Jul 11 16:45:50 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). +- wifi: iwlwifi: mvm: Keep connection in case of missed beacons + during RX (bsc#1227149). +- wifi: iwlwifi: properly check if link is active (bsc#1227149). +- wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: mvm: don't abort queue sync in CT-kill + (bsc#1227149). +- wifi: iwlwifi: mvm: define RX queue sync timeout as a macro + (bsc#1227149). +- wifi: iwlwifi: mvm: expand queue sync warning messages + (bsc#1227149). +- wifi: iwlwifi: mvm: Declare support for secure LTF measurement + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise support for protected ranging + negotiation (bsc#1227149). +- wifi: iwlwifi: mvm: remove one queue sync on BA session stop + (bsc#1227149). +- commit d32b4ac + +------------------------------------------------------------------- +Thu Jul 11 16:37:46 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: don't support reduced tx power on ack for + new devices (bsc#1227149). +- wifi: iwlwifi: use system_unbound_wq for debug dump + (bsc#1227149). +- wifi: iwlwifi: mvm: remove EHT code from mac80211.c + (bsc#1227149). +- wifi: iwlwifi: read mac step from aux register (bsc#1227149). +- wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). +- wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). +- wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 + (bsc#1227149). +- wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on + gen2 (bsc#1227149). +- wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). +- commit 6501846 + +------------------------------------------------------------------- +Thu Jul 11 16:35:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: update beacon counters per link basis + (bsc#1227149). +- wifi: iwlwifi: return negative -EINVAL instead of positive + EINVAL (bsc#1227149). +- wifi: iwlwifi: fw: fix compiler warning for NULL string print + (bsc#1227149). +- wifi: iwlwifi: mvm: make functions public (bsc#1227149). +- wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices + (bsc#1227149). +- wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). +- commit 4b3d0a2 + +------------------------------------------------------------------- +Thu Jul 11 16:31:38 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). +- wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). +- wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: rfi: use a single DSM function for all RFI + configurations (bsc#1227149). +- wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). +- wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). +- wifi: iwlwifi: support link command version 2 (bsc#1227149). +- wifi: iwlwifi: mvm: use fast balance scan in case of an active + P2P GO (bsc#1227149). +- wifi: iwlwifi: mvm: don't send NDPs for new tx devices + (bsc#1227149). +- wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). +- commit 10d0457 + +------------------------------------------------------------------- +Thu Jul 11 16:28:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). +- wifi: iwlwifi: api: clean up some kernel-doc/typos + (bsc#1227149). +- wifi: iwlwifi: remove unused function prototype (bsc#1227149). +- iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). +- commit edb7009 + +------------------------------------------------------------------- +Thu Jul 11 16:25:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' + flows (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit cbe5734 + +------------------------------------------------------------------- +Thu Jul 11 16:23:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading TAS table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 37ff9f0 + +------------------------------------------------------------------- +Thu Jul 11 16:22:27 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: don't check TAS block list size twice + (bsc#1227149). +- wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). +- wifi: iwlwifi: validate PPAG table when sent to FW + (bsc#1227149). +- commit aab6534 + +------------------------------------------------------------------- +Thu Jul 11 16:20:19 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading PPAG table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit b317fc2 + +------------------------------------------------------------------- +Thu Jul 11 16:18:56 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). +- wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). +- wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD + (bsc#1227149). +- wifi: iwlwifi: prepare for reading SAR tables from UEFI + (bsc#1227149). +- wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). +- wifi: iwlwifi: mvm: d3: implement suspend with MLO + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor duplicate chanctx condition + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped packets due to MIC error + (bsc#1227149). +- commit ab26861 + +------------------------------------------------------------------- +Thu Jul 11 16:16:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. +- commit d834590 + +------------------------------------------------------------------- +Thu Jul 11 16:14:18 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). +- commit 265cdf6 + +------------------------------------------------------------------- +Thu Jul 11 16:13:05 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit f498490 + +------------------------------------------------------------------- +Thu Jul 11 16:07:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit 85303bc + +------------------------------------------------------------------- +Thu Jul 11 16:06:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). +- wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). +- wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). +- wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode + (bsc#1227149). +- wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" + (bsc#1227149). +- wifi: iwlwifi: mvm: add support for TID to link mapping neg + request (bsc#1227149). +- wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect station vifs if recovery failed + (bsc#1227149). +- wifi: iwlwifi: fw: dbg: ensure correct config name sizes + (bsc#1227149). +- commit ff842c3 + +------------------------------------------------------------------- +Thu Jul 11 16:02:48 CEST 2024 - tiwai@suse.de + +- wifi: ieee80211: add definitions for negotiated TID to Link map + (bsc#1227149). +- commit b1d66f3 + +------------------------------------------------------------------- +Thu Jul 11 16:00:08 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: process and save negotiated TID to Link mapping + request (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 32a5092 + +------------------------------------------------------------------- +Thu Jul 11 15:56:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add RNR with reporting AP information + (bsc#1227149). +- commit 8fede1e + +------------------------------------------------------------------- +Thu Jul 11 15:42:01 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement can_activate_links callback + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. +- commit 7e399ce + +------------------------------------------------------------------- +Thu Jul 11 15:40:37 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove retry loops in start (bsc#1227149). +- commit 3c4f0f3 + +------------------------------------------------------------------- +Thu Jul 11 15:38:58 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: dbg-tlv: use struct_size() for allocation + (bsc#1227149). +- wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy + (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure + (bsc#1227149). +- wifi: iwlwifi: mvm: Add support for removing responder TKs + (bsc#1227149). +- wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). +- wifi: iwlwifi: add support for a wiphy_work rx handler + (bsc#1227149). +- wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 + (bsc#1227149). +- wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). +- wifi: iwlwifi: nvm-parse: advertise common packet padding + (bsc#1227149). +- wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). +- wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM + (bsc#1227149). +- wifi: iwlwifi: disable 160 MHz based on subsystem device ID + (bsc#1227149). +- wifi: iwlwifi: make TB reallocation a debug message + (bsc#1227149). +- wifi: iwlwifi: Add support for new 802.11be device + (bsc#1227149). +- commit 6617b64 + +------------------------------------------------------------------- +Thu Jul 11 13:42:10 CEST 2024 - tiwai@suse.de + +- pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to + hdmimix domain (CVE-2024-35942 bsc#1224589). +- commit cf74548 + +------------------------------------------------------------------- +Thu Jul 11 09:03:27 CEST 2024 - tiwai@suse.de + +- platform/x86: toshiba_acpi: Fix array out-of-bounds access + (git-fixes). +- ACPI: processor_idle: Fix invalid comparison with insertion + sort for latency (git-fixes). +- commit ec2c4bc + +------------------------------------------------------------------- +Thu Jul 11 08:23:12 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Delegate LBR virtualization to the processor + (git-fixes). +- commit ca0a7e8 + +------------------------------------------------------------------- +Wed Jul 10 19:27:00 CEST 2024 - jgross@suse.com + +- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC + routes (git-fixes). +- commit 6653b01 + +------------------------------------------------------------------- +Wed Jul 10 18:51:15 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is + absent (git-fixes). +- commit 1094992 + +------------------------------------------------------------------- +Wed Jul 10 18:15:44 CEST 2024 - jgross@suse.com + +- KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked + (git-fixes). +- commit 2cc4a9c + +------------------------------------------------------------------- +Wed Jul 10 17:25:56 CEST 2024 - jgross@suse.com + +- drivers/xen: Improve the late XenStore init protocol + (git-fixes). +- commit cb805fb + +------------------------------------------------------------------- +Wed Jul 10 16:50:39 CEST 2024 - jgross@suse.com + +- xen/x86: add extra pages to unpopulated-alloc if available + (git-fixes). +- commit d9de7d9 + +------------------------------------------------------------------- +Wed Jul 10 15:15:20 CEST 2024 - nik.borisov@suse.com + +- kunit: Fix checksum tests on big endian CPUs (git-fixed). +- commit 91a58a6 + +------------------------------------------------------------------- +Wed Jul 10 14:26:35 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). +- commit 3273efe + +------------------------------------------------------------------- +Wed Jul 10 12:10:10 CEST 2024 - ohering@suse.de + +- Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). +- uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). +- hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). +- Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). +- Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). +- commit a78a9db + +------------------------------------------------------------------- +Wed Jul 10 10:45:33 CEST 2024 - nik.borisov@suse.com + +- x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). +- commit 14e0989 + +------------------------------------------------------------------- +Wed Jul 10 10:45:13 CEST 2024 - nik.borisov@suse.com + +- x86/head/64: Move the __head definition to (git-fixes). +- commit 36d1750 + +------------------------------------------------------------------- +Wed Jul 10 10:44:56 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Remove unnecessary odd handling (git-fixes). +- commit 439ef62 + +------------------------------------------------------------------- +Wed Jul 10 10:41:33 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). +- commit 98db437 + +------------------------------------------------------------------- +Wed Jul 10 10:32:30 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Improve performance of `csum_partial` (git-fixes). +- commit 131cca3 + +------------------------------------------------------------------- +Wed Jul 10 10:28:28 CEST 2024 - nik.borisov@suse.com + +- x86/boot: Ignore NMIs during very early boot (git-fixes). +- commit 3c94948 + +------------------------------------------------------------------- +Wed Jul 10 10:28:13 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Fix build of UML with KASAN (git-fixes). +- commit 89fc5d7 + +------------------------------------------------------------------- +Wed Jul 10 10:27:52 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist useless revert +- commit 0a21e69 + +------------------------------------------------------------------- +Wed Jul 10 10:04:47 CEST 2024 - nik.borisov@suse.com + +- tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). +- commit f28b881 + +------------------------------------------------------------------- +Wed Jul 10 04:05:50 CEST 2024 - neilb@suse.de + +- SUNRPC: avoid soft lockup when transmitting UDP to reachable + server (bsc#1225272). +- commit 3fc313b + +------------------------------------------------------------------- +Tue Jul 9 14:31:32 CEST 2024 - tiwai@suse.de + +- Move upstreamed turbostat patch into sorted section +- commit 768422e + +------------------------------------------------------------------- +Tue Jul 9 14:23:34 CEST 2024 - tiwai@suse.de + +- Move out-of-tree patch to the right section +- commit a3dba46 + +------------------------------------------------------------------- +Tue Jul 9 12:44:29 CEST 2024 - msuchanek@suse.de + +- powerpc/pseries: Fix scv instruction crash with kexec + (bsc#1194869). +- commit 245b529 + +------------------------------------------------------------------- +Tue Jul 9 11:59:16 CEST 2024 - msuchanek@suse.de + +- powerpc/prom: Add CPU info to hardware description string later + (bsc#1215199). +- commit 75358e1 + +------------------------------------------------------------------- +Tue Jul 9 10:57:44 CEST 2024 - msuchanek@suse.de + +- kernel-binary: vdso: Own module_dir +- commit ff69986 + +------------------------------------------------------------------- +Tue Jul 9 10:18:35 CEST 2024 - tbogendoerfer@suse.de + +- enic: Validate length of nl attributes in enic_set_vf_port + (CVE-2024-38659 bsc#1226883). +- commit 82dab70 + +------------------------------------------------------------------- +Tue Jul 9 08:25:19 CEST 2024 - tiwai@suse.de + +- wifi: wilc1000: fix ies_len type in connect path (git-fixes). +- commit 857b40a + +------------------------------------------------------------------- +Mon Jul 8 21:08:05 CEST 2024 - tabraham@suse.com + +- net/dcb: check for detached device before executing callbacks + (bsc#1215587). +- commit c563440 + +------------------------------------------------------------------- +Mon Jul 8 19:32:11 CEST 2024 - mkoutny@suse.com + +- Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch + (git-fixes bsc#1218730 CVE-2023-51780). +- commit 93588a3 + +------------------------------------------------------------------- +Mon Jul 8 13:43:07 CEST 2024 - msuchanek@suse.de + +- powerpc/64s/radix/kfence: map __kfence_pool at page granularity + (bsc#1223570 ltc#205770). +- commit d4edfeb + +------------------------------------------------------------------- +Mon Jul 8 12:37:31 CEST 2024 - nstange@suse.de + +- crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public + key (bsc#1222768). +- commit 817f8be + +------------------------------------------------------------------- +Mon Jul 8 12:32:45 CEST 2024 - nstange@suse.de + +- crypto/ecdh: make ecdh_compute_value() to zeroize the public + key (bsc#1222768). +- commit 3f5391b + +------------------------------------------------------------------- +Mon Jul 8 11:20:23 CEST 2024 - jslaby@suse.cz + +- PCI: Do not wait for disconnected devices when resuming + (git-fixes). +- commit f7f9960 + +------------------------------------------------------------------- +Mon Jul 8 10:46:49 CEST 2024 - msuchanek@suse.de + +- powerpc/rtas: Prevent Spectre v1 gadget construction in + sys_rtas() (bsc#1227487). +- commit 42da489 + +------------------------------------------------------------------- +Mon Jul 8 10:42:18 CEST 2024 - ptesarik@suse.com + +- Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). +- commit 9157a3d + +------------------------------------------------------------------- +Mon Jul 8 08:55:04 CEST 2024 - tiwai@suse.de + +- clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs + (git-fixes). +- clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). +- clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg + (git-fixes). +- commit 1a2b239 + +------------------------------------------------------------------- +Mon Jul 8 07:53:37 CEST 2024 - neilb@suse.de + +- nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). +- NFS: add barriers when testing for NFS_FSDATA_BLOCKED + (git-fixes). +- SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). +- NFSv4.1 enforce rootpath check in fs_location query (git-fixes). +- SUNRPC: Fix loop termination condition in + gss_free_in_token_pages() (git-fixes). +- nfs: fix undefined behavior in nfs_block_bits() (git-fixes). +- pNFS/filelayout: fixup pNfs allocation modes (git-fixes). +- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL + (git-fixes). +- NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS + (git-fixes). +- sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). +- nfs: keep server info for remounts (git-fixes). +- NFSv4: Fixup smatch warning for ambiguous return (git-fixes). +- SUNRPC: Fix gss_free_in_token_pages() (git-fixes). +- knfsd: LOOKUP can return an illegal error value (git-fixes). +- nfs: Handle error of rpc_proc_register() in nfs_net_init() + (git-fixes). +- nfsd: hold a lighter-weight client reference over CB_RECALL_ANY + (git-fixes). +- NFSD: Fix checksum mismatches in the duplicate reply cache + (git-fixes). +- commit e019385 + +------------------------------------------------------------------- +Mon Jul 8 06:57:52 CEST 2024 - jlee@suse.com + +- Update + patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch + (git-fixes CVE-2024-36955 bsc#1225810). +- Update + patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch + (git-fixes CVE-2024-39473 bsc#1227433). +- Update + patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch + (git-fixes CVE-2024-36942 bsc#1225843). +- Update + patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch + (stable-fixes CVE-2024-36944 bsc#1225847). +- Update + patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch + (stable-fixes CVE-2024-36949 bsc#1225894). +- Update + patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch + (stable-fixes CVE-2024-36951 bsc#1225896). +- Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch + (stable-fixes CVE-2024-39479 bsc#1227443). +- Update + patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch + (git-fixes CVE-2024-39475 bsc#1227435). +- Update + patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch + (stable-fixes CVE-2024-36950 bsc#1225895). +- Update + patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch + (git-fixes CVE-2024-39481 bsc#1227446). +- Update + patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch + (git-fixes CVE-2024-36940 bsc#1225840). +- Update + patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch + (git-fixes CVE-2024-36959 bsc#1225839). +- Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes + CVE-2024-36947 bsc#1225856). +- Update + patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch + (git-fixes CVE-2024-36930 bsc#1225830). +- Update + patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch + (stable-fixes CVE-2024-36922 bsc#1225805). +- Update + patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch + (git-fixes CVE-2024-36941 bsc#1225835). +- commit ffdc766 + +------------------------------------------------------------------- +Mon Jul 8 06:57:18 CEST 2024 - jlee@suse.com + +- Update + patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch + (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). +- commit 7754b95 + +------------------------------------------------------------------- +Sat Jul 6 10:36:50 CEST 2024 - tiwai@suse.de + +- drm/fbdev-generic: Fix framebuffer on big endian devices + (git-fixes). +- drm/nouveau: fix null pointer dereference in + nouveau_connector_get_modes (git-fixes). +- usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). +- usb: gadget: printer: SS+ support (stable-fixes). +- drm/amdgpu: avoid using null object of framebuffer + (stable-fixes). +- drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if + LTTPR is present (stable-fixes). +- drm/amdgpu/atomfirmware: fix parsing of vram_info + (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_ld_modes (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_hd_modes (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for + EliteBook 645/665 G11 (stable-fixes). +- usb: typec: ucsi: Ack also failed Get Error commands + (git-fixes). +- iio: pressure: bmp280: Fix BMP580 temperature reading + (stable-fixes). +- usb: typec: ucsi: Never send a lone connector change ack + (stable-fixes). +- mtd: partitions: redboot: Added conversion of operands to a + larger type (stable-fixes). +- media: dvbdev: Initialize sbuf (stable-fixes). +- ALSA: emux: improve patch ioctl data validation (stable-fixes). +- drm/radeon/radeon_display: Decrease the size of allocated memory + (stable-fixes). +- drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers + that sleep (stable-fixes). +- wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() + (stable-fixes). +- crypto: ecdh - explicitly zeroize private_key (stable-fixes). +- soc: ti: wkup_m3_ipc: Send NULL dummy message instead of + pointer message (stable-fixes). +- usb: dwc3: core: Add DWC31 version 2.00a controller + (stable-fixes). +- iio: pressure: fix some word spelling errors (stable-fixes). +- commit 42cf83f + +------------------------------------------------------------------- +Sat Jul 6 10:31:22 CEST 2024 - tiwai@suse.de + +- Drop amd-pstate patch that caused a regression on 6.6.x stable +- commit d3672a6 + +------------------------------------------------------------------- +Sat Jul 6 08:37:20 CEST 2024 - nmorey@suse.com + +- RDMA/restrack: Fix potential invalid address access (git-fixes) +- commit 91e323d + +------------------------------------------------------------------- +Fri Jul 5 20:00:40 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix use-after-free in smb2_query_info_compound() + (bsc#1225489, CVE-2023-52751). +- Refresh + patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. +- commit fed05d1 + +------------------------------------------------------------------- +Fri Jul 5 19:45:06 CEST 2024 - ematsumiya@suse.de + +- smb: client: prevent new fids from being removed by laundromat + (git-fixes, bsc#1225172). +- commit b3d54ea + +------------------------------------------------------------------- +Fri Jul 5 19:43:38 CEST 2024 - ematsumiya@suse.de + +- smb: client: make laundromat a delayed worker (git-fixes, + bsc#1225172). +- commit 97932f6 + +------------------------------------------------------------------- +Fri Jul 5 19:36:55 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling length of time directory entries are + cached with dir leases (git-fixes, bsc#1225172). +- commit c39c365 + +------------------------------------------------------------------- +Fri Jul 5 19:35:19 CEST 2024 - ematsumiya@suse.de + +- smb: client: do not start laundromat thread on nohandlecache + (git-fixes, bsc#1225172). +- commit b320db3 + +------------------------------------------------------------------- +Fri Jul 5 19:32:22 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling maximum number of cached directories + (git-fixes, bsc#1225172). +- commit e5e6d01 + +------------------------------------------------------------------- +Fri Jul 5 19:29:43 CEST 2024 - ematsumiya@suse.de + +- smb3: do not start laundromat thread when dir leases disabled + (git-fixes, bsc#1225172). +- commit b758cab + +------------------------------------------------------------------- +Fri Jul 5 19:29:09 CEST 2024 - ematsumiya@suse.de + +- cifs: Add a laundromat thread for cached directories (git-fixes, + bsc#1225172). +- commit b1876e3 + +------------------------------------------------------------------- +Fri Jul 5 18:16:19 CEST 2024 - andrea.porta@suse.com + +- bcache: fix variable length array abuse in btree_iter + (CVE-2024-39482 bsc#1227447). +- commit 3d0cfa1 + +------------------------------------------------------------------- +Fri Jul 5 16:26:17 CEST 2024 - andrea.porta@suse.com + +- mm/vmalloc: fix vmalloc which may return null if called with + __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). +- commit 13add8a + +------------------------------------------------------------------- +Fri Jul 5 09:39:26 CEST 2024 - tiwai@suse.de + +- selftests: make order checking verbose in msg_zerocopy selftest + (git-fixes). +- selftests: fix OOM in msg_zerocopy selftest (git-fixes). +- can: kvaser_usb: Explicitly initialize family in leafimx + driver_info struct (git-fixes). +- bluetooth/hci: disallow setting handle bigger than + HCI_CONN_HANDLE_MAX (git-fixes). +- Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). +- Bluetooth: Ignore too large handle values in BIG (git-fixes). +- Bluetooth: qca: Fix BT enable failure again for QCA6390 after + warm reboot (git-fixes). +- Bluetooth: hci_event: Fix setting of unicast qos interval + (git-fixes). +- Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). +- mac802154: fix time calculation in + ieee802154_configure_durations() (git-fixes). +- net: phy: phy_device: Fix PHY LED blinking code comment + (git-fixes). +- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values + (git-fixes). +- platform/x86: toshiba_acpi: Fix quickstart quirk handling + (git-fixes). +- commit 3db85da + +------------------------------------------------------------------- +Thu Jul 4 21:41:02 CEST 2024 - ddiss@suse.de + +- jfs: xattr: fix buffer overflow for invalid xattr + (bsc#1227383). +- commit ae2a0d9 + +------------------------------------------------------------------- +Thu Jul 4 18:58:54 CEST 2024 - vkarasulli@suse.de + +- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). +- commit 2fb4aa0 + +------------------------------------------------------------------- +Thu Jul 4 17:41:12 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end +- commit 0ce2686 + +------------------------------------------------------------------- +Thu Jul 4 15:25:28 CEST 2024 - ptesarik@suse.com + +- Update + patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch + (jsc#PED-8688 bsc#1226202). +- commit 584efba + +------------------------------------------------------------------- +Thu Jul 4 14:30:12 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-gadget-printer-fix-races-against-disable.patch + (CVE-2024-25741 bsc#1219832). +- commit 4a6f084 + +------------------------------------------------------------------- +Thu Jul 4 12:52:00 CEST 2024 - mkubecek@suse.cz + +- llc: make llc_ui_sendmsg() more robust against bonding changes + (CVE-2024-26636 bsc#1221659). +- commit 1bb1c76 + +------------------------------------------------------------------- +Thu Jul 4 12:36:01 CEST 2024 - mkubecek@suse.cz + +- llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 + bsc#1221656). +- commit 6a42a8d + +------------------------------------------------------------------- +Thu Jul 4 10:26:37 CEST 2024 - tiwai@suse.de + +- PCI: vmd: Create domain symlink before pci_bus_add_devices() + (bsc#1227363). +- commit 3666715 + +------------------------------------------------------------------- +Thu Jul 4 08:35:09 CEST 2024 - colyli@suse.de + +- md: fix resync softlockup when bitmap size is less than array + size (CVE-2024-38598, bsc#1226757). +- commit 43087c7 + +------------------------------------------------------------------- +Wed Jul 3 15:26:04 CEST 2024 - tbogendoerfer@suse.de + +- ice: fix LAG and VF lock dependency in ice_reset_vf() + (CVE-2024-36003 bsc#1224544). +- commit 0af15ab + +------------------------------------------------------------------- +Wed Jul 3 14:52:27 CEST 2024 - hare@suse.de + +- Refresh + patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. +- commit a27eef2 + +------------------------------------------------------------------- +Wed Jul 3 14:51:53 CEST 2024 - hare@suse.de + +- block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 + CVE-2024-38604). +- commit 9e332c1 + +------------------------------------------------------------------- +Wed Jul 3 14:41:56 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands +- commit d95545e + +------------------------------------------------------------------- +Wed Jul 3 14:19:36 CEST 2024 - denis.kirjanov@suse.com + +- kabi/severities: ignore amd pds internal symbols +- commit 3a9ca76 + +------------------------------------------------------------------- +Wed Jul 3 13:24:24 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() + (CVE-2024-26641 bsc#1221654). +- commit 5bd1138 + +------------------------------------------------------------------- +Wed Jul 3 13:19:57 CEST 2024 - lhenriques@suse.de + +- hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 + CVE-2024-26863). +- commit 21d04a8 + +------------------------------------------------------------------- +Wed Jul 3 13:06:10 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: fix NEXTHDR_FRAGMENT handling in + ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). +- commit 78e628d + +------------------------------------------------------------------- +Wed Jul 3 12:01:00 CEST 2024 - denis.kirjanov@suse.com + +- pds_core: Prevent race issues involving the adminq (bsc#1221057 + CVE-2024-26623). +- commit 94351ab + +------------------------------------------------------------------- +Wed Jul 3 11:45:54 CEST 2024 - vkarasulli@suse.de + +- iommufd: Fix protection fault in iommufd_test_syz_conv_iova + (bsc#1222779 CVE-2024-26785). +- commit 5644693 + +------------------------------------------------------------------- +Wed Jul 3 11:35:11 CEST 2024 - lhenriques@suse.de + +- devlink: fix possible use-after-free and memory leaks in + devlink_init() (bsc#1222438 CVE-2024-26734). +- commit d3a3753 + +------------------------------------------------------------------- +Wed Jul 3 07:50:54 CEST 2024 - colyli@suse.de + +- dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, + CVE-2024-35805). +- commit ba12566 + +------------------------------------------------------------------- +Tue Jul 2 22:30:13 CEST 2024 - krisman@suse.de + +- io_uring/rsrc: fix incorrect assignment of iter->nr_segs in + io_import_fixed (git-fixes). +- io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). +- io_uring/io-wq: avoid garbage value of 'match' in + io_wq_enqueue() (git-fixes). +- commit 7d3e252 + +------------------------------------------------------------------- +Tue Jul 2 21:25:38 CEST 2024 - krisman@suse.de + +- io_uring: check for non-NULL file pointer in io_file_can_poll() + (bsc#1226990 CVE-2024-39371). +- io_uring/io-wq: Use set_bit() and test_bit() at worker->flags + (git-fixes). +- io_uring/sqpoll: work around a potential audit memory leak + (git-fixes). +- commit 24603fc + +------------------------------------------------------------------- +Tue Jul 2 21:03:55 CEST 2024 - krisman@suse.de + +- io_uring: Fix io_cqring_wait() not restoring sigmask on + get_timespec64() failure (git-fixes). +- commit e640a65 + +------------------------------------------------------------------- +Tue Jul 2 15:48:28 CEST 2024 - rhopkins@suse.de + +- hsr: Prevent use after free in prp_create_tagged_frame() + (CVE-2023-52846 bsc#1225098). +- commit cf63988 + +------------------------------------------------------------------- +Tue Jul 2 14:29:55 CEST 2024 - vbabka@suse.cz + +- drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() + (CVE-2024-38610 bsc#1226758). +- commit 7069ac2 + +------------------------------------------------------------------- +Tue Jul 2 14:27:37 CEST 2024 - vbabka@suse.cz + +- virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). +- commit c2ea51b + +------------------------------------------------------------------- +Tue Jul 2 12:30:42 CEST 2024 - fdmanana@suse.com + +- btrfs: fix crash on racing fsync and size-extending write into + prealloc (bsc#1227101 CVE-2024-37354). +- commit 1d355af + +------------------------------------------------------------------- +Tue Jul 2 09:43:57 CEST 2024 - tbogendoerfer@suse.de + +- kernel-doc: fix struct_group_tagged() parsing (git-fixes). +- commit e3a2a2e + +------------------------------------------------------------------- +Tue Jul 2 08:36:54 CEST 2024 - tiwai@suse.de + +- mtd: rawnand: rockchip: ensure NVDDR timings are rejected + (git-fixes). +- mtd: rawnand: Bypass a couple of sanity checks during NAND + identification (git-fixes). +- mtd: rawnand: Fix the nand_read_data_op() early check + (git-fixes). +- mtd: rawnand: Ensure ECC configuration is propagated to upper + layers (git-fixes). +- commit e545951 + +------------------------------------------------------------------- +Tue Jul 2 08:34:42 CEST 2024 - tiwai@suse.de + +- Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) +- commit e8ea587 + +------------------------------------------------------------------- +Tue Jul 2 06:44:11 CEST 2024 - heming.zhao@suse.com + +- gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 + CVE-2024-38570). +- gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 + CVE-2024-38570). +- commit f3adbca + +------------------------------------------------------------------- +Mon Jul 1 15:38:30 CEST 2024 - jlee@suse.com + +- X.509: Fix the parser of extended key usage for length + (bsc#1218820). +- commit a9df6a7 + +------------------------------------------------------------------- +Mon Jul 1 15:10:24 CEST 2024 - mkubecek@suse.cz + +- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() + (CVE-2024-36904 bsc#1225732). +- commit d578dcc + +------------------------------------------------------------------- +Mon Jul 1 14:20:50 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 + bsc#1226630). +- Update + patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch + (git-fixes CVE-2024-39463 bsc#1227090). +- Update + patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch + (stable-fixes CVE-2024-38600 bsc#1226864). +- Update + patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch + (git-fixes CVE-2024-38605 bsc#1226740). +- Update + patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch + (git-fixes CVE-2023-52806 bsc#1225554). +- Update + patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch + (git-fixes CVE-2024-38388 bsc#1226890). +- Update + patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch + (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). +- Update + patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch + (git-fixes CVE-2024-38550 bsc#1226633). +- Update + patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch + (git-fixes CVE-2024-38551 bsc#1226761). +- Update + patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch + (git-fixes CVE-2023-52833 bsc#1225595). +- Update + patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch + (git-fixes CVE-2024-26889). +- Update + patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch + (git-fixes CVE-2023-52866 bsc#1225120). +- Update + patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch + (jsc#PED-6864 CVE-2023-52851 bsc#1225587). +- Update + patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch + (git-fixes CVE-2023-52884 bsc#1226764). +- Update + patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch + (git-fixes CVE-2023-52840 bsc#1224928). +- Update + patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch + (git-fixes CVE-2024-36975 bsc#1226520). +- Update + patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch + (git-fixes CVE-2024-36967 bsc#1226131). +- Update + patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch + (git-fixes CVE-2024-38539 bsc#1226608). +- Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch + (git-fixes CVE-2024-38545 bsc#1226595). +- Update + patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch + (git-fixes CVE-2024-38591 bsc#1226738). +- Update + patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch + (git-fixes CVE-2024-38590 bsc#1226839). +- Update + patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch + (git-fixes CVE-2024-38544 bsc#1226597). +- Update + patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch + (git-fixes CVE-2023-52803 bsc#1225008). +- Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). +- Update + patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). +- Update + patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). +- Update + patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). +- Update + patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch + (git-fixes CVE-2023-52750 bsc#1225485). +- Update + patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch + (git-fixes CVE-2023-52834 bsc#1225599). +- Update + patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch + (git-fixes CVE-2024-38554 bsc#1226742). +- Update + patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch + (git-fixes CVE-2024-38602 bsc#1226613). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch + (bsc#1225605 CVE-2024-38384 bsc#1226938). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch + (bsc#1225605 CVE-2024-38663 bsc#1226939). +- Update + patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch + (git-fixes CVE-2024-38540 bsc#1226582). +- Update + patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch + (git-fixes CVE-2023-52784 bsc#1224946). +- Update + patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch + (git-fixes CVE-2023-52878 bsc#1225000). +- Update + patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52875 bsc#1225096). +- Update + patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52870 bsc#1224937). +- Update + patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52873 bsc#1225589). +- Update + patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52865 bsc#1225086). +- Update + patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52858 bsc#1225566). +- Update + patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch + (git-fixes CVE-2023-52876 bsc#1225036). +- Update + patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38573 bsc#1226739). +- Update patches.suse/cpufreq-exit-callback-is-optional.patch + (git-fixes CVE-2024-38615 bsc#1226592). +- Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch + (git-fixes CVE-2024-38579 bsc#1226637). +- Update + patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch + (git-fixes CVE-2023-52813 bsc#1225527). +- Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes + CVE-2023-52849 bsc#1224949). +- Update + patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch + (git-fixes CVE-2023-52792 bsc#1225477). +- Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch + (git-fixes CVE-2024-38391 bsc#1226894). +- Update + patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch + (git-fixes CVE-2024-38780 bsc#1226886). +- Update + patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch + (git-fixes CVE-2024-34777 bsc#1226796). +- Update + patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch + (git-fixes CVE-2024-39277 bsc#1226909). +- Update + patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch + (git-fixes CVE-2024-38629 bsc#1226905). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 + bsc#1225532). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 + bsc#1225530). +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 + bsc#1225564). +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 + bsc#1225478). +- Update + patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch + (stable-fixes CVE-2024-36969 bsc#1226155). +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 + bsc#1225015). +- Update + patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch + (git-fixes CVE-2024-38552 bsc#1226767). +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 + bsc#1225041). +- Update + patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch + (git-fixes CVE-2024-26767). +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 + bsc#1225569). +- Update + patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch + (git-fixes CVE-2024-39291 bsc#1226934). +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 + bsc#1225565). +- Update + patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch + (stable-fixes CVE-2024-39471 bsc#1227096). +- Update + patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch + (stable-fixes CVE-2024-38581 bsc#1226657). +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 + bsc#1225568). +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 + bsc#1225076). +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 + bsc#1225529). +- Update + patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch + (git-fixes CVE-2024-38548). +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 + bsc#1224941). +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 + bsc#1224932). +- Update + patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch + (git-fixes CVE-2024-38549 bsc#1226735). +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 + bsc#1225581). +- Update + patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch + (git-fixes CVE-2024-38592 bsc#1226844). +- Update + patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch + (git-fixes CVE-2024-38390 bsc#1226891). +- Update + patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch + (git-fixes CVE-2024-38622 bsc#1226856). +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 + bsc#1225022). +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 + bsc#1225077). +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 + bsc#1225009). +- Update + patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38546 bsc#1226593). +- Update + patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch + (git-fixes CVE-2024-36960 bsc#1225872). +- Update + patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch + (git-fixes CVE-2024-38664 bsc#1226941). +- Update + patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch + (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). +- Update + patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch + (git-fixes CVE-2024-38578 bsc#1226634). +- Update + patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch + (git-fixes CVE-2024-33619 bsc#1226768). +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 + bsc#1225031). +- Update + patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch + (git-fixes CVE-2024-36964 bsc#1225866). +- Update + patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch + (git-fixes CVE-2023-52810 bsc#1225557). +- Update + patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch + (git-fixes CVE-2023-52804 bsc#1225550). +- Update + patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch + (git-fixes CVE-2024-38588 bsc#1226837). +- Update + patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch + (git-fixes CVE-2024-38385 bsc#1227085). +- Update patches.suse/gfs2-ignore-negated-quota-changes.patch + (git-fixes CVE-2023-52759 bsc#1225560). +- Update + patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch + (git-fixes CVE-2023-52853 bsc#1224988). +- Update + patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch + (git-fixes CVE-2023-52863 bsc#1225586). +- Update + patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch + (git-fixes CVE-2024-39362 bsc#1226995). +- Update + patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch + (git-fixes CVE-2023-52791 bsc#1225108). +- Update + patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch + (git-fixes CVE-2023-52763 bsc#1225570). +- Update + patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch + (git-fixes CVE-2023-52766). +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 + bsc#1225106). +- Update + patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch + (git-fixes CVE-2024-36010 bsc#1225594). +- Update + patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch + (git-fixes CVE-2024-35957 bsc#1224673). +- Update + patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt + (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). +- Update + patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch + (git-fixes CVE-2023-52796 bsc#1224930). +- Update + patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch + (git-fixes CVE-2024-38599 bsc#1226848). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch + (git-fixes CVE-2023-52799 bsc#1225472). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch + (git-fixes CVE-2023-52805 bsc#1225553). +- Update + patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch + (git-fixes CVE-2024-38617 bsc#1226859). +- Update + patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch + (git-fixes CVE-2021-47432 bsc#1225391). +- Update + patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch + (git-fixes CVE-2024-38543 bsc#1226594). +- Update + patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch + (bsc#1219953 CVE-2023-52836 bsc#1225609). +- Update + patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch + (bsc#1219596 CVE-2024-26758). +- Update + patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch + (git-fixes CVE-2024-38547 bsc#1226632). +- Update + patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch + (git-fixes CVE-2023-52847 bsc#1225588). +- Update + patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch + (git-fixes CVE-2023-52764 bsc#1225571). +- Update + patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch + (git-fixes CVE-2023-52850 bsc#1225014). +- Update + patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch + (git-fixes CVE-2024-38611 bsc#1226760). +- Update + patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch + (git-fixes CVE-2023-52754 bsc#1225490). +- Update + patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch + (stable-fixes CVE-2022-48772 bsc#1226976). +- Update + patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch + (git-fixes CVE-2024-38621 bsc#1226895). +- Update + patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch + (git-fixes CVE-2023-52841 bsc#1225592). +- Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52844 bsc#1225590). +- Update + patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch + (git-fixes CVE-2023-52765 bsc#1225029). +- Update + patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch + (git-fixes CVE-2024-36973 bsc#1226457). +- Update + patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch + (git-fixes CVE-2023-52807 bsc#1225097). +- Update + patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch + (git-fixes CVE-2024-36962 bsc#1225827). +- Update + patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch + (git-fixes CVE-2024-38595 bsc#1226741). +- Update + patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch + (jsc#PED-3311 CVE-2023-52782 bsc#1225103). +- Update + patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch + (git-fixes CVE-2023-52780 bsc#1224933). +- Update + patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch + (git-fixes CVE-2023-52783 bsc#1225104). +- Update + patches.suse/netfilter-complete-validation-of-user-input.patch + (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 + bsc#1224583). +- Update + patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch + (git-fixes CVE-2024-38381 bsc#1226878). +- Update + patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch + (git-fixes CVE-2024-39469 bsc#1226992). +- Update + patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch + (git-fixes CVE-2024-38582 bsc#1226658). +- Update + patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch + (git-fixes CVE-2024-38583 bsc#1226777). +- Update + patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch + (git-fixes CVE-2024-38541 bsc#1226587). +- Update + patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch + (git-fixes CVE-2023-52854 bsc#1225584). +- Update + patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch + (git-fixes CVE-2023-52835 bsc#1225602). +- Update + patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch + (git-fixes CVE-2023-52864 bsc#1225132). +- Update + patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch + (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). +- Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52869 bsc#1225050). +- Update + patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch + (git-fixes CVE-2024-36965 bsc#1226149). +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (git-fixes CVE-2024-38601 bsc#1226876). +- Update + patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch + (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). +- Update + patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch + (git-fixes CVE-2023-52808 bsc#1225555). +- Update + patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch + (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). +- Update + patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch + (git-fixes CVE-2023-52809 bsc#1225556). +- Update + patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch + (bsc#1221777 CVE-2024-36952 bsc#1225898). +- Update + patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch + (bsc#1221777 CVE-2024-36924 bsc#1225820). +- Update + patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch + (git-fixes CVE-2024-38634 bsc#1226868). +- Update + patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch + (git-fixes CVE-2024-38633 bsc#1226867). +- Update + patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch + (git-fixes CVE-2023-52871 bsc#1225534). +- Update + patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch + (stable-fixes CVE-2024-38635 bsc#1226863). +- Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch + (git-fixes CVE-2024-38587 bsc#1226780). +- Update patches.suse/spi-Fix-null-dereference-on-suspend.patch + (git-fixes CVE-2023-52749 bsc#1225476). +- Update + patches.suse/thermal-core-prevent-potential-string-overflow.patch + (git-fixes CVE-2023-52868 bsc#1225044). +- Update + patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch + (git-fixes CVE-2024-39466 bsc#1227089). +- Update + patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch + (git-fixes CVE-2024-38571 bsc#1226737). +- Update + patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch + (git-fixes CVE-2023-52794 bsc#1225028). +- Update + patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch + (jsc#PED-6831 CVE-2023-52767 bsc#1224998). +- Update + patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch + (git-fixes CVE-2024-36477 bsc#1226840). +- Update + patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch + (git-fixes CVE-2023-52879 bsc#1225101). +- Update + patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch + (git-fixes CVE-2024-26920). +- Update + patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch + (git-fixes CVE-2023-52872 bsc#1225591). +- Update + patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch + (bsc#1222619 CVE-2023-52880). +- Update + patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch + (git-fixes CVE-2023-52789 bsc#1225180). +- Update + patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch + (git-fixes CVE-2023-52781 bsc#1225092). +- Update + patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch + (git-fixes CVE-2024-36977 bsc#1226513). +- Update + patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch + (git-fixes CVE-2024-38628 bsc#1226911). +- Update + patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch + (git-fixes CVE-2024-38619 bsc#1226861). +- Update + patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch + (git-fixes CVE-2023-52877 bsc#1224944). +- Update + patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch + (jsc#PED-3311 CVE-2023-52795 bsc#1225085). +- Update + patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch + (git-fixes CVE-2023-52762 bsc#1225573). +- Update + patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch + (jsc#PED-5505 CVE-2023-52842 bsc#1225025). +- Update + patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch + (git-fixes CVE-2024-38630 bsc#1226908). +- Update + patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch + (git-fixes CVE-2024-38565 bsc#1226747). +- Update + patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch + (git-fixes CVE-2023-52798 bsc#1224947). +- Update + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch + (git-fixes CVE-2023-52777 bsc#1224992). +- Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch + (git-fixes CVE-2023-52800). +- Update + patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch + (git-fixes CVE-2023-52776 bsc#1225090). +- Update + patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch + (git-fixes CVE-2023-52769 bsc#1225001). +- Update + patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch + (git-fixes CVE-2024-38572 bsc#1226776). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch + (git-fixes CVE-2023-52827 bsc#1225078). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch + (git-fixes CVE-2023-52829 bsc#1225081). +- Update + patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch + (git-fixes CVE-2024-38575 bsc#1226612). +- Update + patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch + (git-fixes CVE-2024-38567 bsc#1226769). +- Update + patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch + (git-fixes CVE-2024-38616 bsc#1226852). +- Update + patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch + (git-fixes CVE-2023-52832 bsc#1225577). +- Update + patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch + (git-fixes CVE-2024-38562 bsc#1226788). +- Update + patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch + (git-fixes CVE-2023-52768 bsc#1225004). +- Update + patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch + (jsc#PED-5824 CVE-2023-52874 bsc#1225049). +- commit 33efdc4 + +------------------------------------------------------------------- +Mon Jul 1 13:39:23 CEST 2024 - mkubecek@suse.cz + +- tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 + bsc#1225611). +- commit 16404a6 + +------------------------------------------------------------------- +Mon Jul 1 10:09:35 CEST 2024 - ptesarik@suse.com + +- net: ena: Fix redundant device NUMA node override + (jsc#PED-8688). +- commit 6ad6684 + +------------------------------------------------------------------- +Mon Jul 1 09:21:45 CEST 2024 - tiwai@suse.de + +- ata: ahci: Clean up sysfs file on error (git-fixes). +- ata: libata-core: Fix double free on error (git-fixes). +- ata,scsi: libata-core: Do not leak memory for ata_port struct + members (git-fixes). +- ata: libata-core: Fix null pointer dereference on error + (git-fixes). +- kbuild: Fix build target deb-pkg: ln: failed to create hard link + (git-fixes). +- kbuild: doc: Update default INSTALL_MOD_DIR from extra to + updates (git-fixes). +- kbuild: Install dtb files as 0644 in Makefile.dtbinst + (git-fixes). +- counter: ti-eqep: enable clock at probe (git-fixes). +- iio: chemical: bme680: Fix sensor data read operation + (git-fixes). +- iio: chemical: bme680: Fix overflows in compensate() functions + (git-fixes). +- iio: chemical: bme680: Fix calibration data variable + (git-fixes). +- iio: chemical: bme680: Fix pressure value output (git-fixes). +- iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF + (git-fixes). +- iio: adc: ad7266: Fix variable checking bug (git-fixes). +- iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask + (git-fixes). +- serial: bcm63xx-uart: fix tx after conversion to + uart_port_tx_limited() (git-fixes). +- serial: core: introduce uart_port_tx_limited_flags() + (git-fixes). +- Revert "serial: core: only stop transmit when HW fifo is empty" + (git-fixes). +- tty: mcf: MCF54418 has 10 UARTS (git-fixes). +- usb: gadget: aspeed_udc: fix device address configuration + (git-fixes). +- usb: dwc3: core: remove lock of otg mode during gadget + suspend/resume to avoid deadlock (git-fixes). +- usb: typec: ucsi: glink: fix child node release in probe + function (git-fixes). +- usb: musb: da8xx: fix a resource leak in probe() (git-fixes). +- usb: atm: cxacru: fix endpoint checking in cxacru_bind() + (git-fixes). +- usb: gadget: printer: fix races against disable (git-fixes). +- PCI/MSI: Fix UAF in msi_capability_init (git-fixes). +- commit a2ea5a9 + +------------------------------------------------------------------- +Sun Jun 30 10:36:05 CEST 2024 - tiwai@suse.de + +- crypto: deflate - Add aliases to deflate (bsc#1227190). +- commit 27ffd92 + +------------------------------------------------------------------- +Sun Jun 30 10:33:53 CEST 2024 - tiwai@suse.de + +- crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). +- commit cd600aa + +------------------------------------------------------------------- +Sun Jun 30 10:25:03 CEST 2024 - tiwai@suse.de + +- i2c: testunit: discard write requests while old command is + running (git-fixes). +- i2c: testunit: don't erase registers after STOP (git-fixes). +- mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() + (git-fixes). +- mmc: sdhci: Do not invert write-protect twice (git-fixes). +- mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard + (git-fixes). +- mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 448487d + +------------------------------------------------------------------- +Sat Jun 29 09:42:02 CEST 2024 - tiwai@suse.de + +- gpiolib: cdev: Disallow reconfiguration without direction + (uAPI v1) (git-fixes). +- gpio: davinci: Validate the obtained number of IRQs (git-fixes). +- commit 919ebd1 + +------------------------------------------------------------------- +Fri Jun 28 16:34:13 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices + (bsc#1227149). +- wifi: iwlwifi: clear link_id in time_event (bsc#1227149). +- wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). +- wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). +- wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig + (bsc#1227149). +- wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: iwlwifi: mvm: use the new command to clear the internal + buffer (bsc#1227149). +- commit acd03db + +------------------------------------------------------------------- +Fri Jun 28 16:33:21 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 70a9591 + +------------------------------------------------------------------- +Fri Jun 28 16:32:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: disallow puncturing in US/Canada + (bsc#1227149). +- wifi: iwlwifi: Add rf_mapping of new wifi7 devices + (bsc#1227149). +- wifi: iwlwifi: cleanup BT Shared Single Antenna code + (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn if valid link pair was not found + (bsc#1227149). +- wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock + (bsc#1227149). +- wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). +- wifi: iwlwifi: mvm: Allow DFS concurrent operation + (bsc#1227149). +- wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer + firmware (bsc#1227149). +- wifi: iwlwifi: remove async command callback (bsc#1227149). +- commit 0205124 + +------------------------------------------------------------------- +Fri Jun 28 16:31:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: file: don't use [0] for variable arrays + (bsc#1227149). +- wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). +- wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). +- wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). +- wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data + (bsc#1227149). +- wifi: iwlwifi: refactor RX tracing (bsc#1227149). +- wifi: iwlwifi: mvm: Correctly report TSF data in scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: Use the link ID provided in scan request + (bsc#1227149). +- wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad + (bsc#1227149). +- wifi: iwlwifi: fix system commands group ordering (bsc#1227149). +- commit 6cae420 + +------------------------------------------------------------------- +Fri Jun 28 16:30:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: drop NULL pointer check in + iwl_mvm_tzone_set_trip_temp() (bsc#1227149). +- wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: read DSM func 2 for specific RF types + (bsc#1227149). +- wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). +- wifi: iwlwifi: mvm: cycle FW link on chanctx removal + (bsc#1227149). +- wifi: iwlwifi: trace full frames with TX status request + (bsc#1227149). +- wifi: iwlwifi: fw: Add support for UATS table in UHB + (bsc#1227149). +- wifi: iwlwifi: mvm: add a print when sending RLC command + (bsc#1227149). +- wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). +- wifi: iwlwifi: mvm: implement new firmware API for statistics + (bsc#1227149). +- commit ed6b54f + +------------------------------------------------------------------- +Fri Jun 28 16:29:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. +- commit 9866ec0 + +------------------------------------------------------------------- +Fri Jun 28 16:27:33 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). +- wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). +- wifi: iwlwifi: mvm: Return success if link could not be removed + (bsc#1227149). +- wifi: iwlwifi: add support for SNPS DPHYIP region type + (bsc#1227149). +- wifi: iwlwifi: mvm: remove set_tim callback for MLD ops + (bsc#1227149). +- wifi: iwlwifi: api: fix center_freq label in PHY diagram + (bsc#1227149). +- wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd + (bsc#1227149). +- wifi: iwlwifi: make time_events MLO aware (bsc#1227149). +- commit 1ea0f35 + +------------------------------------------------------------------- +Fri Jun 28 16:23:52 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS + (bsc#1227149). +- wifi: iwlwifi: mvm: extend alive timeout to 2 seconds + (bsc#1227149). +- wifi: iwlwifi: mvm: fix the PHY context resolution for p2p + device (bsc#1227149). +- wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add + (bsc#1227149). +- wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). +- wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code + (bsc#1227149). +- wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). +- wifi: iwlwifi: send EDT table to FW (bsc#1227149). +- wifi: iwlmvm: fw: Add new OEM vendor to tas approved list + (bsc#1227149). +- wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). +- commit 50ebcaa + +------------------------------------------------------------------- +Fri Jun 28 16:22:41 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: advertise support for SCS traffic + description (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. +- commit 7208326 + +------------------------------------------------------------------- +Fri Jun 28 16:21:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). +- wifi: iwlwifi: fw: increase fw_version string size + (bsc#1227149). +- wifi: iwlwifi: check for kmemdup() return value in + iwl_parse_tlv_firmware() (bsc#1227149). +- wifi: iwlwifi: fix the rf step and flavor bits range + (bsc#1227149). +- wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). +- wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs + handler (bsc#1227149). +- wifi: iwlwifi: abort scan when rfkill on but device enabled + (bsc#1227149). +- wifi: iwlwifi: mvm: Add basic link selection logic + (bsc#1227149). +- wifi: iwlwifi: mei: return error from register when not built + (bsc#1227149). +- commit fddf9eb + +------------------------------------------------------------------- +Fri Jun 28 16:20:48 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). +- wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). +- wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). +- wifi: iwlwifi: add support for new ini region types + (bsc#1227149). +- wifi: iwlwifi: Extract common prph mac/phy regions data dump + logic (bsc#1227149). +- wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). +- wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). +- wifi: iwlwifi: skip opmode start retries on dead transport + (bsc#1227149). +- commit 36551d1 + +------------------------------------------------------------------- +Fri Jun 28 16:19:43 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add support for new wowlan_info_notif + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. +- commit 0b379ae + +------------------------------------------------------------------- +Fri Jun 28 16:19:04 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error + (bsc#1227149). +- wifi: iwlwifi: add mapping of a periphery register crf for WH RF + (bsc#1227149). +- wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors + (bsc#1227149). +- wifi: iwlwifi: mvm: support injection antenna control + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). +- wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). +- wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). +- wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind + (bsc#1227149). +- commit 0882d6d + +------------------------------------------------------------------- +Fri Jun 28 16:18:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement enable/disable for China 2022 + regulatory (bsc#1227149). +- wifi: iwlwifi: mvm: handle link-STA allocation in restart + (bsc#1227149). +- wifi: iwlwifi: mvm: iterate active links for STA queues + (bsc#1227149). +- wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). +- wifi: iwlwifi: mvm: add a debug print when we get a BAR + (bsc#1227149). +- wifi: iwlwifi: mvm: move listen interval to constants + (bsc#1227149). +- wifi: iwlwifi: no power save during transition to D3 + (bsc#1227149). +- wifi: iwlwifi: update context info structure definitions + (bsc#1227149). +- wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). +- wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel + (bsc#1227149). +- commit 5c7efaf + +------------------------------------------------------------------- +Fri Jun 28 16:17:30 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: make "pldr_sync" mode effective + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). +- wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). +- wifi: iwlwifi: remove dead-code (bsc#1227149). +- wifi: iwlwifi: pcie: enable TOP fatal error interrupt + (bsc#1227149). +- wifi: iwlwifi: pcie: give up mem read if HW is dead + (bsc#1227149). +- wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). +- wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). +- wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). +- wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). +- commit 8aa4ff8 + +------------------------------------------------------------------- +Fri Jun 28 16:17:06 CEST 2024 - jgross@suse.com + +- virtio: delete vq in vp_find_vqs_msix() when request_irq() + fails (CVE-2024-37353 bsc#1226875). +- commit 4591439 + +------------------------------------------------------------------- +Fri Jun 28 16:16:25 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. +- commit 68376c9 + +------------------------------------------------------------------- +Fri Jun 28 16:15:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. +- commit f106797 + +------------------------------------------------------------------- +Fri Jun 28 16:14:51 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: reconstruct the API/CAPA enum number + (bsc#1227149). +- wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative + (bsc#1227149). +- wifi: iwlwifi: mvm: increase session protection after CSA + (bsc#1227149). +- wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). +- wifi: iwlmei: don't send nic info with invalid mac address + (bsc#1227149). +- commit 85cbe83 + +------------------------------------------------------------------- +Fri Jun 28 16:13:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support flush on AP interfaces + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. +- commit 908ff7c + +------------------------------------------------------------------- +Fri Jun 28 16:12:26 CEST 2024 - tiwai@suse.de + +- wifi: iwlmei: send driver down SAP message only if wiamt is + enabled (bsc#1227149). +- wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is + disabled (bsc#1227149). +- wifi: iwlmei: don't send SAP messages if AMT is disabled + (bsc#1227149). +- wifi: iwlwifi: remove memory check for LMAC error address + (bsc#1227149). +- wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs + (bsc#1227149). +- wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). +- wifi: iwlwifi: pcie: point invalid TFDs to invalid data + (bsc#1227149). +- wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up + (bsc#1227149). +- wifi: iwlwifi: pcie: move gen1 TB handling to header + (bsc#1227149). +- commit 92ab309 + +------------------------------------------------------------------- +Fri Jun 28 16:11:39 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove 'def_rx_queue' struct member + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). +- wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). +- wifi: iwlwifi: api: fix a small upper/lower-case typo + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled + (bsc#1227149). +- commit aa9a391 + +------------------------------------------------------------------- +Fri Jun 28 16:10:30 CEST 2024 - tiwai@suse.de + +- Add alt-commit to iwlwifi patches +- commit 865aa7a + +------------------------------------------------------------------- +Fri Jun 28 15:58:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix unsolicited broadcast probe config + (bsc#1227149). +- wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). +- wifi: mac80211: fix driver debugfs for vif type change + (bsc#1227149). +- wifi: mac80211: improve CSA/ECSA connection refusal + (bsc#1227149). +- wifi: cfg80211: detect stuck ECSA element in probe resp + (bsc#1227149). +- wifi: mac80211: add/remove driver debugfs entries as appropriate + (bsc#1227149). +- wifi: mac80211: do not re-add debugfs entries during resume + (bsc#1227149). +- commit 769161a + +------------------------------------------------------------------- +Fri Jun 28 15:57:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove redundant ML element check (bsc#1227149). +- wifi: cfg80211: Update the default DSCP-to-UP mapping + (bsc#1227149). +- wifi: mac80211: fix spelling typo in comment (bsc#1227149). +- wifi: mac80211: add a driver callback to check active_links + (bsc#1227149). +- wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). +- wifi: cfg80211: avoid double free if updating BSS fails + (bsc#1227149). +- commit e8bab13 + +------------------------------------------------------------------- +Fri Jun 28 15:55:53 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). +- commit 6021aa4 + +------------------------------------------------------------------- +Fri Jun 28 15:55:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error + (bsc#1227149). +- wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). +- wifi: mac80211: rework RX timestamp flags (bsc#1227149). +- wifi: mac80211: Schedule regulatory channels check on bandwith + change (bsc#1227149). +- wifi: cfg80211: Schedule regulatory check on BSS STA channel + change (bsc#1227149). +- wifi: cfg80211: reg: Support P2P operation on DFS channels + (bsc#1227149). +- wifi: mac80211: Skip association timeout update after comeback + rejection (bsc#1227149). +- wifi: mac80211: address some kerneldoc warnings (bsc#1227149). +- wifi: cfg80211: address several kerneldoc warnings + (bsc#1227149). +- commit bc44e06 + +------------------------------------------------------------------- +Fri Jun 28 15:53:35 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: generate an ML element for per-STA profiles + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit d924102 + +------------------------------------------------------------------- +Fri Jun 28 15:52:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). +- wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). +- wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). +- wifi: cfg80211: fix spelling & punctutation (bsc#1227149). +- wifi: cfg80211: sort certificates in build (bsc#1227149). +- wifi: mac80211: drop spurious WARN_ON() in + ieee80211_ibss_csa_beacon() (bsc#1227149). +- wifi: mac80211: don't set ESS capab bit in assoc request + (bsc#1227149). +- wifi: cfg80211: consume both probe response and beacon IEs + (bsc#1227149). +- wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- commit 5e5ecdb + +------------------------------------------------------------------- +Fri Jun 28 15:49:44 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). +- commit 58c8e33 + +------------------------------------------------------------------- +Fri Jun 28 15:47:17 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add BSS usage reporting (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit 5b2693d + +------------------------------------------------------------------- +Fri Jun 28 15:42:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). +- wifi: cfg80211: Add support for setting TID to link mapping + (bsc#1227149). +- wifi: mac80211: update some locking documentation (bsc#1227149). +- wifi: nl80211: Extend del pmksa support for SAE and OWE security + (bsc#1227149). +- wifi: mac80211: cleanup airtime arithmetic with + ieee80211_sta_keep_active() (bsc#1227149). +- wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide + sharing (bsc#1227149). +- wifi: cfg80211: make RX assoc data const (bsc#1227149). +- commit e4b61c4 + +------------------------------------------------------------------- +Fri Jun 28 15:39:46 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: Extend support for scanning while MLO connected + (bsc#1227149). +- commit b4c9412 + +------------------------------------------------------------------- +Fri Jun 28 15:39:04 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: hold wiphy mutex for send_interface + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. +- commit 2123690 + +------------------------------------------------------------------- +Fri Jun 28 15:38:39 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: fix CQM for non-range use (bsc#1227149). +- commit 3c8ba48 + +------------------------------------------------------------------- +Fri Jun 28 15:37:51 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: refactor nl80211_send_mlme_event() arguments + (bsc#1227149). +- wifi: mac80211: Extend support for scanning while MLO connected + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs for sdata/link + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs helpers for agg_status + (bsc#1227149). +- wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). +- wifi: mac80211: drop robust action frames before assoc + (bsc#1227149). +- wifi: cfg80211: Allow AP/P2PGO to indicate port authorization + to peer STA/P2PClient (bsc#1227149). +- commit 03e12a0 + +------------------------------------------------------------------- +Fri Jun 28 15:37:23 CEST 2024 - tiwai@suse.de + +- blacklist: drop the wifi entries to be backported +- commit 891934b + +------------------------------------------------------------------- +Fri Jun 28 15:35:23 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix another key installation error path + (bsc#1227149). +- wifi: mac80211: rename struct cfg80211_rx_assoc_resp to + cfg80211_rx_assoc_resp_data (bsc#1227149). +- wifi: mac80211: rename ieee80211_tx_status() to + ieee80211_tx_status_skb() (bsc#1227149). +- wifi: mac80211: fix change_address deadlock during unregister + (bsc#1227149). +- wifi: mac80211: Add __counted_by for struct ieee802_11_elems + and use struct_size() (bsc#1227149). +- wifi: remove unused argument of ieee80211_get_tdls_action() + (bsc#1227149). +- wifi: mac80211: fix header kernel-doc typos (bsc#1227149). +- wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). +- wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). +- wifi: mac80211: Check if we had first beacon with relevant links + (bsc#1227149). +- commit fa14599 + +------------------------------------------------------------------- +Fri Jun 28 15:35:06 CEST 2024 - jgross@suse.com + +- kABI fix of KVM: x86/pmu: Prioritize VMX interception over +- commit 1f1d114 + +------------------------------------------------------------------- +Fri Jun 28 15:34:27 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: flush STA queues on unauthorization + (bsc#1227149). +- wifi: mac80211: purge TX queues in flush_queues flow + (bsc#1227149). +- wifi: cfg80211: wext: convert return value to kernel-doc + (bsc#1227149). +- wifi: mac80211: fix a expired vs. cancel race in roc + (bsc#1227149). +- wifi: mac80211: make mgd_protect_tdls_discover MLO-aware + (bsc#1227149). +- wifi: cfg80211: Fix typo in documentation (bsc#1227149). +- wifi: cfg80211: Handle specific BSSID in 6GHz scanning + (bsc#1227149). +- wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). +- wifi: cfg80211: Include operating class 137 in 6GHz band + (bsc#1227149). +- wifi: mac80211: Rename and update + IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). +- commit 585676b + +------------------------------------------------------------------- +Fri Jun 28 15:31:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return + value (bsc#1227149). +- commit 3835ef2 + +------------------------------------------------------------------- +Fri Jun 28 15:30:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix error path key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 3b93fe9 + +------------------------------------------------------------------- +Fri Jun 28 15:29:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix potential key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 9fa5ec3 + +------------------------------------------------------------------- +Fri Jun 28 15:25:50 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: handle debugfs when switching to/from MLO + (bsc#1227149). +- wifi: mac80211: add a driver callback to add vif debugfs + (bsc#1227149). +- wifi: mac80211: cleanup auth_data only if association continues + (bsc#1227149). +- wifi: mac80211: add back SPDX identifier (bsc#1227149). +- wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return + type/value (bsc#1227149). +- wifi: mac80211: expand __ieee80211_data_to_8023() status + (bsc#1227149). +- wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). +- commit e0a6a5e + +------------------------------------------------------------------- +Fri Jun 28 15:23:47 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add local_state_change to deauth trace + (bsc#1227149). +- wifi: mac80211: reject MLO channel configuration if not + supported (bsc#1227149). +- wifi: mac80211: report per-link error during association + (bsc#1227149). +- wifi: cfg80211: report per-link errors during association + (bsc#1227149). +- wifi: mac80211: support antenna control in injection + (bsc#1227149). +- wifi: mac80211: support handling of advertised TID-to-link + mapping (bsc#1227149). +- wifi: mac80211: add support for parsing TID to Link mapping + element (bsc#1227149). +- wifi: mac80211: Notify the low level driver on change in MLO + valid links (bsc#1227149). +- wifi: mac80211: describe return values in kernel-doc + (bsc#1227149). +- wifi: cfg80211: reg: describe return values in kernel-doc + (bsc#1227149). +- commit df6c84a + +------------------------------------------------------------------- +Fri Jun 28 15:22:57 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: allow for_each_sta_active_link() under RCU + (bsc#1227149). +- wifi: mac80211: relax RCU check in for_each_vif_active_link() + (bsc#1227149). +- wifi: mac80211: don't connect to an AP while it's in a CSA + process (bsc#1227149). +- wifi: mac80211: update the rx_chains after set_antenna() + (bsc#1227149). +- wifi: mac80211: use bandwidth indication element for CSA + (bsc#1227149). +- wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). +- wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). +- wifi: cfg80211: make read-only array centers_80mhz static const + (bsc#1227149). +- wifi: cfg80211: save power spectral density(psd) of regulatory + rule (bsc#1227149). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (bsc#1227149). +- commit 7f3b9af + +------------------------------------------------------------------- +Fri Jun 28 15:21:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Sanity check tx bitrate if not provided by + driver (bsc#1227149). +- wifi: cfg80211: export DFS CAC time and usable state helper + functions (bsc#1227149). +- wifi: cfg80211: call reg_call_notifier on beacon hints + (bsc#1227149). +- wifi: cfg80211: allow reg update by driver even if wiphy->regd + is set (bsc#1227149). +- wifi: mac80211: additions to change_beacon() (bsc#1227149). +- wifi: nl80211: additions to NL80211_CMD_SET_BEACON + (bsc#1227149). +- wifi: cfg80211: modify prototype for change_beacon + (bsc#1227149). +- wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). +- wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). +- wifi: lib80211: remove unused variables iv32 and iv16 + (bsc#1227149). +- commit 67ccb18 + +------------------------------------------------------------------- +Fri Jun 28 15:18:45 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix various kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. +- commit b1c042f + +------------------------------------------------------------------- +Fri Jun 28 15:17:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove shifted rate support (bsc#1227149). +- wifi: cfg80211: remove scan_width support (bsc#1227149). +- wifi: wext: avoid extra calls to strlen() in ieee80211_bss() + (bsc#1227149). +- wifi: mac80211: fix channel switch link data (bsc#1227149). +- wifi: mac80211: Do not force off-channel for management Tx + with MLO (bsc#1227149). +- wifi: mac80211: take MBSSID/EHT data also from probe resp + (bsc#1227149). +- wifi: mac80211: Print local link address during authentication + (bsc#1227149). +- wifi: cfg80211: reg: fix various kernel-doc issues + (bsc#1227149). +- wifi: mac80211: remove unnecessary struct forward declaration + (bsc#1227149). +- commit 5936128 + +------------------------------------------------------------------- +Fri Jun 28 15:16:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: annotate iftype_data pointer with sparse + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. +- commit 031b8a7 + +------------------------------------------------------------------- +Fri Jun 28 15:13:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add more warnings about inserting sta info + (bsc#1227149). +- wifi: mac80211: add support for mld in ieee80211_chswitch_done + (bsc#1227149). +- wifi: mac80211: fix BA session teardown race (bsc#1227149). +- wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). +- commit 8e5b425 + +------------------------------------------------------------------- +Fri Jun 28 15:05:09 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: remove wdev mutex (bsc#1227149). +- commit 4d7cf99 + +------------------------------------------------------------------- +Fri Jun 28 14:43:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). +- commit 6022030 + +------------------------------------------------------------------- +Fri Jun 28 14:41:15 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Fix sysfs leak in iommu init (git-fixes). +- commit 5b11e2a + +------------------------------------------------------------------- +Fri Jun 28 14:36:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove key_mtx (bsc#1227149). +- commit 36d4ad3 + +------------------------------------------------------------------- +Fri Jun 28 14:36:07 CEST 2024 - vkarasulli@suse.de + +- iommu: Return right value in iommu_sva_bind_device() + (git-fixes). +- commit 769b149 + +------------------------------------------------------------------- +Fri Jun 28 14:34:56 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove sta_mtx (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. +- Refresh + patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. +- commit 5b967e8 + +------------------------------------------------------------------- +Fri Jun 28 14:32:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reduce iflist_mtx (bsc#1227149). +- wifi: mac80211: remove local->mtx (bsc#1227149). +- wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). +- wifi: mac80211: remove chanctx_mtx (bsc#1227149). +- wifi: mac80211: take wiphy lock for MAC addr change + (bsc#1227149). +- wifi: mac80211: extend wiphy lock in interface removal + (bsc#1227149). +- wifi: mac80211: hold wiphy_lock around concurrency checks + (bsc#1227149). +- wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). +- commit b3dacec + +------------------------------------------------------------------- +Fri Jun 28 14:27:41 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: check wiphy mutex in ops (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. +- commit 3b00636 + +------------------------------------------------------------------- +Fri Jun 28 14:26:23 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: check wiphy mutex is held for wdev mutex + (bsc#1227149). +- wifi: cfg80211: hold wiphy lock in + cfg80211_any_wiphy_oper_chan() (bsc#1227149). +- wifi: cfg80211: sme: hold wiphy lock for wdev iteration + (bsc#1227149). +- wifi: cfg80211: reg: hold wiphy mutex for wdev iteration + (bsc#1227149). +- wifi: mac80211: move color change finalize to wiphy work + (bsc#1227149). +- wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). +- wifi: mac80211: move filter reconfig to wiphy work + (bsc#1227149). +- wifi: mac80211: move tspec work to wiphy work (bsc#1227149). +- wifi: mac80211: move key tailroom work to wiphy work + (bsc#1227149). +- commit d930910 + +------------------------------------------------------------------- +Fri Jun 28 14:25:06 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. +- commit 6350819 + +------------------------------------------------------------------- +Fri Jun 28 14:24:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 46fc728 + +------------------------------------------------------------------- +Fri Jun 28 14:23:33 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). +- wifi: mac80211: move link activation work to wiphy work + (bsc#1227149). +- wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). +- wifi: mac80211: move monitor work to wiphy work (bsc#1227149). +- wifi: mac80211: add more ops assertions (bsc#1227149). +- wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). +- wifi: mac80211: flush wiphy work where appropriate + (bsc#1227149). +- wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). +- commit 425f8ad + +------------------------------------------------------------------- +Fri Jun 28 14:22:54 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: lock wiphy for aggregation debugfs + (bsc#1227149). +- wifi: mac80211: hold wiphy lock in netdev/link debugfs + (bsc#1227149). +- wifi: mac80211: debugfs: lock wiphy instead of RTNL + (bsc#1227149). +- wifi: mac80211: fix SMPS status handling (bsc#1227149). +- wifi: mac80211: Fix SMPS handling in the context of MLO + (bsc#1227149). +- wifi: mac80211: rework ack_frame_id handling a bit + (bsc#1227149). +- wifi: mac80211: tx: clarify conditions in if statement + (bsc#1227149). +- wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). +- wifi: cfg80211: improve documentation for flag fields + (bsc#1227149). +- wifi: nl80211: Remove unused declaration + nl80211_pmsr_dump_results() (bsc#1227149). +- commit 75d4c97 + +------------------------------------------------------------------- +Fri Jun 28 14:22:07 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: mesh: Remove unused function declaration + mesh_ids_set_default() (bsc#1227149). +- commit b3033c6 + +------------------------------------------------------------------- +Fri Jun 28 14:21:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Remove unused function declarations + (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 343f020 + +------------------------------------------------------------------- +Fri Jun 28 13:59:47 CEST 2024 - jwiesner@suse.de + +- x86/tsc: Trust initial offset in architectural TSC-adjust MSRs + (bsc#1222015 bsc#1226962). +- commit ba98363 + +------------------------------------------------------------------- +Fri Jun 28 13:47:24 CEST 2024 - jgross@suse.com + +- KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC + due to bad index (bsc#1226158). +- commit fdb5ce1 + +------------------------------------------------------------------- +Fri Jun 28 09:50:45 CEST 2024 - bdas@suse.de + +- net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 + bsc#1226994). +- commit d8af728 + +------------------------------------------------------------------- +Fri Jun 28 09:48:09 CEST 2024 - iivanov@suse.de + +- arm64/io: add constant-argument check (bsc#1226502 git-fixes) +- commit 45e8b78 + +------------------------------------------------------------------- +Fri Jun 28 09:44:48 CEST 2024 - tiwai@suse.de + +- struct acpi_ec kABI workaround (git-fixes). +- commit 3605f74 + +------------------------------------------------------------------- +Fri Jun 28 09:40:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921s: fix potential hung tasks during chip + recovery (stable-fixes). +- commit d9504b4 + +------------------------------------------------------------------- +Fri Jun 28 09:37:54 CEST 2024 - tiwai@suse.de + +- drm/drm_file: Fix pid refcounting race (git-fixes). +- drm/i915/gt: Fix potential UAF by revoke of fence registers + (git-fixes). +- drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). +- drm/panel: simple: Add missing display timing flags for KOE + TX26D202VM0BWA (git-fixes). +- drm/fbdev-dma: Only set smem_start is enable per module option + (git-fixes). +- net: usb: ax88179_178a: improve link status logs (git-fixes). +- net: phy: micrel: add Microchip KSZ 9477 to the device table + (git-fixes). +- batman-adv: Don't accept TT entries for out-of-spec VIDs + (git-fixes). +- can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). +- net: can: j1939: recover socket queue on CAN bus error during + BAM transmission (git-fixes). +- net: can: j1939: Initialize unused data in j1939_send_one() + (git-fixes). +- net: can: j1939: enhanced error handling for tightly received + RTS messages in xtp_rx_rts_session_new (git-fixes). +- ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). +- ASoC: amd: acp: remove i2s configuration check in + acp_i2s_probe() (git-fixes). +- ASoC: amd: acp: add a null check for chip_pdev structure + (git-fixes). +- ASoC: q6apm-lpass-dai: close graph on prepare errors + (git-fixes). +- ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on + right mclk (git-fixes). +- ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). +- ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 + (git-fixes). +- ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 + messages (git-fixes). +- drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). +- drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). +- ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). +- serial: exar: adding missing CTI and Exar PCI ids + (stable-fixes). +- serial: imx: Introduce timeout when waiting on transmitter empty + (stable-fixes). +- usb: gadget: function: Remove usage of the deprecated + ida_simple_xx() API (stable-fixes). +- usb: typec: ucsi_glink: drop special handling for CCI_BUSY + (stable-fixes). +- usb: dwc3: pci: Don't set "linux,phy_charger_detect" property + on Lenovo Yoga Tab2 1380 (stable-fixes). +- usb: misc: uss720: check for incompatible versions of the + Belkin F5U002 (stable-fixes). +- usb: gadget: uvc: configfs: ensure guid to be valid before set + (stable-fixes). +- cpufreq: amd-pstate: fix memory leak on CPU EPP exit + (stable-fixes). +- ACPI: EC: Install address space handler at the namespace root + (stable-fixes). +- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports + (stable-fixes). +- power: supply: cros_usbpd: provide ID table for avoiding + fallback match (stable-fixes). +- platform/x86: toshiba_acpi: Add quirk for buttons on Z830 + (stable-fixes). +- ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk + (git-fixes). +- ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F + (stable-fixes). +- ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 + (stable-fixes). +- drm/lima: mask irqs in timeout path before hard reset + (stable-fixes). +- drm/lima: add mask irq callback to gp and pp (stable-fixes). +- drm/amd/display: revert Exit idle optimizations before HDCP + execution (stable-fixes). +- drm/amd/display: Exit idle optimizations before HDCP execution + (stable-fixes). +- Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl + (stable-fixes). +- batman-adv: bypass empty buckets in batadv_purge_orig_ref() + (stable-fixes). +- ssb: Fix potential NULL pointer dereference in + ssb_device_uevent() (stable-fixes). +- HID: Add quirk for Logitech Casa touchpad (stable-fixes). +- ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets + (stable-fixes). +- crypto: hisilicon/qm - Add the err memory release process to + qm uninit (stable-fixes). +- crypto: hisilicon/sec - Fix memory leak for sec resource release + (stable-fixes). +- commit bbedf42 + +------------------------------------------------------------------- +Thu Jun 27 20:21:37 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Fix MTMP register capability offset in MCAM register + (git-fixes). +- bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). +- e1000e: change usleep_range to udelay in PHY mdic access + (CVE-2024-39296 bsc#1226989). +- dpll: spec: use proper enum for pin capabilities attribute + (git-fixes). +- tools: ynl: fix handling of multiple mcast groups (git-fixes). +- tools: ynl: don't leak mcast_groups on init error (git-fixes). +- tools: ynl: make sure we always pass yarg to mnl_cb_run + (git-fixes). +- commit 164182f + +------------------------------------------------------------------- +Thu Jun 27 18:52:51 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). +- iommu/vt-d: Use device rbtree in iopf reporting path + (bsc#1224751 CVE-2024-35843). +- iommu/vt-d: Use rbtree to track iommu probed devices + (git-fixes). +- commit 5f366a7 + +------------------------------------------------------------------- +Thu Jun 27 17:29:45 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential kernel bug due to lack of writeback flag + waiting (bsc#1227066 CVE-2024-37078). +- commit bd6df7f + +------------------------------------------------------------------- +Thu Jun 27 15:03:44 CEST 2024 - tiwai@suse.de + +- kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 + CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). +- commit 4b32e86 + +------------------------------------------------------------------- +Thu Jun 27 14:44:09 CEST 2024 - tiwai@suse.de + +- fpga: region: add owner module and take its refcount + (CVE-2024-35247 bsc#1226948). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 670051c + +------------------------------------------------------------------- +Thu Jun 27 14:42:15 CEST 2024 - tiwai@suse.de + +- fpga: manager: add owner module and take its refcount + (CVE-2024-37021 bsc#1226950). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 34a2533 + +------------------------------------------------------------------- +Thu Jun 27 14:37:10 CEST 2024 - tiwai@suse.de + +- fpga: bridge: add owner module and take its refcount + (CVE-2024-36479 bsc#1226949). +- commit 545627b + +------------------------------------------------------------------- +Thu Jun 27 13:09:29 CEST 2024 - nik.borisov@suse.com + +- Fix build failure on powerpc + Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit 4cafc95 + +------------------------------------------------------------------- +Thu Jun 27 11:05:02 CEST 2024 - iivanov@suse.de + +- kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) +- commit 54c3656 + +------------------------------------------------------------------- +Thu Jun 27 10:56:03 CEST 2024 - iivanov@suse.de + +- net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) +- commit 5ea0ed2 + +------------------------------------------------------------------- +Thu Jun 27 10:54:55 CEST 2024 - iivanov@suse.de + +- arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) +- commit a39a193 + +------------------------------------------------------------------- +Thu Jun 27 10:53:38 CEST 2024 - iivanov@suse.de + +- s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) +- commit 4a798a5 + +------------------------------------------------------------------- +Thu Jun 27 10:27:37 CEST 2024 - iivanov@suse.de + +- s390: Implement __iowrite32_copy() (bsc#1226502) +- commit 80e689b + +------------------------------------------------------------------- +Thu Jun 27 10:26:30 CEST 2024 - iivanov@suse.de + +- x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) +- commit 894aede + +------------------------------------------------------------------- +Thu Jun 27 09:40:08 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete + status rules (CVE-2024-36281 bsc#1226799). +- commit a7197fd + +------------------------------------------------------------------- +Wed Jun 26 18:08:09 CEST 2024 - lhenriques@suse.de + +- ceph: switch to use cap_delay_lock for the unlink delay list + (bsc#1226022). +- ceph: break the check delayed cap loop every 5s (bsc#1226022). +- ceph: add ceph_cap_unlink_work to fire check_caps() immediately + (bsc#1226022). +- ceph: always queue a writeback when revoking the Fb caps + (bsc#1226022). +- ceph: always check dir caps asynchronously (bsc#1226022). +- commit 7eb372a + +------------------------------------------------------------------- +Wed Jun 26 14:18:48 CEST 2024 - ptesarik@suse.com + +- arm64: mm: Don't remap pgtables for allocate vs populate + (jsc#PED-8688). +- arm64: mm: Batch dsb and isb when populating pgtables + (jsc#PED-8688). +- arm64: mm: Don't remap pgtables per-cont(pte|pmd) block + (jsc#PED-8688). +- commit fdec960 + +------------------------------------------------------------------- +Wed Jun 26 14:13:09 CEST 2024 - jack@suse.cz + +- epoll: be better about file lifetimes (bsc#1226610 + CVE-2024-38580). +- commit 4ff3c13 + +------------------------------------------------------------------- +Wed Jun 26 14:05:46 CEST 2024 - jack@suse.cz + +- null_blk: Fix return value of nullb_device_power_store() + (bsc#1226841 CVE-2024-36478). +- commit f213a2a + +------------------------------------------------------------------- +Wed Jun 26 13:52:15 CEST 2024 - rgoldwyn@suse.com + +- f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). +- commit ec1ded3 + +------------------------------------------------------------------- +Wed Jun 26 13:11:15 CEST 2024 - mfranc@suse.cz + +- s390/cpacf: Make use of invalid opcode produce a link error + (git-fixes bsc#1227072). +- commit 24c76d1 + +------------------------------------------------------------------- +Wed Jun 26 13:05:00 CEST 2024 - mfranc@suse.cz + +- s390/ap: Fix crash in AP internal function modify_bitmap() + (CVE-2024-38661 bsc#1226996 git-fixes). +- commit 456a41d + +------------------------------------------------------------------- +Wed Jun 26 10:51:36 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 + CVE-2024-38564). +- selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE + (bsc#1226789 CVE-2024-38564). +- bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in + BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). +- commit 2f12314 + +------------------------------------------------------------------- +Wed Jun 26 07:08:38 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix verifier assumptions about socket->sk (bsc#1226790 + CVE-2024-38566). +- commit dc586b3 + +------------------------------------------------------------------- +Tue Jun 25 20:26:14 CEST 2024 - lduncan@suse.com + +- scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 + CVE-2024-38559). +- scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 + CVE-2024-38560). +- scsi: bnx2fc: Remove spin_lock_bh while releasing resources + after upload (bsc#1224767 CVE-2024-36919). +- commit 3cabc93 + +------------------------------------------------------------------- +Tue Jun 25 17:30:54 CEST 2024 - dwagner@suse.de + +- nvme: do not retry authentication failures (bsc#1186716). +- nvme-fabrics: short-circuit reconnect retries (bsc#1186716). +- nvme: return kernel error codes for admin queue connect + (bsc#1186716). +- nvmet: return DHCHAP status codes from nvmet_setup_auth() + (bsc#1186716). +- nvmet: lock config semaphore when accessing DH-HMAC-CHAP key + (bsc#1186716). +- commit ac2b954 + +------------------------------------------------------------------- +Tue Jun 25 17:00:23 CEST 2024 - davide.benini@suse.com + +- net: sched: sch_multiq: fix possible OOB write in multiq_tune() + (CVE-2024-36978 bsc#1226514). +- commit 3b6fd26 + +------------------------------------------------------------------- +Tue Jun 25 16:16:31 CEST 2024 - dwagner@suse.de + +- nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() + (git-fixes). +- commit 556ea4a + +------------------------------------------------------------------- +Tue Jun 25 15:48:44 CEST 2024 - jack@suse.cz + +- null_blk: fix null-ptr-dereference while configuring 'power' + and 'submit_queues' (bsc#1226841 CVE-2024-36478). +- commit d0b4b2a + +------------------------------------------------------------------- +Tue Jun 25 15:47:56 CEST 2024 - jack@suse.cz + +- block: fix overflow in blk_ioctl_discard() (bsc#1225770 + CVE-2024-36917). +- commit bbdd816 + +------------------------------------------------------------------- +Tue Jun 25 15:38:19 CEST 2024 - jack@suse.cz + +- mm: Avoid overflows in dirty throttling logic (bsc#1222364 + CVE-2024-26720). +- commit 77e301c + +------------------------------------------------------------------- +Tue Jun 25 15:20:37 CEST 2024 - davide.benini@suse.com + +- net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP + (CVE-2024-36974 bsc#1226519). +- commit f911add + +------------------------------------------------------------------- +Tue Jun 25 13:38:15 CEST 2024 - iivanov@suse.de + +- PCI: Clear Secondary Status errors after enumeration (bsc#1226928) +- commit 606f4e7 + +------------------------------------------------------------------- +Tue Jun 25 13:28:05 CEST 2024 - dwagner@suse.de + +- nvmet-passthru: propagate status from id override functions + (git-fixes). +- nvme: fix nvme_pr_* status code parsing (git-fixes). +- nvmet: fix nvme status code when namespace is disabled + (git-fixes). +- nvmet-tcp: fix possible memory leak when tearing down a + controller (git-fixes). +- nvmet-auth: replace pr_debug() with pr_err() to report an error + (git-fixes). +- nvmet-auth: return the error code to the nvmet_auth_host_hash() + callers (git-fixes). +- nvme: find numa distance only if controller has valid numa id + (git-fixes). +- commit 3709ef4 + +------------------------------------------------------------------- +Tue Jun 25 12:27:34 CEST 2024 - dwagner@suse.de + +- nvme: cancel pending I/O if nvme controller is in terminal state + (bsc#1226503). + Refresh: + - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch +- commit 7dbf1d4 + +------------------------------------------------------------------- +Tue Jun 25 11:13:31 CEST 2024 - tiwai@suse.de + +- stm class: Fix a double free in stm_register_device() + (CVE-2024-38627 bsc#1226857). +- commit ef5c589 + +------------------------------------------------------------------- +Tue Jun 25 10:53:05 CEST 2024 - tiwai@suse.de + +- Input: ili210x - fix ili251x_read_touch_data() return value + (git-fixes). +- pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set + (git-fixes). +- pinctrl: rockchip: use dedicated pinctrl type for RK3328 + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins + (git-fixes). +- pinctrl: fix deadlock in create_pinctrl() when handling + -EPROBE_DEFER (git-fixes). +- pinctrl: qcom: spmi-gpio: drop broken pm8008 support + (git-fixes). +- commit a1b46e3 + +------------------------------------------------------------------- +Tue Jun 25 10:49:59 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Actually use + devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). +- commit 4db6ba6 + +------------------------------------------------------------------- +Tue Jun 25 01:35:47 CEST 2024 - neilb@suse.de + +- NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). +- commit 6ed2498 + +------------------------------------------------------------------- +Mon Jun 24 18:25:30 CEST 2024 - nik.borisov@suse.com + +- work around gcc bugs with 'asm goto' with outputs (git-fixes). +- Refresh + patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. +- Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit eac0f3f + +------------------------------------------------------------------- +Mon Jun 24 18:14:54 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). +- commit 8a8a749 + +------------------------------------------------------------------- +Mon Jun 24 18:14:09 CEST 2024 - nik.borisov@suse.com + +- x86/tdx: Preserve shared bit on mprotect() (git-fixes). +- commit ea4a8f6 + +------------------------------------------------------------------- +Mon Jun 24 18:05:52 CEST 2024 - nik.borisov@suse.com + +- x86/sev: Fix position dependent variable references in startup code (git-fixes). +- Refresh + patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. +- commit 2efccd0 + +------------------------------------------------------------------- +Mon Jun 24 17:43:36 CEST 2024 - nik.borisov@suse.com + +- x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). +- Refresh + patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. +- commit d75f0fd + +------------------------------------------------------------------- +Mon Jun 24 17:42:01 CEST 2024 - nik.borisov@suse.com + +- x86/kexec: Fix bug with call depth tracking (git-fixes). +- commit 926155d + +------------------------------------------------------------------- +Mon Jun 24 17:41:39 CEST 2024 - nik.borisov@suse.com + +- x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). +- commit 3441c2e + +------------------------------------------------------------------- +Mon Jun 24 17:41:09 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). +- commit 820085a + +------------------------------------------------------------------- +Mon Jun 24 17:40:50 CEST 2024 - nik.borisov@suse.com + +- x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). +- commit 1c4403a + +------------------------------------------------------------------- +Mon Jun 24 17:31:22 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist invalid commit (git-fixes) + We don't support CPU_MITIGATIONS hence to need for this logic +- commit 6899966 + +------------------------------------------------------------------- +Mon Jun 24 09:44:52 CEST 2024 - tbogendoerfer@suse.de + +- net: fec: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38553 bsc#1226744). +- net/mlx5: Discard command completions in internal error + (CVE-2024-38555 bsc#1226607). +- net/mlx5: Add a timeout to acquire the command queue semaphore + (CVE-2024-38556 bsc#1226774). +- net/mlx5: Reload only IB representors upon lag disable/enable + (CVE-2024-38557 bsc#1226781). +- net/mlx5e: Fix netif state handling (CVE-2024-38608 + bsc#1226746). +- eth: sungem: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38597 bsc#1226749). +- net: stmmac: move the EST lock to struct stmmac_priv + (CVE-2024-38594 bsc#1226734). +- commit d6f20aa + +------------------------------------------------------------------- +Mon Jun 24 09:42:26 CEST 2024 - tiwai@suse.de + +- i2c: ocores: set IACK bit after core is enabled (git-fixes). +- commit dc04936 + +------------------------------------------------------------------- +Sun Jun 23 08:49:31 CEST 2024 - tiwai@suse.de + +- regulator: bd71815: fix ramp values (git-fixes). +- regulator: core: Fix modpost error "regulator_get_regmap" + undefined (git-fixes). +- spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to + CCR_BUSWIDTH_4 (git-fixes). +- spi: stm32: qspi: Fix dual flash mode sanity test in + stm32_qspi_setup() (git-fixes). +- firmware: psci: Fix return value from psci_system_suspend() + (git-fixes). +- commit 5c1d1d7 + +------------------------------------------------------------------- +Sat Jun 22 19:32:37 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) +- commit 5a7a44c + +------------------------------------------------------------------- +Sat Jun 22 19:32:10 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) +- commit a73b3cb + +------------------------------------------------------------------- +Sat Jun 22 19:31:45 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) +- commit 194920a + +------------------------------------------------------------------- +Sat Jun 22 19:31:19 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) +- commit 93d4abb + +------------------------------------------------------------------- +Sat Jun 22 19:30:51 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Remove extra unlock on error path (git-fixes) +- commit 662ecd8 + +------------------------------------------------------------------- +Sat Jun 22 19:30:21 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) +- commit 77ecb50 + +------------------------------------------------------------------- +Sat Jun 22 19:29:56 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) +- commit 9ec1cd9 + +------------------------------------------------------------------- +Sat Jun 22 19:29:24 CEST 2024 - nmorey@suse.com + +- RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) +- commit 19f32fe + +------------------------------------------------------------------- +Sat Jun 22 10:04:35 CEST 2024 - tiwai@suse.de + +- drm/i915/mso: using joiner is not possible with eDP MSO + (git-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 + (stable-fixes). +- ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your + kernel is fine." (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Return error in case + of invalid efuse data (git-fixes). +- dmaengine: ioatdma: Fix missing kmem_cache_destroy() + (git-fixes). +- dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() + (git-fixes). +- dmaengine: ioatdma: Fix error path in ioat3_dma_probe() + (git-fixes). +- dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). +- dmaengine: idxd: Fix possible Use-After-Free in + irq_process_work_list (git-fixes). +- xhci: Apply broken streams quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Apply reset resume quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Set correct transferred length for cancelled bulk + transfers (stable-fixes). +- drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). +- ACPI: x86: Force StorageD3Enable on more products + (stable-fixes). +- nilfs2: fix nilfs_empty_dir() misjudgment and long loop on + I/O errors (git-fixes). +- kheaders: explicitly define file modes for archived headers + (stable-fixes). +- intel_th: pci: Add Lunar Lake support (stable-fixes). +- intel_th: pci: Add Meteor Lake-S support (stable-fixes). +- intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids support (stable-fixes). +- clkdev: Update clkdev id usage to allow for longer names + (stable-fixes). +- nilfs2: return the mapped address from nilfs_get_page() + (stable-fixes). +- commit 8bec8e0 + +------------------------------------------------------------------- +Fri Jun 21 18:33:30 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi_pcie: Fix out-of-bound access when valid + event group (CVE-2024-38569 bsc#1226772). +- commit 6715b52 + +------------------------------------------------------------------- +Fri Jun 21 18:32:43 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Fix out-of-bound access when valid + event group (CVE-2024-38568 bsc#1226771). +- commit 33d69e0 + +------------------------------------------------------------------- +Fri Jun 21 17:24:29 CEST 2024 - mkoutny@suse.com + +- sched/core: Fix incorrect initialization of the 'burst' + parameter in cpu_max_write() (bsc#1226791). +- commit 6b67975 + +------------------------------------------------------------------- +Fri Jun 21 17:21:26 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() +- commit 4e56705 + +------------------------------------------------------------------- +Fri Jun 21 16:31:57 CEST 2024 - dfaggioli@suse.com + +- virtio_net: checksum offloading handling fix (git-fixes). +- commit d283709 + +------------------------------------------------------------------- +Fri Jun 21 16:21:12 CEST 2024 - dfaggioli@suse.com + +- virtio_net: avoid data-races on dev->stats fields (git-fixes). +- commit 50373fb + +------------------------------------------------------------------- +Fri Jun 21 15:27:34 CEST 2024 - dfaggioli@suse.com + +- vfio/fsl-mc: Block calling interrupt handler without trigger + (bsc#1222810 CVE-2024-26814). +- commit b1aee55 + +------------------------------------------------------------------- +Fri Jun 21 15:22:12 CEST 2024 - dfaggioli@suse.com + +- vfio/platform: Create persistent IRQ handlers (bsc#1222809 + CVE-2024-26813). +- commit 28ae90e + +------------------------------------------------------------------- +Fri Jun 21 10:23:30 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add more codec ID to no shutup pins list + (stable-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook + 445/465 G11 (stable-fixes). +- ALSA: hda: cs35l56: Fix lifecycle of codec pointer + (stable-fixes). +- commit 3c2cbdc + +------------------------------------------------------------------- +Fri Jun 21 10:21:11 CEST 2024 - tiwai@suse.de + +- net: usb: rtl8150 fix unintiatilzed variables in + rtl8150_get_link_ksettings (git-fixes). +- net: usb: ax88179_178a: improve reset check (git-fixes). +- net: phy: mxl-gpy: Remove interrupt mask clearing from + config_init (git-fixes). +- net: lan743x: Support WOL at both the PHY and MAC appropriately + (git-fixes). +- net: lan743x: disable WOL upon resume to restore full data + path operation (git-fixes). +- ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM + (git-fixes). +- ALSA: hda: tas2781: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l41: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l56: Component should be unbound before + deconstruction (git-fixes). +- ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option + (git-fixes). +- ALSA: hda/realtek: Remove Framework Laptop 16 from quirks + (git-fixes). +- ALSA: seq: ump: Fix missing System Reset message handling + (git-fixes). +- ALSA: hda: cs35l41: Possible null pointer dereference in + cs35l41_hda_unbind() (git-fixes). +- commit 045593b + +------------------------------------------------------------------- +Fri Jun 21 08:41:31 CEST 2024 - mkubecek@suse.cz + +- tcp: Dump bound-only sockets in inet_diag (bsc#1204562). +- commit ff006da + +------------------------------------------------------------------- +Thu Jun 20 17:39:41 CEST 2024 - lhenriques@suse.de + +- cachefiles: remove requests from xarray during flushing requests + (bsc#1226588). +- commit b238f81 + +------------------------------------------------------------------- +Thu Jun 20 12:31:55 CEST 2024 - jslaby@suse.cz + +- blacklist.conf: add ppdev cleanup +- commit 58ce126 + +------------------------------------------------------------------- +Thu Jun 20 10:59:35 CEST 2024 - mfranc@suse.cz + +- net/smc: fix neighbour and rtable leak in smc_ib_find_route() + (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). +- commit d4aa573 + +------------------------------------------------------------------- +Thu Jun 20 05:39:06 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: test case for callback_depth states pruning logic + (bsc#1225903). +- bpf: check bpf_func_state->callback_depth when pruning states + (bsc#1225903). +- commit 6632e43 + +------------------------------------------------------------------- +Wed Jun 19 09:00:16 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) + Module is marked supported because of merge from SP6, but lets add + reference to SLM6.0 maintenance task. +- commit d270c07 + +------------------------------------------------------------------- +Wed Jun 19 08:53:45 CEST 2024 - tiwai@suse.de + +- gpio: tqmx86: introduce shadow register for GPIO output value + (git-fixes). +- Refresh + patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. +- commit 559245f + +------------------------------------------------------------------- +Wed Jun 19 07:51:38 CEST 2024 - tiwai@suse.de + +- efi/x86: Free EFI memory map only when installing a new one + (git-fixes). +- gpio: lpc32xx: fix module autoloading (stable-fixes). +- commit d39df35 + +------------------------------------------------------------------- +Wed Jun 19 07:48:50 CEST 2024 - tiwai@suse.de + +- Move upstreamed NFS patch into sorted section +- commit 19c3986 + +------------------------------------------------------------------- +Wed Jun 19 04:36:50 CEST 2024 - neilb@suse.de + +- nfsd: optimise recalculate_deny_mode() for a common case + (bsc#1217912). +- commit 882d2ff + +------------------------------------------------------------------- +Wed Jun 19 02:33:24 CEST 2024 - neilb@suse.de + +- NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 + bsc#1226226). +- commit b98e69a + +------------------------------------------------------------------- +Wed Jun 19 02:32:17 CEST 2024 - neilb@suse.de + +- NFS: abort nfs_atomic_open_v23 if name is too long + (bsc#1219847). +- NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly + (bsc#1219847). +- commit 772961e + +------------------------------------------------------------------- +Tue Jun 18 22:51:53 CEST 2024 - krisman@suse.de + +- fs/9p: fix uninitialized values during inode evict (bsc#1225815 + CVE-2024-36923). +- commit b349473 + +------------------------------------------------------------------- +Tue Jun 18 16:32:47 CEST 2024 - tiwai@suse.de + +- x86/mce: Dynamically size space for machine check records + (bsc#1222241). +- commit 2d0d4b2 + +------------------------------------------------------------------- +Tue Jun 18 13:27:41 CEST 2024 - hare@suse.de + +- nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). +- Refresh + patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. +- commit 099b967 + +------------------------------------------------------------------- +Tue Jun 18 13:09:32 CEST 2024 - denis.kirjanov@suse.com + +- net: preserve kabi for struct dst_ops (CVE-2024-36971 + bsc#1226145). +- commit 6d764b6 + +------------------------------------------------------------------- +Tue Jun 18 12:48:47 CEST 2024 - tiwai@suse.de + +- kcov: don't lose track of remote references during softirqs + (git-fixes). +- commit fc5abf0 + +------------------------------------------------------------------- +Tue Jun 18 11:55:49 CEST 2024 - davide.benini@suse.com + +- rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back + (CVE-2024-27414 bsc#1224439). +- commit 6651625 + +------------------------------------------------------------------- +Tue Jun 18 11:45:27 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: reject new basechain after table flag update + (CVE-2024-35900 bsc#1224497). +- commit ef2c4d5 + +------------------------------------------------------------------- +Tue Jun 18 11:21:47 CEST 2024 - denis.kirjanov@suse.com + +- net: fix __dst_negative_advice() race (CVE-2024-36971 + bsc#1226145). +- commit 604ed28 + +------------------------------------------------------------------- +Tue Jun 18 11:00:15 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 + bsc#1224670). +- commit ba91bc1 + +------------------------------------------------------------------- +Mon Jun 17 13:15:43 CEST 2024 - tzimmermann@suse.com + +- drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) +- commit 6d53e8c + +------------------------------------------------------------------- +Mon Jun 17 12:13:19 CEST 2024 - tiwai@suse.de + +- RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized + address translation (bsc#1225300). +- RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). +- commit 82b08f9 + +------------------------------------------------------------------- +Mon Jun 17 09:03:16 CEST 2024 - tiwai@suse.de + +- i2c: designware: Fix the functionality flags of the slave-only + interface (git-fixes). +- i2c: at91: Fix the functionality flags of the slave-only + interface (git-fixes). +- USB: class: cdc-wdm: Fix CPU lockup caused by excessive log + messages (git-fixes). +- xhci: Handle TD clearing for multiple streams case (git-fixes). +- thunderbolt: debugfs: Fix margin debugfs node creation condition + (git-fixes). +- usb-storage: alauda: Check whether the media is initialized + (git-fixes). +- usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state + (git-fixes). +- usb: typec: tcpm: fix use-after-free case in + tcpm_register_source_caps (git-fixes). +- USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected + (git-fixes). +- tty: n_tty: Fix buffer offsets when lookahead is used + (git-fixes). +- drivers: core: synchronize really_probe() and dev_uevent() + (git-fixes). +- iio: imu: inv_icm42600: delete unneeded update watermark call + (git-fixes). +- iio: dac: ad5592r: fix temperature channel scaling value + (git-fixes). +- iio: adc: ad9467: fix scan type sign (git-fixes). +- misc: microchip: pci1xxxx: Fix a memory leak in the error + handling of gp_aux_bus_probe() (git-fixes). +- misc: microchip: pci1xxxx: fix double free in the error handling + of gp_aux_bus_probe() (git-fixes). +- mei: me: release irq in mei_me_pci_resume error path + (git-fixes). +- ax25: Fix refcount imbalance on inbound connections (git-fixes). +- tpm_tis: Do *not* flush uninitialized work (git-fixes). +- selftests/mm: fix build warnings on ppc64 (stable-fixes). +- selftests/mm: compaction_test: fix incorrect write of zero to + nr_hugepages (git-fixes). +- genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() + (git-fixes). +- drm/amdgpu/atomfirmware: add intergrated info v2.3 table + (stable-fixes). +- intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). +- mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect + GPIO on Asus T100TA (git-fixes). +- mmc: sdhci-acpi: Disable write protect detection on Toshiba + WT10-A (stable-fixes). +- mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot + not working (stable-fixes). +- mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). +- mmc: sdhci: Add support for "Tuning Error" interrupts + (stable-fixes). +- mmc: core: Add mmc_gpiod_set_cd_config() function + (stable-fixes). +- media: mxl5xx: Move xpt structures off stack (stable-fixes). +- media: lgdt3306a: Add a check against null-pointer-def + (stable-fixes). +- media: v4l2-core: hold videodev_lock until dev reg, finishes + (stable-fixes). +- drm/amdgpu: add error handle to avoid out-of-bounds + (stable-fixes). +- drm/i915/hwmon: Get rid of devm (stable-fixes). +- wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). +- wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU + (stable-fixes). +- ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx + (stable-fixes). +- crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). +- drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). +- drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). +- mmc: core: Do not force a retune before RPMB switch + (stable-fixes). +- commit 8df97c4 + +------------------------------------------------------------------- +Mon Jun 17 08:25:45 CEST 2024 - hare@suse.de + +- nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). +- commit 7af7bce + +------------------------------------------------------------------- +Sun Jun 16 15:04:02 CEST 2024 - heming.zhao@suse.com + +- ocfs2: fix sparse warnings (bsc#1219224). +- ocfs2: speed up chain-list searching (bsc#1219224). +- ocfs2: adjust enabling place for la window (bsc#1219224). +- ocfs2: improve write IO performance when fragmentation is high + (bsc#1219224). +- commit 98a3adb + +------------------------------------------------------------------- +Sat Jun 15 09:34:43 CEST 2024 - tiwai@suse.de + +- drm/exynos: hdmi: report safe 640x480 mode as a fallback when + no EDID found (git-fixes). +- drm/nouveau: don't attempt to schedule hpd_work on headless + cards (git-fixes). +- drm/bridge/panel: Fix runtime warning on panel bridge release + (git-fixes). +- drm/komeda: check for error-valued pointer (git-fixes). +- commit b393dd7 + ------------------------------------------------------------------- Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de @@ -5,6 +9034,627 @@ Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da +------------------------------------------------------------------- +Fri Jun 14 15:41:20 CEST 2024 - shung-hsi.yu@suse.com + +- kABI: bpf: verifier kABI workaround + (bsc#1225903). +- commit 726091c + +------------------------------------------------------------------- +Fri Jun 14 14:07:11 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: keep track of max number of bpf_loop callback iterations + (bsc#1225903). +- selftests/bpf: test widening for iterating callbacks + (bsc#1225903). +- bpf: widening for callback iterators (bsc#1225903). +- selftests/bpf: tests for iterating callbacks (bsc#1225903). +- bpf: verify callbacks as if they are called unknown number of + times (bsc#1225903). +- bpf: extract setup_func_entry() utility function (bsc#1225903). +- bpf: extract __check_reg_arg() utility function (bsc#1225903). +- selftests/bpf: track string payload offset as scalar in + strobemeta (bsc#1225903). +- selftests/bpf: track tcp payload offset as scalar in + xdp_synproxy (bsc#1225903). +- bpf: print full verifier states on infinite loop detection + (bsc#1225903). +- selftests/bpf: test if state loops are detected in a tricky case + (bsc#1225903). +- bpf: correct loop detection for iterators convergence + (bsc#1225903). +- selftests/bpf: tests with delayed read/precision makrs in loop + body (bsc#1225903). +- bpf: exact states comparison for iterator convergence checks + (bsc#1225903). +- bpf: extract same_callsites() as utility function (bsc#1225903). +- bpf: move explored_state() closer to the beginning of verifier.c + (bsc#1225903). +- commit 63dfc45 + +------------------------------------------------------------------- +Fri Jun 14 12:18:36 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix potential uninit-value access in __ip6_make_skb() + (CVE-2024-36903 bsc#1225741). +- commit f510672 + +------------------------------------------------------------------- +Fri Jun 14 12:17:40 CEST 2024 - denis.kirjanov@suse.com + +- Update references +- commit 36a2563 + +------------------------------------------------------------------- +Fri Jun 14 11:27:37 CEST 2024 - pjakobsson@suse.de + +- drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). +- commit e1ad803 + +------------------------------------------------------------------- +Fri Jun 14 11:15:27 CEST 2024 - tiwai@suse.de + +- cpufreq: amd-pstate: Fix the inconsistency in max frequency + units (git-fixes). +- commit 9dd9a2b + +------------------------------------------------------------------- +Fri Jun 14 11:02:44 CEST 2024 - jdelvare@suse.de + +- gpiolib: cdev: Fix use after free in lineinfo_changed_notify + (bsc#1225737 CVE-2024-36899). +- commit 24144db + +------------------------------------------------------------------- +Fri Jun 14 09:59:12 CEST 2024 - tiwai@suse.de + +- nouveau: report byte usage in VRAM usage (git-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 5638f93 + +------------------------------------------------------------------- +Fri Jun 14 09:58:29 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to report vram usage (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 7ea88ac + +------------------------------------------------------------------- +Fri Jun 14 09:56:35 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to return vram bar size (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 07ddfce + +------------------------------------------------------------------- +Fri Jun 14 09:52:40 CEST 2024 - tiwai@suse.de + +- platform/x86: dell-smbios: Fix wrong token data in sysfs + (git-fixes). +- net: phy: Micrel KSZ8061: fix errata solution not taking effect + problem (git-fixes). +- wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). +- wifi: mac80211: correctly parse Spatial Reuse Parameter Set + element (git-fixes). +- wifi: iwlwifi: mvm: don't read past the mfuart notifcation + (git-fixes). +- wifi: iwlwifi: mvm: check n_ssids before accessing the ssids + (git-fixes). +- wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of + debugfs ifdef (git-fixes). +- wifi: iwlwifi: mvm: set properly mac header (git-fixes). +- wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 + (git-fixes). +- wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). +- wifi: cfg80211: pmsr: use correct nla_get_uX functions + (git-fixes). +- wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). +- wifi: cfg80211: fully move wiphy work to unbound workqueue + (git-fixes). +- wifi: mac80211: Fix deadlock in + ieee80211_sta_ps_deliver_wakeup() (git-fixes). +- wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects + (git-fixes). +- net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume + (git-fixes). +- module: don't ignore sysfs_create_link() failures (git-fixes). +- soundwire: cadence: fix invalid PDI offset (stable-fixes). +- platform/x86/intel/tpmi: Handle error from tpmi_process_info() + (stable-fixes). +- platform/x86: thinkpad_acpi: Take hotkey_mutex during + hotkey_exit() (git-fixes). +- media: radio-shark2: Avoid led_names truncations (git-fixes). +- wifi: nl80211: Avoid address calculations via out of bounds + array indexing (git-fixes). +- selftests: mptcp: add ms units for tc-netem delay + (stable-fixes). +- pwm: sti: Simplify probe function using devm functions + (git-fixes). +- regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). +- regulator: irq_helpers: duplicate IRQ name (stable-fixes). +- platform/x86: ISST: Add Grand Ridge to HPM CPU list + (stable-fixes). +- selftests: sud_test: return correct emulated syscall value on + RISC-V (stable-fixes). +- wifi: cfg80211: fix the order of arguments for trace events + of the tx_rx_evt class (stable-fixes). +- wifi: mac80211: ensure beacon is non-S1G prior to extracting + the beacon timestamp field (stable-fixes). +- wifi: mac80211: don't use rate mask for scanning (stable-fixes). +- pwm: sti: Prepare removing pwm_chip from driver data + (stable-fixes). +- commit d252b95 + +------------------------------------------------------------------- +Fri Jun 14 09:44:27 CEST 2024 - tiwai@suse.de + +- HID: logitech-dj: Fix memory leak in + logi_dj_recv_switch_to_dj_mode() (git-fixes). +- HID: core: remove unnecessary WARN_ON() in implement() + (git-fixes). +- kconfig: doc: fix a typo in the note about 'imply' (git-fixes). +- gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type + (git-fixes). +- gpio: tqmx86: store IRQ trigger type and unmask status + separately (git-fixes). +- gpio: tqmx86: fix typo in Kconfig label (git-fixes). +- drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). +- drm/vmwgfx: 3D disabled should not effect STDU memory limits + (git-fixes). +- drm/vmwgfx: Filter modes which exceed graphics memory + (git-fixes). +- drm/panel: sitronix-st7789v: Add check for + of_drm_get_panel_orientation (git-fixes). +- drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms + (git-fixes). +- kconfig: fix comparison to constant symbols, 'm', 'n' + (git-fixes). +- drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ + cp_compute_microcode() and rlc_microcode() (git-fixes). +- drm/amdgpu: init microcode chip name from ip versions + (stable-fixes). +- fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card + (stable-fixes). +- iio: accel: mxc4005: Reset chip on probe() and resume() + (stable-fixes). +- drm/amdkfd: Flush the process wq before creating a kfd_process + (stable-fixes). +- drm/amd/display: Disable seamless boot on 128b/132b encoding + (stable-fixes). +- drm/amd/display: Fix DC mode screen flickering on DCN321 + (stable-fixes). +- drm/amd/display: Add VCO speed parameter for DCN31 FPU + (stable-fixes). +- drm/amd/display: Allocate zero bw after bw alloc enable + (stable-fixes). +- drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). +- drm/amdgpu: Fix VRAM memory accounting (stable-fixes). +- drm/etnaviv: fix tx clock gating on some GC7000 variants + (stable-fixes). +- HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is + enabled (stable-fixes). +- iio: adc: ad9467: use chip_info variables instead of array + (stable-fixes). +- iio: adc: ad9467: use spi_get_device_match_data() + (stable-fixes). +- iio: accel: mxc4005: allow module autoloading via OF compatible + (stable-fixes). +- commit 4e48378 + +------------------------------------------------------------------- +Fri Jun 14 08:40:26 CEST 2024 - tiwai@suse.de + +- kABI workaround for sof_ipc_pcm_ops (git-fixes). +- commit 070cfe5 + +------------------------------------------------------------------- +Fri Jun 14 08:37:23 CEST 2024 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ + (git-fixes). +- cxl/region: Fix memregion leaks in devm_cxl_add_region() + (git-fixes). +- cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c + (git-fixes). +- cxl/region: Fix cxlr_pmem leaks (git-fixes). +- cxl/trace: Correct DPA field masks for general_media & dram + events (git-fixes). +- ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 + (stable-fixes). +- drm/amdgpu/mes: fix use-after-free issue (stable-fixes). +- drm/amdgpu: Fix the ring buffer size for queue VM flush + (stable-fixes). +- drm/amdkfd: Add VRAM accounting for SVM migration + (stable-fixes). +- drm/amd/pm: Restore config space after reset (stable-fixes). +- drm/amdgpu: Update BO eviction priorities (stable-fixes). +- drm/amd/display: Set color_mgmt_changed to true on unsuspend + (stable-fixes). +- drm/amd/display: Revert Remove pixle rate limit for subvp + (stable-fixes). +- drm/amd/display: Remove pixle rate limit for subvp + (stable-fixes). +- Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS + (stable-fixes). +- Bluetooth: Remove usage of the deprecated ida_simple_xx() API + (stable-fixes). +- ASoC: Intel: common: add ACPI matching tables for Arrow Lake + (stable-fixes). +- Bluetooth: ISO: Fix BIS cleanup (stable-fixes). +- commit b6ffdb9 + +------------------------------------------------------------------- +Fri Jun 14 01:35:16 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Use local TLBI on permission relaxation + (bsc#1219478). +- Refresh + patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. +- commit c414679 + +------------------------------------------------------------------- +Thu Jun 13 19:53:07 CEST 2024 - dfaggioli@suse.com + +- KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR + in CPUID (git-fixes). +- commit 001738e + +------------------------------------------------------------------- +Thu Jun 13 15:34:41 CEST 2024 - oneukum@suse.com + +- net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). +- commit 49f5909 + +------------------------------------------------------------------- +Thu Jun 13 14:48:50 CEST 2024 - colyli@suse.de + +- Replace the inhouse patch with following upstream patch + (bsc#1221097, bsc#1224572, CVE-2024-35979) + patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. +- commit 03ae28a + +------------------------------------------------------------------- +Thu Jun 13 11:59:54 CEST 2024 - ailiop@suse.com + +- supported.conf: mark ufs as unsupported + UFS is an unsupported filesystem, mark it as such. We still keep it + around (not marking as optional), to accommodate any potential + migrations from BSD systems. +- commit 5192abd + +------------------------------------------------------------------- +Thu Jun 13 11:57:17 CEST 2024 - ailiop@suse.com + +- supported.conf: mark orangefs as optional + We don't support orangefs at all (and it is already marked as such), but + since there are no SLE consumers of it, mark it as optional. +- commit 264e3d2 + +------------------------------------------------------------------- +Thu Jun 13 11:55:02 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f + Both are f2fs-related fixes, f2fs is unsupported and not compiled at + all. +- commit e891815 + +------------------------------------------------------------------- +Thu Jun 13 11:52:09 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential hang in nilfs_detach_log_writer() + (git-fixes). +- commit 181df2f + +------------------------------------------------------------------- +Thu Jun 13 11:32:01 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) + Some builds don't just create an iso9660 image, but also mount it during + build. +- commit aaee141 + +------------------------------------------------------------------- +Thu Jun 13 10:11:58 CEST 2024 - oneukum@suse.com + +- blacklist.conf: kABI +- commit 70e89e6 + +------------------------------------------------------------------- +Thu Jun 13 10:09:33 CEST 2024 - oneukum@suse.com + +- Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). +- commit 9d3a015 + +------------------------------------------------------------------- +Wed Jun 12 18:20:02 CEST 2024 - jack@suse.cz + +- ext4: correct offset of gdb backup in non meta_bg group to + update_backups (bsc#1224735 CVE-2024-35807). +- commit 68779d8 + +------------------------------------------------------------------- +Wed Jun 12 18:00:33 CEST 2024 - jack@suse.cz + +- ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 + CVE-2023-52622). +- commit 2e6ec2e + +------------------------------------------------------------------- +Wed Jun 12 16:00:34 CEST 2024 - davide.benini@suse.com + +- llc: verify mac len before reading mac header + (CVE-2023-52843 bsc#1224951). +- commit ea955e6 + +------------------------------------------------------------------- +Wed Jun 12 15:45:54 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() + (CVE-2024-35898 bsc#1224498). +- commit 47a49f0 + +------------------------------------------------------------------- +Wed Jun 12 14:26:19 CEST 2024 - davide.benini@suse.com + +- nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies + (CVE-2024-36915 bsc#1225758). +- commit 0955416 + +------------------------------------------------------------------- +Wed Jun 12 14:24:23 CEST 2024 - davide.benini@suse.com + +- net: add copy_safe_from_sockptr() helper + (git-fixes prerequisite CVE-2024-36915 bsc#1225758). +- commit e4ca26d + +------------------------------------------------------------------- +Wed Jun 12 11:09:54 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add networking modules for docker + (bsc#1226211) + docker needs more networking modules, even legacy iptable_nat and _filter. +- commit 415e132 + +------------------------------------------------------------------- +Tue Jun 11 17:19:05 CEST 2024 - davide.benini@suse.com + +- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation + (CVE-2024-36017 bsc#1225681). +- commit 349b81e + +------------------------------------------------------------------- +Tue Jun 11 15:51:42 CEST 2024 - jack@suse.cz + +- mm: use memalloc_nofs_save() in page_cache_ra_order() + (bsc#1225723 CVE-2024-36882). +- commit 858537f + +------------------------------------------------------------------- +Tue Jun 11 15:50:11 CEST 2024 - jack@suse.cz + +- blk-iocost: avoid out of bounds shift (bsc#1225759 + CVE-2024-36916). +- commit 9e35e70 + +------------------------------------------------------------------- +Tue Jun 11 15:48:58 CEST 2024 - davide.benini@suse.com + +- netfilter: complete validation of user input + (git-fixes CVE-2024-35896 bsc#1224662). +- commit a54ae57 + +------------------------------------------------------------------- +Tue Jun 11 15:25:13 CEST 2024 - tbogendoerfer@suse.de + +- net: hns3: fix kernel crash when devlink reload during + initialization (CVE-2024-36900 bsc#1225726). +- net: hns3: release PTP resources if pf initialization failed + (CVE-2024-36900 bsc#1225726). +- commit ad59124 + +------------------------------------------------------------------- +Tue Jun 11 14:44:23 CEST 2024 - jack@suse.cz + +- blk-mq: make sure active queue usage is held for + bio_integrity_prep() (bsc#1225105 CVE-2023-52787). +- commit 6131890 + +------------------------------------------------------------------- +Tue Jun 11 14:38:11 CEST 2024 - jack@suse.cz + +- block: prevent division by zero in blk_rq_stat_sum() + (bsc#1224661 CVE-2024-35925). +- commit 7339ca3 + +------------------------------------------------------------------- +Tue Jun 11 13:53:27 CEST 2024 - jack@suse.cz + +- Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 + bsc#1224935 CVE-2023-52837). +- commit 95ff8cb + +------------------------------------------------------------------- +Tue Jun 11 13:51:04 CEST 2024 - davide.benini@suse.com + +- netfilter: validate user input for expected length + (CVE-2024-35896 bsc#1224662). +- commit 6a29de4 + +------------------------------------------------------------------- +Tue Jun 11 13:49:51 CEST 2024 - jack@suse.cz + +- ext4: fix corruption during on-line resize (bsc#1224735 + CVE-2024-35807). +- commit 751677a + +------------------------------------------------------------------- +Tue Jun 11 13:34:20 CEST 2024 - jack@suse.cz + +- ext4: fix racy may inline data check in dio write (bsc#1224939 + CVE-2023-52786). +- commit 742009f + +------------------------------------------------------------------- +Tue Jun 11 13:32:12 CEST 2024 - jack@suse.cz + +- ext4: avoid online resizing failures due to oversized flex bg + (bsc#1222080 CVE-2023-52622). +- commit 817510d + +------------------------------------------------------------------- +Tue Jun 11 10:12:42 CEST 2024 - andrea.porta@suse.com + +- arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY + (git-fixes). +- commit d2efb00 + +------------------------------------------------------------------- +Tue Jun 11 10:03:53 CEST 2024 - tbogendoerfer@suse.de + +- net: mana: Enable MANA driver on ARM64 with 4K page size + (jsc#PED-8491). +- Update config files. +- commit 5211306 + +------------------------------------------------------------------- +Tue Jun 11 09:52:36 CEST 2024 - tbogendoerfer@suse.de + +- bna: ensure the copied buf is NUL terminated (CVE-2024-36934 + bsc#1225760). +- ice: ensure the copied buf is NUL terminated (CVE-2024-36935 + bsc#1225763). +- commit ab36d7d + +------------------------------------------------------------------- +Tue Jun 11 08:11:46 CEST 2024 - shung-hsi.yu@suse.com + +- xdp: use flags field to disambiguate broadcast redirect + (bsc#1225834 CVE-2024-36937). +- commit de0720c + +------------------------------------------------------------------- +Tue Jun 11 01:14:03 CEST 2024 - krisman@suse.de + +- fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 + CVE-2023-52672). +- commit 66a9a3f + +------------------------------------------------------------------- +Mon Jun 10 22:07:09 CEST 2024 - davide.benini@suse.com + +- tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING + (CVE-2023-52845 bsc#1225585). +- commit a73a0ca + +------------------------------------------------------------------- +Mon Jun 10 21:03:05 CEST 2024 - krisman@suse.de + +- pipe: wakeup wr_wait after setting max_usage (bsc#1224614 + CVE-2023-52672). +- commit 333fe30 + +------------------------------------------------------------------- +Mon Jun 10 17:13:33 CEST 2024 - lduncan@suse.com + +- blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply +- commit a7ff2c2 + +------------------------------------------------------------------- +Mon Jun 10 13:36:57 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: honor table dormant flag from netdev release event path + (CVE-2024-36005 bsc#1224539). +- commit 5b08b61 + +------------------------------------------------------------------- +Mon Jun 10 10:47:24 CEST 2024 - oneukum@suse.com + +- blacklist.conf: irrelevant build fix +- commit 226f27a + +------------------------------------------------------------------- +Sat Jun 8 16:22:10 CEST 2024 - lduncan@suse.com + +- scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 + CVE-2024-26845). +- commit 6b81c05 + +------------------------------------------------------------------- +Fri Jun 7 16:21:13 CEST 2024 - vkarasulli@suse.de + +- iommu: mtk: fix module autoloading (git-fixes). +- commit 50334e4 + +------------------------------------------------------------------- +Fri Jun 7 15:12:04 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Enhance def_domain_type to handle untrusted device + (git-fixes). +- commit 9d0dd7f + +------------------------------------------------------------------- +Fri Jun 7 15:05:55 CEST 2024 - vkarasulli@suse.de + +- iommu: Undo pasid attachment only for the devices that have + succeeded (git-fixes). +- commit 4de170c + +------------------------------------------------------------------- +Fri Jun 7 15:03:38 CEST 2024 - davide.benini@suse.com + +- net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() + (CVE-2024-35892 bsc#1224515). +- commit e8fcaf3 + +------------------------------------------------------------------- +Fri Jun 7 13:57:12 CEST 2024 - jdelvare@suse.de + +- eeprom: at24: fix memory corruption race condition (bsc#1224612 + CVE-2024-35848). +- commit 269cd6c + +------------------------------------------------------------------- +Fri Jun 7 13:43:05 CEST 2024 - davide.benini@suse.com + +- udp: do not accept non-tunnel GSO skbs landing in a tunnel + (CVE-2024-35884 bsc#1224520). +- commit 78d5dd0 + +------------------------------------------------------------------- +Fri Jun 7 13:08:42 CEST 2024 - davide.benini@suse.com + +- Kabi workaround for icmp: prevent possible NULL dereferences from + icmp_build_probe() (CVE-2024-35857 bsc#1224619). +- icmp: prevent possible NULL dereferences from icmp_build_probe() + (CVE-2024-35857 bsc#1224619). +- commit fa789e3 + +------------------------------------------------------------------- +Thu Jun 6 23:53:41 CEST 2024 - krisman@suse.de + +- io_uring/net: correct the type of variable (git-fixes). +- commit 91963e3 + +------------------------------------------------------------------- +Thu Jun 6 15:39:34 CEST 2024 - shung-hsi.yu@suse.com + +- sock_map: avoid race between sock_map_close and sk_psock_put + (bsc#1225475 CVE-2023-52735). +- commit 71eeba4 + +------------------------------------------------------------------- +Thu Jun 6 12:52:35 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch + (CVE-2023-52855 bsc#1225583). + Adding references +- commit 4b5e987 + ------------------------------------------------------------------- Thu Jun 6 09:32:09 CEST 2024 - denis.kirjanov@suse.com @@ -104,6 +9754,18 @@ Wed Jun 5 20:40:13 CEST 2024 - tonyj@suse.de (git-fixes). - commit a1f9340 +------------------------------------------------------------------- +Wed Jun 5 19:00:50 CEST 2024 - jack@suse.cz + +- nfs: Bump default write congestion size (bsc#1218442). +- commit 563bd84 + +------------------------------------------------------------------- +Wed Jun 5 18:57:05 CEST 2024 - jack@suse.cz + +- nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). +- commit 1092c12 + ------------------------------------------------------------------- Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com @@ -117,6 +9779,68 @@ Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com backported." - commit d947258 +------------------------------------------------------------------- +Wed Jun 5 14:58:19 CEST 2024 - oneukum@suse.com + +- crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 + bsc#1224655). +- commit c5d6a9b + +------------------------------------------------------------------- +Wed Jun 5 13:38:58 CEST 2024 - shung-hsi.yu@suse.com + +- xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING + (bsc#1224575 CVE-2024-35976). +- commit 794d5e8 + +------------------------------------------------------------------- +Wed Jun 5 12:16:36 CEST 2024 - shung-hsi.yu@suse.com + +- bpf, skmsg: Fix NULL pointer dereference in + sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). +- commit 2f2e817 + +------------------------------------------------------------------- +Wed Jun 5 11:15:56 CEST 2024 - davide.benini@suse.com + +- ipv4: check for NULL idev in ip_route_use_hint() + (CVE-2024-36008 bsc#1224540) +- commit d751eb5 + +------------------------------------------------------------------- +Tue Jun 4 20:14:17 CEST 2024 - ematsumiya@suse.de + +- smb3: fix lock ordering potential deadlock in + cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). +- commit 98bfec0 + +------------------------------------------------------------------- +Tue Jun 4 20:13:35 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix potential deadlock when releasing mids + (bsc#1225172, bsc#1225548, CVE-2023-52757). +- commit 1b322a8 + +------------------------------------------------------------------- +Tue Jun 4 12:28:46 CEST 2024 - davide.benini@suse.com + +- blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 + netrom: Fix data-races around sysctl_net_busy_read + (CVE-2024-27419 bsc#1224759) +- commit 1fe217c + +------------------------------------------------------------------- +Tue Jun 4 12:01:21 CEST 2024 - iivanov@suse.de + +- octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) +- commit d3dcfbb + +------------------------------------------------------------------- +Mon Jun 3 20:51:18 CEST 2024 - krisman@suse.de + +- kabi/severities: Ignore io_uring internal symbols +- commit 0e91c09 + ------------------------------------------------------------------- Mon Jun 3 20:07:57 CEST 2024 - tonyj@suse.de @@ -484,6 +10208,13 @@ Fri May 31 17:58:22 CEST 2024 - dsterba@suse.com - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 +------------------------------------------------------------------- +Fri May 31 17:18:32 CEST 2024 - davide.benini@suse.com + +- llc: call sock_orphan() at release time + (CVE-2024-26625 bsc#1221086) +- commit fe6bd4d + ------------------------------------------------------------------- Fri May 31 17:18:11 CEST 2024 - dsterba@suse.com @@ -724,6 +10455,15 @@ Wed May 29 17:04:32 CEST 2024 - pmladek@suse.com console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 +------------------------------------------------------------------- +Wed May 29 16:43:37 CEST 2024 - mkoutny@suse.com + +- af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock + (CVE-2024-26676 bsc#1222380). +- af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). +- af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). +- commit 7722c8d + ------------------------------------------------------------------- Wed May 29 16:39:49 CEST 2024 - mkoutny@suse.com @@ -1144,6 +10884,64 @@ Tue May 28 06:53:34 CEST 2024 - jslaby@suse.cz CVE-2024-35877). - commit 24cc941 +------------------------------------------------------------------- +Tue May 28 01:53:00 CEST 2024 - krisman@suse.de + +- io_uring: fail NOP if non-zero op flags is passed in + (git-fixes). +- io_uring/net: fix sendzc lazy wake polling (git-fixes). +- io-wq: write next_work before dropping acct_lock (git-fixes). +- io_uring: use the right type for work_llist empty check + (git-fixes). +- io_uring/net: restore msg_control on sendzc retry (git-fixes). +- commit 92fcddd + +------------------------------------------------------------------- +Tue May 28 01:32:23 CEST 2024 - krisman@suse.de + +- io_uring/kbuf: hold io_buffer_list reference over mmap + (git-fixes bsc#1224523 CVE-2024-35880). +- io_uring/kbuf: protect io_buffer_list teardown with a reference + (git-fixes). + Reuses a padding space in the structure. +- io_uring/kbuf: get rid of bl->is_ready (git-fixes). +- io_uring/kbuf: get rid of lower BGID lists (git-fixes). + Including kabi preservation patch. +- io_uring/kbuf: rename is_mapped (git-fixes). +- commit 3037746 + +------------------------------------------------------------------- +Tue May 28 00:53:15 CEST 2024 - krisman@suse.de + +- io_uring: use private workqueue for exit work (git-fixes). +- io_uring/rw: don't allow multishot reads without NOWAIT support + (git-fixes). +- io_uring: clear opcode specific data for an early failure + (git-fixes). +- io_uring: fix poll_remove stalled req completion (git-fixes). +- io_uring: Fix release of pinned pages when __io_uaddr_map fails + (git-fixes bsc#1224698 CVE-2024-35831). +- io_uring: clean rings on NO_MMAP alloc fail (git-fixes). +- io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry + (git-fixes). +- io_uring: don't save/restore iowait state (git-fixes). +- commit 289cc2c + +------------------------------------------------------------------- +Tue May 28 00:35:54 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot io-wq checks (git-fixes). +- io_uring/net: correctly handle multishot recvmsg retry setup + (git-fixes). +- io_uring: fix io_queue_proc modifying req->flags (git-fixes). +- commit 78dda9b + +------------------------------------------------------------------- +Mon May 27 23:59:20 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot read defer taskrun cqe posting (git-fixes). +- commit de73141 + ------------------------------------------------------------------- Mon May 27 21:33:13 CEST 2024 - davide.benini@suse.com @@ -1498,6 +11296,27 @@ Sat May 25 08:28:19 CEST 2024 - tiwai@suse.de (git-fixes). - commit be92dbc +------------------------------------------------------------------- +Sat May 25 01:42:31 CEST 2024 - krisman@suse.de + +- io_uring/net: fix overflow check in io_recvmsg_mshot_prep() + (git-fixes CVE-2024-35827 bsc#1224606). +- commit e6510ec + +------------------------------------------------------------------- +Sat May 25 01:40:27 CEST 2024 - krisman@suse.de + +- io_uring/net: move receive multishot out of the generic msghdr + path (git-fixes). +- commit 98302d6 + +------------------------------------------------------------------- +Sat May 25 01:38:57 CEST 2024 - krisman@suse.de + +- io_uring/net: unify how recvmsg and sendmsg copy in the msghdr + (git-fixes). +- commit 8bed9be + ------------------------------------------------------------------- Sat May 25 01:33:04 CEST 2024 - ematsumiya@suse.de @@ -1599,6 +11418,20 @@ Sat May 25 01:24:50 CEST 2024 - ematsumiya@suse.de (bsc#1225172). - commit 66db7c6 +------------------------------------------------------------------- +Sat May 25 01:14:54 CEST 2024 - krisman@suse.de + +- io_uring: remove unconditional looping in local task_work + handling (git-fixes). +- commit 1df83aa + +------------------------------------------------------------------- +Sat May 25 01:08:35 CEST 2024 - krisman@suse.de + +- io_uring: remove looping around handling traditional task_work + (git-fixes). +- commit 6bdc394 + ------------------------------------------------------------------- Fri May 24 20:33:36 CEST 2024 - tiwai@suse.de @@ -1692,6 +11525,18 @@ Fri May 24 06:14:35 CEST 2024 - shung-hsi.yu@suse.com CVE-2024-35905). - commit 5fa3c11 +------------------------------------------------------------------- +Fri May 24 03:31:46 CEST 2024 - krisman@suse.de + +- io_uring: drop any code related to SCM_RIGHTS (git-fixes + CVE-2023-52656 bsc#1224187). +- io_uring/unix: drop usage of io_uring socket (git-fixes). +- Refresh + patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. + Commit together because this required explicit merging with the + anonymous inode creation function change. Incldues kabi fix up. +- commit b304b67 + ------------------------------------------------------------------- Fri May 24 02:11:16 CEST 2024 - neilb@suse.de @@ -2567,6 +12412,12 @@ Wed May 22 11:11:23 CEST 2024 - lhenriques@suse.de (bsc#1224866). - commit 6a4b4a1 +------------------------------------------------------------------- +Wed May 22 10:48:23 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) +- commit 4b0eeb3 + ------------------------------------------------------------------- Wed May 22 10:35:02 CEST 2024 - lhenriques@suse.de @@ -2956,6 +12807,13 @@ Tue May 21 08:08:31 CEST 2024 - jgross@suse.com svm_register_enc_region() (git-fixes). - commit 4382f8a +------------------------------------------------------------------- +Mon May 20 18:36:31 CEST 2024 - ailiop@suse.com + +- sysv: don't call sb_bread() with pointers_lock held + (bsc#1224659 CVE-2023-52699). +- commit 6cad3fd + ------------------------------------------------------------------- Mon May 20 18:22:45 CEST 2024 - lduncan@suse.com @@ -3770,6 +13628,27 @@ Fri May 17 12:55:31 CEST 2024 - andrea.porta@suse.com arch/arm64/kernel/pi/. - commit 4fba46a +------------------------------------------------------------------- +Fri May 17 10:49:15 CEST 2024 - mkoutny@suse.com + +- af_unix: Drop oob_skb ref before purging queue in GC + (CVE-2024-26676 bsc#1222380). +- commit 57acc3a + +------------------------------------------------------------------- +Fri May 17 10:47:25 CEST 2024 - mkoutny@suse.com + +- af_unix: Fix task hung while purging oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 3af3fbb + +------------------------------------------------------------------- +Fri May 17 10:39:23 CEST 2024 - mkoutny@suse.com + +- af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 7728cdc + ------------------------------------------------------------------- Fri May 17 09:14:44 CEST 2024 - tiwai@suse.de @@ -6072,6 +15951,12 @@ Mon Apr 29 16:35:19 CEST 2024 - nik.borisov@suse.com - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 +------------------------------------------------------------------- +Mon Apr 29 16:21:23 CEST 2024 - iluceno@suse.de + +- ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) +- commit 0b000e0 + ------------------------------------------------------------------- Mon Apr 29 12:30:35 CEST 2024 - nik.borisov@suse.com @@ -93852,6 +103737,26 @@ Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz - refresh configs (headers only) - commit 4b7bbac +------------------------------------------------------------------- +Thu May 5 12:06:09 CEST 2022 - jslaby@suse.cz + +- Revert "build initrd without systemd" (bsc#1195775)" + This reverts commit 3a2140fa2acded48224e1438ac9b4775340c94c2. Again, + this breaks many packages as: + * iproute2 is missing, and + * kernel-obs-qa fails with: + Timed out waiting for device /dev/disk/by-id/virtio-0. +- commit 15dd151 + +------------------------------------------------------------------- +Tue Apr 19 15:01:49 CEST 2022 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Include algif_hash, aegis128 and xts modules + afgif_hash is needed by some packages (e.g. iwd) for tests, xts is used for + LUKS2 volumes by default and aegis128 is useful as AEAD cipher for LUKS2. + Wrap the long line to make it readable. +- commit bfd7db4 + ------------------------------------------------------------------- Fri Apr 23 04:52:32 CEST 2021 - mwilck@suse.com diff --git a/kernel-docs.spec b/kernel-docs.spec index 167ecd4..2588a4f 100644 --- a/kernel-docs.spec +++ b/kernel-docs.spec @@ -18,7 +18,7 @@ %define srcversion 6.4 %define patchversion 6.4.0 -%define git_commit f86c546a35b58cd98b74cd0d2c3b7d3999cfd75b +%define git_commit b5f2243bd49b259f60713572120569056508d89f %define variant %{nil} %define build_html 1 %define build_pdf 0 @@ -30,7 +30,7 @@ Name: kernel-docs Version: 6.4.0 %if 0%{?is_kotd} -Release: .gf86c546 +Release: .gb5f2243 %else Release: 0 %endif diff --git a/kernel-kvmsmall.changes b/kernel-kvmsmall.changes index c319e23..4856e89 100644 --- a/kernel-kvmsmall.changes +++ b/kernel-kvmsmall.changes @@ -1,3 +1,9032 @@ +------------------------------------------------------------------- +Tue Jul 30 08:37:32 CEST 2024 - tiwai@suse.de + +- HID: wacom: Modify pen IDs (git-fixes). +- commit 9c450d7 + +------------------------------------------------------------------- +Tue Jul 30 07:31:38 CEST 2024 - tiwai@suse.de + +- Move upstreamed ASoC patch into sorted section +- commit adae4df + +------------------------------------------------------------------- +Mon Jul 29 22:57:26 CEST 2024 - ailiop@suse.com + +- xfs: add bounds checking to xlog_recover_process_data + (bsc#1228408 CVE-2024-41014). +- commit bb0300d + +------------------------------------------------------------------- +Mon Jul 29 22:56:46 CEST 2024 - ailiop@suse.com + +- xfs: don't walk off the end of a directory data block + (bsc#1228405 CVE-2024-41013). +- commit 8a0b7eb + +------------------------------------------------------------------- +Mon Jul 29 22:55:12 CEST 2024 - ailiop@suse.com + +- jfs: don't walk off the end of ealist (bsc#1228403 + CVE-2024-41017). +- commit 4159bc5 + +------------------------------------------------------------------- +Mon Jul 29 17:04:08 CEST 2024 - jack@suse.cz + +- ext4: fold quota accounting into + ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). +- commit 94f6f2b + +------------------------------------------------------------------- +Mon Jul 29 16:50:46 CEST 2024 - jack@suse.cz + +- ext4: fix mb_cache_entry's e_refcnt leak in + ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). +- commit d72f4d7 + +------------------------------------------------------------------- +Mon Jul 29 16:49:12 CEST 2024 - jack@suse.cz + +- block: fix request.queuelist usage in flush (bsc#1227789 + CVE-2024-40925). +- commit 4903430 + +------------------------------------------------------------------- +Mon Jul 29 16:48:52 CEST 2024 - tbogendoerfer@suse.de + +- supported.conf: mark vdpa modules supported (jsc#PED-8954) +- commit 483ffd4 + +------------------------------------------------------------------- +Mon Jul 29 16:46:24 CEST 2024 - jack@suse.cz + +- ext4: do not create EA inode under buffer lock (bsc#1227910 + CVE-2024-40972). +- commit 37fb4de + +------------------------------------------------------------------- +Mon Jul 29 16:43:03 CEST 2024 - jack@suse.cz + +- ext4: fix uninitialized ratelimit_state->lock access in + __ext4_fill_super() (bsc#1227866 CVE-2024-40998). +- commit cefc508 + +------------------------------------------------------------------- +Mon Jul 29 16:40:06 CEST 2024 - tiwai@suse.de + +- Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) +- commit 96de263 + +------------------------------------------------------------------- +Mon Jul 29 15:45:55 CEST 2024 - lhenriques@suse.de + +- ceph: fix incorrect kmalloc size of pagevec mempool + (bsc#1228417). +- commit 84977b0 + +------------------------------------------------------------------- +Mon Jul 29 15:26:39 CEST 2024 - ddiss@suse.de + +- ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). +- commit f7cf8d6 + +------------------------------------------------------------------- +Mon Jul 29 14:38:57 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix use-after-free due to race with dev replace + (bsc#1227719 CVE-2024-39496). +- commit c878f86 + +------------------------------------------------------------------- +Mon Jul 29 14:24:07 CEST 2024 - tbogendoerfer@suse.de + +- tun: add missing verification for short frame (CVE-2024-41091 + bsc#1228327). +- tap: add missing verification for short frame (CVE-2024-41090 + bsc#1228328). +- net: ena: Add validation for completion descriptors consistency + (CVE-2024-40999 bsc#1227913). +- commit 7fa5ae2 + +------------------------------------------------------------------- +Mon Jul 29 06:56:31 CEST 2024 - jslaby@suse.cz + +- Refresh + patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. + Fix build for CONFIG_VT=n (ppc64le/kvmsmall). +- commit 9280ac5 + +------------------------------------------------------------------- +Sun Jul 28 09:40:06 CEST 2024 - tiwai@suse.de + +- spi: spidev: add correct compatible for Rohm BH2228FV + (git-fixes). +- spi: microchip-core: ensure TX and RX FIFOs are empty at start + of a transfer (git-fixes). +- spi: microchip-core: only disable SPI controller when register + value change requires it (git-fixes). +- spi: microchip-core: defer asserting chip select until just + before write to TX FIFO (git-fixes). +- spi: microchip-core: fix the issues in the isr (git-fixes). +- clk: davinci: da8xx-cfgchip: Initialize clk_init_data before + use (git-fixes). +- decompress_bunzip2: fix rare decompression failure (git-fixes). +- commit 536a80d + +------------------------------------------------------------------- +Sat Jul 27 09:29:33 CEST 2024 - tiwai@suse.de + +- ALSA: usb-audio: Add a quirk for Sonix HD USB Camera + (stable-fixes). +- ALSA: usb-audio: Move HD Webcam quirk to the right place + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on HD webcam + (stable-fixes). +- commit 07826dc + +------------------------------------------------------------------- +Sat Jul 27 09:27:40 CEST 2024 - tiwai@suse.de + +- auxdisplay: ht16k33: Drop reference after LED registration + (git-fixes). +- ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA + on unprepare (git-fixes). +- ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). +- ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is + reachable (git-fixes). +- ASoC: sof: amd: fix for firmware reload failure in Vangogh + platform (git-fixes). +- ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). +- ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models + (git-fixes). +- ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). +- ALSA: ump: Don't update FB name for static blocks (git-fixes). +- drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). +- drm/i915/gt: Do not consider preemption during execlists_dequeue + for gen8 (git-fixes). +- drm/i915/dp: Don't switch the LTTPR mode on an active link + (git-fixes). +- commit d7e2deb + +------------------------------------------------------------------- +Fri Jul 26 16:45:07 CEST 2024 - tiwai@suse.de + +- ALSA: hda/conexant: Mute speakers at suspend / shutdown + (bsc#1228269). +- ALSA: hda/generic: Add a helper to mute speakers at + suspend/shutdown (bsc#1228269). +- commit e046d5e + +------------------------------------------------------------------- +Fri Jul 26 16:41:17 CEST 2024 - tiwai@suse.de + +- Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) +- commit 180425d + +------------------------------------------------------------------- +Fri Jul 26 11:08:10 CEST 2024 - jslaby@suse.cz + +- kABI: tty: add the option to have a tty reject a new ldisc + (kabi CVE-2024-40966 bsc#1227886). +- tty: add the option to have a tty reject a new ldisc + (CVE-2024-40966 bsc#1227886). +- commit 00113b6 + +------------------------------------------------------------------- +Fri Jul 26 10:25:15 CEST 2024 - ailiop@suse.com + +- fs/file: fix the check in find_next_fd() (git-fixes). +- commit 3ec6b68 + +------------------------------------------------------------------- +Fri Jul 26 10:23:48 CEST 2024 - ailiop@suse.com + +- erofs: ensure m_llen is reset to 0 if metadata is invalid + (git-fixes). +- commit 03e55bf + +------------------------------------------------------------------- +Fri Jul 26 10:23:19 CEST 2024 - ailiop@suse.com + +- jfs: Fix array-index-out-of-bounds in diFree (git-fixes). +- commit a89a289 + +------------------------------------------------------------------- +Fri Jul 26 10:06:29 CEST 2024 - ailiop@suse.com + +- hfsplus: fix uninit-value in copy_name (git-fixes). +- commit 4f0ad7b + +------------------------------------------------------------------- +Fri Jul 26 08:40:03 CEST 2024 - tiwai@suse.de + +- mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). +- devres: Fix memory leakage caused by driver API + devm_free_percpu() (git-fixes). +- devres: Fix devm_krealloc() wasting memory (git-fixes). +- kobject_uevent: Fix OOB access within zap_modalias_env() + (git-fixes). +- watchdog: rzn1: Convert comma to semicolon (git-fixes). +- watchdog: rzg2l_wdt: Check return status of pm_runtime_put() + (git-fixes). +- watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() + (git-fixes). +- dma: fix call order in dmam_free_coherent (git-fixes). +- mISDN: fix MISDN_TIME_STAMP handling (git-fixes). +- commit 69aa862 + +------------------------------------------------------------------- +Thu Jul 25 17:09:21 CEST 2024 - tiwai@suse.de + +- drm/amd/display: Fix array-index-out-of-bounds in + dml2/FCLKChangeSupport (stable-fixes). +- drm/amd/display: Update efficiency bandwidth for dcn351 + (stable-fixes). +- drm/ttm: Always take the bo delayed cleanup path for imported + bos (git-fixes). +- drm/amd/display: change dram_clock_latency to 34us for dcn35 + (stable-fixes). +- drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). +- wifi: mac80211: Avoid address calculations via out of bounds + array indexing (stable-fixes). +- drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs + (stable-fixes). +- drm/amd/display: ASSERT when failing to find index by + plane/stream id (stable-fixes). +- drm/amd/display: Fix overlapping copy within + dml_core_mode_programming (stable-fixes). +- drm/amd/display: Skip pipe if the pipe idx not set properly + (stable-fixes). +- drm/amd/display: Workaround register access in idle race with + cursor (stable-fixes). +- commit 830869c + +------------------------------------------------------------------- +Thu Jul 25 12:48:27 CEST 2024 - tiwai@suse.de + +- ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA + is paused (git-fixes). +- commit aadeb44 + +------------------------------------------------------------------- +Thu Jul 25 12:44:38 CEST 2024 - tiwai@suse.de + +- spi: mux: set ctlr->bits_per_word_mask (stable-fixes). +- wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL + (git-fixes). +- wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK + (stable-fixes). +- wifi: mac80211: disable softirqs for queued frame handling + (git-fixes). +- wifi: cfg80211: wext: add extra SIOCSIWSCAN data check + (stable-fixes). +- wifi: cfg80211: wext: set ssids=NULL for passive scans + (git-fixes). +- wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() + (stable-fixes). +- wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill + (stable-fixes). +- wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe + option (stable-fixes). +- wifi: iwlwifi: mvm: handle BA session teardown in RF-kill + (stable-fixes). +- wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd + (stable-fixes). +- wifi: iwlwifi: mvm: remove stale STA link data during restart + (stable-fixes). +- wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup + (stable-fixes). +- wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). +- wifi: mac80211: handle tasklet frames before stopping + (stable-fixes). +- wifi: mac80211: apply mcast rate only if interface is up + (stable-fixes). +- wifi: mac80211: mesh: init nonpeer_pm to active by default in + mesh sdata (stable-fixes). +- tools/power/cpupower: Fix Pstate frequency reporting on AMD + Family 1Ah CPUs (stable-fixes). +- tools/power turbostat: Remember global max_die_id + (stable-fixes). +- commit 37df9b4 + +------------------------------------------------------------------- +Thu Jul 25 12:41:28 CEST 2024 - tiwai@suse.de + +- phy: cadence-torrent: Check return value on register read + (git-fixes). +- kbuild: avoid build error when single DTB is turned into + composite DTB (git-fixes). +- remoteproc: stm32_rproc: Fix mailbox interrupts queuing + (git-fixes). +- remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). +- remoteproc: imx_rproc: Fix refcount mistake in + imx_rproc_addr_init (git-fixes). +- remoteproc: imx_rproc: Skip over memory region when node value + is NULL (git-fixes). +- mailbox: mtk-cmdq: Move devm_mbox_controller_register() after + devm_pm_runtime_enable() (git-fixes). +- power: supply: ingenic: Fix some error handling paths in + ingenic_battery_get_property() (git-fixes). +- power: supply: ab8500: Fix error handling when calling + iio_read_channel_processed() (git-fixes). +- spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices + (stable-fixes). +- net: mac802154: Fix racy device stats updates by DEV_STATS_INC() + and DEV_STATS_ADD() (stable-fixes). +- platform/x86: lg-laptop: Use ACPI device handle when evaluating + WMAB/WMBB (stable-fixes). +- platform/x86: lg-laptop: Change ACPI device id (stable-fixes). +- platform/x86: lg-laptop: Remove LGEX0815 hotkey handling + (stable-fixes). +- platform/x86: wireless-hotkey: Add support for LG Airplane + Button (stable-fixes). +- net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). +- Input: ads7846 - use spi_device_id table (stable-fixes). +- mei: demote client disconnect warning on suspend to debug + (stable-fixes). +- kconfig: remove wrong expr_trans_bool() (stable-fixes). +- kconfig: gconf: give a proper initial state to the Save button + (stable-fixes). +- commit f6cec75 + +------------------------------------------------------------------- +Thu Jul 25 12:38:08 CEST 2024 - tiwai@suse.de + +- dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels + (git-fixes). +- docs: crypto: async-tx-api: fix broken code example (git-fixes). +- drm/radeon: check bo_va->bo is non-NULL before using it + (stable-fixes). +- drm/amd/display: Fix refresh rate range for some panel + (stable-fixes). +- drm/amd/display: Account for cursor prefetch BW in DML1 mode + support (stable-fixes). +- drm/amd/display: Add refresh rate range check (stable-fixes). +- gpio: pca953x: fix pca953x_irq_bus_sync_unlock race + (stable-fixes). +- can: kvaser_usb: fix return value for hif_usb_send_regout + (stable-fixes). +- Input: xpad - add support for ASUS ROG RAIKIRI PRO + (stable-fixes). +- Input: i8042 - add Ayaneo Kun to i8042 quirk table + (stable-fixes). +- Input: elantech - fix touchpad state on resume for Lenovo N24 + (stable-fixes). +- drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency + (stable-fixes). +- drm/amdgpu: Indicate CU havest info to CP (stable-fixes). +- drm/exynos: dp: drop driver owner initialization (stable-fixes). +- drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time + (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Aya Neo KUN + (stable-fixes). +- HID: Ignore battery for ELAN touchscreens 2F2C and 4116 + (stable-fixes). +- input: Add support for "Do Not Disturb" (stable-fixes). +- input: Add event code for accessibility key (stable-fixes). +- Input: silead - Always support 10 fingers (stable-fixes). +- commit a5bc4da + +------------------------------------------------------------------- +Thu Jul 25 12:32:52 CEST 2024 - tiwai@suse.de + +- Bluetooth: btnxpuart: Enable Power Save feature on startup + (stable-fixes). +- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA + (stable-fixes). +- ASoC: rt722-sdca-sdw: add debounce time for type detection + (stable-fixes). +- ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on + error rollback (stable-fixes). +- ASoC: ti: davinci-mcasp: Set min period size using FIFO config + (stable-fixes). +- ALSA: dmaengine: Synchronize dma channel after drop() + (stable-fixes). +- ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). +- ASoC: topology: Do not assign fields that are already set + (stable-fixes). +- ASoC: topology: Fix references to freed memory (stable-fixes). +- bytcr_rt5640 : inverse jack detect for Archos 101 cesium + (stable-fixes). +- ASoC: rt722-sdca-sdw: add silence detection register as volatile + (stable-fixes). +- ALSA: dmaengine_pcm: terminate dmaengine before synchronize + (stable-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx + (stable-fixes). +- ALSA: PCM: Allow resume only for suspended streams + (stable-fixes). +- ACPI: EC: Avoid returning AE_OK on errors in address space + handler (stable-fixes). +- ACPI: EC: Abort address space access upon error (stable-fixes). +- commit aa63c91 + +------------------------------------------------------------------- +Thu Jul 25 12:24:57 CEST 2024 - iivanov@suse.de + +- config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) +- commit f80ff65 + +------------------------------------------------------------------- +Thu Jul 25 12:21:56 CEST 2024 - tiwai@suse.de + +- platform/x86: x86-android-tablets: Unregister devices in + reverse order (CVE-2024-40975 bsc#1227926). +- commit 16439fd + +------------------------------------------------------------------- +Thu Jul 25 12:18:11 CEST 2024 - tiwai@suse.de + +- Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 + bsc#1227899). +- commit 8f7016c + +------------------------------------------------------------------- +Thu Jul 25 11:51:21 CEST 2024 - tiwai@suse.de + +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 + (bsc#1228269). +- commit 78e0f74 + +------------------------------------------------------------------- +Wed Jul 24 21:24:54 CEST 2024 - rgoldwyn@suse.com + +- ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). +- commit 6fea688 + +------------------------------------------------------------------- +Tue Jul 23 15:55:49 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Set run context for rawtp test_run callback (bsc#1227783 + CVE-2024-40908). +- commit c965ae8 + +------------------------------------------------------------------- +Tue Jul 23 13:33:40 CEST 2024 - jack@suse.cz + +- nfs: Fix up kabi after adding write_congestion_wait + (bsc#1218442). +- commit fa72236 + +------------------------------------------------------------------- +Tue Jul 23 12:47:56 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL dereference in rt6_probe() + (CVE-2024-40960 bsc#1227813). +- commit acda250 + +------------------------------------------------------------------- +Tue Jul 23 12:31:08 CEST 2024 - jslaby@suse.cz + +- PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() + (git-fixes). +- commit e717f73 + +------------------------------------------------------------------- +Tue Jul 23 11:58:41 CEST 2024 - nik.borisov@suse.com + +- x86/csum: clean up `csum_partial' further (git-fixes). +- commit eb0657c + +------------------------------------------------------------------- +Tue Jul 23 11:57:37 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). +- commit 7ae6079 + +------------------------------------------------------------------- +Tue Jul 23 11:57:14 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: This patch gets reverted +- commit c490f33 + +------------------------------------------------------------------- +Tue Jul 23 11:56:24 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). +- commit 907534d + +------------------------------------------------------------------- +Tue Jul 23 11:55:05 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Remove dead-end revert + We never merged the buggy upstream fix. +- commit 9b319fd + +------------------------------------------------------------------- +Tue Jul 23 11:50:03 CEST 2024 - nik.borisov@suse.com + +- x86/shstk: Make return uprobe work with shadow stack (git-fixes). +- commit a22c34a + +------------------------------------------------------------------- +Tue Jul 23 11:49:41 CEST 2024 - nik.borisov@suse.com + +- x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). +- commit 0887d68 + +------------------------------------------------------------------- +Tue Jul 23 11:49:20 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). +- commit 4b4922f + +------------------------------------------------------------------- +Tue Jul 23 11:48:57 CEST 2024 - nik.borisov@suse.com + +- x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). +- commit 4c24788 + +------------------------------------------------------------------- +Tue Jul 23 11:48:39 CEST 2024 - nik.borisov@suse.com + +- x86/cpu: Provide default cache line size if not enumerated (git-fixes). +- commit c2b6a76 + +------------------------------------------------------------------- +Tue Jul 23 11:40:04 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). +- commit d32b5a4 + +------------------------------------------------------------------- +Tue Jul 23 11:38:50 CEST 2024 - nik.borisov@suse.com + +- x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). +- commit a7c18d6 + +------------------------------------------------------------------- +Tue Jul 23 11:38:14 CEST 2024 - nik.borisov@suse.com + +- x86/amd_nb: Check for invalid SMN reads (git-fixes). +- commit 5e0a2ff + +------------------------------------------------------------------- +Tue Jul 23 11:06:02 CEST 2024 - lhenriques@suse.de + +- cachefiles: flush all requests after setting CACHEFILES_DEAD + (bsc#1227797 CVE-2024-40935). +- commit 6acb040 + +------------------------------------------------------------------- +Tue Jul 23 10:45:15 CEST 2024 - jslaby@suse.cz + +- PCI: tegra194: Set EP alignment restriction for inbound ATU + (git-fixes). +- PCI: keystone: Fix NULL pointer dereference in case of DT + error in ks_pcie_setup_rc_app_regs() (git-fixes). +- PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). +- commit 3d6a567 + +------------------------------------------------------------------- +Tue Jul 23 10:42:33 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL deref in fib6_nh_init() + (CVE-2024-40961 bsc#1227814). +- commit 3de66de + +------------------------------------------------------------------- +Tue Jul 23 10:31:43 CEST 2024 - jslaby@suse.cz + +- PCI: Extend ACS configurability (bsc#1228090). +- commit 571e431 + +------------------------------------------------------------------- +Tue Jul 23 10:21:51 CEST 2024 - nik.borisov@suse.com + +- netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). +- commit becdc7a + +------------------------------------------------------------------- +Mon Jul 22 18:27:20 CEST 2024 - jack@suse.cz + +- nfs: Block on write congestion (bsc#1218442). +- commit b7f1cad + +------------------------------------------------------------------- +Mon Jul 22 18:26:59 CEST 2024 - jack@suse.cz + +- nfs: Properly initialize server->writeback (bsc#1218442). +- commit c293976 + +------------------------------------------------------------------- +Mon Jul 22 18:26:28 CEST 2024 - jack@suse.cz + +- nfs: Drop pointless check from nfs_commit_release_pages() + (bsc#1218442). +- commit 20931fe + +------------------------------------------------------------------- +Mon Jul 22 17:02:44 CEST 2024 - tiwai@suse.de + +- kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) +- commit 777b4e0 + +------------------------------------------------------------------- +Mon Jul 22 16:54:29 CEST 2024 - tiwai@suse.de + +- wifi: libertas: Follow renaming of SPI "master" to "controller" + (bsc#1227149). +- wifi: cw1200: restore endian swapping (bsc#1227149). +- wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() + failures warns (bsc#1227149). +- wifi: zd1211rw: silence sparse warnings (bsc#1227149). +- wifi: rt2x00: silence sparse warnings (bsc#1227149). +- wifi: brcmsmac: silence sparse warnings (bsc#1227149). +- wifi: b43: silence sparse warnings (bsc#1227149). +- wifi: brcmfmac: do not pass hidden SSID attribute as value + directly (bsc#1227149). +- wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 + (bsc#1227149). +- wifi: wilc1000: remove AKM suite be32 conversion for external + auth request (bsc#1227149). +- wifi: wilc1000: add missing read critical sections around vif + list traversal (bsc#1227149). +- wifi: wilc1000: fix declarations ordering (bsc#1227149). +- wifi: wilc1000: use SRCU instead of RCU for vif list traversal + (bsc#1227149). +- wifi: wilc1000: split deeply nested RCU list traversal in + dedicated helper (bsc#1227149). +- wifi: wilc1000: validate chip id during bus probe (bsc#1227149). +- wifi: brcmfmac: do not cast hidden SSID attribute value to + boolean (bsc#1227149). +- wifi: mwifiex: Refactor 1-element array into flexible array + in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). +- wifi: wilc1000: correct CRC7 calculation (bsc#1227149). +- wifi: wilc1000: set preamble size to auto as default in + wilc_init_fw_config() (bsc#1227149). +- wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: wilc1000: remove setting msg.spi (bsc#1227149). +- wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). +- wifi: plfxlc: Drop unused include (bsc#1227149). +- wifi: mwifiex: Drop unused headers (bsc#1227149). +- wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). +- wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). +- wifi: rsi: fix restricted __le32 degrades to integer sparse + warnings (bsc#1227149). +- wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). +- wifi: brcmfmac: add linefeed at end of file (bsc#1227149). +- wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). +- wifi: brcmfmac: move feature overrides before feature_disable + (bsc#1227149). +- wifi: brcmfmac: export firmware interface functions + (bsc#1227149). +- wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() + (bsc#1227149). +- wifi: mwifiex: Use helpers to check multicast addresses + (bsc#1227149). +- wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). +- wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). +- wifi: wilc1000: fix driver_handler when committing initial + configuration (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). +- wifi: p54: fix GCC format truncation warning with + wiphy->fw_version (bsc#1227149). +- wifi: mwifiex: use cfg80211_ssid_eq() instead of + mwifiex_ssid_cmp() (bsc#1227149). +- wifi: rt2x00: remove useless code in + rt2x00queue_create_tx_descriptor() (bsc#1227149). +- commit 08ddd32 + +------------------------------------------------------------------- +Mon Jul 22 16:49:32 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: make watchdog param per device (bsc#1227149). +- wifi: rt2x00: Simplify bool conversion (bsc#1227149). +- wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove + unused priv variable (bsc#1227149). +- wifi: rt2x00: disable RTS threshold for rt2800 by default + (bsc#1227149). +- wifi: rt2x00: introduce DMA busy check watchdog for rt2800 + (bsc#1227149). +- wifi: wilc1000: simplify wilc_scan() (bsc#1227149). +- wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). +- wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() + (bsc#1227149). +- wifi: wilc1000: simplify remain on channel support + (bsc#1227149). +- wifi: brcmsmac: replace deprecated strncpy with memcpy + (bsc#1227149). +- wifi: brcm80211: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). +- wifi: rt2x00: rework MT7620 channel config function + (bsc#1227149). +- commit 055fd52 + +------------------------------------------------------------------- +Mon Jul 22 16:44:08 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: improve MT7620 register initialization + (bsc#1227149). +- wifi: wlcore: main: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wlcore: boot: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl18xx: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl1251: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). +- wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). +- wifi: hostap: remove unused ioctl function (bsc#1227149). +- wifi: atmel: remove unused ioctl function (bsc#1227149). +- wifi: p54: Annotate struct p54_cal_database with __counted_by + (bsc#1227149). +- wifi: brcmfmac: fweh: Add __counted_by for struct + brcmf_fweh_queue_item and use struct_size() (bsc#1227149). +- wifi: hostap: Add __counted_by for struct prism2_download_data + and use struct_size() (bsc#1227149). +- wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). +- wifi: wfx: allow to send frames during ROC (bsc#1227149). +- wifi: wfx: scan_lock is global to the device (bsc#1227149). +- wifi: wfx: simplify exclusion between scan and Rx filters + (bsc#1227149). +- wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). +- wifi: wfx: move wfx_skb_*() out of the header file + (bsc#1227149). +- wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). +- wifi: wfx: fix power_save setting when AP is stopped + (bsc#1227149). +- commit 859f128 + +------------------------------------------------------------------- +Mon Jul 22 16:41:16 CEST 2024 - tiwai@suse.de + +- wifi: mwifiex: Replace one-element array with flexible-array + member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). +- Refresh + patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. +- commit 0e5befb + +------------------------------------------------------------------- +Mon Jul 22 16:39:19 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). +- wifi: rt2x00: remove redundant check if u8 array element is + less than zero (bsc#1227149). +- wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). +- wifi: mwifiex: simplify PCIE write operations (bsc#1227149). +- wifi: wilc1000: add back-off algorithm to balance tx queue + packets (bsc#1227149). +- wifi: mwifiex: use MODULE_FIRMWARE to add firmware files + metadata (bsc#1227149). +- wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). +- wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request + with __counted_by (bsc#1227149). +- wifi: brcmfmac: Annotate struct brcmf_gscan_config with + __counted_by (bsc#1227149). +- wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). +- wifi: wlcore: sdio: Use module_sdio_driver macro to simplify + the code (bsc#1227149). +- wifi: wilc1000: Remove unused declarations (bsc#1227149). +- wifi: rt2x00: limit MT7620 TX power based on eeprom calibration + (bsc#1227149). +- wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy + (bsc#1227149). +- wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions + (bsc#1227149). +- commit a544c26 + +------------------------------------------------------------------- +Mon Jul 22 16:36:16 CEST 2024 - tiwai@suse.de + +- wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_hal: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in + R-Calibration (bsc#1227149). +- wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). +- wifi: mwifiex: cleanup adapter data (bsc#1227149). +- wifi: mwifiex: use is_zero_ether_addr() instead of + ether_addr_equal() (bsc#1227149). +- wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). +- wifi: mwifiex: handle possible mwifiex_write_reg() errors + (bsc#1227149). +- wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). +- wifi: mwifiex: cleanup private data structures (bsc#1227149). +- wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). +- wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). +- wifi: brcmsmac: remove more unused data types (bsc#1227149). +- wifi: libertas: prefer kstrtoX() for simple integer conversions + (bsc#1227149). +- wifi: libertas: handle possible spu_write_u16() errors + (bsc#1227149). +- wifi: libertas: cleanup SDIO reset (bsc#1227149). +- wifi: libertas: simplify list operations in free_if_spi_card() + (bsc#1227149). +- wifi: libertas: use convenient lists to manage SDIO packets + (bsc#1227149). +- wifi: libertas: add missing calls to cancel_work_sync() + (bsc#1227149). +- wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). +- wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). +- wifi: brcmsmac: remove unused data type (bsc#1227149). +- wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). +- wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). +- wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). +- wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). +- wifi: hostap: fix stringop-truncations GCC warning + (bsc#1227149). +- wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). +- wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). +- wifi: rt2x00: fix the typo in comments (bsc#1227149). +- wifi: brcmfmac: Detect corner error case earlier with log + (bsc#1227149). +- wifi: brcmutil: use helper function pktq_empty() instead of + open code (bsc#1227149). +- wifi: add HAS_IOPORT dependencies (bsc#1227149). +- wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). +- wifi: mwifiex: Use list_count_nodes() (bsc#1227149). +- wifi: mwifiex: Use default @max_active for workqueues + (bsc#1227149). +- commit edbabc2 + +------------------------------------------------------------------- +Mon Jul 22 16:35:48 CEST 2024 - ailiop@suse.com + +- xfs: Add cond_resched to block unmap range and reflink remap + path (bsc#1228211). +- commit 4c79a42 + +------------------------------------------------------------------- +Mon Jul 22 15:30:13 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8645) +- commit 6262df7 + +------------------------------------------------------------------- +Mon Jul 22 15:24:53 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8644) +- commit a3622c5 + +------------------------------------------------------------------- +Mon Jul 22 15:19:27 CEST 2024 - mhocko@suse.com + +- netrom: Fix a memory leak in nr_heartbeat_expiry() + (CVE-2024-41006 bsc#1227862). +- commit 59ef181 + +------------------------------------------------------------------- +Mon Jul 22 15:13:12 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) +- commit 6571948 + +------------------------------------------------------------------- +Mon Jul 22 15:08:48 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) +- commit 67939cb + +------------------------------------------------------------------- +Mon Jul 22 15:07:32 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) +- commit 5ed815a + +------------------------------------------------------------------- +Mon Jul 22 15:06:22 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) +- commit af4620a + +------------------------------------------------------------------- +Mon Jul 22 15:05:09 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) +- commit 0171830 + +------------------------------------------------------------------- +Mon Jul 22 15:03:52 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) +- commit 2186774 + +------------------------------------------------------------------- +Mon Jul 22 15:02:21 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) +- commit 7bd1596 + +------------------------------------------------------------------- +Mon Jul 22 15:00:17 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) +- commit a5c559a + +------------------------------------------------------------------- +Mon Jul 22 14:58:39 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) +- commit 07ed999 + +------------------------------------------------------------------- +Mon Jul 22 14:57:31 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) +- commit 0d2dc44 + +------------------------------------------------------------------- +Mon Jul 22 14:56:20 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) +- commit 17c17ec + +------------------------------------------------------------------- +Mon Jul 22 14:54:43 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) +- commit ef568ac + +------------------------------------------------------------------- +Mon Jul 22 14:53:26 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) +- commit 3ac3475 + +------------------------------------------------------------------- +Mon Jul 22 14:52:16 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) +- commit f0f8ba5 + +------------------------------------------------------------------- +Mon Jul 22 14:50:58 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) +- commit a564fef + +------------------------------------------------------------------- +Mon Jul 22 14:49:36 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) +- commit d7e72e1 + +------------------------------------------------------------------- +Mon Jul 22 14:48:27 CEST 2024 - iivanov@suse.de + +- arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) +- commit ca6c1bb + +------------------------------------------------------------------- +Mon Jul 22 14:46:53 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) +- commit a10e3de + +------------------------------------------------------------------- +Mon Jul 22 14:45:36 CEST 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") +- commit ea9f475 + +------------------------------------------------------------------- +Mon Jul 22 14:40:20 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 0bb0cc8 + +------------------------------------------------------------------- +Mon Jul 22 12:03:35 CEST 2024 - lhenriques@suse.de + +- fuse: verify {g,u}id mount options correctly (bsc#1228193). +- libceph: fix race between delayed_work() and ceph_monc_stop() + (bsc#1228192). +- commit 10e7bb9 + +------------------------------------------------------------------- +Mon Jul 22 09:28:05 CEST 2024 - tiwai@suse.de + +- nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro + (git-fixes). +- checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored + (git-fixes). +- rtc: interface: Add RTC offset to alarm after fix-up + (git-fixes). +- rtc: abx80x: Fix return value of nvmem callback on read + (git-fixes). +- rtc: cmos: Fix return value of nvmem callbacks (git-fixes). +- rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes + (git-fixes). +- pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). +- pinctrl: freescale: mxs: Fix refcount of child (git-fixes). +- pinctrl: ti: ti-iodelay: fix possible memory leak when + pinctrl_enable() fails (git-fixes). +- pinctrl: single: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: core: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: rockchip: update rk3308 iomux routes (git-fixes). +- selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). +- PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). +- PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio + (git-fixes). +- PCI: rcar: Demote WARN() to dev_warn_ratelimited() in + rcar_pcie_wakeup() (git-fixes). +- PCI: qcom-ep: Disable resources unconditionally during PERST# + assert (git-fixes). +- PCI: dwc: Fix index 0 incorrectly being interpreted as a free + ATU slot (git-fixes). +- PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() + (git-fixes). +- PCI: endpoint: Clean up error handling in vpci_scan_bus() + (git-fixes). +- PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' + in pci_epf_test_core_init() (git-fixes). +- PCI: Fix resource double counting on remove & rescan + (git-fixes). +- PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal + (git-fixes). +- PCI: Introduce cleanup helpers for device reference counts + and locks (stable-fixes). +- commit a7e6cbc + +------------------------------------------------------------------- +Sat Jul 20 09:14:59 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (stable-fixes). +- ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop + (stable-fixes). +- ASoC: SOF: ipc4-topology: Use correct queue_id for requesting + input pin format (stable-fixes). +- ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 + (stable-fixes). +- commit be4d8bf + +------------------------------------------------------------------- +Sat Jul 20 09:12:01 CEST 2024 - tiwai@suse.de + +- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case + (stable-fixes). +- Refresh + patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. +- commit 82fbd42 + +------------------------------------------------------------------- +Sat Jul 20 09:10:44 CEST 2024 - tiwai@suse.de + +- Input: elan_i2c - do not leave interrupt disabled on suspend + failure (git-fixes). +- Input: qt1050 - handle CHIP_ID reading error (git-fixes). +- interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID + (git-fixes). +- iio: frequency: adrf6780: rm clk provider include (git-fixes). +- iio: Fix the sorting functionality in + iio_gts_build_avail_time_table (git-fixes). +- eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). +- Revert "usb: musb: da8xx: Set phy in OTG mode by default" + (stable-fixes). +- ALSA: seq: ump: Skip useless ports for static blocks + (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value + (git-fixes). +- ASoC: amd: Adjust error handling in case of absent codec device + (git-fixes). +- ASoC: max98088: Check for clk_prepare_enable() error + (git-fixes). +- ASoC: qcom: Adjust issues in case of DT error in + asoc_qcom_lpass_cpu_platform_probe() (git-fixes). +- ASoC: cs35l56: Accept values greater than 0 as IRQ numbers + (git-fixes). +- ASoc: tas2781: Enable RCA-based playback without DSP firmware + download (git-fixes). +- crypto: qat - extend scope of lock in + adf_cfg_add_key_value_param() (git-fixes). +- hwrng: core - Fix wrong quality calculation at hw rng + registration (git-fixes). +- crypto: ccp - Fix null pointer dereference in + __sev_snp_shutdown_locked (git-fixes). +- crypto: ecdsa - Fix the public key format description + (git-fixes). +- hwrng: amd - Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 7fcc337 + +------------------------------------------------------------------- +Fri Jul 19 16:37:33 CEST 2024 - tiwai@suse.de + +- Add Alt-commit for amdgpu patch (git-fixes) +- commit 7fbd801 + +------------------------------------------------------------------- +Fri Jul 19 15:09:49 CEST 2024 - tbogendoerfer@suse.de + +- gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 + bsc#1227836). +- net: hns3: fix kernel crash problem in concurrent scenario + (CVE-2024-39507 bsc#1227730). +- net/mlx5: Fix tainted pointer delete is case of flow rules + creation fail (CVE-2024-40940 bsc#1227800). +- commit 8d4dcfb + +------------------------------------------------------------------- +Fri Jul 19 14:33:18 CEST 2024 - mhocko@suse.com + +- net: ethtool: fix the error condition in + ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). +- commit be667d4 + +------------------------------------------------------------------- +Fri Jul 19 14:21:26 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix lock ordering in btrfs_zone_activate() + (bsc#1223731 CVE-2024-26944). +- commit c6e27f8 + +------------------------------------------------------------------- +Fri Jul 19 14:19:02 CEST 2024 - mhocko@suse.com + +- vmxnet3: disable rx data ring on dma allocation failure + (CVE-2024-40923 bsc#1227786). +- commit 3828e87 + +------------------------------------------------------------------- +Fri Jul 19 14:05:43 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_una is properly initialized on connect + (CVE-2024-40931 bsc#1227780). +- commit 60fd0e2 + +------------------------------------------------------------------- +Fri Jul 19 13:57:12 CEST 2024 - mhocko@suse.com + +- bnxt_en: Adjust logging of firmware messages in case of released + token in __hwrm_send() (CVE-2024-40919 bsc#1227779). +- commit c060c32 + +------------------------------------------------------------------- +Fri Jul 19 13:42:04 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: allocate dummy checksums for zoned NODATASUM + writes (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix use-after-free in do_zone_finish() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix chunk map leak when loading block group zone + info (bsc#1223731 CVE-2024-26944). +- btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 + CVE-2024-26944). +- btrfs: remove stripe size local variable from + insert_dev_extents() (bsc#1223731 CVE-2024-26944). +- btrfs: use a dedicated data structure for chunk maps + (bsc#1223731 CVE-2024-26944). +- commit 201e016 + +------------------------------------------------------------------- +Fri Jul 19 12:16:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: wait for data BG to be finished on direct IO + allocation (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: drop no longer valid write pointer check + (bsc#1223731 CVE-2024-26944). +- commit a5e78f9 + +------------------------------------------------------------------- +Fri Jul 19 11:56:18 CEST 2024 - fdmanana@suse.com + +- btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() + (bsc#1223731 CVE-2024-26944). +- commit f638537 + +------------------------------------------------------------------- +Fri Jul 19 11:48:13 CEST 2024 - tiwai@suse.de + +- drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property + (git-fixes). +- commit f21db33 + +------------------------------------------------------------------- +Fri Jul 19 11:27:58 CEST 2024 - fdmanana@suse.com + +- btrfs: drop gfp from parameter extent state helpers (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 2097a9c + +------------------------------------------------------------------- +Fri Jul 19 10:58:03 CEST 2024 - tiwai@suse.de + +- drm/fbdev-dma: Fix framebuffer mode for big endian devices + (git-fixes). +- drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config + (git-fixes). +- drm/msm/dpu: drop validity checks for clear_pending_flush() + ctl op (git-fixes). +- drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). +- USB: serial: option: add Rolling RW350-GL variants + (stable-fixes). +- USB: serial: option: add support for Foxconn T99W651 + (stable-fixes). +- USB: serial: option: add Netprisma LCUK54 series modules + (stable-fixes). +- usb: gadget: configfs: Prevent OOB read/write in + usb_string_copy() (stable-fixes). +- usb: dwc3: pci: add support for the Intel Panther Lake + (stable-fixes). +- USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k + (stable-fixes). +- xhci: always resume roothubs if xHC was reset during resume + (stable-fixes). +- USB: serial: option: add Telit generic core-dump composition + (stable-fixes). +- USB: serial: option: add Fibocom FM350-GL (stable-fixes). +- USB: serial: option: add Telit FN912 rmnet compositions + (stable-fixes). +- commit f9ac994 + +------------------------------------------------------------------- +Fri Jul 19 10:54:27 CEST 2024 - tiwai@suse.de + +- drm/msm/dpu: fix encoder irq wait skip (git-fixes). +- drm/dp_mst: Fix all mstb marked as not probed after + suspend/resume (git-fixes). +- drm/panfrost: Mark simple_ondemand governor as softdep + (git-fixes). +- drm/lima: Mark simple_ondemand governor as softdep (git-fixes). +- drm/mediatek: Remove less-than-zero comparison of an unsigned + value (git-fixes). +- drm/mediatek: Fix bit depth overwritten for mtk_ovl_set + bit_depth() (git-fixes). +- drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). +- drm/mediatek: Support DRM plane alpha in OVL (git-fixes). +- drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 + (git-fixes). +- drm/mediatek: Set DRM mode configs accordingly (git-fixes). +- drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). +- drm/mediatek: Turn off the layers with zero width or height + (git-fixes). +- drm/mediatek: Fix destination alpha error in OVL (git-fixes). +- drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). +- drm/mediatek: Fix XRGB setting error in OVL (git-fixes). +- drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). +- drm/mediatek: Add missing plane settings when async update + (git-fixes). +- drm/etnaviv: fix DMA direction handling for cached RW buffers + (git-fixes). +- Revert "drm/bridge: tc358767: Set default CLRSIPO count" + (stable-fixes). +- drm/qxl: Add check for drm_cvt_mode (git-fixes). +- drm: zynqmp_kms: Fix AUX bus not getting unregistered + (git-fixes). +- drm: zynqmp_dpsub: Fix an error handling path in + zynqmp_dpsub_probe() (git-fixes). +- drm/bridge: samsung-dsim: Set P divider based on min/max of + fin pll (git-fixes). +- drm/bridge: it6505: fix hibernate to resume no display issue + (git-fixes). +- drm/panel: ilitek-ili9882t: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: himax-hx8394: Handle errors from + mipi_dsi_dcs_set_display_on() better (git-fixes). +- drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). +- drm/mgag200: Set DDC timeout in milliseconds (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_generic_write_seq() (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_dcs_write_seq() (git-fixes). +- commit 6fb58b4 + +------------------------------------------------------------------- +Fri Jul 19 10:34:49 CEST 2024 - tiwai@suse.de + +- drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). +- drm/arm/komeda: Fix komeda probe failing if there are no links + in the secondary pipeline (git-fixes). +- drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). +- drm/amd/display: Move 'struct scaler_data' off stack + (git-fixes). +- drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). +- drm/amdgpu: Check if NBIO funcs are NULL in + amdgpu_device_baco_exit (git-fixes). +- drm/amdgpu: Fix memory range calculation (git-fixes). +- drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). +- drm/amd/pm: remove logically dead code for renoir (git-fixes). +- drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). +- drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() + (git-fixes). +- commit ba21687 + +------------------------------------------------------------------- +Fri Jul 19 10:33:42 CEST 2024 - tiwai@suse.de + +- Add Alt-commit to AMDGPU patches from 6.11-rc1 +- commit f4ae72a + +------------------------------------------------------------------- +Fri Jul 19 10:01:31 CEST 2024 - iivanov@suse.de + +- PCI/ASPM: Update save_state when configuration changes (bsc#1226915) +- commit 5192284 + +------------------------------------------------------------------- +Fri Jul 19 03:02:08 CEST 2024 - lduncan@suse.com + +- block: Move checking GENHD_FL_NO_PART to bdev_add_partition() + (bsc#1226213). +- commit 6855b2f + +------------------------------------------------------------------- +Fri Jul 19 02:05:28 CEST 2024 - dsterba@suse.com + +- bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) +- commit 1c7a482 + +------------------------------------------------------------------- +Fri Jul 19 01:46:16 CEST 2024 - dsterba@suse.com + +- tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) +- commit b0d23d0 + +------------------------------------------------------------------- +Fri Jul 19 01:41:03 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) +- commit 8a86808 + +------------------------------------------------------------------- +Thu Jul 18 23:24:52 CEST 2024 - dsterba@suse.com + +- net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) +- commit 812f420 + +------------------------------------------------------------------- +Thu Jul 18 23:09:39 CEST 2024 - dsterba@suse.com + +- net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) +- commit 5be3514 + +------------------------------------------------------------------- +Thu Jul 18 21:21:20 CEST 2024 - lduncan@suse.com + +- scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated + memory (bsc#1227762 CVE-2024-40901). +- commit 5eb5075 + +------------------------------------------------------------------- +Thu Jul 18 18:57:13 CEST 2024 - fdmanana@suse.com + +- btrfs: pass NOWAIT for set/clear extent bits as another bit + (bsc#1223731 CVE-2024-26944). +- commit 33253df + +------------------------------------------------------------------- +Thu Jul 18 18:42:59 CEST 2024 - fdmanana@suse.com + +- btrfs: drop NOFAIL from set_extent_bit allocation masks + (bsc#1223731 CVE-2024-26944). +- commit 46559ec + +------------------------------------------------------------------- +Thu Jul 18 18:18:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 460a0d4 + +------------------------------------------------------------------- +Thu Jul 18 18:18:35 CEST 2024 - ailiop@suse.com + +- xfs: fix log recovery buffer allocation for the legacy h_size + fixup (bsc#1227432 CVE-2024-39472). +- commit 04ef30f + +------------------------------------------------------------------- +Thu Jul 18 17:39:46 CEST 2024 - jgross@suse.com + +- KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() + (CVE-2024-40953, bsc#1227806). +- commit 60989df + +------------------------------------------------------------------- +Thu Jul 18 16:40:36 CEST 2024 - jwiesner@suse.de + +- Update config files (bsc#1227282). + Update the CONFIG_LSM option to include the selinux LSM in the default set + of LSMs. The selinux LSM will not get enabled because it is preceded by + apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves + failures that result in the system not booting up when "security=selinux + selinux=1" is passed to the kernel and SELinux policies are installed. +- commit 0a95a78 + +------------------------------------------------------------------- +Thu Jul 18 15:49:47 CEST 2024 - ailiop@suse.com + +- xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail + (git-fixes). +- commit 44812b1 + +------------------------------------------------------------------- +Thu Jul 18 15:47:21 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: use muar idx 0xe for non-mt799x as well + (bsc#1227149). +- wifi: mt76: mt7996: fix potential memory leakage when reading + chip temperature (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in + mt7996_irq_tasklet() (bsc#1227149). +- wifi: mt76: mt7925: ensure 4-byte alignment for suspend & + wow command (bsc#1227149). +- wifi: mt76: mt7996: fix size of txpower MCU command + (bsc#1227149). +- wifi: mt76: connac: check for null before dereferencing + (bsc#1227149). +- commit 4e5584e + +------------------------------------------------------------------- +Thu Jul 18 15:43:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Remove redundant assignment to variable tidno + (bsc#1227149). +- wifi: mt76: fix the issue of missing txpwr settings from ch153 + to ch177 (bsc#1227149). +- wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform + (bsc#1227149). +- wifi: mt76: mt7921: fix a potential association failure upon + resuming (bsc#1227149). +- wifi: mt76: mt7921: fix the unfinished command of regd_notifier + before suspend (bsc#1227149). +- wifi: mt76: mt792x: update the country list of EU for ACPI SAR + (bsc#1227149). +- wifi: mt76: mt7925e: fix use-after-free in free_irq() + (bsc#1227149). +- wifi: mt76: mt792x: add the illegal value check for mtcl table + of acpi (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong data type for scan command + (bsc#1227149). +- wifi: mt76: set page_pool napi pointer for mmio devices + (bsc#1227149). +- wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). +- commit 3499113 + +------------------------------------------------------------------- +Thu Jul 18 15:41:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: set correct muar_idx for mt799x chipsets + (bsc#1227149). +- wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). +- wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). +- wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands + (bsc#1227149). +- wifi: mt76: mt7996: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: mt7925: support temperature sensor (bsc#1227149). +- wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). +- wifi: mt76: mt7925: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7925: add flow to avoid chip bt function fail + (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong header translation config + (bsc#1227149). +- commit 7f22357 + +------------------------------------------------------------------- +Thu Jul 18 15:39:15 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7925: fix WoW failed in encrypted mode + (bsc#1227149). +- wifi: mt76: mt7925: fix fw download fail (bsc#1227149). +- wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). +- wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). +- wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz + band (bsc#1227149). +- wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band + (bsc#1227149). +- wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table + (bsc#1227149). +- wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). +- wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). +- wifi: mt76: usb: create a dedicated queue for psd traffic + (bsc#1227149). +- commit 01e1acb + +------------------------------------------------------------------- +Thu Jul 18 15:36:38 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). +- wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 + (bsc#1227149). +- wifi: mt76: mt7915: add locking for accessing mapped registers + (bsc#1227149). +- wifi: mt76: mt7915: fix error recovery with WED enabled + (bsc#1227149). +- wifi: mt76: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: disable HW AMSDU when using fixed rate + (bsc#1227149). +- wifi: mt76: mt7996: fix fortify warning (bsc#1227149). +- commit 0013ef2 + +------------------------------------------------------------------- +Thu Jul 18 15:27:40 CEST 2024 - tiwai@suse.de + +- wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers + (bsc#1227149). +- wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix + -Warray-bounds warnings (bsc#1227149). +- wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). +- wifi: mt76: mt7921: fix CLC command timeout when suspend/resume + (bsc#1227149). +- wifi: mt76: mt7921: reduce the size of MCU firmware download + Rx queue (bsc#1227149). +- wifi: mt76: mt7996: set DMA mask to 36 bits for boards with + more than 4GB of RAM (bsc#1227149). +- wifi: mt76: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps + signature (bsc#1227149). +- wifi: mt76: connac: add new definition of tx descriptor + (bsc#1227149). +- wifi: mt76: mt7996: adjust interface num and wtbl size for + mt7992 (bsc#1227149). +- commit cbff43f + +------------------------------------------------------------------- +Thu Jul 18 15:10:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). +- wifi: mt76: mt7996: rework register offsets for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). +- wifi: mt76: connac: add firmware support for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). +- wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct + packing (bsc#1227149). +- wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band + (bsc#1227149). +- wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 + (bsc#1227149). +- wifi: mt76: connac: add beacon protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). +- commit 3e59fd6 + +------------------------------------------------------------------- +Thu Jul 18 15:02:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add txpower setting support (bsc#1227149). +- commit fd1825a + +------------------------------------------------------------------- +Thu Jul 18 15:01:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix alignment of sta info event + (bsc#1227149). +- wifi: mt76: mt7996: switch to mcu command for TX GI report + (bsc#1227149). +- wifi: mt76: use chainmask for power delta calculation + (bsc#1227149). +- wifi: mt76: change txpower init to per-phy (bsc#1227149). +- wifi: mt76: mt7996: align the format of fixed rate command + (bsc#1227149). +- wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED + (bsc#1227149). +- wifi: mt76: connac: set fixed_bw bit in TX descriptor for + fixed rate frames (bsc#1227149). +- wifi: mt76: mt7996: adjust WFDMA settings to improve performance + (bsc#1227149). +- wifi: mt76: connac: add beacon duplicate TX mode support for + mt7996 (bsc#1227149). +- commit e90dd6a + +------------------------------------------------------------------- +Thu Jul 18 14:56:59 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move wed reset common code in mt76 module + (bsc#1227149). +- commit b63457a + +------------------------------------------------------------------- +Thu Jul 18 14:56:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add thermal sensor device support + (bsc#1227149). +- wifi: mt76: connac: add thermal protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs + (bsc#1227149). +- wifi: mt76: mt7996: add support for variants with auxiliary + RX path (bsc#1227149). +- wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro + signature (bsc#1227149). +- wifi: mt76: dma: introduce __mt76_dma_queue_reset utility + routine (bsc#1227149). +- commit dd57284 + +------------------------------------------------------------------- +Thu Jul 18 14:51:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). +- wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). +- wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine + (bsc#1227149). +- wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). +- wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in + common code (bsc#1227149). +- wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in + common code (bsc#1227149). +- wifi: mt76: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: mt76: permit to load precal from NVMEM cell for mt7915 + (bsc#1227149). +- wifi: mt76: permit to use alternative cell name to eeprom + NVMEM load (bsc#1227149). +- commit 15e9dc7 + +------------------------------------------------------------------- +Thu Jul 18 14:11:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 915b272 + +------------------------------------------------------------------- +Thu Jul 18 14:10:54 CEST 2024 - tiwai@suse.de + +- wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). +- wifi: mt76: limit support of precal loading for mt7915 to MTD + only (bsc#1227149). +- wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function + (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in parsing txfree + (bsc#1227149). +- wifi: mt76: add ability to explicitly forbid LED registration + with DT (bsc#1227149). +- wifi: mt76: mt7925: fix typo in mt7925_init_he_caps + (bsc#1227149). +- wifi: mt76: mt7921: fix 6GHz disabled by the missing default + CLC config (bsc#1227149). +- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules + (bsc#1227149). +- wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz + channel info (bsc#1227149). +- commit b106ffb + +------------------------------------------------------------------- +Thu Jul 18 14:08:46 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Annotate struct mt76_rx_tid with __counted_by + (bsc#1227149). +- commit aecab86 + +------------------------------------------------------------------- +Thu Jul 18 14:08:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: update the channel usage when the regd + domain changed (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit b09df3f + +------------------------------------------------------------------- +Thu Jul 18 14:07:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: get regulatory information from the clc + event (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 04b07d9 + +------------------------------------------------------------------- +Thu Jul 18 14:06:31 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: add 6GHz power type support for clc + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- commit b7bb561 + +------------------------------------------------------------------- +Thu Jul 18 14:05:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). +- wifi: mt76: mt7921: move connac nic capability handling to + mt7921 (bsc#1227149). +- wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup + (bsc#1227149). +- wifi: mt76: mt7996: remove periodic MPDU TXS request + (bsc#1227149). +- wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). +- wifi: mt76: mt7996: Add mcu commands for getting sta tx + statistic (bsc#1227149). +- commit e37a1c7 + +------------------------------------------------------------------- +Thu Jul 18 13:38:01 CEST 2024 - tiwai@suse.de + +- Update config files for mt76 stuff (bsc#1227149) +- commit debbb92 + +------------------------------------------------------------------- +Thu Jul 18 13:36:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit 54772eb + +------------------------------------------------------------------- +Thu Jul 18 13:36:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: get tx_retries and tx_failed from txfree + (bsc#1227149). +- wifi: mt76: mt792x: move some common usb code in mt792x module + (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x + module (bsc#1227149). +- wifi: mt76: mt7915 add tc offloading support (bsc#1227149). +- wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips + (bsc#1227149). +- wifi: mt76: mt7915: update mpdu density capability + (bsc#1227149). +- wifi: mt76: check vif type before reporting cca and csa + (bsc#1227149). +- wifi: mt76: check sta rx control frame to multibss capability + (bsc#1227149). +- wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code + (bsc#1227149). +- commit 2106e27 + +------------------------------------------------------------------- +Thu Jul 18 13:17:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support per-band LED control (bsc#1227149). +- wifi: mt76: mt7996: support more options for + mt7996_set_bitrate_mask() (bsc#1227149). +- wifi: mt76: mt7996: only set vif teardown cmds at remove + interface (bsc#1227149). +- wifi: mt76: connac: add more unified event IDs (bsc#1227149). +- wifi: mt76: connac: add more unified command IDs (bsc#1227149). +- wifi: mt76: connac: add data field in struct tlv (bsc#1227149). +- wifi: mt76: connac: add eht support for tx power (bsc#1227149). +- wifi: mt76: connac: add eht support for phy mode config + (bsc#1227149). +- wifi: mt76: connac: export functions for mt7925 (bsc#1227149). +- wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). +- commit 135e742 + +------------------------------------------------------------------- +Thu Jul 18 13:16:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: introduce helper for mt7925 chipset + (bsc#1227149). +- wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). +- wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() + (bsc#1227149). +- wifi: mt76: fix race condition related to checking tx queue + fill status (bsc#1227149). +- wifi: mt76: use atomic iface iteration for pre-TBTT work + (bsc#1227149). +- wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 + (bsc#1227149). +- wifi: mt76: mt7603: add missing register initialization for + MT7628 (bsc#1227149). +- commit 6594bb5 + +------------------------------------------------------------------- +Thu Jul 18 12:48:51 CEST 2024 - tiwai@suse.de + +- net: ethernet: mtk_wed: introduce mtk_wed_buf structure + (bsc#1227149). +- net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc + (bsc#1227149). +- wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt76: mt76x02: fix return value check in + mt76x02_mac_process_rx (bsc#1227149). +- wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib + (bsc#1227149). +- wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). +- wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and + MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). +- wifi: mt76: mt76_connac3: move lmac queue enumeration in + mt76_connac3_mac.h (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib + module (bsc#1227149). +- commit 1179b28 + +------------------------------------------------------------------- +Thu Jul 18 12:45:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). +- commit bb743ca + +------------------------------------------------------------------- +Thu Jul 18 12:45:22 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit e00ae3f + +------------------------------------------------------------------- +Thu Jul 18 12:43:42 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib + (bsc#1227149). +- commit 35d834e + +------------------------------------------------------------------- +Thu Jul 18 12:43:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib + (bsc#1227149). +- commit 5efac2c + +------------------------------------------------------------------- +Thu Jul 18 12:42:36 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move hif_ops macro in mt792x.h + (bsc#1227149). +- commit 945f2ed + +------------------------------------------------------------------- +Thu Jul 18 12:42:05 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move more dma shared code in mt792x_dma + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- commit 4136c03 + +------------------------------------------------------------------- +Thu Jul 18 12:41:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. +- commit 94984c8 + +------------------------------------------------------------------- +Thu Jul 18 12:39:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move init shared code in mt792x-lib module + (bsc#1227149). +- wifi: mt76: mt7921: move debugfs shared code in mt792x-lib + module (bsc#1227149). +- wifi: mt76: mt7921: move dma shared code in mt792x-lib module + (bsc#1227149). +- commit 8138035 + +------------------------------------------------------------------- +Thu Jul 18 12:31:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mac shared code in mt792x-lib module + (bsc#1227149). +- commit 118e960 + +------------------------------------------------------------------- +Thu Jul 18 12:31:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit bba35bb + +------------------------------------------------------------------- +Thu Jul 18 12:26:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit e5956d4 + +------------------------------------------------------------------- +Thu Jul 18 12:25:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in + mt792x.h (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit ea3046f + +------------------------------------------------------------------- +Thu Jul 18 12:23:02 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move shared structure definition in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit c60dc5e + +------------------------------------------------------------------- +Thu Jul 18 12:20:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit 845aa52 + +------------------------------------------------------------------- +Thu Jul 18 12:19:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit d4d2c1b + +------------------------------------------------------------------- +Thu Jul 18 12:18:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta + (bsc#1227149). +- commit 47cecdc + +------------------------------------------------------------------- +Thu Jul 18 12:16:45 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move rate info in mt76_vif (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. +- commit 8909aa1 + +------------------------------------------------------------------- +Thu Jul 18 12:15:08 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: convert acpisar and clc pointers to void + (bsc#1227149). +- wifi: mt76: mt7921: move common register definition in + mt792x_regs.h (bsc#1227149). +- wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). +- wifi: mt76: mt7603: fix beacon interval after disabling a + single vif (bsc#1227149). +- wifi: mt76: add support for providing eeprom in nvmem cells + (bsc#1227149). +- wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). +- wifi: mt76: connac: add connac3 mac library (bsc#1227149). +- mt76: connac: move more mt7921/mt7915 mac shared code in connac + lib (bsc#1227149). +- wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). +- commit 343ad65 + +------------------------------------------------------------------- +Thu Jul 18 12:12:40 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit 72ca75a + +------------------------------------------------------------------- +Thu Jul 18 12:11:56 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7996: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7615: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7603: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7996: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7615: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7603: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in + mt76_dev (bsc#1227149). +- commit 2965d6e + +------------------------------------------------------------------- +Thu Jul 18 12:10:03 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: increase tx token size (bsc#1227149). +- wifi: mt76: mt7996: add muru support (bsc#1227149). +- wifi: mt76: connac: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7996: enable VHT extended NSS BW feature + (bsc#1227149). +- wifi: mt76: connac: add support for dsp firmware download + (bsc#1227149). +- wifi: mt76: mt7996: move radio ctrl commands to proper functions + (bsc#1227149). +- wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco + (bsc#1227149). +- mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7921: make mt7921_mac_sta_poll static + (bsc#1227149). +- wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- commit fc1c367 + +------------------------------------------------------------------- +Thu Jul 18 12:08:06 CEST 2024 - tiwai@suse.de + +- Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) +- commit 5938ea9 + +------------------------------------------------------------------- +Thu Jul 18 12:07:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on mib_stats shared definition + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit a519a6e + +------------------------------------------------------------------- +Thu Jul 18 12:06:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- wifi: mt76: mt7921: Support temp sensor (bsc#1227149). +- wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats + (bsc#1227149). +- wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). +- wifi: mt76: mt7921e: report tx retries/failed counts in tx + free event (bsc#1227149). +- wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). +- wifi: mt76: mt7996: rely on mib_stats shared definition + (bsc#1227149). +- wifi: mt76: mt7915: move mib_stats structure in mt76.h + (bsc#1227149). +- wifi: mt76: mt7921: remove macro duplication in regs.h + (bsc#1227149). +- commit c307798 + +------------------------------------------------------------------- +Thu Jul 18 12:03:30 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: report tx retries/failed counts for non-WED + path (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. +- commit 25e2b06 + +------------------------------------------------------------------- +Thu Jul 18 12:02:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit b121af9 + +------------------------------------------------------------------- +Thu Jul 18 12:02:04 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: drop return in mt7996_sta_statistics + (bsc#1227149). +- wifi: mt76: mt7915: drop return in mt7915_sta_statistics + (bsc#1227149). +- wifi: mt76: report non-binding skb tx rate when WED is active + (bsc#1227149). +- wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). +- wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt7601u: delete dead code checking debugfs returns + (bsc#1227149). +- commit 3625743 + +------------------------------------------------------------------- +Thu Jul 18 11:37:20 CEST 2024 - ailiop@suse.com + +- exfat: fix potential deadlock on __exfat_get_dentry_set + (git-fixes). +- commit aaa908a + +------------------------------------------------------------------- +Thu Jul 18 10:07:41 CEST 2024 - tiwai@suse.de + +- media: venus: fix use after free in vdec_close (git-fixes). +- media: venus: flush all buffers in output plane streamoff + (git-fixes). +- media: v4l: subdev: Fix typo in documentation (git-fixes). +- media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() + (git-fixes). +- media: renesas: vsp1: Store RPF partition configuration per + RPF instance (git-fixes). +- media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). +- media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). +- media: imx-jpeg: Drop initial source change event if capture + has been setup (git-fixes). +- media: imx-jpeg: Remove some redundant error logs (git-fixes). +- media: uvcvideo: Override default flags (git-fixes). +- media: uvcvideo: Fix integer overflow calculating timestamp + (git-fixes). +- saa7134: Unchecked i2c_transfer function result fixed + (git-fixes). +- media: v4l: async: Fix NULL pointer dereference in adding + ancillary links (git-fixes). +- media: i2c: Fix imx412 exposure control (git-fixes). +- media: imon: Fix race getting ictx->lock (git-fixes). +- media: dvb-usb: Fix unexpected infinite loop in + dvb_usb_read_remote_control() (git-fixes). +- media: pci: ivtv: Add check for DMA map result (git-fixes). +- leds: flash: leds-qcom-flash: Test the correct variable in init + (git-fixes). +- Revert "leds: led-core: Fix refcount leak in of_led_get()" + (git-fixes). +- leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() + (git-fixes). +- leds: triggers: Flush pending brightness before activating + trigger (git-fixes). +- leds: ss4200: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- leds: trigger: Unregister sysfs attributes before calling + deactivate() (git-fixes). +- mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). +- mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). +- ipmi: ssif_bmc: prevent integer overflow on 32bit systems + (git-fixes). +- ata: libata-scsi: Fix offsets for the fixed format sense data + (git-fixes). +- commit a8e6a5f + +------------------------------------------------------------------- +Thu Jul 18 09:57:39 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch + (CVE-2024-36889 bsc#1225746). +- commit 98abb2b + +------------------------------------------------------------------- +Thu Jul 18 00:24:50 CEST 2024 - dsterba@suse.com + +- mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) +- commit ed12cfe + +------------------------------------------------------------------- +Wed Jul 17 20:42:57 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) +- commit 79c457d + +------------------------------------------------------------------- +Wed Jul 17 20:06:17 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) +- commit 73c5c5f + +------------------------------------------------------------------- +Wed Jul 17 18:42:22 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits_nowait (bsc#1223731 + CVE-2024-26944). +- commit da5e600 + +------------------------------------------------------------------- +Wed Jul 17 18:26:57 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). +- commit 3076056 + +------------------------------------------------------------------- +Wed Jul 17 18:03:51 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- commit 3afda0a + +------------------------------------------------------------------- +Wed Jul 17 17:33:30 CEST 2024 - mhocko@suse.com + +- mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 + bsc#1227801). +- commit 69b3c59 + +------------------------------------------------------------------- +Wed Jul 17 17:23:08 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_delalloc (bsc#1223731 + CVE-2024-26944). +- btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). +- commit 646bcad + +------------------------------------------------------------------- +Wed Jul 17 16:46:51 CEST 2024 - fdmanana@suse.com + +- btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() + (bsc#1223731 CVE-2024-26944). +- btrfs: unexport extent_map_block_end() (bsc#1223731 + CVE-2024-26944). +- btrfs: split assert into two different asserts when removing + block group (bsc#1223731 CVE-2024-26944). +- btrfs: mark sanity checks when getting chunk map as unlikely + (bsc#1223731 CVE-2024-26944). +- commit b0dd338 + +------------------------------------------------------------------- +Wed Jul 17 16:21:14 CEST 2024 - mhocko@suse.com + +- gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). +- commit 8c57ce0 + +------------------------------------------------------------------- +Wed Jul 17 15:50:25 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_nxt is properly initialized on connect + (CVE-2024-36889). +- commit 724d285 + +------------------------------------------------------------------- +Wed Jul 17 15:25:38 CEST 2024 - mhocko@suse.com + +- ipv6: fib6_rules: avoid possible NULL dereference in + fib6_rule_action() (CVE-2024-36902 bsc#1225719). +- commit d8c5ba2 + +------------------------------------------------------------------- +Wed Jul 17 15:06:34 CEST 2024 - mhocko@suse.com + +- phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 + bsc#1225851). +- commit a878203 + +------------------------------------------------------------------- +Wed Jul 17 14:24:39 CEST 2024 - mhocko@suse.com + +- r8169: Fix possible ring buffer corruption on fragmented Tx + packets (CVE-2024-38586 bsc#1226750). +- commit 1324b27 + +------------------------------------------------------------------- +Wed Jul 17 13:55:30 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: factor out DUP bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out single bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out per-zone logic from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce a zone_info struct in + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- commit f06e144 + +------------------------------------------------------------------- +Wed Jul 17 10:08:38 CEST 2024 - tiwai@suse.de + +- wifi: virt_wifi: don't use strlen() in const context + (git-fixes). +- commit b4154c8 + +------------------------------------------------------------------- +Wed Jul 17 10:06:35 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: Fix array index mistake in + rtw89_sta_info_get_iter() (git-fixes). +- wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). +- wifi: rtw89: 8852b: fix definition of KIP register number + (git-fixes). +- wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when + in_reconfig (git-fixes). +- wifi: virt_wifi: avoid reporting connection success with wrong + SSID (git-fixes). +- wifi: ath12k: fix peer metadata parsing (git-fixes). +- wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers + (git-fixes). +- wifi: ath11k: fix RCU documentation in + ath11k_mac_op_ipv6_changed() (git-fixes). +- wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled + (git-fixes). +- wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). +- wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). +- wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). +- commit 949fcca + +------------------------------------------------------------------- +Wed Jul 17 09:46:37 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle 2x996 RU allocation in + cfg80211_calculate_bitrate_he() (git-fixes). +- wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() + (git-fixes). +- wifi: ath12k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath11k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath12k: fix firmware crash during reo reinject + (git-fixes). +- wifi: ath12k: fix invalid memory access while processing + fragmented packets (git-fixes). +- wifi: ath12k: change DMA direction while mapping reinjected + packets (git-fixes). +- wifi: ath11k: restore country code during resume (git-fixes). +- wifi: ath11k: refactor setting country code logic + (stable-fixes). +- wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure + (git-fixes). +- wifi: ath12k: Correct 6 GHz frequency value in rx status + (git-fixes). +- wifi: ath12k: avoid duplicated vdev stop (git-fixes). +- wifi: ath12k: drop failed transmitted frames from metric + calculation (git-fixes). +- wifi: ath12k: Don't drop tx_status in failure case (git-fixes). +- wifi: rtw89: fix HW scan not aborting properly (git-fixes). +- commit 7f555ea + +------------------------------------------------------------------- +Wed Jul 17 09:42:53 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e02cbd1 + +------------------------------------------------------------------- +Wed Jul 17 09:38:22 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: cancel multi-link reconf work on disconnect + (git-fixes). +- wifi: mwifiex: Fix interface type change (git-fixes). +- wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device + (git-fixes). +- vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). +- wifi: mac80211: Recalc offload when monitor stop (git-fixes). +- commit 0c5d63e + +------------------------------------------------------------------- +Wed Jul 17 09:31:55 CEST 2024 - tiwai@suse.de + +- Bluetooth: hci_event: Set QoS encryption from BIGInfo report + (git-fixes). +- Bluetooth: btnxpuart: Add handling for boot-signature timeout + errors (git-fixes). +- Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). +- Bluetooth: hci_bcm4377: Use correct unit for timeouts + (git-fixes). +- lib: objagg: Fix general protection fault (git-fixes). +- lib: test_objagg: Fix spelling (git-fixes). +- lib: objagg: Fix spelling (git-fixes). +- cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() + (git-fixes). +- cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared + memory CPPC systems (git-fixes). +- firmware: turris-mox-rwtm: Initialize completion before mailbox + (git-fixes). +- firmware: turris-mox-rwtm: Fix checking return value of + wait_for_completion_timeout() (git-fixes). +- firmware: turris-mox-rwtm: Do not complete if there are no + waiters (git-fixes). +- drivers: soc: xilinx: check return status of get_api_version() + (git-fixes). +- soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). +- soc: qcom: pdr: fix parsing of domains lists (git-fixes). +- soc: qcom: pdr: protect locator_addr with the main mutex + (git-fixes). +- soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by + rpmh_rsc_send_data() callers (git-fixes). +- soc: qcom: pmic_glink: Handle the return value of + pmic_glink_init (git-fixes). +- commit aea26b0 + +------------------------------------------------------------------- +Tue Jul 16 18:29:23 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add 54cbc058d86b + commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions + again") was later reverted upstream by commit 28468cbed92e, so blacklist + it. +- commit bc9be4f + +------------------------------------------------------------------- +Tue Jul 16 18:25:16 CEST 2024 - fdmanana@suse.com + +- btrfs: remove the need_raid_map parameter from btrfs_map_block() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: skip splitting and logical rewriting on pre-alloc + write (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: do not zone finish data relocation block group + (bsc#1223731 CVE-2024-26944). +- btrfs: add comments for btrfs_map_block() (bsc#1223731 + CVE-2024-26944). +- commit 0c47c71 + +------------------------------------------------------------------- +Tue Jul 16 18:23:04 CEST 2024 - ailiop@suse.com + +- Revert "gfs2: fix glock shrinker ref issues" (git-fixes). +- commit f7bfdba + +------------------------------------------------------------------- +Tue Jul 16 18:22:18 CEST 2024 - ailiop@suse.com + +- gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). +- commit 519ac22 + +------------------------------------------------------------------- +Tue Jul 16 18:21:11 CEST 2024 - ailiop@suse.com + +- gfs2: Don't forget to complete delayed withdraw (git-fixes). +- commit 7f71d47 + +------------------------------------------------------------------- +Tue Jul 16 18:20:02 CEST 2024 - ailiop@suse.com + +- gfs2: Fix invalid metadata access in punch_hole (git-fixes). +- commit 1be0540 + +------------------------------------------------------------------- +Tue Jul 16 18:18:03 CEST 2024 - ailiop@suse.com + +- gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). +- commit d7e53ef + +------------------------------------------------------------------- +Tue Jul 16 18:17:01 CEST 2024 - ailiop@suse.com + +- gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). +- commit 78503fa + +------------------------------------------------------------------- +Tue Jul 16 18:15:53 CEST 2024 - ailiop@suse.com + +- gfs2: convert to ctime accessor functions (git-fixes). +- commit b024418 + +------------------------------------------------------------------- +Tue Jul 16 18:13:39 CEST 2024 - ailiop@suse.com + +- gfs2: Get rid of gfs2_alloc_blocks generation parameter + (git-fixes). +- commit e229d26 + +------------------------------------------------------------------- +Tue Jul 16 18:12:42 CEST 2024 - ailiop@suse.com + +- dlm: fix user space lock decision to copy lvb (git-fixes). +- commit 9a5eade + +------------------------------------------------------------------- +Tue Jul 16 18:12:00 CEST 2024 - ailiop@suse.com + +- ocfs2: fix DIO failure due to insufficient transaction credits + (git-fixes). +- commit cf885b6 + +------------------------------------------------------------------- +Tue Jul 16 18:11:04 CEST 2024 - ailiop@suse.com + +- ocfs2: use coarse time for new created files (git-fixes). +- commit 61f3cb7 + +------------------------------------------------------------------- +Tue Jul 16 18:09:52 CEST 2024 - ailiop@suse.com + +- ocfs2: fix races between hole punching and AIO+DIO (git-fixes). +- commit bdcd35b + +------------------------------------------------------------------- +Tue Jul 16 18:08:38 CEST 2024 - ailiop@suse.com + +- filelock: fix potential use-after-free in posix_lock_inode + (git-fixes). +- commit 4ceada4 + +------------------------------------------------------------------- +Tue Jul 16 18:02:53 CEST 2024 - ailiop@suse.com + +- fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() + (git-fixes). +- commit 047ac8f + +------------------------------------------------------------------- +Tue Jul 16 18:01:04 CEST 2024 - ailiop@suse.com + +- tracefs: Add missing lockdown check to tracefs_create_dir() + (git-fixes). +- commit 65b8efc + +------------------------------------------------------------------- +Tue Jul 16 17:53:24 CEST 2024 - ailiop@suse.com + +- f2fs: fix error path of __f2fs_build_free_nids (git-fixes). +- commit 6c1efec + +------------------------------------------------------------------- +Tue Jul 16 17:53:11 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: re-enable metadata over-commit for zoned mode + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: don't activate non-DATA BG on allocation + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: no longer count fresh BG region as zone unusable + (bsc#1223731 CVE-2024-26944). +- commit cc48fd8 + +------------------------------------------------------------------- +Tue Jul 16 17:51:44 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, + CVE-2024-39468). +- commit 1548cc0 + +------------------------------------------------------------------- +Tue Jul 16 17:50:48 CEST 2024 - ailiop@suse.com + +- orangefs: fix out-of-bounds fsid access (git-fixes). +- commit 8d69475 + +------------------------------------------------------------------- +Tue Jul 16 17:41:13 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: activate metadata block group on write time + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: reserve zones for an active metadata/system + block group (bsc#1223731 CVE-2024-26944). +- commit 00c0b10 + +------------------------------------------------------------------- +Tue Jul 16 17:31:18 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: update meta write pointer on zone finish + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: defer advancing meta write pointer (bsc#1223731 + CVE-2024-26944). +- commit 9625328 + +------------------------------------------------------------------- +Tue Jul 16 17:27:16 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Always stop health timer during driver removal + (CVE-2024-40906 bsc#1227763). +- commit 3630f6e + +------------------------------------------------------------------- +Tue Jul 16 17:22:28 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: return int from btrfs_check_meta_write_pointer + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce block group context to + btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). +- btrfs: introduce struct to consolidate extent buffer write + context (bsc#1223731 CVE-2024-26944). +- commit d8f8b66 + +------------------------------------------------------------------- +Tue Jul 16 17:08:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: use vcalloc instead of for vzalloc in + btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). +- commit 4837f02 + +------------------------------------------------------------------- +Tue Jul 16 17:05:24 CEST 2024 - fdmanana@suse.com + +- btrfs: open code need_full_stripe conditions (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. +- commit 0011c1e + +------------------------------------------------------------------- +Tue Jul 16 17:01:11 CEST 2024 - ailiop@suse.com + +- nilfs2: fix incorrect inode allocation from reserved inodes + (git-fixes). +- commit 9ce9b3c + +------------------------------------------------------------------- +Tue Jul 16 17:00:35 CEST 2024 - ailiop@suse.com + +- nilfs2: convert persistent object allocator to use kmap_local + (git-fixes). +- commit dc36fd2 + +------------------------------------------------------------------- +Tue Jul 16 16:57:31 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: restore set elements when delete set fails + (CVE-2024-27012 bsc#1223804). +- commit 8ba3bb4 + +------------------------------------------------------------------- +Tue Jul 16 16:55:47 CEST 2024 - ailiop@suse.com + +- jffs2: Fix potential illegal address access in jffs2_free_inode + (git-fixes). +- commit 282ccaf + +------------------------------------------------------------------- +Tue Jul 16 16:52:25 CEST 2024 - ailiop@suse.com + +- hfsplus: fix to avoid false alarm of circular locking + (git-fixes). +- commit 490432a + +------------------------------------------------------------------- +Tue Jul 16 16:51:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). +- commit 5fa5c99 + +------------------------------------------------------------------- +Tue Jul 16 16:48:45 CEST 2024 - fdmanana@suse.com + +- btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit de51f30 + +------------------------------------------------------------------- +Tue Jul 16 16:24:52 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit 0ff7c2f + +------------------------------------------------------------------- +Tue Jul 16 16:21:00 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 + CVE-2024-26944). +- commit 3260913 + +------------------------------------------------------------------- +Tue Jul 16 16:17:35 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 + CVE-2024-26944). +- commit 68b562a + +------------------------------------------------------------------- +Tue Jul 16 16:14:28 CEST 2024 - fdmanana@suse.com + +- btrfs: pass the new logical address to split_extent_map + (bsc#1223731 CVE-2024-26944). +- commit c2e8884 + +------------------------------------------------------------------- +Tue Jul 16 16:06:12 CEST 2024 - fdmanana@suse.com + +- btrfs: defer splitting of ordered extents until I/O completion + (bsc#1223731 CVE-2024-26944). +- commit 5ae3e38 + +------------------------------------------------------------------- +Tue Jul 16 15:59:39 CEST 2024 - fdmanana@suse.com + +- btrfs: handle completed ordered extents in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit ddd9e87 + +------------------------------------------------------------------- +Tue Jul 16 15:52:11 CEST 2024 - fdmanana@suse.com + +- btrfs: atomically insert the new extent in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit 4030656 + +------------------------------------------------------------------- +Tue Jul 16 15:48:28 CEST 2024 - fdmanana@suse.com + +- btrfs: split btrfs_alloc_ordered_extent to allocation and + insertion helpers (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit e1bc1c4 + +------------------------------------------------------------------- +Tue Jul 16 13:48:59 CEST 2024 - tzimmermann@suse.com + +- drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) +- commit bb19e55 + +------------------------------------------------------------------- +Tue Jul 16 13:28:06 CEST 2024 - fdmanana@suse.com + +- btrfs: return the new ordered_extent from + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit c61ece3 + +------------------------------------------------------------------- +Tue Jul 16 13:10:53 CEST 2024 - fdmanana@suse.com + +- btrfs: reorder conditions in btrfs_extract_ordered_extent + (bsc#1223731 CVE-2024-26944). +- commit 7ad1725 + +------------------------------------------------------------------- +Tue Jul 16 12:58:15 CEST 2024 - fdmanana@suse.com + +- btrfs: move split_extent_map to extent_map.c (bsc#1223731 + CVE-2024-26944). +- commit 4667690 + +------------------------------------------------------------------- +Tue Jul 16 12:43:11 CEST 2024 - fdmanana@suse.com + +- btrfs: record orig_physical only for the original bio + (bsc#1223731 CVE-2024-26944). +- commit f1ddea8 + +------------------------------------------------------------------- +Tue Jul 16 12:37:50 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize the logical to physical mapping for zoned writes + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit 59cfe96 + +------------------------------------------------------------------- +Tue Jul 16 12:26:48 CEST 2024 - tbogendoerfer@suse.de + +- ionic: fix use after netif_napi_del() (CVE-2024-39502 + bsc#1227755). +- commit a8905bd + +------------------------------------------------------------------- +Tue Jul 16 10:26:43 CEST 2024 - mkubecek@suse.cz + +- netfilter: flowtable: validate pppoe header (CVE-2024-27016 + bsc#1223807). +- commit 4c0256f + +------------------------------------------------------------------- +Tue Jul 16 09:56:30 CEST 2024 - tbogendoerfer@suse.de + +- i40e: fix: remove needless retries of NVM update (bsc#1227736). +- commit df4f038 + +------------------------------------------------------------------- +Tue Jul 16 09:46:34 CEST 2024 - tiwai@suse.de + +- spi: spi-microchip-core: Fix the number of chip selects + supported (git-fixes). +- spi: atmel-quadspi: Add missing check for clk_prepare + (git-fixes). +- gpio: mc33880: Convert comma to semicolon (git-fixes). +- pwm: stm32: Always do lazy disabling (git-fixes). +- hwmon: (max6697) Fix swapped temp{1,8} critical alarms + (git-fixes). +- hwmon: (max6697) Fix underflow when writing limit attributes + (git-fixes). +- hwmon: (adt7475) Fix default duty on fan is disabled + (git-fixes). +- platform/chrome: cros_ec_debugfs: fix wrong EC message version + (git-fixes). +- char: tpm: Fix possible memory leak in + tpm_bios_measurements_open() (git-fixes). +- tools/memory-model: Fix bug in lock.cat (git-fixes). +- drm/gma500: fix null pointer dereference in + cdv_intel_lvds_get_modes (git-fixes). +- drm/gma500: fix null pointer dereference in + psb_intel_lvds_get_modes (git-fixes). +- drm/meson: fix canvas release in bind function (git-fixes). +- commit 027008e + +------------------------------------------------------------------- +Tue Jul 16 09:42:19 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit da52786 + +------------------------------------------------------------------- +Tue Jul 16 04:51:03 CEST 2024 - dsterba@suse.com + +- ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) +- commit 299bf13 + +------------------------------------------------------------------- +Tue Jul 16 04:01:56 CEST 2024 - dsterba@suse.com + +- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) +- commit 42d6eee + +------------------------------------------------------------------- +Tue Jul 16 03:48:07 CEST 2024 - dsterba@suse.com + +- nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) +- commit a23796b + +------------------------------------------------------------------- +Mon Jul 15 19:55:01 CEST 2024 - fdmanana@suse.com + +- btrfs: rename the bytenr field in struct btrfs_ordered_sum to + logical (bsc#1223731 CVE-2024-26944). +- btrfs: mark the len field in struct btrfs_ordered_sum as + unsigned (bsc#1223731 CVE-2024-26944). +- btrfs: don't call btrfs_record_physical_zoned for failed append + (bsc#1223731 CVE-2024-26944). +- btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED + (bsc#1223731 CVE-2024-26944). +- commit 7e64d12 + +------------------------------------------------------------------- +Mon Jul 15 19:22:22 CEST 2024 - fdmanana@suse.com + +- btrfs: use SECTOR_SHIFT to convert LBA to physical offset + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. +- commit ad23354 + +------------------------------------------------------------------- +Mon Jul 15 18:54:42 CEST 2024 - fdmanana@suse.com + +- btrfs: don't hold an extra reference for redirtied buffers + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. +- commit 47897b2 + +------------------------------------------------------------------- +Mon Jul 15 18:36:23 CEST 2024 - fdmanana@suse.com + +- btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 + CVE-2024-26944). +- commit fcba900 + +------------------------------------------------------------------- +Mon Jul 15 17:27:32 CEST 2024 - tiwai@suse.de + +- Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) +- commit 0463455 + +------------------------------------------------------------------- +Mon Jul 15 16:45:21 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash + (CVE-2024-35853 bsc#1224604). +- commit d46e600 + +------------------------------------------------------------------- +Mon Jul 15 16:29:05 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during + activity update (CVE-2024-35854 bsc#1224636). +- commit 7cd7b18 + +------------------------------------------------------------------- +Mon Jul 15 16:14:05 CEST 2024 - mhocko@suse.com + +- phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 + bsc#1224414). +- commit 9f9d7b5 + +------------------------------------------------------------------- +Mon Jul 15 16:11:16 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: fix build error due to bad function definition + (git-fixes). +- commit 16bb0c0 + +------------------------------------------------------------------- +Mon Jul 15 15:48:43 CEST 2024 - mhocko@suse.com + +- net: prevent mss overflow in skb_segment() (CVE-2023-52435 + bsc#1220138). +- commit b718cb4 + +------------------------------------------------------------------- +Mon Jul 15 15:26:09 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: do not compare internal table flags on + updates (CVE-2024-27065 bsc#1223836). +- commit 0e49dd8 + +------------------------------------------------------------------- +Mon Jul 15 14:28:00 CEST 2024 - petr.pavlu@suse.com + +- tracing/net_sched: NULL pointer dereference in + perf_trace_qdisc_reset() (git-fixes). +- commit c773566 + +------------------------------------------------------------------- +Mon Jul 15 14:24:40 CEST 2024 - petr.pavlu@suse.com + +- tracing: Build event generation tests only as modules + (git-fixes). +- commit dd7f603 + +------------------------------------------------------------------- +Mon Jul 15 14:17:01 CEST 2024 - oneukum@suse.com + +- usb: ucsi: stm32: fix command completion handling (git-fixes). +- commit 3155170 + +------------------------------------------------------------------- +Mon Jul 15 14:06:05 CEST 2024 - oneukum@suse.com + +- Bluetooth: qca: set power_ctrl_enabled on NULL returned by + gpiod_get_optional() (git-fixes). +- commit 3a34099 + +------------------------------------------------------------------- +Mon Jul 15 14:03:39 CEST 2024 - petr.pavlu@suse.com + +- cachefiles: add output string to + cachefiles_obj_[get|put]_ondemand_fd (git-fixes). +- commit 12446de + +------------------------------------------------------------------- +Mon Jul 15 13:55:23 CEST 2024 - tiwai@suse.de + +- iommu/vt-d: Allocate DMAR fault interrupts locally + (bsc#1224767). +- commit 85bf7e2 + +------------------------------------------------------------------- +Mon Jul 15 13:54:40 CEST 2024 - tiwai@suse.de + +- iommu/amd: Fix panic accessing amd_iommu_enable_faulting + (bsc#1224767). +- commit 567c8c9 + +------------------------------------------------------------------- +Mon Jul 15 13:49:42 CEST 2024 - mhocko@suse.com + +- netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 + bsc#1223806). +- commit e834f51 + +------------------------------------------------------------------- +Mon Jul 15 13:33:32 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: Fix a memory leak in nf_tables_updchain + (CVE-2024-27064 bsc#1223740). +- commit daf6634 + +------------------------------------------------------------------- +Mon Jul 15 13:30:59 CEST 2024 - oneukum@suse.com + +- blacklist.conf: feature, not fix +- commit 7a64b31 + +------------------------------------------------------------------- +Mon Jul 15 13:30:17 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: bail out if ftrace was killed (git-fixes). +- commit 43ba702 + +------------------------------------------------------------------- +Mon Jul 15 13:12:22 CEST 2024 - mhocko@suse.com + +- tipc: Check the bearer type before calling + tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). +- commit fff5ef3 + +------------------------------------------------------------------- +Mon Jul 15 11:47:14 CEST 2024 - petr.pavlu@suse.com + +- blacklist.conf: add not-relevant tracing fixes +- commit b158327 + +------------------------------------------------------------------- +Mon Jul 15 11:41:17 CEST 2024 - petr.pavlu@suse.com + +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (bsc#1222893). +- commit eebb09a + +------------------------------------------------------------------- +Mon Jul 15 11:39:14 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Add coldboot calibration support for QCN9074 + (bsc#1227149). +- wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit e553d75 + +------------------------------------------------------------------- +Mon Jul 15 11:34:45 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: avoid using uninitialized array (bsc#1227149). +- Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. +- commit 7a06512 + +------------------------------------------------------------------- +Mon Jul 15 09:42:47 CEST 2024 - vkarasulli@suse.de + +- iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). +- commit dcdbf4a + +------------------------------------------------------------------- +Mon Jul 15 09:02:51 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). +- wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). +- commit 5e9fc63 + +------------------------------------------------------------------- +Sun Jul 14 15:49:36 CEST 2024 - tiwai@suse.de + +- kABI workaround for wireless updates (bsc#1227149). +- commit 956c903 + +------------------------------------------------------------------- +Sun Jul 14 09:22:18 CEST 2024 - tiwai@suse.de + +- i2c: rcar: bring hardware to known state when probing + (git-fixes). +- i2c: testunit: avoid re-issued work after read message + (git-fixes). +- i2c: mark HostNotify target address as used (git-fixes). +- i2c: testunit: correct Kconfig description (git-fixes). +- commit 834d4d5 + +------------------------------------------------------------------- +Sat Jul 13 16:14:43 CEST 2024 - tiwai@suse.de + +- supported.conf: update for mt76 stuff (bsc#1227149) +- commit 276fbe5 + +------------------------------------------------------------------- +Sat Jul 13 16:11:33 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all mt76 modules (bsc#1227149) +- commit 8877f2f + +------------------------------------------------------------------- +Sat Jul 13 13:06:17 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP + (bsc#1227149). +- commit a3d6465 + +------------------------------------------------------------------- +Sat Jul 13 13:05:04 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix monitor channel with chanctx emulation + (bsc#1227149). +- wifi: cfg80211: validate HE operation element parsing + (bsc#1227149). +- wifi: mac80211: don't select link ID if not provided in scan + request (bsc#1227149). +- wifi: mac80211: check EHT/TTLM action frame length + (bsc#1227149). +- wifi: mac80211: correctly set active links upon TTLM + (bsc#1227149). +- wifi: cfg80211: set correct param change count in ML element + (bsc#1227149). +- wifi: mac80211: use deflink and fix typo in link ID check + (bsc#1227149). +- commit e4d62d6 + +------------------------------------------------------------------- +Sat Jul 13 13:00:06 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) + All those symbols are local and used for its own helpers +- commit c402c7b + +------------------------------------------------------------------- +Sat Jul 13 12:59:25 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS + (bsc#1227149). +- wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and + low power mode (bsc#1227149). +- wifi: rtl8xxxu: enable MFP support with security flag of RX + descriptor (bsc#1227149). +- wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if + no 6 GHz sband (bsc#1227149). +- wifi: rtw89: 8852c: add quirk to set PCI BER for certain + platforms (bsc#1227149). +- wifi: rtw89: download firmware with five times retry + (bsc#1227149). +- commit 70ec305 + +------------------------------------------------------------------- +Sat Jul 13 12:56:48 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: fix configuration for shared antenna for + 8922A (bsc#1227149). +- wifi: rtw89: wow: move release offload packet earlier for + WoWLAN mode (bsc#1227149). +- wifi: rtw89: wow: set security engine options for 802.11ax + chips only (bsc#1227149). +- wifi: rtw89: update suspend/resume for different generation + (bsc#1227149). +- wifi: rtw89: wow: update config mac function with different + generation (bsc#1227149). +- wifi: rtw89: update DMA function with different generation + (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN status register for different + generation (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN reason register for different + chips (bsc#1227149). +- wifi: rtw89: coex: Add coexistence policy to decrease WiFi + packet CRC-ERR (bsc#1227149). +- wifi: rtw89: coex: When Bluetooth not available don't set + power/gain (bsc#1227149). +- wifi: rtw89: coex: add return value to ensure H2C command is + success or not (bsc#1227149). +- wifi: rtw89: coex: Reorder H2C command index to align with + firmware (bsc#1227149). +- wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic + (bsc#1227149). +- wifi: rtw89: coex: add init_info H2C command format version 7 + (bsc#1227149). +- wifi: rtw89: 8922a: add coexistence helpers of SW grant + (bsc#1227149). +- wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt + (bsc#1227149). +- wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte + (bsc#1227149). +- wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() + (bsc#1227149). +- wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: Update EHT PHY beamforming capability + (bsc#1227149). +- wifi: rtw89: advertise missing extended scan feature + (bsc#1227149). +- wifi: rtlwifi: set initial values for unexpected cases of USB + endpoint priority (bsc#1227149). +- wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). +- commit e9149f1 + +------------------------------------------------------------------- +Sat Jul 13 12:51:52 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Store the endpoint addresses + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection + (bsc#1227149). +- wifi: rtw89: 8922a: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). +- wifi: rtw89: fw: implement MRC H2C command functions + (bsc#1227149). +- wifi: rtw89: mac: implement MRC C2H event handling + (bsc#1227149). +- wifi: rtw89: fw: add definition of H2C command and C2H event + for MRC series (bsc#1227149). +- wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: reference quota mode when setting Tx power + (bsc#1227149). +- wifi: rtw89: 8922a: implement AP mode related reg for BE + generation (bsc#1227149). +- wifi: rtw89: 8922a: correct register definition and merge IO + for ctrl_nbtg_bt_tx() (bsc#1227149). +- wifi: rtw89: differentiate narrow_bw_ru_dis setting according + to chip gen (bsc#1227149). +- wifi: rtw89: use PLCP information to match BSS_COLOR and AID + (bsc#1227149). +- wifi: rtw89: mac: reset PHY-1 hardware when going to + enable/disable (bsc#1227149). +- wifi: rtw89: mac: correct MUEDCA setting for MAC-1 + (bsc#1227149). +- wifi: rtw89: mac: return held quota of DLE when changing MAC-1 + (bsc#1227149). +- wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). +- wifi: rtw89: correct PHY register offset for PHY-1 + (bsc#1227149). +- wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). +- wifi: rtw89: chan: move handling from add/remove to + assign/unassign for MLO (bsc#1227149). +- wifi: rtw89: chan: tweak weight recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: tweak bitmap recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: add sub-entity swap function to cover + replacing (bsc#1227149). +- wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self + (bsc#1227149). +- wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). +- wifi: rtw89: fw: download firmware with key data for secure boot + (bsc#1227149). +- wifi: rtw89: fw: parse secure section from firmware file + (bsc#1227149). +- wifi: rtw89: fw: read firmware secure information from efuse + (bsc#1227149). +- wifi: rtw89: fw: consider checksum length of security data + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial + RF calibrations later (bsc#1227149). +- commit 28c4b55 + +------------------------------------------------------------------- +Sat Jul 13 12:48:21 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: rfk: implement chip_ops to call RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TXGAPK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger RX DCK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). +- wifi: rtw89: rfk: send channel information to firmware for RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add a completion to wait RF calibration + report from C2H event (bsc#1227149). +- wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). +- wifi: rtl8xxxu: fix error messages (bsc#1227149). +- wifi: rtw89: 8922a: add more fields to beacon H2C command to + support multi-links (bsc#1227149). +- wifi: rtw89: update ps_state register for chips with different + generation (bsc#1227149). +- wifi: rtw89: add new H2C for PS mode in 802.11be chip + (bsc#1227149). +- wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). +- wifi: rtw89: prepare scan leaf functions for wifi 7 ICs + (bsc#1227149). +- wifi: rtw89: debug: add FW log component for scan (bsc#1227149). +- wifi: rtw89: update scan C2H messages for wifi 7 IC + (bsc#1227149). +- wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops to get thermal value + (bsc#1227149). +- wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). +- wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu + (bsc#1227149). +- wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to + chip_ops (bsc#1227149). +- wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). +- wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). +- wifi: rtw89: pci: update SER timer unit and timeout time + (bsc#1227149). +- wifi: rtw89: fix disabling concurrent mode TX hang issue + (bsc#1227149). +- wifi: rtw89: fix HW scan timeout due to TSF sync issue + (bsc#1227149). +- wifi: rtw89: add wait/completion for abort scan (bsc#1227149). +- wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). +- wifi: rtw89: Set default CQM config if not present + (bsc#1227149). +- wifi: rtw89: refine hardware scan C2H events (bsc#1227149). +- wifi: rtw89: refine add_chan H2C command to encode_bits + (bsc#1227149). +- wifi: rtw89: 8922a: add BTG functions to assist BT coexistence + to control TX/RX (bsc#1227149). +- wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). +- wifi: rtw89: 8922a: add register definitions of H2C, C2H, + page, RRSR and EDCCA (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops related to BB init + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf + (bsc#1227149). +- wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). +- wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). +- wifi: rtl8xxxu: add missing number of sec cam entries for all + variants (bsc#1227149). +- wifi: rtl8xxxu: make instances of iface limit and combination + to be static const (bsc#1227149). +- wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type + (bsc#1227149). +- wifi: rtlwifi: rtl8192de: Don't read register in + _rtl92de_query_rxphystatus (bsc#1227149). +- wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: fw: use struct to fill JOIN H2C command + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: update TX AMPDU parameter to CMAC table + (bsc#1227149). +- wifi: rtw89: fw: add chip_ops to update CMAC table to associated + station (bsc#1227149). +- wifi: rtw89: fw: fill CMAC table to associated station for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: add H2C command to update security CAM v2 + (bsc#1227149). +- wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). +- wifi: rtw89: add EHT capabilities for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: change supported bandwidths of chip_info to bit + mask (bsc#1227149). +- wifi: rtw89: adjust init_he_cap() to add EHT cap into + iftype_data (bsc#1227149). +- wifi: rtw88: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: rtl8xxxu: enable channel switch support (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). +- commit 055a697 + +------------------------------------------------------------------- +Sat Jul 13 12:44:19 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines + (bsc#1227149). +- wifi: rtw89: add chip_ops::update_beacon to abstract update + beacon operation (bsc#1227149). +- wifi: rtw89: add H2C command to download beacon frame for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: use struct to fill H2C command to download beacon + frame (bsc#1227149). +- wifi: rtw89: add new H2C command to pause/sleep transmitting + by MAC ID (bsc#1227149). +- wifi: rtw89: refine H2C command that pause transmitting by + MAC ID (bsc#1227149). +- wifi: rtw89: fw: use struct to fill BA CAM H2C commands + (bsc#1227149). +- wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). +- wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM + (bsc#1227149). +- wifi: rtw89: mac: add feature_init to initialize BA CAM V1 + (bsc#1227149). +- wifi: rtw89: add firmware H2C command of BA CAM V1 + (bsc#1227149). +- wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). +- wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). +- wifi: rtl8xxxu: declare concurrent mode support for 8188f + (bsc#1227149). +- wifi: rtl8xxxu: make supporting AP mode only on port 0 + transparent (bsc#1227149). +- wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). +- wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). +- wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). +- wifi: rtl8xxxu: support multiple interface in start_ap() + (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + bss_info_changed() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + {add,remove}_interface() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + watchdog_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + configure_filter() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + update_beacon_work_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in set_aifs() + (bsc#1227149). +- wifi: rtl8xxxu: support setting bssid register for multiple + interfaces (bsc#1227149). +- wifi: rtl8xxxu: don't parse CFO, if both interfaces are + connected in STA mode (bsc#1227149). +- wifi: rtl8xxxu: extend check for matching bssid to both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: extend wifi connected check to both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: support setting mac address register for both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: 8188e: convert usage of priv->vif to + priv->vifs[0] (bsc#1227149). +- wifi: rtl8xxxu: support setting linktype for both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: prepare supporting two virtual interfaces + (bsc#1227149). +- wifi: rtl8xxxu: remove assignment of priv->vif in + rtl8xxxu_bss_info_changed() (bsc#1227149). +- wifi: rtw88: 8822ce: refine power parameters for RFE type 5 + (bsc#1227149). +- wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" + (bsc#1227149). +- wifi: rtw89: phy: set channel_info for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: ignore special data from BB parameter file + (bsc#1227149). +- wifi: rtw89: 8922a: update the register used in DIG and the + DIG flow (bsc#1227149). +- wifi: rtw89: 8922a: set RX gain along with set_channel operation + (bsc#1227149). +- wifi: rtw89: phy: add parser to support RX gain dynamic setting + flow (bsc#1227149). +- wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to + union (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). +- wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() + (bsc#1227149). +- wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle + (bsc#1227149). +- wifi: rtw89: coex: Translate antenna configuration from ID to + string (bsc#1227149). +- commit d99b9e1 + +------------------------------------------------------------------- +Sat Jul 13 12:40:46 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: Update RF parameter control setting logic + (bsc#1227149). +- wifi: rtw89: coex: Add Bluetooth RSSI level information + (bsc#1227149). +- wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi + link/scan (bsc#1227149). +- wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS + (bsc#1227149). +- wifi: rtw89: coex: Still show hardware grant signal info even + Wi-Fi is PS (bsc#1227149). +- wifi: rtw89: coex: Update BTG control related logic + (bsc#1227149). +- wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX + performance (bsc#1227149). +- wifi: rtw89: coex: Record down Wi-Fi initial mode information + (bsc#1227149). +- wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter + members (bsc#1227149). +- wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() + (bsc#1227149). +- wifi: rtw89: mac: implement to configure TX/RX engines for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: add sys_init and filter option for WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while + starting up (bsc#1227149). +- wifi: rtw89: add DBCC H2C to notify firmware the status + (bsc#1227149). +- wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). +- wifi: rtw89: mac: add flags to check if CMAC and DMAC are + enabled (bsc#1227149). +- wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). +- wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: phy: print out RFK log with formatted string + (bsc#1227149). +- wifi: rtw89: parse and print out RFK log from C2H events + (bsc#1227149). +- wifi: rtw89: add C2H event handlers of RFK log and report + (bsc#1227149). +- wifi: rtw89: load RFK log format string from firmware file + (bsc#1227149). +- wifi: rtw89: fw: add version field to BB MCU firmware element + (bsc#1227149). +- wifi: rtw89: fw: load TX power track tables from fw_element + (bsc#1227149). +- wifi: rtw88: Use random MAC when efuse MAC invalid + (bsc#1227149). +- wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). +- wifi: rtw89: mac: refine SER setting during WiFi CPU power on + (bsc#1227149). +- wifi: rtw89: 8922a: dump MAC registers when SER occurs + (bsc#1227149). +- wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). +- wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip + (bsc#1227149). +- wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature + (bsc#1227149). +- wifi: rtw89: fix misbehavior of TX beacon in concurrent mode + (bsc#1227149). +- wifi: rtw89: refine remain on channel flow to improve P2P + connection (bsc#1227149). +- wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). +- wifi: rtw89: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). +- wifi: rtlwifi: Remove unused PCI related defines and struct + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use + pci_regs.h (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Add pdev into + _rtl8821ae_clear_pci_pme_status() (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Use pci_find_capability() + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set + (bsc#1227149). +- wifi: rtlwifi: Convert to use PCIe capability accessors + (bsc#1227149). +- wifi: rtw89: mac: functions to configure hardware engine and + quota for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: use pointer to access functions of hardware + engine and quota (bsc#1227149). +- wifi: rtw89: mac: move code related to hardware engine to + individual functions (bsc#1227149). +- wifi: rtw89: mac: check queue empty according to chip gen + (bsc#1227149). +- wifi: rtw89: refine element naming used by queue empty check + (bsc#1227149). +- wifi: rtw89: add reserved size as factor of DLE used size + (bsc#1227149). +- wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). +- commit cf41ac5 + +------------------------------------------------------------------- +Sat Jul 13 12:37:59 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). +- wifi: rtw89: debug: remove wrapper of rtw89_debug() + (bsc#1227149). +- wifi: rtw89: debug: add debugfs entry to disable dynamic + mechanism (bsc#1227149). +- wifi: rtw89: phy: dynamically adjust EDCCA threshold + (bsc#1227149). +- wifi: rtw89: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: remove some useless code + (bsc#1227149). +- wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content from physical map + (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content via efuse map struct + from logic map (bsc#1227149). +- wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz + channels (bsc#1227149). +- wifi: rtw89: mac: add to access efuse for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: mac: use mac_gen pointer to access about efuse + (bsc#1227149). +- wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). +- wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R65-R44 + (bsc#1227149). +- wifi: rtw89: regd: handle policy of 6 GHz according to BIOS + (bsc#1227149). +- wifi: rtw89: acpi: process 6 GHz band policy from DSM + (bsc#1227149). +- wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() + (bsc#1227149). +- wifi: rtw89: pci: update interrupt mitigation register for + 8922AE (bsc#1227149). +- wifi: rtw89: pci: correct interrupt mitigation register for + 8852CE (bsc#1227149). +- wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE + (bsc#1227149). +- wifi: rtw89: pci: generalize interrupt status bits of interrupt + handlers (bsc#1227149). +- wifi: rtw89: pci: add pre_deinit to be called after probe + complete (bsc#1227149). +- wifi: rtw89: pci: stop/start DMA for level 1 recovery according + to chip gen (bsc#1227149). +- wifi: rtw89: pci: reset BDRAM according to chip gen + (bsc#1227149). +- wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). +- wifi: rtw89: coex: use struct assignment to replace memcpy() + to append TDMA content (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips + (bsc#1227149). +- commit dcfcac7 + +------------------------------------------------------------------- +Sat Jul 13 12:35:43 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: pci: use gen_def pointer to configure + mac_{pre,post}_init and clear PCI ring index (bsc#1227149). +- wifi: rtw89: pci: add PCI generation information to pci_info + for each chip (bsc#1227149). +- wifi: rtw89: extend PHY status parser to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: configure PPDU max user by chip (bsc#1227149). +- wifi: rtw89: set entry size of address CAM to H2C field by chip + (bsc#1227149). +- wifi: rtw89: pci: generalize code of PCI control DMA IO for + WiFi 7 (bsc#1227149). +- wifi: rtw89: pci: add new RX ring design to determine full RX + ring efficiently (bsc#1227149). +- wifi: rtw89: pci: define PCI ring address for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info + (bsc#1227149). +- wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix + typo in function name (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). +- wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). +- wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface + (bsc#1227149). +- wifi: rtw89: move software DCFO compensation setting to proper + position (bsc#1227149). +- wifi: rtw89: correct the DCFO tracking flow to improve CFO + compensation (bsc#1227149). +- wifi: rtw89: modify the register setting and the flow of CFO + tracking (bsc#1227149). +- wifi: rtw89: phy: generalize valid bit of BSS color + (bsc#1227149). +- wifi: rtw89: phy: change naming related BT coexistence functions + (bsc#1227149). +- wifi: rtw88: dump firmware debug information in abnormal state + (bsc#1227149). +- wifi: rtw88: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). +- wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips + (bsc#1227149). +- wifi: rtw89: mac: set bf_assoc capabilities according to chip + gen (bsc#1227149). +- wifi: rtw89: mac: set bfee_ctrl() according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: mac: generalize register of MU-EDCA switch + according to chip gen (bsc#1227149). +- wifi: rtw89: mac: update RTS threshold according to chip gen + (bsc#1227149). +- wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() to struct + rtw89_btc_btf_set_mon_reg (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() for struct + rtw89_btc_btf_set_slot_table (bsc#1227149). +- wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). +- wifi: rtw89: show EHT rate in debugfs (bsc#1227149). +- wifi: rtw89: parse TX EHT rate selected by firmware from RA + C2H report (bsc#1227149). +- wifi: rtw89: Add EHT rate mask as parameters of RA H2C command + (bsc#1227149). +- wifi: rtw89: parse EHT information from RX descriptor and PPDU + status packet (bsc#1227149). +- wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). +- commit 53661e1 + +------------------------------------------------------------------- +Sat Jul 13 12:32:35 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp + (bsc#1227149). +- wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC + regulation (bsc#1227149). +- wifi: rtw88: regd: update regulatory map to R64-R42 + (bsc#1227149). +- wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). +- wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). +- wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). +- wifi: rtlwifi: remove unreachable code in + rtl92d_dm_check_edca_turbo() (bsc#1227149). +- wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips + (bsc#1227149). +- wifi: rtw89: debug: show txpwr table according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power RU limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power offset according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power by rate according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: get TX power control register according to + chip gen (bsc#1227149). +- wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp + (bsc#1227149). +- wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance + (bsc#1227149). +- wifi: rtw89: refine uplink trigger based control mechanism + (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). +- wifi: rtw89: regd: configure Thailand in regulation type + (bsc#1227149). +- wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines + (bsc#1227149). +- wifi: rtw89: declare MCC in interface combination (bsc#1227149). +- wifi: rtw89: 8852c: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: pause/proceed MCC for ROC and HW scan + (bsc#1227149). +- wifi: rtw89: mcc: fix NoA start time when GO is auxiliary + (bsc#1227149). +- wifi: rtw89: load TX power related tables from FW elements + (bsc#1227149). +- wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 + chips (bsc#1227149). +- wifi: rtw89: load TX power by rate when RFE parms setup + (bsc#1227149). +- wifi: rtw89: phy: refine helpers used for raw TX power + (bsc#1227149). +- commit 62f3f4a + +------------------------------------------------------------------- +Sat Jul 13 12:30:23 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: indicate TX power by rate table inside RFE + parameter (bsc#1227149). +- wifi: rtw89: indicate TX shape table inside RFE parameter + (bsc#1227149). +- wifi: rtw89: add subband index of primary channel to struct + rtw89_chan (bsc#1227149). +- wifi: rtl8xxxu: Add a description about the device ID + 0x7392:0xb722 (bsc#1227149). +- wifi: rtw89: add mac_gen pointer to access mac port registers + (bsc#1227149). +- wifi: rtw89: consolidate registers of mac port to struct + (bsc#1227149). +- wifi: rtw89: add chip_info::txwd_info size to generalize TX + WD submit (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor for firmware command v2 + (bsc#1227149). +- wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). +- wifi: rtw89: mcc: deal with beacon NoA if GO exists + (bsc#1227149). +- wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). +- wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). +- wifi: rtw89: mcc: track beacon offset and update when needed + (bsc#1227149). +- wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). +- wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). +- wifi: rtw89: rfk: disable driver tracking during MCC + (bsc#1227149). +- wifi: rtw89: 52c: rfk: refine MCC channel info notification + (bsc#1227149). +- wifi: rtw89: 8922a: set memory heap address for secure firmware + (bsc#1227149). +- wifi: rtw89: fw: refine download flow to support variant + firmware suits (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB + before downloading firmware (bsc#1227149). +- wifi: rtw89: fw: propagate an argument include_bb for BB MCU + firmware (bsc#1227149). +- wifi: rtw89: fw: add checking type for variant type of firmware + (bsc#1227149). +- wifi: rtw89: fw: implement supported functions of download + firmware for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: generalize download firmware flow by mac_gen + pointers (bsc#1227149). +- wifi: rtw89: fw: move polling function of firmware path ready + to an individual function (bsc#1227149). +- wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). +- wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() + (bsc#1227149). +- wifi: rtw89: mcc: decide pattern and calculate parameters + (bsc#1227149). +- wifi: rtw89: mcc: consider and determine BT duration + (bsc#1227149). +- commit bd46e4d + +------------------------------------------------------------------- +Sat Jul 13 12:28:16 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). +- wifi: rtw89: mcc: initialize start flow (bsc#1227149). +- wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy + (bsc#1227149). +- wifi: rtw89: 8852c: Update bandedge parameters for better + performance (bsc#1227149). +- wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested + (bsc#1227149). +- wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). +- wifi: rtlwifi: rtl8723: Remove unused function + rtl8723_cmd_send_packet() (bsc#1227149). +- wifi: rtw89: Fix clang -Wimplicit-fallthrough in + rtw89_query_sar() (bsc#1227149). +- wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS + and DIG (bsc#1227149). +- wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: mac: define register address of rx_filter to + generalize code (bsc#1227149). +- wifi: rtw89: mac: define internal memory address for WiFi 7 chip + (bsc#1227149). +- wifi: rtw89: mac: generalize code to indirectly access WiFi + internal memory (bsc#1227149). +- wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC + band1 register address (bsc#1227149). +- wifi: rtw89: initialize multi-channel handling (bsc#1227149). +- wifi: rtw89: provide functions to configure NoA for beacon + update (bsc#1227149). +- wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of + vif (bsc#1227149). +- wifi: rtw89: sar: let caller decide the center frequency to + query (bsc#1227149). +- wifi: rtw89: refine rtw89_correct_cck_chan() by + rtw89_hw_to_nl80211_band() (bsc#1227149). +- wifi: rtw89: add function prototype for coex request duration + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R43 + (bsc#1227149). +- wifi: rtw89: fix a width vs precision bug (bsc#1227149). +- wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast + address (bsc#1227149). +- wifi: rtw89: Introduce Time Averaged SAR (TAS) feature + (bsc#1227149). +- wifi: rtw89: return failure if needed firmware elements are + not recognized (bsc#1227149). +- wifi: rtw89: add to parse firmware elements of BB and RF tables + (bsc#1227149). +- wifi: rtw89: introduce infrastructure of firmware elements + (bsc#1227149). +- wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). +- wifi: rtw89: add firmware parser for v1 format (bsc#1227149). +- wifi: rtw89: introduce v1 format of firmware header + (bsc#1227149). +- wifi: rtw89: support firmware log with formatted text + (bsc#1227149). +- wifi: rtw89: recognize log format from firmware file + (bsc#1227149). +- wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor + (bsc#1227149). +- wifi: rtw89: add to display hardware rates v1 histogram in + debugfs (bsc#1227149). +- wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to access RA report (bsc#1227149). +- wifi: rtw89: use struct to access firmware C2H event header + (bsc#1227149). +- wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to set RA H2C command (bsc#1227149). +- wifi: rtw89: phy: rate pattern handles HW rate by chip gen + (bsc#1227149). +- commit cdaa97d + +------------------------------------------------------------------- +Sat Jul 13 12:26:01 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: simplify LED management (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. +- commit 34b32c5 + +------------------------------------------------------------------- +Sat Jul 13 12:23:26 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: define hardware rate v1 for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: add chip_info::chip_gen to determine chip + generation (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) + (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). +- wifi: rtw88: simplify vif iterators (bsc#1227149). +- wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). +- wifi: rtw88: remove unused and set but unused leftovers + (bsc#1227149). +- wifi: rtlwifi: cleanup USB interface (bsc#1227149). +- wifi: rtw89: use struct to parse firmware header (bsc#1227149). +- wifi: rtw89: TX power stuffs replace confusing naming of _max + with _num (bsc#1227149). +- wifi: rtw89: 8851b: configure to force 1 TX power value + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: update IQK to version 0x8 + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). +- wifi: rtw89: 8851b: update RF radio A parameters to R28 + (bsc#1227149). +- wifi: rtw88: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtw88: refine register based H2C command (bsc#1227149). +- wifi: rtw88: Stop high queue during scan (bsc#1227149). +- wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). +- wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). +- wifi: rtw88: use struct instead of macros to set TX desc + (bsc#1227149). +- wifi: rtw88: process VO packets without workqueue to avoid + PTK rekey failed (bsc#1227149). +- wifi: rtw88: Fix action frame transmission fail before + association (bsc#1227149). +- wifi: rtw89: fix spelling typo of IQK debug messages + (bsc#1227149). +- wifi: rtw89: cleanup rtw89_iqk_info and related code + (bsc#1227149). +- wifi: rtw89: cleanup private data structures (bsc#1227149). +- wifi: rtw88: add missing unwind goto for + __rtw_download_firmware() (bsc#1227149). +- commit 9b282ce + +------------------------------------------------------------------- +Sat Jul 13 12:21:28 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). +- wifi: rtlwifi: remove unused dualmac control leftovers + (bsc#1227149). +- wifi: rtlwifi: remove unused timer and related code + (bsc#1227149). +- wifi: rtw89: 8852c: update RF radio A/B parameters to R63 + (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (3 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (2 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (1 of 3) (bsc#1227149). +- wifi: rtw89: process regulatory for 6 GHz power type + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R40 + (bsc#1227149). +- wifi: rtw89: regd: judge 6 GHz according to chip and BIOS + (bsc#1227149). +- commit f81b870 + +------------------------------------------------------------------- +Sat Jul 13 12:20:25 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine clearing supported bands to check 2/5 GHz + first (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit 1873f0a + +------------------------------------------------------------------- +Sat Jul 13 12:18:19 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B + (bsc#1227149). +- wifi: rtw89: set TX power without precondition during setting + channel (bsc#1227149). +- wifi: rtw89: debug: txpwr table access only valid page according + to chip (bsc#1227149). +- wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). +- wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). +- wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> + KIP_RESTORE (bsc#1227149). +- wifi: rtw89: use struct to access register-based H2C/C2H + (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits() to access RX + descriptor (bsc#1227149). +- commit 21eb4e8 + +------------------------------------------------------------------- +Sat Jul 13 12:17:25 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 33b8d09 + +------------------------------------------------------------------- +Sat Jul 13 12:16:33 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use struct and le32_get_bits() to access received + PHY status IEs (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits to access RX info + (bsc#1227149). +- wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as + helpers to support newer chips (bsc#1227149). +- wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig + (bsc#1227149). +- wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). +- wifi: rtw89: enlarge supported length of read_reg debugfs entry + (bsc#1227149). +- wifi: rtw89: 8851b: add RF configurations (bsc#1227149). +- wifi: rtw89: 8851b: add MAC configurations to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: fill BB related capabilities to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: add TX power related functions + (bsc#1227149). +- commit 66eef0c + +------------------------------------------------------------------- +Sat Jul 13 12:14:50 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 75bc634 + +------------------------------------------------------------------- +Sat Jul 13 12:13:03 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine packet offload handling under SER + (bsc#1227149). +- wifi: rtw89: tweak H2C TX waiting function for SER + (bsc#1227149). +- wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 + (bsc#1227149). +- wifi: rtw88: Add support for the SDIO based RTL8723DS chipset + (bsc#1227149). +- wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). +- wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). +- wifi: rtw89: 8851b: add set channel function (bsc#1227149). +- wifi: rtw89: 8851b: add basic power on function (bsc#1227149). +- wifi: rtw89: 8851b: add BT coexistence support function + (bsc#1227149). +- wifi: rtw89: 8851b: configure GPIO according to RFE type + (bsc#1227149). +- wifi: rtw89: 8851b: add to read efuse version to recognize + hardware version B (bsc#1227149). +- wifi: rtl8xxxu: Rename some registers (bsc#1227149). +- wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). +- wifi: rtw89: suppress the log for specific SER called + CMDPSR_FRZTO (bsc#1227149). +- wifi: rtw89: ser: L1 add pre-M0 and post-M0 states + (bsc#1227149). +- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of + RTL8851B (bsc#1227149). +- wifi: rtw89: support U-NII-4 channels on 5GHz band + (bsc#1227149). +- wifi: rtw89: regd: judge UNII-4 according to BIOS and chip + (bsc#1227149). +- wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). +- wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). +- wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). +- wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). +- wifi: rtw89: change naming of BA CAM from V1 to V0_EXT + (bsc#1227149). +- commit a1de2dd + +------------------------------------------------------------------- +Sat Jul 13 12:11:15 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask + (bsc#1227149). +- wifi: rtw89: add CFO XTAL registers field to support 8851B + (bsc#1227149). +- wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). +- wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI + capabilities (bsc#1227149). +- wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). +- wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). +- wifi: rtw89: mac: handle C2H receive/done ACK in interrupt + context (bsc#1227149). +- wifi: rtw89: packet offload wait for FW response (bsc#1227149). +- wifi: rtw89: refine packet offload delete flow of 6 GHz probe + (bsc#1227149). +- wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() + (bsc#1227149). +- wifi: rtw89: add EVM for antenna diversity (bsc#1227149). +- wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). +- wifi: rtw89: initialize antenna for antenna diversity + (bsc#1227149). +- wifi: rtw89: add EVM and SNR statistics to debugfs + (bsc#1227149). +- wifi: rtw89: add RSSI statistics for the case of antenna + diversity to debugfs (bsc#1227149). +- wifi: rtw89: set capability of TX antenna diversity + (bsc#1227149). +- wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to + access PHY IE0 status (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* + (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in + rtw_debugfs_copy_from_user (bsc#1227149). +- wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary + return (bsc#1227149). +- commit fef25cd + +------------------------------------------------------------------- +Sat Jul 13 12:09:38 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks + (bsc#1227149). +- commit a27e0ec + +------------------------------------------------------------------- +Sat Jul 13 12:08:57 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Support USB RX aggregation for the newer chips + (bsc#1227149). +- wifi: rtl8xxxu: Set maximum number of supported stations + (bsc#1227149). +- wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags + (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() + (bsc#1227149). +- wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). +- wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter macid to update_rate_mask + (bsc#1227149). +- wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). +- commit 6125130 + +------------------------------------------------------------------- +Sat Jul 13 12:07:56 CEST 2024 - tiwai@suse.de + +- wifi: radiotap: add bandwidth definition of EHT U-SIG + (bsc#1227149). +- wifi: ieee80211: add UL-bandwidth definition of trigger frame + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter force to + rtl8xxxu_refresh_rate_mask (bsc#1227149). +- wifi: rtl8xxxu: Add parameter role to report_connect + (bsc#1227149). +- wifi: rtl8xxxu: Actually use macid in + rtl8xxxu_gen2_report_connect (bsc#1227149). +- wifi: rtl8xxxu: Allow creating interface in AP mode + (bsc#1227149). +- wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). +- wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). +- wifi: rtl8xxxu: Add beacon functions (bsc#1227149). +- wifi: rtl8xxxu: Select correct queue for beacon frames + (bsc#1227149). +- wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). +- commit 02b75ed + +------------------------------------------------------------------- +Sat Jul 13 12:05:49 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 + CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). +- commit ea4853c + +------------------------------------------------------------------- +Sat Jul 13 12:05:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices + (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 + bsc#1225600). +- commit bc49209 + +------------------------------------------------------------------- +Sat Jul 13 11:27:42 CEST 2024 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods + by MAX_BDL_ENTRIES (stable-fixes). +- ASoC: rt711-sdw: add missing readable registers (stable-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on VAIO PRO PX + (stable-fixes). +- ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). +- commit 1ddd32b + +------------------------------------------------------------------- +Sat Jul 13 11:25:58 CEST 2024 - tiwai@suse.de + +- hpet: Support 32-bit userspace (git-fixes). +- misc: fastrpc: Restrict untrusted app to attach to privileged PD + (git-fixes). +- misc: fastrpc: Fix ownership reassignment of remote heap + (git-fixes). +- misc: fastrpc: Fix memory leak in audio daemon attach operation + (git-fixes). +- misc: fastrpc: Avoid updating PD type for capability request + (git-fixes). +- misc: fastrpc: Copy the complete capability structure to user + (git-fixes). +- misc: fastrpc: Fix DSP capabilities request (git-fixes). +- USB: serial: mos7840: fix crash on resume (git-fixes). +- USB: core: Fix duplicate endpoint bug by clearing reserved + bits in the descriptor (git-fixes). +- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files + (git-fixes). +- ASoC: SOF: Intel: hda: fix null deref on system suspend entry + (git-fixes). +- firmware: cs_dsp: Prevent buffer overrun when processing V2 + alg headers (git-fixes). +- firmware: cs_dsp: Validate payload length before processing + block (git-fixes). +- firmware: cs_dsp: Return error if block header overflows file + (git-fixes). +- firmware: cs_dsp: Fix overflow checking of wmfw header + (git-fixes). +- ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo + ThinBook 13x Gen4 (git-fixes). +- commit 34ebce1 + +------------------------------------------------------------------- +Fri Jul 12 17:57:12 CEST 2024 - vkarasulli@suse.de + +- net/smc: avoid data corruption caused by decline (bsc#1225088 + CVE-2023-52775). +- commit 621e8ca + +------------------------------------------------------------------- +Fri Jul 12 17:47:46 CEST 2024 - vkarasulli@suse.de + +- net: openvswitch: fix overwriting ct original tuple for ICMPv6 + (bsc#1226783 CVE-2024-38558). +- commit 748cf39 + +------------------------------------------------------------------- +Fri Jul 12 17:43:16 CEST 2024 - vkarasulli@suse.de + +- ipv6: sr: fix missing sk_buff release in seg6_input_core + (bsc#1227626 CVE-2024-39490). +- commit 3d59f52 + +------------------------------------------------------------------- +Fri Jul 12 17:35:04 CEST 2024 - vkarasulli@suse.de + +- mptcp: fix data re-injection from stale subflow (bsc#1223010 + CVE-2024-26826). +- commit f3a102e + +------------------------------------------------------------------- +Fri Jul 12 17:29:48 CEST 2024 - vkarasulli@suse.de + +- net/smc: fix illegal rmb_desc access in SMC-D connection dump + (bsc#1220942 CVE-2024-26615). +- commit f21afb0 + +------------------------------------------------------------------- +Fri Jul 12 17:08:31 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all ath/* drivers (bsc#1227149) + All symbols in ath/* network drivers are local and can be ignored +- commit d902566 + +------------------------------------------------------------------- +Fri Jul 12 17:07:22 CEST 2024 - tiwai@suse.de + +- Refresh kabi workaround ath updates (bsc#1227149#) +- commit b0fa38b + +------------------------------------------------------------------- +Fri Jul 12 17:00:46 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). +- commit eeb4722 + +------------------------------------------------------------------- +Fri Jul 12 16:54:34 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: move power type check to ASSOC stage when + connecting to 6 GHz AP (bsc#1227149). +- wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs + (bsc#1227149). +- wifi: ath12k: fix the problem that down grade phy mode operation + (bsc#1227149). +- wifi: ath12k: check M3 buffer size as well whey trying to + reuse it (bsc#1227149). +- wifi: ath12k: fix kernel crash during resume (bsc#1227149). +- wifi: ath9k: work around memset overflow warning (bsc#1227149). +- wifi: ath12k: use correct flag field for 320 MHz channels + (bsc#1227149). +- commit 58db5ff + +------------------------------------------------------------------- +Fri Jul 12 16:50:01 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list + (bsc#1227149). +- wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). +- wifi: ath11k: constify MHI channel and controller configs + (bsc#1227149). +- wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() + (bsc#1227149). +- wifi: ath11k: remove unused scan_events from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: add support for QCA2066 (bsc#1227149). +- wifi: ath11k: move pci.ops registration ahead (bsc#1227149). +- commit 29f553c + +------------------------------------------------------------------- +Fri Jul 12 16:48:49 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: provide address list if chip supports 2 stations + (bsc#1227149). +- wifi: ath11k: support 2 station interfaces (bsc#1227149). +- wifi: ath12k: remove the unused scan_events from + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Remove unused scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Do not use scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: carl9170: Remove redundant assignment to pointer super + (bsc#1227149). +- wifi: ath11k: Remove scan_flags union from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: Do not directly use scan_flags in struct + scan_req_params (bsc#1227149). +- wifi: ath12k: Fix uninitialized use of ret in + ath12k_mac_allocate() (bsc#1227149). +- wifi: ath11k: Really consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath12k: advertise P2P dev support for WCN7850 + (bsc#1227149). +- wifi: ath12k: designating channel frequency for ROC scan + (bsc#1227149). +- wifi: ath12k: move peer delete after vdev stop of station for + WCN7850 (bsc#1227149). +- wifi: ath12k: allow specific mgmt frame tx while vdev is not up + (bsc#1227149). +- wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to + 512 (bsc#1227149). +- wifi: ath12k: implement remain on channel for P2P mode + (bsc#1227149). +- wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). +- wifi: ath12k: add P2P IE in beacon template (bsc#1227149). +- wifi: ath12k: change interface combination for P2P mode + (bsc#1227149). +- wifi: ath12k: fix broken structure wmi_vdev_create_cmd + (bsc#1227149). +- commit 21d36c7 + +------------------------------------------------------------------- +Fri Jul 12 16:47:19 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: initialize eirp_power before use (bsc#1227149). +- wifi: ath12k: enable 802.11 power save mode in station mode + (bsc#1227149). +- wifi: ath12k: refactor the rfkill worker (bsc#1227149). +- wifi: ath12k: add processing for TWT disable event + (bsc#1227149). +- wifi: ath12k: add processing for TWT enable event (bsc#1227149). +- wifi: ath12k: disable QMI PHY capability learn in split-phy + QCN9274 (bsc#1227149). +- wifi: ath12k: Read board id to support split-PHY QCN9274 + (bsc#1227149). +- wifi: ath12k: fix PCI read and write (bsc#1227149). +- wifi: ath12k: add MAC id support in WBM error path + (bsc#1227149). +- wifi: ath12k: subscribe required word mask from rx tlv + (bsc#1227149). +- commit c884365 + +------------------------------------------------------------------- +Fri Jul 12 16:46:04 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). +- wifi: ath12k: split hal_ops to support RX TLVs word mask + compaction (bsc#1227149). +- wifi: ath12k: fix firmware assert during insmod in memory + segment mode (bsc#1227149). +- wifi: ath12k: Add logic to write QRTR node id to scratch + (bsc#1227149). +- wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). +- wifi: ath12k: add support for peer meta data version + (bsc#1227149). +- wifi: ath12k: fetch correct pdev id from + WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). +- wifi: ath12k: indicate NON MBSSID vdev by default during vdev + start (bsc#1227149). +- wifi: ath12k: add firmware-2.bin support (bsc#1227149). +- wifi: ath9k: remove redundant assignment to variable ret + (bsc#1227149). +- commit 777dc1c + +------------------------------------------------------------------- +Fri Jul 12 16:45:05 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix connection failure due to unexpected peer + delete (bsc#1227149). +- wifi: ath11k: avoid forward declaration of + ath11k_mac_start_vdev_delay() (bsc#1227149). +- wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). +- commit d2a4b44 + +------------------------------------------------------------------- +Fri Jul 12 16:43:28 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove invalid peer create logic (bsc#1227149). +- wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). +- wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc + (bsc#1227149). +- wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning + (bsc#1227149). +- wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc + (bsc#1227149). +- wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id + (bsc#1227149). +- wifi: ath10k: add missing wmi_10_4_feature_mask documentation + (bsc#1227149). +- wifi: ath12k: add support for collecting firmware log + (bsc#1227149). +- wifi: ath12k: Introduce the container for mac80211 hw + (bsc#1227149). +- wifi: ath12k: Refactor the mac80211 hw access from link/radio + (bsc#1227149). +- commit 614fabb + +------------------------------------------------------------------- +Fri Jul 12 16:43:10 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Improve ITE fault handling if target device isn't + present (git-fixes). +- commit 134a3a5 + +------------------------------------------------------------------- +Fri Jul 12 16:42:24 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). +- wifi: ath12k: add support for BA1024 (bsc#1227149). +- wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue + (bsc#1227149). +- wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: add QMI PHY capability learn support + (bsc#1227149). +- wifi: ath12k: refactor QMI MLO host capability helper function + (bsc#1227149). +- wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). +- wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar + (bsc#1227149). +- commit dd312dc + +------------------------------------------------------------------- +Fri Jul 12 16:41:18 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_ampdu_action() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_configure_filter() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). +- wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_register() and + ath12k_mac_unregister() (bsc#1227149). +- commit b6ca728 + +------------------------------------------------------------------- +Fri Jul 12 16:40:30 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_setup_channels_rates() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_allocate() and + ath12k_mac_destroy() (bsc#1227149). +- wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call + (bsc#1227149). +- wifi: ath12k: Use initializers for QMI message buffers + (bsc#1227149). +- wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). +- wifi: ath12k: Remove unnecessary struct qmi_txn initializers + (bsc#1227149). +- wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when + EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). +- wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID + (bsc#1227149). +- wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service + bit (bsc#1227149). +- wifi: ath11k: fill parameters for vdev set tpc power WMI command + (bsc#1227149). +- commit 3c338b0 + +------------------------------------------------------------------- +Fri Jul 12 16:39:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save max transmit power in vdev start response + event from firmware (bsc#1227149). +- commit 279ae7a + +------------------------------------------------------------------- +Fri Jul 12 16:39:08 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add parse of transmit power envelope element + (bsc#1227149). +- commit e295f89 + +------------------------------------------------------------------- +Fri Jul 12 16:36:24 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save power spectral density(PSD) of regulatory + rule (bsc#1227149). +- wifi: ath11k: update regulatory rules when connect to AP on + 6 GHz band for station (bsc#1227149). +- wifi: ath11k: update regulatory rules when interface added + (bsc#1227149). +- wifi: ath11k: fix a possible dead lock caused by ab->base_lock + (bsc#1227149). +- wifi: ath11k: store cur_regulatory_info for each radio + (bsc#1227149). +- wifi: ath11k: add support to select 6 GHz regulatory type + (bsc#1227149). +- wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). +- commit d84dbd2 + +------------------------------------------------------------------- +Fri Jul 12 16:35:02 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Make QMI message rules const (bsc#1227149). +- wifi: ath12k: support default regdb while searching board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: add support to search regdb data in board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT + (bsc#1227149). +- wifi: ath12k: add fallback board name without variant while + searching board-2.bin (bsc#1227149). +- wifi: ath12k: add string type to search board data in + board-2.bin for WCN7850 (bsc#1227149). +- wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update + (bsc#1227149). +- wifi: ath10k: use flexible array in struct + wmi_tdls_peer_capabilities (bsc#1227149). +- wifi: ath10k: remove unused template structs (bsc#1227149). +- wifi: ath10k: remove struct wmi_pdev_chanlist_update_event + (bsc#1227149). +- commit e73f8dc + +------------------------------------------------------------------- +Fri Jul 12 16:28:28 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: use flexible arrays for WMI start scan TLVs + (bsc#1227149). +- wifi: ath10k: use flexible array in struct wmi_host_mem_chunks + (bsc#1227149). +- wifi: ath9k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). +- wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: rely on mac80211 debugfs handling for vif + (bsc#1227149). +- wifi: ath11k: workaround too long expansion sparse warnings + (bsc#1227149). +- Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" + (bsc#1227149). +- wifi: ath9k: reset survey of current channel after a scan + started (bsc#1227149). +- wifi: ath12k: fix the issue that the multicast/broadcast + indicator is not read correctly for WCN7850 (bsc#1227149). +- commit 6cf204e + +------------------------------------------------------------------- +Fri Jul 12 16:27:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Fix ath11k_htc_record flexible record + (bsc#1227149). +- wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna + (bsc#1227149). +- wifi: ath10k: add support to allow broadcast action frame RX + (bsc#1227149). +- wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). +- wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector + (bsc#1227149). +- wifi: ath12k: do not restore ASPM in case of single MSI vector + (bsc#1227149). +- wifi: ath12k: add support one MSI vector (bsc#1227149). +- wifi: ath12k: refactor multiple MSI vector implementation + (bsc#1227149). +- wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ + (bsc#1227149). +- wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler + (bsc#1227149). +- commit 908caeb + +------------------------------------------------------------------- +Fri Jul 12 16:26:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: get msi_data again after request_irq is called + (bsc#1227149). +- wifi: wcn36xx: Convert to platform remove callback returning + void (bsc#1227149). +- wifi: ath5k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). +- wifi: ath12k: Optimize the mac80211 hw data access + (bsc#1227149). +- wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). +- wifi: ath11k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). +- wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record + (bsc#1227149). +- wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). +- commit 67bc0a7 + +------------------------------------------------------------------- +Fri Jul 12 16:25:16 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- commit e13fd24 + +------------------------------------------------------------------- +Fri Jul 12 16:24:52 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit a886227 + +------------------------------------------------------------------- +Fri Jul 12 16:22:17 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). +- wifi: ath12k: avoid explicit HW conversion argument in Rxdma + replenish (bsc#1227149). +- wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: avoid explicit mac id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: fix the error handler of rfkill config + (bsc#1227149). +- wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- commit a869013 + +------------------------------------------------------------------- +Fri Jul 12 16:20:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath12k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath11k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). +- wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). +- wifi: ath10k: Remove unused struct ath10k_htc_frame + (bsc#1227149). +- wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() + (bsc#1227149). +- wifi: ath11k: Remove unneeded semicolon (bsc#1227149). +- wifi: ath10k: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit e59240f + +------------------------------------------------------------------- +Fri Jul 12 16:19:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: drop NULL pointer check in + ath12k_update_per_peer_tx_stats() (bsc#1227149). +- Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without + condition" (bsc#1227149). +- wifi: ath12k: Introduce and use ath12k_sta_to_arsta() + (bsc#1227149). +- wifi: ath12k: rename the sc naming convention to ab + (bsc#1227149). +- wifi: ath12k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- commit f93677e + +------------------------------------------------------------------- +Fri Jul 12 16:18:14 CEST 2024 - tiwai@suse.de + +- bus: mhi: host: allow MHI client drivers to provide the firmware + via a pointer (bsc#1227149). +- commit 494649c + +------------------------------------------------------------------- +Fri Jul 12 16:16:59 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add firmware-2.bin support (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 677d325 + +------------------------------------------------------------------- +Fri Jul 12 16:11:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). +- commit 296ac8f + +------------------------------------------------------------------- +Fri Jul 12 16:10:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the sc naming convention to ab + (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit 6eedd0d + +------------------------------------------------------------------- +Fri Jul 12 16:07:54 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- wifi: ath6kl: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit cd59b03 + +------------------------------------------------------------------- +Fri Jul 12 16:06:43 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). +- wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). +- wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). +- wifi: ath12k: register EHT mesh capabilities (bsc#1227149). +- wifi: ath11k: Use device_get_match_data() (bsc#1227149). +- wifi: ath11k: Introduce and use ath11k_sta_to_arsta() + (bsc#1227149). +- wifi: ath11k: Remove unused struct ath11k_htc_frame + (bsc#1227149). +- wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). +- wifi: ath12k: add ath12k_qmi_free_resource() for recovery + (bsc#1227149). +- commit a18a8d4 + +------------------------------------------------------------------- +Fri Jul 12 16:05:13 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: configure RDDM size to MHI for device recovery + (bsc#1227149). +- wifi: ath12k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: ath11k_debugfs_register(): fix format-truncation + warning (bsc#1227149). +- wifi: ath12k: Consistently use ath12k_vif_to_arvif() + (bsc#1227149). +- wifi: ath11k: call ath11k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath12k: remove redundant memset() in + ath12k_hal_reo_qdesc_setup() (bsc#1227149). +- wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). +- wifi: ath12k: fix debug messages (bsc#1227149). +- wifi: ath11k: fix CAC running state during virtual interface + start (bsc#1227149). +- commit c2f2e92 + +------------------------------------------------------------------- +Fri Jul 12 16:04:06 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). +- wifi: ath10k: indicate to mac80211 scan complete with aborted + flag for ATH10K_SCAN_STARTING state (bsc#1227149). +- wifi: ath: dfs_pattern_detector: Use flex array to simplify code + (bsc#1227149). +- wifi: carl9170: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath12k: add keep backward compatibility of PHY mode to + avoid firmware crash (bsc#1227149). +- wifi: ath12k: add read variant from SMBIOS for download board + data (bsc#1227149). +- wifi: ath12k: do not drop data frames from unassociated stations + (bsc#1227149). +- wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data + handling (bsc#1227149). +- wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage + (bsc#1227149). +- commit b844022 + +------------------------------------------------------------------- +Fri Jul 12 16:02:58 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). +- wifi: ath12k: Set default beacon mode to burst mode + (bsc#1227149). +- wifi: ath12k: call ath12k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath11k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS + for WCN7850 (bsc#1227149). +- wifi: ath12k: change to treat alpha code na as world wide + regdomain (bsc#1227149). +- wifi: ath12k: indicate scan complete for scan canceled when + scan running (bsc#1227149). +- wifi: ath12k: indicate to mac80211 scan complete with aborted + flag for ATH12K_SCAN_STARTING state (bsc#1227149). +- wifi: ath12k: fix recovery fail while firmware crash when + doing channel switch (bsc#1227149). +- wifi: ath12k: add support for hardware rfkill for WCN7850 + (bsc#1227149). +- commit 087627b + +------------------------------------------------------------------- +Fri Jul 12 16:00:55 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use kstrtoul_from_user() where appropriate + (bsc#1227149). +- wifi: ath11k: remove unused members of 'struct ath11k_base' + (bsc#1227149). +- wifi: ath11k: drop redundant check in + ath11k_dp_rx_mon_dest_process() (bsc#1227149). +- wifi: ath11k: drop NULL pointer check in + ath11k_update_per_peer_tx_stats() (bsc#1227149). +- wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL + (bsc#1227149). +- wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by + (bsc#1227149). +- wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with + __counted_by (bsc#1227149). +- wifi: ath12k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath6kl: remove unnecessary (void*) conversions + (bsc#1227149). +- commit 3f20dbc + +------------------------------------------------------------------- +Fri Jul 12 15:59:31 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: wcn36xx: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ar5523: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath9k: clean up function ath9k_hif_usb_resume + (bsc#1227149). +- wifi: ath11k: add chip id board name while searching board-2.bin + for WCN6855 (bsc#1227149). +- wifi: ath12k: change to initialize recovery variables earlier + in ath12k_core_reset() (bsc#1227149). +- wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT + PHY capability for WCN7850 (bsc#1227149). +- wifi: ath9k: use u32 for txgain indexes (bsc#1227149). +- wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). +- wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). +- commit 0b35606 + +------------------------------------------------------------------- +Fri Jul 12 15:58:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan + (bsc#1227149). +- wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats + (bsc#1227149). +- wifi: ath11k: move references from rsvd2 to info fields + (bsc#1227149). +- wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM + crash (bsc#1227149). +- wifi: ath: Use is_multicast_ether_addr() to check multicast + Ether address (bsc#1227149). +- wifi: ath12k: Remove unused declarations (bsc#1227149). +- wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() + (bsc#1227149). +- wifi: ath: remove unused-but-set parameter (bsc#1227149). +- wifi: ath11k: Remove unused declarations (bsc#1227149). +- wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- commit 1f3c3b8 + +------------------------------------------------------------------- +Fri Jul 12 15:57:00 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- wifi: ath11k: simplify the code with module_platform_driver + (bsc#1227149). +- wifi: ath12k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Fix a few spelling errors (bsc#1227149). +- wifi: ath10k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath9k: Remove unused declarations (bsc#1227149). +- wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). +- wifi: ath9k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath9k: fix parameter check in ath9k_init_debug() + (bsc#1227149). +- commit 6c737fb + +------------------------------------------------------------------- +Fri Jul 12 15:54:18 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: Remove redundant dev_err() (bsc#1227149). +- wifi: ath12k: avoid deadlock by change ieee80211_queue_work + for regd_update_work (bsc#1227149). +- wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED + (bsc#1227149). +- wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() + (bsc#1227149). +- wifi: ath12k: configure puncturing bitmap (bsc#1227149). +- wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). +- wifi: ath12k: add MLO header in peer association (bsc#1227149). +- wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). +- wifi: ath12k: add WMI support for EHT peer (bsc#1227149). +- wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). +- commit 3191784 + +------------------------------------------------------------------- +Fri Jul 12 15:53:00 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add EHT PHY modes (bsc#1227149). +- wifi: ath12k: propagate EHT capabilities to userspace + (bsc#1227149). +- wifi: ath12k: WMI support to process EHT capabilities + (bsc#1227149). +- wifi: ath12k: move HE capabilities processing to a new function + (bsc#1227149). +- commit 7fb64df + +------------------------------------------------------------------- +Fri Jul 12 15:52:06 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: rename HE capabilities setup/copy functions + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit ddfeb0d + +------------------------------------------------------------------- +Fri Jul 12 15:49:27 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change to use dynamic memory for channel list + of scan (bsc#1227149). +- wifi: ath12k: trigger station disconnect on hardware restart + (bsc#1227149). +- wifi: ath12k: Use pdev_id rather than mac_id to get pdev + (bsc#1227149). +- wifi: ath12k: correct the data_type from QMI_OPT_FLAG to + QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). +- wifi: ath11k: Remove cal_done check during probe (bsc#1227149). +- commit e204950 + +------------------------------------------------------------------- +Fri Jul 12 15:19:17 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: simplify + ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). +- wifi: ath6kl: Remove error checking for debugfs_create_dir() + (bsc#1227149). +- wifi: ath5k: remove phydir check from ath5k_debug_init_device() + (bsc#1227149). +- wifi: drivers: Explicitly include correct DT includes + (bsc#1227149). +- wifi: ath10k: improve structure padding (bsc#1227149). +- wifi: ath12k: fix conf_mutex in + ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). +- wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). +- commit 3345b7e + +------------------------------------------------------------------- +Fri Jul 12 15:15:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: htc: cleanup debug messages (bsc#1227149). +- wifi: ath11k: don't use %pK (bsc#1227149). +- wifi: ath11k: hal: cleanup debug message (bsc#1227149). +- wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL + (bsc#1227149). +- wifi: ath11k: dp: cleanup debug message (bsc#1227149). +- wifi: ath11k: pci: cleanup debug logging (bsc#1227149). +- wifi: ath11k: wmi: add unified command debug messages + (bsc#1227149). +- wifi: ath11k: wmi: use common error handling style + (bsc#1227149). +- wifi: ath11k: wmi: cleanup error handling in + ath11k_wmi_send_init_country_cmd() (bsc#1227149). +- wifi: ath11k: remove unsupported event handlers (bsc#1227149). +- commit 37105bd + +------------------------------------------------------------------- +Fri Jul 12 15:12:27 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add WMI event debug messages (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- Refresh + patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. +- commit 572fd2c + +------------------------------------------------------------------- +Fri Jul 12 15:11:21 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove manual mask names from debug messages + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- commit a7ae7bf + +------------------------------------------------------------------- +Fri Jul 12 15:10:20 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: print debug level in debug messages (bsc#1227149). +- wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). +- wifi: ath12k: delete the timer rx_replenish_retry during rmmod + (bsc#1227149). +- wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). +- wifi: ath12k: check hardware major version for WCN7850 + (bsc#1227149). +- wifi: ath11k: update proper pdev/vdev id for testmode command + (bsc#1227149). +- wifi: atk10k: Don't opencode ath10k_pci_priv() in + ath10k_ahb_priv() (bsc#1227149). +- wifi: ath10k: Convert to platform remove callback returning void + (bsc#1227149). +- commit cafd8ed + +------------------------------------------------------------------- +Fri Jul 12 15:04:51 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Drop checks that are always false (bsc#1227149). +- wifi: ath10k: Drop cleaning of driver data from probe error + path and remove (bsc#1227149). +- wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). +- commit dde2040 + +------------------------------------------------------------------- +Fri Jul 12 15:01:45 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Allow ath11k to boot without caldata in ftm mode + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- commit adbddfc + +------------------------------------------------------------------- +Fri Jul 12 15:00:35 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: factory test mode support (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh + patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 030f59a + +------------------------------------------------------------------- +Fri Jul 12 14:42:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove unused function ath11k_tm_event_wmi() + (bsc#1227149). +- wifi: ath12k: Add support to parse new WMI event for 6 GHz + regulatory (bsc#1227149). +- wifi: wil6210: wmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: wil6210: fw: Replace zero-length arrays with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: ath11k: Send HT fixed rate in WMI peer fixed param + (bsc#1227149). +- wifi: ath11k: Relocate the func + ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 + to hweight8 (bsc#1227149). +- wifi: ath12k: increase vdev setup timeout (bsc#1227149). +- wifi: ath11k: EMA beacon support (bsc#1227149). +- wifi: ath11k: MBSSID beacon support (bsc#1227149). +- wifi: ath11k: refactor vif parameter configurations + (bsc#1227149). +- wifi: ath11k: MBSSID parameter configuration in AP mode + (bsc#1227149). +- wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd + (bsc#1227149). +- wifi: ath11k: MBSSID configuration during vdev create/start + (bsc#1227149). +- wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). +- wifi: ath: work around false-positive stringop-overread warning + (bsc#1227149). +- wifi: ath11k: Use list_count_nodes() (bsc#1227149). +- wifi: ath10k: Use list_count_nodes() (bsc#1227149). +- wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition + (bsc#1227149). +- wifi: ath12k: add wait operation for tx management packets + for flush from mac80211 (bsc#1227149). +- wifi: ath12k: Remove some dead code (bsc#1227149). +- wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when + ADDBA session starts (bsc#1227149). +- wifi: ath12k: set PERST pin no pull request for WCN7850 + (bsc#1227149). +- wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware + parameters (bsc#1227149). +- wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create + ordered workqueues (bsc#1227149). +- commit 1763ceb + +------------------------------------------------------------------- +Fri Jul 12 09:23:58 CEST 2024 - tiwai@suse.de + +- net: phy: microchip: lan87xx: reinit PHY after cable test + (git-fixes). +- i2c: pnx: Fix potential deadlock warning from del_timer_sync() + call in isr (git-fixes). +- drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Valve Galileo + (stable-fixes). +- nilfs2: add missing check for inode numbers on directory entries + (stable-fixes). +- nilfs2: fix inode number range checks (stable-fixes). +- drm/amdgpu: silence UBSAN warning (stable-fixes). +- spi: cadence: Ensure data lines set to low during dummy-cycle + period (stable-fixes). +- regmap-i2c: Subtract reg size from max_write (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro + (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT + IVW 11.6" tablet (stable-fixes). +- nfc/nci: Add the inconsistency check between the input data + length and count (stable-fixes). +- Input: ff-core - prefer struct_size over open coded arithmetic + (stable-fixes). +- cdrom: rearrange last_media_change check to avoid unintentional + overflow (stable-fixes). +- serial: imx: Raise TX trigger level to 8 (stable-fixes). +- usb: xhci: prevent potential failure in handle_tx_event() + for Transfer events without TRB (stable-fixes). +- thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on + lvts_data (stable-fixes). +- firmware: dmi: Stop decoding on broken entry (stable-fixes). +- i2c: i801: Annotate apanel_addr as __ro_after_init + (stable-fixes). +- media: dvb-frontends: tda10048: Fix integer overflow + (stable-fixes). +- media: s2255: Use refcount_t instead of atomic_t for + num_channels (stable-fixes). +- media: dvb-frontends: tda18271c2dd: Remove casting during div + (stable-fixes). +- media: dw2102: fix a potential buffer overflow (git-fixes). +- media: dw2102: Don't translate i2c read into write + (stable-fixes). +- media: dvb-usb: dib0700_devices: Add missing release_firmware() + (stable-fixes). +- media: dvb: as102-fe: Fix as10x_register_addr packing + (stable-fixes). +- drm/amdgpu: fix the warning about the expression (int)size - + len (stable-fixes). +- drm/amdgpu: fix uninitialized scalar variable warning + (stable-fixes). +- drm/amd/display: Fix uninitialized variables in DM + (stable-fixes). +- drm/amd/display: Skip finding free audio for unknown engine_id + (stable-fixes). +- drm/amd/display: Check pipe offset before setting vblank + (stable-fixes). +- drm/amd/display: Check index msg_id before read or write + (stable-fixes). +- drm/amdgpu: Initialize timestamp for some legacy SOCs + (stable-fixes). +- drm/amdgpu: Using uninitialized value *size when calling + amdgpu_vce_cs_reloc (stable-fixes). +- drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). +- drm/lima: fix shared irq handling on driver remove + (stable-fixes). +- wifi: mt76: mt7996: add sanity checks for background radar + trigger (stable-fixes). +- wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). +- crypto: aead,cipher - zeroize key buffer after use + (stable-fixes). +- crypto: hisilicon/debugfs - Fix debugfs uninit process issue + (stable-fixes). +- commit 240e65e + +------------------------------------------------------------------- +Thu Jul 11 22:00:57 CEST 2024 - tiwai@suse.de + +- Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) + More fixes for 6.9 API updates +- commit 25eb11c + +------------------------------------------------------------------- +Thu Jul 11 17:39:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). +- wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). +- wifi: iwlwifi: Use request_module_nowait (bsc#1227149). +- wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex + (bsc#1227149). +- wifi: iwlwifi: mvm: calculate EMLSR mode after connection + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 + (bsc#1227149). +- commit 74beb0b + +------------------------------------------------------------------- +Thu Jul 11 17:34:13 CEST 2024 - ohering@suse.de + +- net: mana: Fix possible double free in error handling path + (git-fixes). +- RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). +- net: mana: Fix the extra HZ in mana_hwc_send_request + (git-fixes). +- commit cb4a2bd + +------------------------------------------------------------------- +Thu Jul 11 17:31:44 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). +- Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" + (bsc#1227149). +- wifi: iwlwifi: mvm: handle debugfs names more carefully + (bsc#1227149). +- commit 1b2b558 + +------------------------------------------------------------------- +Thu Jul 11 17:30:57 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW + (bsc#1227149). +- wifi: iwlwifi: mvm: consider having one active link + (bsc#1227149). +- wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: mvm: disable MLO for the time being + (bsc#1227149). +- wifi: cfg80211: add a flag to disable wireless extensions + (bsc#1227149). +- iwlwifi: mvm: Use for_each_thermal_trip() for walking trip + points (bsc#1227149). +- iwlwifi: mvm: Populate trip table before registering thermal + zone (bsc#1227149). +- iwlwifi: mvm: Drop unused fw_trips_index[] from + iwl_mvm_thermal_device (bsc#1227149). +- commit 53ce28e + +------------------------------------------------------------------- +Thu Jul 11 17:26:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add link id to ieee80211_gtk_rekey_add() + (bsc#1227149). +- wifi: iwlwifi: load b0 version of ucode for HR1/HR2 + (bsc#1227149). +- wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). +- wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). +- wifi: iwlwifi: mvm: unlock mvm if there is no primary link + (bsc#1227149). +- wifi: iwlwifi: mvm: partially support PHY context version 6 + (bsc#1227149). +- commit 590b6b6 + +------------------------------------------------------------------- +Thu Jul 11 17:18:17 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: cancel session protection only if there is one + (bsc#1227149). +- wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P + (bsc#1227149). +- wifi: iwlwifi: mvm: check own capabilities for EMLSR + (bsc#1227149). +- wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). +- wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). +- commit b9417e2 + +------------------------------------------------------------------- +Thu Jul 11 17:05:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). +- wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). +- wifi: iwlwifi: api: fix constant version to match FW + (bsc#1227149). +- wifi: iwlwifi: mvm: Extend support for P2P service discovery + (bsc#1227149). +- wifi: iwlwifi: mvm: work around A-MSDU size problem + (bsc#1227149). +- wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory + (bsc#1227149). +- wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 + (bsc#1227149). +- wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). +- wifi: iwlwifi: queue: improve warning for no skb in reclaim + (bsc#1227149). +- wifi: iwlwifi: mvm: move BA notif messages before action + (bsc#1227149). +- commit da274a5 + +------------------------------------------------------------------- +Thu Jul 11 17:02:21 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: report unprotected deauth/disassoc in wowlan + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 8a7655b + +------------------------------------------------------------------- +Thu Jul 11 17:00:16 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e91caa5 + +------------------------------------------------------------------- +Thu Jul 11 16:57:52 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 72d3017 + +------------------------------------------------------------------- +Thu Jul 11 16:48:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason + (bsc#1227149). +- wifi: iwlwifi: mvm: remove flags for enable/disable beacon + filter (bsc#1227149). +- wifi: iwlwifi: pcie: Add new PCI device id and CNVI + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send the smart fifo command if not + needed (bsc#1227149). +- wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). +- wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc + packets (bsc#1227149). +- wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). +- wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). +- wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). +- wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). +- commit 9013bb7 + +------------------------------------------------------------------- +Thu Jul 11 16:45:50 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). +- wifi: iwlwifi: mvm: Keep connection in case of missed beacons + during RX (bsc#1227149). +- wifi: iwlwifi: properly check if link is active (bsc#1227149). +- wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: mvm: don't abort queue sync in CT-kill + (bsc#1227149). +- wifi: iwlwifi: mvm: define RX queue sync timeout as a macro + (bsc#1227149). +- wifi: iwlwifi: mvm: expand queue sync warning messages + (bsc#1227149). +- wifi: iwlwifi: mvm: Declare support for secure LTF measurement + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise support for protected ranging + negotiation (bsc#1227149). +- wifi: iwlwifi: mvm: remove one queue sync on BA session stop + (bsc#1227149). +- commit d32b4ac + +------------------------------------------------------------------- +Thu Jul 11 16:37:46 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: don't support reduced tx power on ack for + new devices (bsc#1227149). +- wifi: iwlwifi: use system_unbound_wq for debug dump + (bsc#1227149). +- wifi: iwlwifi: mvm: remove EHT code from mac80211.c + (bsc#1227149). +- wifi: iwlwifi: read mac step from aux register (bsc#1227149). +- wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). +- wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). +- wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 + (bsc#1227149). +- wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on + gen2 (bsc#1227149). +- wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). +- commit 6501846 + +------------------------------------------------------------------- +Thu Jul 11 16:35:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: update beacon counters per link basis + (bsc#1227149). +- wifi: iwlwifi: return negative -EINVAL instead of positive + EINVAL (bsc#1227149). +- wifi: iwlwifi: fw: fix compiler warning for NULL string print + (bsc#1227149). +- wifi: iwlwifi: mvm: make functions public (bsc#1227149). +- wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices + (bsc#1227149). +- wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). +- commit 4b3d0a2 + +------------------------------------------------------------------- +Thu Jul 11 16:31:38 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). +- wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). +- wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: rfi: use a single DSM function for all RFI + configurations (bsc#1227149). +- wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). +- wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). +- wifi: iwlwifi: support link command version 2 (bsc#1227149). +- wifi: iwlwifi: mvm: use fast balance scan in case of an active + P2P GO (bsc#1227149). +- wifi: iwlwifi: mvm: don't send NDPs for new tx devices + (bsc#1227149). +- wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). +- commit 10d0457 + +------------------------------------------------------------------- +Thu Jul 11 16:28:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). +- wifi: iwlwifi: api: clean up some kernel-doc/typos + (bsc#1227149). +- wifi: iwlwifi: remove unused function prototype (bsc#1227149). +- iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). +- commit edb7009 + +------------------------------------------------------------------- +Thu Jul 11 16:25:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' + flows (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit cbe5734 + +------------------------------------------------------------------- +Thu Jul 11 16:23:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading TAS table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 37ff9f0 + +------------------------------------------------------------------- +Thu Jul 11 16:22:27 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: don't check TAS block list size twice + (bsc#1227149). +- wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). +- wifi: iwlwifi: validate PPAG table when sent to FW + (bsc#1227149). +- commit aab6534 + +------------------------------------------------------------------- +Thu Jul 11 16:20:19 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading PPAG table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit b317fc2 + +------------------------------------------------------------------- +Thu Jul 11 16:18:56 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). +- wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). +- wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD + (bsc#1227149). +- wifi: iwlwifi: prepare for reading SAR tables from UEFI + (bsc#1227149). +- wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). +- wifi: iwlwifi: mvm: d3: implement suspend with MLO + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor duplicate chanctx condition + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped packets due to MIC error + (bsc#1227149). +- commit ab26861 + +------------------------------------------------------------------- +Thu Jul 11 16:16:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. +- commit d834590 + +------------------------------------------------------------------- +Thu Jul 11 16:14:18 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). +- commit 265cdf6 + +------------------------------------------------------------------- +Thu Jul 11 16:13:05 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit f498490 + +------------------------------------------------------------------- +Thu Jul 11 16:07:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit 85303bc + +------------------------------------------------------------------- +Thu Jul 11 16:06:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). +- wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). +- wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). +- wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode + (bsc#1227149). +- wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" + (bsc#1227149). +- wifi: iwlwifi: mvm: add support for TID to link mapping neg + request (bsc#1227149). +- wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect station vifs if recovery failed + (bsc#1227149). +- wifi: iwlwifi: fw: dbg: ensure correct config name sizes + (bsc#1227149). +- commit ff842c3 + +------------------------------------------------------------------- +Thu Jul 11 16:02:48 CEST 2024 - tiwai@suse.de + +- wifi: ieee80211: add definitions for negotiated TID to Link map + (bsc#1227149). +- commit b1d66f3 + +------------------------------------------------------------------- +Thu Jul 11 16:00:08 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: process and save negotiated TID to Link mapping + request (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 32a5092 + +------------------------------------------------------------------- +Thu Jul 11 15:56:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add RNR with reporting AP information + (bsc#1227149). +- commit 8fede1e + +------------------------------------------------------------------- +Thu Jul 11 15:42:01 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement can_activate_links callback + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. +- commit 7e399ce + +------------------------------------------------------------------- +Thu Jul 11 15:40:37 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove retry loops in start (bsc#1227149). +- commit 3c4f0f3 + +------------------------------------------------------------------- +Thu Jul 11 15:38:58 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: dbg-tlv: use struct_size() for allocation + (bsc#1227149). +- wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy + (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure + (bsc#1227149). +- wifi: iwlwifi: mvm: Add support for removing responder TKs + (bsc#1227149). +- wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). +- wifi: iwlwifi: add support for a wiphy_work rx handler + (bsc#1227149). +- wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 + (bsc#1227149). +- wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). +- wifi: iwlwifi: nvm-parse: advertise common packet padding + (bsc#1227149). +- wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). +- wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM + (bsc#1227149). +- wifi: iwlwifi: disable 160 MHz based on subsystem device ID + (bsc#1227149). +- wifi: iwlwifi: make TB reallocation a debug message + (bsc#1227149). +- wifi: iwlwifi: Add support for new 802.11be device + (bsc#1227149). +- commit 6617b64 + +------------------------------------------------------------------- +Thu Jul 11 13:42:10 CEST 2024 - tiwai@suse.de + +- pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to + hdmimix domain (CVE-2024-35942 bsc#1224589). +- commit cf74548 + +------------------------------------------------------------------- +Thu Jul 11 09:03:27 CEST 2024 - tiwai@suse.de + +- platform/x86: toshiba_acpi: Fix array out-of-bounds access + (git-fixes). +- ACPI: processor_idle: Fix invalid comparison with insertion + sort for latency (git-fixes). +- commit ec2c4bc + +------------------------------------------------------------------- +Thu Jul 11 08:23:12 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Delegate LBR virtualization to the processor + (git-fixes). +- commit ca0a7e8 + +------------------------------------------------------------------- +Wed Jul 10 19:27:00 CEST 2024 - jgross@suse.com + +- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC + routes (git-fixes). +- commit 6653b01 + +------------------------------------------------------------------- +Wed Jul 10 18:51:15 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is + absent (git-fixes). +- commit 1094992 + +------------------------------------------------------------------- +Wed Jul 10 18:15:44 CEST 2024 - jgross@suse.com + +- KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked + (git-fixes). +- commit 2cc4a9c + +------------------------------------------------------------------- +Wed Jul 10 17:25:56 CEST 2024 - jgross@suse.com + +- drivers/xen: Improve the late XenStore init protocol + (git-fixes). +- commit cb805fb + +------------------------------------------------------------------- +Wed Jul 10 16:50:39 CEST 2024 - jgross@suse.com + +- xen/x86: add extra pages to unpopulated-alloc if available + (git-fixes). +- commit d9de7d9 + +------------------------------------------------------------------- +Wed Jul 10 15:15:20 CEST 2024 - nik.borisov@suse.com + +- kunit: Fix checksum tests on big endian CPUs (git-fixed). +- commit 91a58a6 + +------------------------------------------------------------------- +Wed Jul 10 14:26:35 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). +- commit 3273efe + +------------------------------------------------------------------- +Wed Jul 10 12:10:10 CEST 2024 - ohering@suse.de + +- Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). +- uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). +- hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). +- Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). +- Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). +- commit a78a9db + +------------------------------------------------------------------- +Wed Jul 10 10:45:33 CEST 2024 - nik.borisov@suse.com + +- x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). +- commit 14e0989 + +------------------------------------------------------------------- +Wed Jul 10 10:45:13 CEST 2024 - nik.borisov@suse.com + +- x86/head/64: Move the __head definition to (git-fixes). +- commit 36d1750 + +------------------------------------------------------------------- +Wed Jul 10 10:44:56 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Remove unnecessary odd handling (git-fixes). +- commit 439ef62 + +------------------------------------------------------------------- +Wed Jul 10 10:41:33 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). +- commit 98db437 + +------------------------------------------------------------------- +Wed Jul 10 10:32:30 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Improve performance of `csum_partial` (git-fixes). +- commit 131cca3 + +------------------------------------------------------------------- +Wed Jul 10 10:28:28 CEST 2024 - nik.borisov@suse.com + +- x86/boot: Ignore NMIs during very early boot (git-fixes). +- commit 3c94948 + +------------------------------------------------------------------- +Wed Jul 10 10:28:13 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Fix build of UML with KASAN (git-fixes). +- commit 89fc5d7 + +------------------------------------------------------------------- +Wed Jul 10 10:27:52 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist useless revert +- commit 0a21e69 + +------------------------------------------------------------------- +Wed Jul 10 10:04:47 CEST 2024 - nik.borisov@suse.com + +- tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). +- commit f28b881 + +------------------------------------------------------------------- +Wed Jul 10 04:05:50 CEST 2024 - neilb@suse.de + +- SUNRPC: avoid soft lockup when transmitting UDP to reachable + server (bsc#1225272). +- commit 3fc313b + +------------------------------------------------------------------- +Tue Jul 9 14:31:32 CEST 2024 - tiwai@suse.de + +- Move upstreamed turbostat patch into sorted section +- commit 768422e + +------------------------------------------------------------------- +Tue Jul 9 14:23:34 CEST 2024 - tiwai@suse.de + +- Move out-of-tree patch to the right section +- commit a3dba46 + +------------------------------------------------------------------- +Tue Jul 9 12:44:29 CEST 2024 - msuchanek@suse.de + +- powerpc/pseries: Fix scv instruction crash with kexec + (bsc#1194869). +- commit 245b529 + +------------------------------------------------------------------- +Tue Jul 9 11:59:16 CEST 2024 - msuchanek@suse.de + +- powerpc/prom: Add CPU info to hardware description string later + (bsc#1215199). +- commit 75358e1 + +------------------------------------------------------------------- +Tue Jul 9 10:57:44 CEST 2024 - msuchanek@suse.de + +- kernel-binary: vdso: Own module_dir +- commit ff69986 + +------------------------------------------------------------------- +Tue Jul 9 10:18:35 CEST 2024 - tbogendoerfer@suse.de + +- enic: Validate length of nl attributes in enic_set_vf_port + (CVE-2024-38659 bsc#1226883). +- commit 82dab70 + +------------------------------------------------------------------- +Tue Jul 9 08:25:19 CEST 2024 - tiwai@suse.de + +- wifi: wilc1000: fix ies_len type in connect path (git-fixes). +- commit 857b40a + +------------------------------------------------------------------- +Mon Jul 8 21:08:05 CEST 2024 - tabraham@suse.com + +- net/dcb: check for detached device before executing callbacks + (bsc#1215587). +- commit c563440 + +------------------------------------------------------------------- +Mon Jul 8 19:32:11 CEST 2024 - mkoutny@suse.com + +- Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch + (git-fixes bsc#1218730 CVE-2023-51780). +- commit 93588a3 + +------------------------------------------------------------------- +Mon Jul 8 13:43:07 CEST 2024 - msuchanek@suse.de + +- powerpc/64s/radix/kfence: map __kfence_pool at page granularity + (bsc#1223570 ltc#205770). +- commit d4edfeb + +------------------------------------------------------------------- +Mon Jul 8 12:37:31 CEST 2024 - nstange@suse.de + +- crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public + key (bsc#1222768). +- commit 817f8be + +------------------------------------------------------------------- +Mon Jul 8 12:32:45 CEST 2024 - nstange@suse.de + +- crypto/ecdh: make ecdh_compute_value() to zeroize the public + key (bsc#1222768). +- commit 3f5391b + +------------------------------------------------------------------- +Mon Jul 8 11:20:23 CEST 2024 - jslaby@suse.cz + +- PCI: Do not wait for disconnected devices when resuming + (git-fixes). +- commit f7f9960 + +------------------------------------------------------------------- +Mon Jul 8 10:46:49 CEST 2024 - msuchanek@suse.de + +- powerpc/rtas: Prevent Spectre v1 gadget construction in + sys_rtas() (bsc#1227487). +- commit 42da489 + +------------------------------------------------------------------- +Mon Jul 8 10:42:18 CEST 2024 - ptesarik@suse.com + +- Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). +- commit 9157a3d + +------------------------------------------------------------------- +Mon Jul 8 08:55:04 CEST 2024 - tiwai@suse.de + +- clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs + (git-fixes). +- clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). +- clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg + (git-fixes). +- commit 1a2b239 + +------------------------------------------------------------------- +Mon Jul 8 07:53:37 CEST 2024 - neilb@suse.de + +- nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). +- NFS: add barriers when testing for NFS_FSDATA_BLOCKED + (git-fixes). +- SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). +- NFSv4.1 enforce rootpath check in fs_location query (git-fixes). +- SUNRPC: Fix loop termination condition in + gss_free_in_token_pages() (git-fixes). +- nfs: fix undefined behavior in nfs_block_bits() (git-fixes). +- pNFS/filelayout: fixup pNfs allocation modes (git-fixes). +- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL + (git-fixes). +- NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS + (git-fixes). +- sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). +- nfs: keep server info for remounts (git-fixes). +- NFSv4: Fixup smatch warning for ambiguous return (git-fixes). +- SUNRPC: Fix gss_free_in_token_pages() (git-fixes). +- knfsd: LOOKUP can return an illegal error value (git-fixes). +- nfs: Handle error of rpc_proc_register() in nfs_net_init() + (git-fixes). +- nfsd: hold a lighter-weight client reference over CB_RECALL_ANY + (git-fixes). +- NFSD: Fix checksum mismatches in the duplicate reply cache + (git-fixes). +- commit e019385 + +------------------------------------------------------------------- +Mon Jul 8 06:57:52 CEST 2024 - jlee@suse.com + +- Update + patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch + (git-fixes CVE-2024-36955 bsc#1225810). +- Update + patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch + (git-fixes CVE-2024-39473 bsc#1227433). +- Update + patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch + (git-fixes CVE-2024-36942 bsc#1225843). +- Update + patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch + (stable-fixes CVE-2024-36944 bsc#1225847). +- Update + patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch + (stable-fixes CVE-2024-36949 bsc#1225894). +- Update + patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch + (stable-fixes CVE-2024-36951 bsc#1225896). +- Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch + (stable-fixes CVE-2024-39479 bsc#1227443). +- Update + patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch + (git-fixes CVE-2024-39475 bsc#1227435). +- Update + patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch + (stable-fixes CVE-2024-36950 bsc#1225895). +- Update + patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch + (git-fixes CVE-2024-39481 bsc#1227446). +- Update + patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch + (git-fixes CVE-2024-36940 bsc#1225840). +- Update + patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch + (git-fixes CVE-2024-36959 bsc#1225839). +- Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes + CVE-2024-36947 bsc#1225856). +- Update + patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch + (git-fixes CVE-2024-36930 bsc#1225830). +- Update + patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch + (stable-fixes CVE-2024-36922 bsc#1225805). +- Update + patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch + (git-fixes CVE-2024-36941 bsc#1225835). +- commit ffdc766 + +------------------------------------------------------------------- +Mon Jul 8 06:57:18 CEST 2024 - jlee@suse.com + +- Update + patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch + (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). +- commit 7754b95 + +------------------------------------------------------------------- +Sat Jul 6 10:36:50 CEST 2024 - tiwai@suse.de + +- drm/fbdev-generic: Fix framebuffer on big endian devices + (git-fixes). +- drm/nouveau: fix null pointer dereference in + nouveau_connector_get_modes (git-fixes). +- usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). +- usb: gadget: printer: SS+ support (stable-fixes). +- drm/amdgpu: avoid using null object of framebuffer + (stable-fixes). +- drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if + LTTPR is present (stable-fixes). +- drm/amdgpu/atomfirmware: fix parsing of vram_info + (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_ld_modes (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_hd_modes (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for + EliteBook 645/665 G11 (stable-fixes). +- usb: typec: ucsi: Ack also failed Get Error commands + (git-fixes). +- iio: pressure: bmp280: Fix BMP580 temperature reading + (stable-fixes). +- usb: typec: ucsi: Never send a lone connector change ack + (stable-fixes). +- mtd: partitions: redboot: Added conversion of operands to a + larger type (stable-fixes). +- media: dvbdev: Initialize sbuf (stable-fixes). +- ALSA: emux: improve patch ioctl data validation (stable-fixes). +- drm/radeon/radeon_display: Decrease the size of allocated memory + (stable-fixes). +- drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers + that sleep (stable-fixes). +- wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() + (stable-fixes). +- crypto: ecdh - explicitly zeroize private_key (stable-fixes). +- soc: ti: wkup_m3_ipc: Send NULL dummy message instead of + pointer message (stable-fixes). +- usb: dwc3: core: Add DWC31 version 2.00a controller + (stable-fixes). +- iio: pressure: fix some word spelling errors (stable-fixes). +- commit 42cf83f + +------------------------------------------------------------------- +Sat Jul 6 10:31:22 CEST 2024 - tiwai@suse.de + +- Drop amd-pstate patch that caused a regression on 6.6.x stable +- commit d3672a6 + +------------------------------------------------------------------- +Sat Jul 6 08:37:20 CEST 2024 - nmorey@suse.com + +- RDMA/restrack: Fix potential invalid address access (git-fixes) +- commit 91e323d + +------------------------------------------------------------------- +Fri Jul 5 20:00:40 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix use-after-free in smb2_query_info_compound() + (bsc#1225489, CVE-2023-52751). +- Refresh + patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. +- commit fed05d1 + +------------------------------------------------------------------- +Fri Jul 5 19:45:06 CEST 2024 - ematsumiya@suse.de + +- smb: client: prevent new fids from being removed by laundromat + (git-fixes, bsc#1225172). +- commit b3d54ea + +------------------------------------------------------------------- +Fri Jul 5 19:43:38 CEST 2024 - ematsumiya@suse.de + +- smb: client: make laundromat a delayed worker (git-fixes, + bsc#1225172). +- commit 97932f6 + +------------------------------------------------------------------- +Fri Jul 5 19:36:55 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling length of time directory entries are + cached with dir leases (git-fixes, bsc#1225172). +- commit c39c365 + +------------------------------------------------------------------- +Fri Jul 5 19:35:19 CEST 2024 - ematsumiya@suse.de + +- smb: client: do not start laundromat thread on nohandlecache + (git-fixes, bsc#1225172). +- commit b320db3 + +------------------------------------------------------------------- +Fri Jul 5 19:32:22 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling maximum number of cached directories + (git-fixes, bsc#1225172). +- commit e5e6d01 + +------------------------------------------------------------------- +Fri Jul 5 19:29:43 CEST 2024 - ematsumiya@suse.de + +- smb3: do not start laundromat thread when dir leases disabled + (git-fixes, bsc#1225172). +- commit b758cab + +------------------------------------------------------------------- +Fri Jul 5 19:29:09 CEST 2024 - ematsumiya@suse.de + +- cifs: Add a laundromat thread for cached directories (git-fixes, + bsc#1225172). +- commit b1876e3 + +------------------------------------------------------------------- +Fri Jul 5 18:16:19 CEST 2024 - andrea.porta@suse.com + +- bcache: fix variable length array abuse in btree_iter + (CVE-2024-39482 bsc#1227447). +- commit 3d0cfa1 + +------------------------------------------------------------------- +Fri Jul 5 16:26:17 CEST 2024 - andrea.porta@suse.com + +- mm/vmalloc: fix vmalloc which may return null if called with + __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). +- commit 13add8a + +------------------------------------------------------------------- +Fri Jul 5 09:39:26 CEST 2024 - tiwai@suse.de + +- selftests: make order checking verbose in msg_zerocopy selftest + (git-fixes). +- selftests: fix OOM in msg_zerocopy selftest (git-fixes). +- can: kvaser_usb: Explicitly initialize family in leafimx + driver_info struct (git-fixes). +- bluetooth/hci: disallow setting handle bigger than + HCI_CONN_HANDLE_MAX (git-fixes). +- Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). +- Bluetooth: Ignore too large handle values in BIG (git-fixes). +- Bluetooth: qca: Fix BT enable failure again for QCA6390 after + warm reboot (git-fixes). +- Bluetooth: hci_event: Fix setting of unicast qos interval + (git-fixes). +- Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). +- mac802154: fix time calculation in + ieee802154_configure_durations() (git-fixes). +- net: phy: phy_device: Fix PHY LED blinking code comment + (git-fixes). +- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values + (git-fixes). +- platform/x86: toshiba_acpi: Fix quickstart quirk handling + (git-fixes). +- commit 3db85da + +------------------------------------------------------------------- +Thu Jul 4 21:41:02 CEST 2024 - ddiss@suse.de + +- jfs: xattr: fix buffer overflow for invalid xattr + (bsc#1227383). +- commit ae2a0d9 + +------------------------------------------------------------------- +Thu Jul 4 18:58:54 CEST 2024 - vkarasulli@suse.de + +- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). +- commit 2fb4aa0 + +------------------------------------------------------------------- +Thu Jul 4 17:41:12 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end +- commit 0ce2686 + +------------------------------------------------------------------- +Thu Jul 4 15:25:28 CEST 2024 - ptesarik@suse.com + +- Update + patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch + (jsc#PED-8688 bsc#1226202). +- commit 584efba + +------------------------------------------------------------------- +Thu Jul 4 14:30:12 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-gadget-printer-fix-races-against-disable.patch + (CVE-2024-25741 bsc#1219832). +- commit 4a6f084 + +------------------------------------------------------------------- +Thu Jul 4 12:52:00 CEST 2024 - mkubecek@suse.cz + +- llc: make llc_ui_sendmsg() more robust against bonding changes + (CVE-2024-26636 bsc#1221659). +- commit 1bb1c76 + +------------------------------------------------------------------- +Thu Jul 4 12:36:01 CEST 2024 - mkubecek@suse.cz + +- llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 + bsc#1221656). +- commit 6a42a8d + +------------------------------------------------------------------- +Thu Jul 4 10:26:37 CEST 2024 - tiwai@suse.de + +- PCI: vmd: Create domain symlink before pci_bus_add_devices() + (bsc#1227363). +- commit 3666715 + +------------------------------------------------------------------- +Thu Jul 4 08:35:09 CEST 2024 - colyli@suse.de + +- md: fix resync softlockup when bitmap size is less than array + size (CVE-2024-38598, bsc#1226757). +- commit 43087c7 + +------------------------------------------------------------------- +Wed Jul 3 15:26:04 CEST 2024 - tbogendoerfer@suse.de + +- ice: fix LAG and VF lock dependency in ice_reset_vf() + (CVE-2024-36003 bsc#1224544). +- commit 0af15ab + +------------------------------------------------------------------- +Wed Jul 3 14:52:27 CEST 2024 - hare@suse.de + +- Refresh + patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. +- commit a27eef2 + +------------------------------------------------------------------- +Wed Jul 3 14:51:53 CEST 2024 - hare@suse.de + +- block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 + CVE-2024-38604). +- commit 9e332c1 + +------------------------------------------------------------------- +Wed Jul 3 14:41:56 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands +- commit d95545e + +------------------------------------------------------------------- +Wed Jul 3 14:19:36 CEST 2024 - denis.kirjanov@suse.com + +- kabi/severities: ignore amd pds internal symbols +- commit 3a9ca76 + +------------------------------------------------------------------- +Wed Jul 3 13:24:24 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() + (CVE-2024-26641 bsc#1221654). +- commit 5bd1138 + +------------------------------------------------------------------- +Wed Jul 3 13:19:57 CEST 2024 - lhenriques@suse.de + +- hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 + CVE-2024-26863). +- commit 21d04a8 + +------------------------------------------------------------------- +Wed Jul 3 13:06:10 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: fix NEXTHDR_FRAGMENT handling in + ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). +- commit 78e628d + +------------------------------------------------------------------- +Wed Jul 3 12:01:00 CEST 2024 - denis.kirjanov@suse.com + +- pds_core: Prevent race issues involving the adminq (bsc#1221057 + CVE-2024-26623). +- commit 94351ab + +------------------------------------------------------------------- +Wed Jul 3 11:45:54 CEST 2024 - vkarasulli@suse.de + +- iommufd: Fix protection fault in iommufd_test_syz_conv_iova + (bsc#1222779 CVE-2024-26785). +- commit 5644693 + +------------------------------------------------------------------- +Wed Jul 3 11:35:11 CEST 2024 - lhenriques@suse.de + +- devlink: fix possible use-after-free and memory leaks in + devlink_init() (bsc#1222438 CVE-2024-26734). +- commit d3a3753 + +------------------------------------------------------------------- +Wed Jul 3 07:50:54 CEST 2024 - colyli@suse.de + +- dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, + CVE-2024-35805). +- commit ba12566 + +------------------------------------------------------------------- +Tue Jul 2 22:30:13 CEST 2024 - krisman@suse.de + +- io_uring/rsrc: fix incorrect assignment of iter->nr_segs in + io_import_fixed (git-fixes). +- io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). +- io_uring/io-wq: avoid garbage value of 'match' in + io_wq_enqueue() (git-fixes). +- commit 7d3e252 + +------------------------------------------------------------------- +Tue Jul 2 21:25:38 CEST 2024 - krisman@suse.de + +- io_uring: check for non-NULL file pointer in io_file_can_poll() + (bsc#1226990 CVE-2024-39371). +- io_uring/io-wq: Use set_bit() and test_bit() at worker->flags + (git-fixes). +- io_uring/sqpoll: work around a potential audit memory leak + (git-fixes). +- commit 24603fc + +------------------------------------------------------------------- +Tue Jul 2 21:03:55 CEST 2024 - krisman@suse.de + +- io_uring: Fix io_cqring_wait() not restoring sigmask on + get_timespec64() failure (git-fixes). +- commit e640a65 + +------------------------------------------------------------------- +Tue Jul 2 15:48:28 CEST 2024 - rhopkins@suse.de + +- hsr: Prevent use after free in prp_create_tagged_frame() + (CVE-2023-52846 bsc#1225098). +- commit cf63988 + +------------------------------------------------------------------- +Tue Jul 2 14:29:55 CEST 2024 - vbabka@suse.cz + +- drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() + (CVE-2024-38610 bsc#1226758). +- commit 7069ac2 + +------------------------------------------------------------------- +Tue Jul 2 14:27:37 CEST 2024 - vbabka@suse.cz + +- virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). +- commit c2ea51b + +------------------------------------------------------------------- +Tue Jul 2 12:30:42 CEST 2024 - fdmanana@suse.com + +- btrfs: fix crash on racing fsync and size-extending write into + prealloc (bsc#1227101 CVE-2024-37354). +- commit 1d355af + +------------------------------------------------------------------- +Tue Jul 2 09:43:57 CEST 2024 - tbogendoerfer@suse.de + +- kernel-doc: fix struct_group_tagged() parsing (git-fixes). +- commit e3a2a2e + +------------------------------------------------------------------- +Tue Jul 2 08:36:54 CEST 2024 - tiwai@suse.de + +- mtd: rawnand: rockchip: ensure NVDDR timings are rejected + (git-fixes). +- mtd: rawnand: Bypass a couple of sanity checks during NAND + identification (git-fixes). +- mtd: rawnand: Fix the nand_read_data_op() early check + (git-fixes). +- mtd: rawnand: Ensure ECC configuration is propagated to upper + layers (git-fixes). +- commit e545951 + +------------------------------------------------------------------- +Tue Jul 2 08:34:42 CEST 2024 - tiwai@suse.de + +- Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) +- commit e8ea587 + +------------------------------------------------------------------- +Tue Jul 2 06:44:11 CEST 2024 - heming.zhao@suse.com + +- gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 + CVE-2024-38570). +- gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 + CVE-2024-38570). +- commit f3adbca + +------------------------------------------------------------------- +Mon Jul 1 15:38:30 CEST 2024 - jlee@suse.com + +- X.509: Fix the parser of extended key usage for length + (bsc#1218820). +- commit a9df6a7 + +------------------------------------------------------------------- +Mon Jul 1 15:10:24 CEST 2024 - mkubecek@suse.cz + +- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() + (CVE-2024-36904 bsc#1225732). +- commit d578dcc + +------------------------------------------------------------------- +Mon Jul 1 14:20:50 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 + bsc#1226630). +- Update + patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch + (git-fixes CVE-2024-39463 bsc#1227090). +- Update + patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch + (stable-fixes CVE-2024-38600 bsc#1226864). +- Update + patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch + (git-fixes CVE-2024-38605 bsc#1226740). +- Update + patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch + (git-fixes CVE-2023-52806 bsc#1225554). +- Update + patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch + (git-fixes CVE-2024-38388 bsc#1226890). +- Update + patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch + (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). +- Update + patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch + (git-fixes CVE-2024-38550 bsc#1226633). +- Update + patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch + (git-fixes CVE-2024-38551 bsc#1226761). +- Update + patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch + (git-fixes CVE-2023-52833 bsc#1225595). +- Update + patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch + (git-fixes CVE-2024-26889). +- Update + patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch + (git-fixes CVE-2023-52866 bsc#1225120). +- Update + patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch + (jsc#PED-6864 CVE-2023-52851 bsc#1225587). +- Update + patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch + (git-fixes CVE-2023-52884 bsc#1226764). +- Update + patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch + (git-fixes CVE-2023-52840 bsc#1224928). +- Update + patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch + (git-fixes CVE-2024-36975 bsc#1226520). +- Update + patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch + (git-fixes CVE-2024-36967 bsc#1226131). +- Update + patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch + (git-fixes CVE-2024-38539 bsc#1226608). +- Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch + (git-fixes CVE-2024-38545 bsc#1226595). +- Update + patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch + (git-fixes CVE-2024-38591 bsc#1226738). +- Update + patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch + (git-fixes CVE-2024-38590 bsc#1226839). +- Update + patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch + (git-fixes CVE-2024-38544 bsc#1226597). +- Update + patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch + (git-fixes CVE-2023-52803 bsc#1225008). +- Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). +- Update + patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). +- Update + patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). +- Update + patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). +- Update + patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch + (git-fixes CVE-2023-52750 bsc#1225485). +- Update + patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch + (git-fixes CVE-2023-52834 bsc#1225599). +- Update + patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch + (git-fixes CVE-2024-38554 bsc#1226742). +- Update + patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch + (git-fixes CVE-2024-38602 bsc#1226613). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch + (bsc#1225605 CVE-2024-38384 bsc#1226938). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch + (bsc#1225605 CVE-2024-38663 bsc#1226939). +- Update + patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch + (git-fixes CVE-2024-38540 bsc#1226582). +- Update + patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch + (git-fixes CVE-2023-52784 bsc#1224946). +- Update + patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch + (git-fixes CVE-2023-52878 bsc#1225000). +- Update + patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52875 bsc#1225096). +- Update + patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52870 bsc#1224937). +- Update + patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52873 bsc#1225589). +- Update + patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52865 bsc#1225086). +- Update + patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52858 bsc#1225566). +- Update + patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch + (git-fixes CVE-2023-52876 bsc#1225036). +- Update + patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38573 bsc#1226739). +- Update patches.suse/cpufreq-exit-callback-is-optional.patch + (git-fixes CVE-2024-38615 bsc#1226592). +- Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch + (git-fixes CVE-2024-38579 bsc#1226637). +- Update + patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch + (git-fixes CVE-2023-52813 bsc#1225527). +- Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes + CVE-2023-52849 bsc#1224949). +- Update + patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch + (git-fixes CVE-2023-52792 bsc#1225477). +- Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch + (git-fixes CVE-2024-38391 bsc#1226894). +- Update + patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch + (git-fixes CVE-2024-38780 bsc#1226886). +- Update + patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch + (git-fixes CVE-2024-34777 bsc#1226796). +- Update + patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch + (git-fixes CVE-2024-39277 bsc#1226909). +- Update + patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch + (git-fixes CVE-2024-38629 bsc#1226905). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 + bsc#1225532). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 + bsc#1225530). +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 + bsc#1225564). +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 + bsc#1225478). +- Update + patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch + (stable-fixes CVE-2024-36969 bsc#1226155). +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 + bsc#1225015). +- Update + patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch + (git-fixes CVE-2024-38552 bsc#1226767). +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 + bsc#1225041). +- Update + patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch + (git-fixes CVE-2024-26767). +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 + bsc#1225569). +- Update + patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch + (git-fixes CVE-2024-39291 bsc#1226934). +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 + bsc#1225565). +- Update + patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch + (stable-fixes CVE-2024-39471 bsc#1227096). +- Update + patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch + (stable-fixes CVE-2024-38581 bsc#1226657). +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 + bsc#1225568). +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 + bsc#1225076). +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 + bsc#1225529). +- Update + patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch + (git-fixes CVE-2024-38548). +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 + bsc#1224941). +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 + bsc#1224932). +- Update + patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch + (git-fixes CVE-2024-38549 bsc#1226735). +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 + bsc#1225581). +- Update + patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch + (git-fixes CVE-2024-38592 bsc#1226844). +- Update + patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch + (git-fixes CVE-2024-38390 bsc#1226891). +- Update + patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch + (git-fixes CVE-2024-38622 bsc#1226856). +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 + bsc#1225022). +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 + bsc#1225077). +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 + bsc#1225009). +- Update + patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38546 bsc#1226593). +- Update + patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch + (git-fixes CVE-2024-36960 bsc#1225872). +- Update + patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch + (git-fixes CVE-2024-38664 bsc#1226941). +- Update + patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch + (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). +- Update + patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch + (git-fixes CVE-2024-38578 bsc#1226634). +- Update + patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch + (git-fixes CVE-2024-33619 bsc#1226768). +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 + bsc#1225031). +- Update + patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch + (git-fixes CVE-2024-36964 bsc#1225866). +- Update + patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch + (git-fixes CVE-2023-52810 bsc#1225557). +- Update + patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch + (git-fixes CVE-2023-52804 bsc#1225550). +- Update + patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch + (git-fixes CVE-2024-38588 bsc#1226837). +- Update + patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch + (git-fixes CVE-2024-38385 bsc#1227085). +- Update patches.suse/gfs2-ignore-negated-quota-changes.patch + (git-fixes CVE-2023-52759 bsc#1225560). +- Update + patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch + (git-fixes CVE-2023-52853 bsc#1224988). +- Update + patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch + (git-fixes CVE-2023-52863 bsc#1225586). +- Update + patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch + (git-fixes CVE-2024-39362 bsc#1226995). +- Update + patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch + (git-fixes CVE-2023-52791 bsc#1225108). +- Update + patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch + (git-fixes CVE-2023-52763 bsc#1225570). +- Update + patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch + (git-fixes CVE-2023-52766). +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 + bsc#1225106). +- Update + patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch + (git-fixes CVE-2024-36010 bsc#1225594). +- Update + patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch + (git-fixes CVE-2024-35957 bsc#1224673). +- Update + patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt + (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). +- Update + patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch + (git-fixes CVE-2023-52796 bsc#1224930). +- Update + patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch + (git-fixes CVE-2024-38599 bsc#1226848). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch + (git-fixes CVE-2023-52799 bsc#1225472). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch + (git-fixes CVE-2023-52805 bsc#1225553). +- Update + patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch + (git-fixes CVE-2024-38617 bsc#1226859). +- Update + patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch + (git-fixes CVE-2021-47432 bsc#1225391). +- Update + patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch + (git-fixes CVE-2024-38543 bsc#1226594). +- Update + patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch + (bsc#1219953 CVE-2023-52836 bsc#1225609). +- Update + patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch + (bsc#1219596 CVE-2024-26758). +- Update + patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch + (git-fixes CVE-2024-38547 bsc#1226632). +- Update + patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch + (git-fixes CVE-2023-52847 bsc#1225588). +- Update + patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch + (git-fixes CVE-2023-52764 bsc#1225571). +- Update + patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch + (git-fixes CVE-2023-52850 bsc#1225014). +- Update + patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch + (git-fixes CVE-2024-38611 bsc#1226760). +- Update + patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch + (git-fixes CVE-2023-52754 bsc#1225490). +- Update + patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch + (stable-fixes CVE-2022-48772 bsc#1226976). +- Update + patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch + (git-fixes CVE-2024-38621 bsc#1226895). +- Update + patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch + (git-fixes CVE-2023-52841 bsc#1225592). +- Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52844 bsc#1225590). +- Update + patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch + (git-fixes CVE-2023-52765 bsc#1225029). +- Update + patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch + (git-fixes CVE-2024-36973 bsc#1226457). +- Update + patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch + (git-fixes CVE-2023-52807 bsc#1225097). +- Update + patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch + (git-fixes CVE-2024-36962 bsc#1225827). +- Update + patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch + (git-fixes CVE-2024-38595 bsc#1226741). +- Update + patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch + (jsc#PED-3311 CVE-2023-52782 bsc#1225103). +- Update + patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch + (git-fixes CVE-2023-52780 bsc#1224933). +- Update + patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch + (git-fixes CVE-2023-52783 bsc#1225104). +- Update + patches.suse/netfilter-complete-validation-of-user-input.patch + (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 + bsc#1224583). +- Update + patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch + (git-fixes CVE-2024-38381 bsc#1226878). +- Update + patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch + (git-fixes CVE-2024-39469 bsc#1226992). +- Update + patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch + (git-fixes CVE-2024-38582 bsc#1226658). +- Update + patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch + (git-fixes CVE-2024-38583 bsc#1226777). +- Update + patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch + (git-fixes CVE-2024-38541 bsc#1226587). +- Update + patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch + (git-fixes CVE-2023-52854 bsc#1225584). +- Update + patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch + (git-fixes CVE-2023-52835 bsc#1225602). +- Update + patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch + (git-fixes CVE-2023-52864 bsc#1225132). +- Update + patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch + (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). +- Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52869 bsc#1225050). +- Update + patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch + (git-fixes CVE-2024-36965 bsc#1226149). +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (git-fixes CVE-2024-38601 bsc#1226876). +- Update + patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch + (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). +- Update + patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch + (git-fixes CVE-2023-52808 bsc#1225555). +- Update + patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch + (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). +- Update + patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch + (git-fixes CVE-2023-52809 bsc#1225556). +- Update + patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch + (bsc#1221777 CVE-2024-36952 bsc#1225898). +- Update + patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch + (bsc#1221777 CVE-2024-36924 bsc#1225820). +- Update + patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch + (git-fixes CVE-2024-38634 bsc#1226868). +- Update + patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch + (git-fixes CVE-2024-38633 bsc#1226867). +- Update + patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch + (git-fixes CVE-2023-52871 bsc#1225534). +- Update + patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch + (stable-fixes CVE-2024-38635 bsc#1226863). +- Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch + (git-fixes CVE-2024-38587 bsc#1226780). +- Update patches.suse/spi-Fix-null-dereference-on-suspend.patch + (git-fixes CVE-2023-52749 bsc#1225476). +- Update + patches.suse/thermal-core-prevent-potential-string-overflow.patch + (git-fixes CVE-2023-52868 bsc#1225044). +- Update + patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch + (git-fixes CVE-2024-39466 bsc#1227089). +- Update + patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch + (git-fixes CVE-2024-38571 bsc#1226737). +- Update + patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch + (git-fixes CVE-2023-52794 bsc#1225028). +- Update + patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch + (jsc#PED-6831 CVE-2023-52767 bsc#1224998). +- Update + patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch + (git-fixes CVE-2024-36477 bsc#1226840). +- Update + patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch + (git-fixes CVE-2023-52879 bsc#1225101). +- Update + patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch + (git-fixes CVE-2024-26920). +- Update + patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch + (git-fixes CVE-2023-52872 bsc#1225591). +- Update + patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch + (bsc#1222619 CVE-2023-52880). +- Update + patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch + (git-fixes CVE-2023-52789 bsc#1225180). +- Update + patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch + (git-fixes CVE-2023-52781 bsc#1225092). +- Update + patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch + (git-fixes CVE-2024-36977 bsc#1226513). +- Update + patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch + (git-fixes CVE-2024-38628 bsc#1226911). +- Update + patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch + (git-fixes CVE-2024-38619 bsc#1226861). +- Update + patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch + (git-fixes CVE-2023-52877 bsc#1224944). +- Update + patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch + (jsc#PED-3311 CVE-2023-52795 bsc#1225085). +- Update + patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch + (git-fixes CVE-2023-52762 bsc#1225573). +- Update + patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch + (jsc#PED-5505 CVE-2023-52842 bsc#1225025). +- Update + patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch + (git-fixes CVE-2024-38630 bsc#1226908). +- Update + patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch + (git-fixes CVE-2024-38565 bsc#1226747). +- Update + patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch + (git-fixes CVE-2023-52798 bsc#1224947). +- Update + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch + (git-fixes CVE-2023-52777 bsc#1224992). +- Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch + (git-fixes CVE-2023-52800). +- Update + patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch + (git-fixes CVE-2023-52776 bsc#1225090). +- Update + patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch + (git-fixes CVE-2023-52769 bsc#1225001). +- Update + patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch + (git-fixes CVE-2024-38572 bsc#1226776). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch + (git-fixes CVE-2023-52827 bsc#1225078). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch + (git-fixes CVE-2023-52829 bsc#1225081). +- Update + patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch + (git-fixes CVE-2024-38575 bsc#1226612). +- Update + patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch + (git-fixes CVE-2024-38567 bsc#1226769). +- Update + patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch + (git-fixes CVE-2024-38616 bsc#1226852). +- Update + patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch + (git-fixes CVE-2023-52832 bsc#1225577). +- Update + patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch + (git-fixes CVE-2024-38562 bsc#1226788). +- Update + patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch + (git-fixes CVE-2023-52768 bsc#1225004). +- Update + patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch + (jsc#PED-5824 CVE-2023-52874 bsc#1225049). +- commit 33efdc4 + +------------------------------------------------------------------- +Mon Jul 1 13:39:23 CEST 2024 - mkubecek@suse.cz + +- tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 + bsc#1225611). +- commit 16404a6 + +------------------------------------------------------------------- +Mon Jul 1 10:09:35 CEST 2024 - ptesarik@suse.com + +- net: ena: Fix redundant device NUMA node override + (jsc#PED-8688). +- commit 6ad6684 + +------------------------------------------------------------------- +Mon Jul 1 09:21:45 CEST 2024 - tiwai@suse.de + +- ata: ahci: Clean up sysfs file on error (git-fixes). +- ata: libata-core: Fix double free on error (git-fixes). +- ata,scsi: libata-core: Do not leak memory for ata_port struct + members (git-fixes). +- ata: libata-core: Fix null pointer dereference on error + (git-fixes). +- kbuild: Fix build target deb-pkg: ln: failed to create hard link + (git-fixes). +- kbuild: doc: Update default INSTALL_MOD_DIR from extra to + updates (git-fixes). +- kbuild: Install dtb files as 0644 in Makefile.dtbinst + (git-fixes). +- counter: ti-eqep: enable clock at probe (git-fixes). +- iio: chemical: bme680: Fix sensor data read operation + (git-fixes). +- iio: chemical: bme680: Fix overflows in compensate() functions + (git-fixes). +- iio: chemical: bme680: Fix calibration data variable + (git-fixes). +- iio: chemical: bme680: Fix pressure value output (git-fixes). +- iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF + (git-fixes). +- iio: adc: ad7266: Fix variable checking bug (git-fixes). +- iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask + (git-fixes). +- serial: bcm63xx-uart: fix tx after conversion to + uart_port_tx_limited() (git-fixes). +- serial: core: introduce uart_port_tx_limited_flags() + (git-fixes). +- Revert "serial: core: only stop transmit when HW fifo is empty" + (git-fixes). +- tty: mcf: MCF54418 has 10 UARTS (git-fixes). +- usb: gadget: aspeed_udc: fix device address configuration + (git-fixes). +- usb: dwc3: core: remove lock of otg mode during gadget + suspend/resume to avoid deadlock (git-fixes). +- usb: typec: ucsi: glink: fix child node release in probe + function (git-fixes). +- usb: musb: da8xx: fix a resource leak in probe() (git-fixes). +- usb: atm: cxacru: fix endpoint checking in cxacru_bind() + (git-fixes). +- usb: gadget: printer: fix races against disable (git-fixes). +- PCI/MSI: Fix UAF in msi_capability_init (git-fixes). +- commit a2ea5a9 + +------------------------------------------------------------------- +Sun Jun 30 10:36:05 CEST 2024 - tiwai@suse.de + +- crypto: deflate - Add aliases to deflate (bsc#1227190). +- commit 27ffd92 + +------------------------------------------------------------------- +Sun Jun 30 10:33:53 CEST 2024 - tiwai@suse.de + +- crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). +- commit cd600aa + +------------------------------------------------------------------- +Sun Jun 30 10:25:03 CEST 2024 - tiwai@suse.de + +- i2c: testunit: discard write requests while old command is + running (git-fixes). +- i2c: testunit: don't erase registers after STOP (git-fixes). +- mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() + (git-fixes). +- mmc: sdhci: Do not invert write-protect twice (git-fixes). +- mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard + (git-fixes). +- mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 448487d + +------------------------------------------------------------------- +Sat Jun 29 09:42:02 CEST 2024 - tiwai@suse.de + +- gpiolib: cdev: Disallow reconfiguration without direction + (uAPI v1) (git-fixes). +- gpio: davinci: Validate the obtained number of IRQs (git-fixes). +- commit 919ebd1 + +------------------------------------------------------------------- +Fri Jun 28 16:34:13 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices + (bsc#1227149). +- wifi: iwlwifi: clear link_id in time_event (bsc#1227149). +- wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). +- wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). +- wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig + (bsc#1227149). +- wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: iwlwifi: mvm: use the new command to clear the internal + buffer (bsc#1227149). +- commit acd03db + +------------------------------------------------------------------- +Fri Jun 28 16:33:21 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 70a9591 + +------------------------------------------------------------------- +Fri Jun 28 16:32:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: disallow puncturing in US/Canada + (bsc#1227149). +- wifi: iwlwifi: Add rf_mapping of new wifi7 devices + (bsc#1227149). +- wifi: iwlwifi: cleanup BT Shared Single Antenna code + (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn if valid link pair was not found + (bsc#1227149). +- wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock + (bsc#1227149). +- wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). +- wifi: iwlwifi: mvm: Allow DFS concurrent operation + (bsc#1227149). +- wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer + firmware (bsc#1227149). +- wifi: iwlwifi: remove async command callback (bsc#1227149). +- commit 0205124 + +------------------------------------------------------------------- +Fri Jun 28 16:31:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: file: don't use [0] for variable arrays + (bsc#1227149). +- wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). +- wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). +- wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). +- wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data + (bsc#1227149). +- wifi: iwlwifi: refactor RX tracing (bsc#1227149). +- wifi: iwlwifi: mvm: Correctly report TSF data in scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: Use the link ID provided in scan request + (bsc#1227149). +- wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad + (bsc#1227149). +- wifi: iwlwifi: fix system commands group ordering (bsc#1227149). +- commit 6cae420 + +------------------------------------------------------------------- +Fri Jun 28 16:30:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: drop NULL pointer check in + iwl_mvm_tzone_set_trip_temp() (bsc#1227149). +- wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: read DSM func 2 for specific RF types + (bsc#1227149). +- wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). +- wifi: iwlwifi: mvm: cycle FW link on chanctx removal + (bsc#1227149). +- wifi: iwlwifi: trace full frames with TX status request + (bsc#1227149). +- wifi: iwlwifi: fw: Add support for UATS table in UHB + (bsc#1227149). +- wifi: iwlwifi: mvm: add a print when sending RLC command + (bsc#1227149). +- wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). +- wifi: iwlwifi: mvm: implement new firmware API for statistics + (bsc#1227149). +- commit ed6b54f + +------------------------------------------------------------------- +Fri Jun 28 16:29:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. +- commit 9866ec0 + +------------------------------------------------------------------- +Fri Jun 28 16:27:33 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). +- wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). +- wifi: iwlwifi: mvm: Return success if link could not be removed + (bsc#1227149). +- wifi: iwlwifi: add support for SNPS DPHYIP region type + (bsc#1227149). +- wifi: iwlwifi: mvm: remove set_tim callback for MLD ops + (bsc#1227149). +- wifi: iwlwifi: api: fix center_freq label in PHY diagram + (bsc#1227149). +- wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd + (bsc#1227149). +- wifi: iwlwifi: make time_events MLO aware (bsc#1227149). +- commit 1ea0f35 + +------------------------------------------------------------------- +Fri Jun 28 16:23:52 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS + (bsc#1227149). +- wifi: iwlwifi: mvm: extend alive timeout to 2 seconds + (bsc#1227149). +- wifi: iwlwifi: mvm: fix the PHY context resolution for p2p + device (bsc#1227149). +- wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add + (bsc#1227149). +- wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). +- wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code + (bsc#1227149). +- wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). +- wifi: iwlwifi: send EDT table to FW (bsc#1227149). +- wifi: iwlmvm: fw: Add new OEM vendor to tas approved list + (bsc#1227149). +- wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). +- commit 50ebcaa + +------------------------------------------------------------------- +Fri Jun 28 16:22:41 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: advertise support for SCS traffic + description (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. +- commit 7208326 + +------------------------------------------------------------------- +Fri Jun 28 16:21:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). +- wifi: iwlwifi: fw: increase fw_version string size + (bsc#1227149). +- wifi: iwlwifi: check for kmemdup() return value in + iwl_parse_tlv_firmware() (bsc#1227149). +- wifi: iwlwifi: fix the rf step and flavor bits range + (bsc#1227149). +- wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). +- wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs + handler (bsc#1227149). +- wifi: iwlwifi: abort scan when rfkill on but device enabled + (bsc#1227149). +- wifi: iwlwifi: mvm: Add basic link selection logic + (bsc#1227149). +- wifi: iwlwifi: mei: return error from register when not built + (bsc#1227149). +- commit fddf9eb + +------------------------------------------------------------------- +Fri Jun 28 16:20:48 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). +- wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). +- wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). +- wifi: iwlwifi: add support for new ini region types + (bsc#1227149). +- wifi: iwlwifi: Extract common prph mac/phy regions data dump + logic (bsc#1227149). +- wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). +- wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). +- wifi: iwlwifi: skip opmode start retries on dead transport + (bsc#1227149). +- commit 36551d1 + +------------------------------------------------------------------- +Fri Jun 28 16:19:43 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add support for new wowlan_info_notif + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. +- commit 0b379ae + +------------------------------------------------------------------- +Fri Jun 28 16:19:04 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error + (bsc#1227149). +- wifi: iwlwifi: add mapping of a periphery register crf for WH RF + (bsc#1227149). +- wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors + (bsc#1227149). +- wifi: iwlwifi: mvm: support injection antenna control + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). +- wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). +- wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). +- wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind + (bsc#1227149). +- commit 0882d6d + +------------------------------------------------------------------- +Fri Jun 28 16:18:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement enable/disable for China 2022 + regulatory (bsc#1227149). +- wifi: iwlwifi: mvm: handle link-STA allocation in restart + (bsc#1227149). +- wifi: iwlwifi: mvm: iterate active links for STA queues + (bsc#1227149). +- wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). +- wifi: iwlwifi: mvm: add a debug print when we get a BAR + (bsc#1227149). +- wifi: iwlwifi: mvm: move listen interval to constants + (bsc#1227149). +- wifi: iwlwifi: no power save during transition to D3 + (bsc#1227149). +- wifi: iwlwifi: update context info structure definitions + (bsc#1227149). +- wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). +- wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel + (bsc#1227149). +- commit 5c7efaf + +------------------------------------------------------------------- +Fri Jun 28 16:17:30 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: make "pldr_sync" mode effective + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). +- wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). +- wifi: iwlwifi: remove dead-code (bsc#1227149). +- wifi: iwlwifi: pcie: enable TOP fatal error interrupt + (bsc#1227149). +- wifi: iwlwifi: pcie: give up mem read if HW is dead + (bsc#1227149). +- wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). +- wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). +- wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). +- wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). +- commit 8aa4ff8 + +------------------------------------------------------------------- +Fri Jun 28 16:17:06 CEST 2024 - jgross@suse.com + +- virtio: delete vq in vp_find_vqs_msix() when request_irq() + fails (CVE-2024-37353 bsc#1226875). +- commit 4591439 + +------------------------------------------------------------------- +Fri Jun 28 16:16:25 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. +- commit 68376c9 + +------------------------------------------------------------------- +Fri Jun 28 16:15:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. +- commit f106797 + +------------------------------------------------------------------- +Fri Jun 28 16:14:51 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: reconstruct the API/CAPA enum number + (bsc#1227149). +- wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative + (bsc#1227149). +- wifi: iwlwifi: mvm: increase session protection after CSA + (bsc#1227149). +- wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). +- wifi: iwlmei: don't send nic info with invalid mac address + (bsc#1227149). +- commit 85cbe83 + +------------------------------------------------------------------- +Fri Jun 28 16:13:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support flush on AP interfaces + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. +- commit 908ff7c + +------------------------------------------------------------------- +Fri Jun 28 16:12:26 CEST 2024 - tiwai@suse.de + +- wifi: iwlmei: send driver down SAP message only if wiamt is + enabled (bsc#1227149). +- wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is + disabled (bsc#1227149). +- wifi: iwlmei: don't send SAP messages if AMT is disabled + (bsc#1227149). +- wifi: iwlwifi: remove memory check for LMAC error address + (bsc#1227149). +- wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs + (bsc#1227149). +- wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). +- wifi: iwlwifi: pcie: point invalid TFDs to invalid data + (bsc#1227149). +- wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up + (bsc#1227149). +- wifi: iwlwifi: pcie: move gen1 TB handling to header + (bsc#1227149). +- commit 92ab309 + +------------------------------------------------------------------- +Fri Jun 28 16:11:39 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove 'def_rx_queue' struct member + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). +- wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). +- wifi: iwlwifi: api: fix a small upper/lower-case typo + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled + (bsc#1227149). +- commit aa9a391 + +------------------------------------------------------------------- +Fri Jun 28 16:10:30 CEST 2024 - tiwai@suse.de + +- Add alt-commit to iwlwifi patches +- commit 865aa7a + +------------------------------------------------------------------- +Fri Jun 28 15:58:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix unsolicited broadcast probe config + (bsc#1227149). +- wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). +- wifi: mac80211: fix driver debugfs for vif type change + (bsc#1227149). +- wifi: mac80211: improve CSA/ECSA connection refusal + (bsc#1227149). +- wifi: cfg80211: detect stuck ECSA element in probe resp + (bsc#1227149). +- wifi: mac80211: add/remove driver debugfs entries as appropriate + (bsc#1227149). +- wifi: mac80211: do not re-add debugfs entries during resume + (bsc#1227149). +- commit 769161a + +------------------------------------------------------------------- +Fri Jun 28 15:57:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove redundant ML element check (bsc#1227149). +- wifi: cfg80211: Update the default DSCP-to-UP mapping + (bsc#1227149). +- wifi: mac80211: fix spelling typo in comment (bsc#1227149). +- wifi: mac80211: add a driver callback to check active_links + (bsc#1227149). +- wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). +- wifi: cfg80211: avoid double free if updating BSS fails + (bsc#1227149). +- commit e8bab13 + +------------------------------------------------------------------- +Fri Jun 28 15:55:53 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). +- commit 6021aa4 + +------------------------------------------------------------------- +Fri Jun 28 15:55:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error + (bsc#1227149). +- wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). +- wifi: mac80211: rework RX timestamp flags (bsc#1227149). +- wifi: mac80211: Schedule regulatory channels check on bandwith + change (bsc#1227149). +- wifi: cfg80211: Schedule regulatory check on BSS STA channel + change (bsc#1227149). +- wifi: cfg80211: reg: Support P2P operation on DFS channels + (bsc#1227149). +- wifi: mac80211: Skip association timeout update after comeback + rejection (bsc#1227149). +- wifi: mac80211: address some kerneldoc warnings (bsc#1227149). +- wifi: cfg80211: address several kerneldoc warnings + (bsc#1227149). +- commit bc44e06 + +------------------------------------------------------------------- +Fri Jun 28 15:53:35 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: generate an ML element for per-STA profiles + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit d924102 + +------------------------------------------------------------------- +Fri Jun 28 15:52:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). +- wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). +- wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). +- wifi: cfg80211: fix spelling & punctutation (bsc#1227149). +- wifi: cfg80211: sort certificates in build (bsc#1227149). +- wifi: mac80211: drop spurious WARN_ON() in + ieee80211_ibss_csa_beacon() (bsc#1227149). +- wifi: mac80211: don't set ESS capab bit in assoc request + (bsc#1227149). +- wifi: cfg80211: consume both probe response and beacon IEs + (bsc#1227149). +- wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- commit 5e5ecdb + +------------------------------------------------------------------- +Fri Jun 28 15:49:44 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). +- commit 58c8e33 + +------------------------------------------------------------------- +Fri Jun 28 15:47:17 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add BSS usage reporting (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit 5b2693d + +------------------------------------------------------------------- +Fri Jun 28 15:42:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). +- wifi: cfg80211: Add support for setting TID to link mapping + (bsc#1227149). +- wifi: mac80211: update some locking documentation (bsc#1227149). +- wifi: nl80211: Extend del pmksa support for SAE and OWE security + (bsc#1227149). +- wifi: mac80211: cleanup airtime arithmetic with + ieee80211_sta_keep_active() (bsc#1227149). +- wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide + sharing (bsc#1227149). +- wifi: cfg80211: make RX assoc data const (bsc#1227149). +- commit e4b61c4 + +------------------------------------------------------------------- +Fri Jun 28 15:39:46 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: Extend support for scanning while MLO connected + (bsc#1227149). +- commit b4c9412 + +------------------------------------------------------------------- +Fri Jun 28 15:39:04 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: hold wiphy mutex for send_interface + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. +- commit 2123690 + +------------------------------------------------------------------- +Fri Jun 28 15:38:39 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: fix CQM for non-range use (bsc#1227149). +- commit 3c8ba48 + +------------------------------------------------------------------- +Fri Jun 28 15:37:51 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: refactor nl80211_send_mlme_event() arguments + (bsc#1227149). +- wifi: mac80211: Extend support for scanning while MLO connected + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs for sdata/link + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs helpers for agg_status + (bsc#1227149). +- wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). +- wifi: mac80211: drop robust action frames before assoc + (bsc#1227149). +- wifi: cfg80211: Allow AP/P2PGO to indicate port authorization + to peer STA/P2PClient (bsc#1227149). +- commit 03e12a0 + +------------------------------------------------------------------- +Fri Jun 28 15:37:23 CEST 2024 - tiwai@suse.de + +- blacklist: drop the wifi entries to be backported +- commit 891934b + +------------------------------------------------------------------- +Fri Jun 28 15:35:23 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix another key installation error path + (bsc#1227149). +- wifi: mac80211: rename struct cfg80211_rx_assoc_resp to + cfg80211_rx_assoc_resp_data (bsc#1227149). +- wifi: mac80211: rename ieee80211_tx_status() to + ieee80211_tx_status_skb() (bsc#1227149). +- wifi: mac80211: fix change_address deadlock during unregister + (bsc#1227149). +- wifi: mac80211: Add __counted_by for struct ieee802_11_elems + and use struct_size() (bsc#1227149). +- wifi: remove unused argument of ieee80211_get_tdls_action() + (bsc#1227149). +- wifi: mac80211: fix header kernel-doc typos (bsc#1227149). +- wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). +- wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). +- wifi: mac80211: Check if we had first beacon with relevant links + (bsc#1227149). +- commit fa14599 + +------------------------------------------------------------------- +Fri Jun 28 15:35:06 CEST 2024 - jgross@suse.com + +- kABI fix of KVM: x86/pmu: Prioritize VMX interception over +- commit 1f1d114 + +------------------------------------------------------------------- +Fri Jun 28 15:34:27 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: flush STA queues on unauthorization + (bsc#1227149). +- wifi: mac80211: purge TX queues in flush_queues flow + (bsc#1227149). +- wifi: cfg80211: wext: convert return value to kernel-doc + (bsc#1227149). +- wifi: mac80211: fix a expired vs. cancel race in roc + (bsc#1227149). +- wifi: mac80211: make mgd_protect_tdls_discover MLO-aware + (bsc#1227149). +- wifi: cfg80211: Fix typo in documentation (bsc#1227149). +- wifi: cfg80211: Handle specific BSSID in 6GHz scanning + (bsc#1227149). +- wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). +- wifi: cfg80211: Include operating class 137 in 6GHz band + (bsc#1227149). +- wifi: mac80211: Rename and update + IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). +- commit 585676b + +------------------------------------------------------------------- +Fri Jun 28 15:31:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return + value (bsc#1227149). +- commit 3835ef2 + +------------------------------------------------------------------- +Fri Jun 28 15:30:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix error path key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 3b93fe9 + +------------------------------------------------------------------- +Fri Jun 28 15:29:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix potential key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 9fa5ec3 + +------------------------------------------------------------------- +Fri Jun 28 15:25:50 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: handle debugfs when switching to/from MLO + (bsc#1227149). +- wifi: mac80211: add a driver callback to add vif debugfs + (bsc#1227149). +- wifi: mac80211: cleanup auth_data only if association continues + (bsc#1227149). +- wifi: mac80211: add back SPDX identifier (bsc#1227149). +- wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return + type/value (bsc#1227149). +- wifi: mac80211: expand __ieee80211_data_to_8023() status + (bsc#1227149). +- wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). +- commit e0a6a5e + +------------------------------------------------------------------- +Fri Jun 28 15:23:47 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add local_state_change to deauth trace + (bsc#1227149). +- wifi: mac80211: reject MLO channel configuration if not + supported (bsc#1227149). +- wifi: mac80211: report per-link error during association + (bsc#1227149). +- wifi: cfg80211: report per-link errors during association + (bsc#1227149). +- wifi: mac80211: support antenna control in injection + (bsc#1227149). +- wifi: mac80211: support handling of advertised TID-to-link + mapping (bsc#1227149). +- wifi: mac80211: add support for parsing TID to Link mapping + element (bsc#1227149). +- wifi: mac80211: Notify the low level driver on change in MLO + valid links (bsc#1227149). +- wifi: mac80211: describe return values in kernel-doc + (bsc#1227149). +- wifi: cfg80211: reg: describe return values in kernel-doc + (bsc#1227149). +- commit df6c84a + +------------------------------------------------------------------- +Fri Jun 28 15:22:57 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: allow for_each_sta_active_link() under RCU + (bsc#1227149). +- wifi: mac80211: relax RCU check in for_each_vif_active_link() + (bsc#1227149). +- wifi: mac80211: don't connect to an AP while it's in a CSA + process (bsc#1227149). +- wifi: mac80211: update the rx_chains after set_antenna() + (bsc#1227149). +- wifi: mac80211: use bandwidth indication element for CSA + (bsc#1227149). +- wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). +- wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). +- wifi: cfg80211: make read-only array centers_80mhz static const + (bsc#1227149). +- wifi: cfg80211: save power spectral density(psd) of regulatory + rule (bsc#1227149). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (bsc#1227149). +- commit 7f3b9af + +------------------------------------------------------------------- +Fri Jun 28 15:21:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Sanity check tx bitrate if not provided by + driver (bsc#1227149). +- wifi: cfg80211: export DFS CAC time and usable state helper + functions (bsc#1227149). +- wifi: cfg80211: call reg_call_notifier on beacon hints + (bsc#1227149). +- wifi: cfg80211: allow reg update by driver even if wiphy->regd + is set (bsc#1227149). +- wifi: mac80211: additions to change_beacon() (bsc#1227149). +- wifi: nl80211: additions to NL80211_CMD_SET_BEACON + (bsc#1227149). +- wifi: cfg80211: modify prototype for change_beacon + (bsc#1227149). +- wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). +- wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). +- wifi: lib80211: remove unused variables iv32 and iv16 + (bsc#1227149). +- commit 67ccb18 + +------------------------------------------------------------------- +Fri Jun 28 15:18:45 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix various kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. +- commit b1c042f + +------------------------------------------------------------------- +Fri Jun 28 15:17:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove shifted rate support (bsc#1227149). +- wifi: cfg80211: remove scan_width support (bsc#1227149). +- wifi: wext: avoid extra calls to strlen() in ieee80211_bss() + (bsc#1227149). +- wifi: mac80211: fix channel switch link data (bsc#1227149). +- wifi: mac80211: Do not force off-channel for management Tx + with MLO (bsc#1227149). +- wifi: mac80211: take MBSSID/EHT data also from probe resp + (bsc#1227149). +- wifi: mac80211: Print local link address during authentication + (bsc#1227149). +- wifi: cfg80211: reg: fix various kernel-doc issues + (bsc#1227149). +- wifi: mac80211: remove unnecessary struct forward declaration + (bsc#1227149). +- commit 5936128 + +------------------------------------------------------------------- +Fri Jun 28 15:16:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: annotate iftype_data pointer with sparse + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. +- commit 031b8a7 + +------------------------------------------------------------------- +Fri Jun 28 15:13:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add more warnings about inserting sta info + (bsc#1227149). +- wifi: mac80211: add support for mld in ieee80211_chswitch_done + (bsc#1227149). +- wifi: mac80211: fix BA session teardown race (bsc#1227149). +- wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). +- commit 8e5b425 + +------------------------------------------------------------------- +Fri Jun 28 15:05:09 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: remove wdev mutex (bsc#1227149). +- commit 4d7cf99 + +------------------------------------------------------------------- +Fri Jun 28 14:43:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). +- commit 6022030 + +------------------------------------------------------------------- +Fri Jun 28 14:41:15 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Fix sysfs leak in iommu init (git-fixes). +- commit 5b11e2a + +------------------------------------------------------------------- +Fri Jun 28 14:36:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove key_mtx (bsc#1227149). +- commit 36d4ad3 + +------------------------------------------------------------------- +Fri Jun 28 14:36:07 CEST 2024 - vkarasulli@suse.de + +- iommu: Return right value in iommu_sva_bind_device() + (git-fixes). +- commit 769b149 + +------------------------------------------------------------------- +Fri Jun 28 14:34:56 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove sta_mtx (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. +- Refresh + patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. +- commit 5b967e8 + +------------------------------------------------------------------- +Fri Jun 28 14:32:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reduce iflist_mtx (bsc#1227149). +- wifi: mac80211: remove local->mtx (bsc#1227149). +- wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). +- wifi: mac80211: remove chanctx_mtx (bsc#1227149). +- wifi: mac80211: take wiphy lock for MAC addr change + (bsc#1227149). +- wifi: mac80211: extend wiphy lock in interface removal + (bsc#1227149). +- wifi: mac80211: hold wiphy_lock around concurrency checks + (bsc#1227149). +- wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). +- commit b3dacec + +------------------------------------------------------------------- +Fri Jun 28 14:27:41 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: check wiphy mutex in ops (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. +- commit 3b00636 + +------------------------------------------------------------------- +Fri Jun 28 14:26:23 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: check wiphy mutex is held for wdev mutex + (bsc#1227149). +- wifi: cfg80211: hold wiphy lock in + cfg80211_any_wiphy_oper_chan() (bsc#1227149). +- wifi: cfg80211: sme: hold wiphy lock for wdev iteration + (bsc#1227149). +- wifi: cfg80211: reg: hold wiphy mutex for wdev iteration + (bsc#1227149). +- wifi: mac80211: move color change finalize to wiphy work + (bsc#1227149). +- wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). +- wifi: mac80211: move filter reconfig to wiphy work + (bsc#1227149). +- wifi: mac80211: move tspec work to wiphy work (bsc#1227149). +- wifi: mac80211: move key tailroom work to wiphy work + (bsc#1227149). +- commit d930910 + +------------------------------------------------------------------- +Fri Jun 28 14:25:06 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. +- commit 6350819 + +------------------------------------------------------------------- +Fri Jun 28 14:24:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 46fc728 + +------------------------------------------------------------------- +Fri Jun 28 14:23:33 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). +- wifi: mac80211: move link activation work to wiphy work + (bsc#1227149). +- wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). +- wifi: mac80211: move monitor work to wiphy work (bsc#1227149). +- wifi: mac80211: add more ops assertions (bsc#1227149). +- wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). +- wifi: mac80211: flush wiphy work where appropriate + (bsc#1227149). +- wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). +- commit 425f8ad + +------------------------------------------------------------------- +Fri Jun 28 14:22:54 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: lock wiphy for aggregation debugfs + (bsc#1227149). +- wifi: mac80211: hold wiphy lock in netdev/link debugfs + (bsc#1227149). +- wifi: mac80211: debugfs: lock wiphy instead of RTNL + (bsc#1227149). +- wifi: mac80211: fix SMPS status handling (bsc#1227149). +- wifi: mac80211: Fix SMPS handling in the context of MLO + (bsc#1227149). +- wifi: mac80211: rework ack_frame_id handling a bit + (bsc#1227149). +- wifi: mac80211: tx: clarify conditions in if statement + (bsc#1227149). +- wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). +- wifi: cfg80211: improve documentation for flag fields + (bsc#1227149). +- wifi: nl80211: Remove unused declaration + nl80211_pmsr_dump_results() (bsc#1227149). +- commit 75d4c97 + +------------------------------------------------------------------- +Fri Jun 28 14:22:07 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: mesh: Remove unused function declaration + mesh_ids_set_default() (bsc#1227149). +- commit b3033c6 + +------------------------------------------------------------------- +Fri Jun 28 14:21:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Remove unused function declarations + (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 343f020 + +------------------------------------------------------------------- +Fri Jun 28 13:59:47 CEST 2024 - jwiesner@suse.de + +- x86/tsc: Trust initial offset in architectural TSC-adjust MSRs + (bsc#1222015 bsc#1226962). +- commit ba98363 + +------------------------------------------------------------------- +Fri Jun 28 13:47:24 CEST 2024 - jgross@suse.com + +- KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC + due to bad index (bsc#1226158). +- commit fdb5ce1 + +------------------------------------------------------------------- +Fri Jun 28 09:50:45 CEST 2024 - bdas@suse.de + +- net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 + bsc#1226994). +- commit d8af728 + +------------------------------------------------------------------- +Fri Jun 28 09:48:09 CEST 2024 - iivanov@suse.de + +- arm64/io: add constant-argument check (bsc#1226502 git-fixes) +- commit 45e8b78 + +------------------------------------------------------------------- +Fri Jun 28 09:44:48 CEST 2024 - tiwai@suse.de + +- struct acpi_ec kABI workaround (git-fixes). +- commit 3605f74 + +------------------------------------------------------------------- +Fri Jun 28 09:40:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921s: fix potential hung tasks during chip + recovery (stable-fixes). +- commit d9504b4 + +------------------------------------------------------------------- +Fri Jun 28 09:37:54 CEST 2024 - tiwai@suse.de + +- drm/drm_file: Fix pid refcounting race (git-fixes). +- drm/i915/gt: Fix potential UAF by revoke of fence registers + (git-fixes). +- drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). +- drm/panel: simple: Add missing display timing flags for KOE + TX26D202VM0BWA (git-fixes). +- drm/fbdev-dma: Only set smem_start is enable per module option + (git-fixes). +- net: usb: ax88179_178a: improve link status logs (git-fixes). +- net: phy: micrel: add Microchip KSZ 9477 to the device table + (git-fixes). +- batman-adv: Don't accept TT entries for out-of-spec VIDs + (git-fixes). +- can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). +- net: can: j1939: recover socket queue on CAN bus error during + BAM transmission (git-fixes). +- net: can: j1939: Initialize unused data in j1939_send_one() + (git-fixes). +- net: can: j1939: enhanced error handling for tightly received + RTS messages in xtp_rx_rts_session_new (git-fixes). +- ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). +- ASoC: amd: acp: remove i2s configuration check in + acp_i2s_probe() (git-fixes). +- ASoC: amd: acp: add a null check for chip_pdev structure + (git-fixes). +- ASoC: q6apm-lpass-dai: close graph on prepare errors + (git-fixes). +- ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on + right mclk (git-fixes). +- ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). +- ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 + (git-fixes). +- ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 + messages (git-fixes). +- drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). +- drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). +- ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). +- serial: exar: adding missing CTI and Exar PCI ids + (stable-fixes). +- serial: imx: Introduce timeout when waiting on transmitter empty + (stable-fixes). +- usb: gadget: function: Remove usage of the deprecated + ida_simple_xx() API (stable-fixes). +- usb: typec: ucsi_glink: drop special handling for CCI_BUSY + (stable-fixes). +- usb: dwc3: pci: Don't set "linux,phy_charger_detect" property + on Lenovo Yoga Tab2 1380 (stable-fixes). +- usb: misc: uss720: check for incompatible versions of the + Belkin F5U002 (stable-fixes). +- usb: gadget: uvc: configfs: ensure guid to be valid before set + (stable-fixes). +- cpufreq: amd-pstate: fix memory leak on CPU EPP exit + (stable-fixes). +- ACPI: EC: Install address space handler at the namespace root + (stable-fixes). +- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports + (stable-fixes). +- power: supply: cros_usbpd: provide ID table for avoiding + fallback match (stable-fixes). +- platform/x86: toshiba_acpi: Add quirk for buttons on Z830 + (stable-fixes). +- ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk + (git-fixes). +- ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F + (stable-fixes). +- ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 + (stable-fixes). +- drm/lima: mask irqs in timeout path before hard reset + (stable-fixes). +- drm/lima: add mask irq callback to gp and pp (stable-fixes). +- drm/amd/display: revert Exit idle optimizations before HDCP + execution (stable-fixes). +- drm/amd/display: Exit idle optimizations before HDCP execution + (stable-fixes). +- Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl + (stable-fixes). +- batman-adv: bypass empty buckets in batadv_purge_orig_ref() + (stable-fixes). +- ssb: Fix potential NULL pointer dereference in + ssb_device_uevent() (stable-fixes). +- HID: Add quirk for Logitech Casa touchpad (stable-fixes). +- ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets + (stable-fixes). +- crypto: hisilicon/qm - Add the err memory release process to + qm uninit (stable-fixes). +- crypto: hisilicon/sec - Fix memory leak for sec resource release + (stable-fixes). +- commit bbedf42 + +------------------------------------------------------------------- +Thu Jun 27 20:21:37 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Fix MTMP register capability offset in MCAM register + (git-fixes). +- bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). +- e1000e: change usleep_range to udelay in PHY mdic access + (CVE-2024-39296 bsc#1226989). +- dpll: spec: use proper enum for pin capabilities attribute + (git-fixes). +- tools: ynl: fix handling of multiple mcast groups (git-fixes). +- tools: ynl: don't leak mcast_groups on init error (git-fixes). +- tools: ynl: make sure we always pass yarg to mnl_cb_run + (git-fixes). +- commit 164182f + +------------------------------------------------------------------- +Thu Jun 27 18:52:51 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). +- iommu/vt-d: Use device rbtree in iopf reporting path + (bsc#1224751 CVE-2024-35843). +- iommu/vt-d: Use rbtree to track iommu probed devices + (git-fixes). +- commit 5f366a7 + +------------------------------------------------------------------- +Thu Jun 27 17:29:45 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential kernel bug due to lack of writeback flag + waiting (bsc#1227066 CVE-2024-37078). +- commit bd6df7f + +------------------------------------------------------------------- +Thu Jun 27 15:03:44 CEST 2024 - tiwai@suse.de + +- kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 + CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). +- commit 4b32e86 + +------------------------------------------------------------------- +Thu Jun 27 14:44:09 CEST 2024 - tiwai@suse.de + +- fpga: region: add owner module and take its refcount + (CVE-2024-35247 bsc#1226948). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 670051c + +------------------------------------------------------------------- +Thu Jun 27 14:42:15 CEST 2024 - tiwai@suse.de + +- fpga: manager: add owner module and take its refcount + (CVE-2024-37021 bsc#1226950). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 34a2533 + +------------------------------------------------------------------- +Thu Jun 27 14:37:10 CEST 2024 - tiwai@suse.de + +- fpga: bridge: add owner module and take its refcount + (CVE-2024-36479 bsc#1226949). +- commit 545627b + +------------------------------------------------------------------- +Thu Jun 27 13:09:29 CEST 2024 - nik.borisov@suse.com + +- Fix build failure on powerpc + Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit 4cafc95 + +------------------------------------------------------------------- +Thu Jun 27 11:05:02 CEST 2024 - iivanov@suse.de + +- kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) +- commit 54c3656 + +------------------------------------------------------------------- +Thu Jun 27 10:56:03 CEST 2024 - iivanov@suse.de + +- net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) +- commit 5ea0ed2 + +------------------------------------------------------------------- +Thu Jun 27 10:54:55 CEST 2024 - iivanov@suse.de + +- arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) +- commit a39a193 + +------------------------------------------------------------------- +Thu Jun 27 10:53:38 CEST 2024 - iivanov@suse.de + +- s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) +- commit 4a798a5 + +------------------------------------------------------------------- +Thu Jun 27 10:27:37 CEST 2024 - iivanov@suse.de + +- s390: Implement __iowrite32_copy() (bsc#1226502) +- commit 80e689b + +------------------------------------------------------------------- +Thu Jun 27 10:26:30 CEST 2024 - iivanov@suse.de + +- x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) +- commit 894aede + +------------------------------------------------------------------- +Thu Jun 27 09:40:08 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete + status rules (CVE-2024-36281 bsc#1226799). +- commit a7197fd + +------------------------------------------------------------------- +Wed Jun 26 18:08:09 CEST 2024 - lhenriques@suse.de + +- ceph: switch to use cap_delay_lock for the unlink delay list + (bsc#1226022). +- ceph: break the check delayed cap loop every 5s (bsc#1226022). +- ceph: add ceph_cap_unlink_work to fire check_caps() immediately + (bsc#1226022). +- ceph: always queue a writeback when revoking the Fb caps + (bsc#1226022). +- ceph: always check dir caps asynchronously (bsc#1226022). +- commit 7eb372a + +------------------------------------------------------------------- +Wed Jun 26 14:18:48 CEST 2024 - ptesarik@suse.com + +- arm64: mm: Don't remap pgtables for allocate vs populate + (jsc#PED-8688). +- arm64: mm: Batch dsb and isb when populating pgtables + (jsc#PED-8688). +- arm64: mm: Don't remap pgtables per-cont(pte|pmd) block + (jsc#PED-8688). +- commit fdec960 + +------------------------------------------------------------------- +Wed Jun 26 14:13:09 CEST 2024 - jack@suse.cz + +- epoll: be better about file lifetimes (bsc#1226610 + CVE-2024-38580). +- commit 4ff3c13 + +------------------------------------------------------------------- +Wed Jun 26 14:05:46 CEST 2024 - jack@suse.cz + +- null_blk: Fix return value of nullb_device_power_store() + (bsc#1226841 CVE-2024-36478). +- commit f213a2a + +------------------------------------------------------------------- +Wed Jun 26 13:52:15 CEST 2024 - rgoldwyn@suse.com + +- f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). +- commit ec1ded3 + +------------------------------------------------------------------- +Wed Jun 26 13:11:15 CEST 2024 - mfranc@suse.cz + +- s390/cpacf: Make use of invalid opcode produce a link error + (git-fixes bsc#1227072). +- commit 24c76d1 + +------------------------------------------------------------------- +Wed Jun 26 13:05:00 CEST 2024 - mfranc@suse.cz + +- s390/ap: Fix crash in AP internal function modify_bitmap() + (CVE-2024-38661 bsc#1226996 git-fixes). +- commit 456a41d + +------------------------------------------------------------------- +Wed Jun 26 10:51:36 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 + CVE-2024-38564). +- selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE + (bsc#1226789 CVE-2024-38564). +- bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in + BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). +- commit 2f12314 + +------------------------------------------------------------------- +Wed Jun 26 07:08:38 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix verifier assumptions about socket->sk (bsc#1226790 + CVE-2024-38566). +- commit dc586b3 + +------------------------------------------------------------------- +Tue Jun 25 20:26:14 CEST 2024 - lduncan@suse.com + +- scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 + CVE-2024-38559). +- scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 + CVE-2024-38560). +- scsi: bnx2fc: Remove spin_lock_bh while releasing resources + after upload (bsc#1224767 CVE-2024-36919). +- commit 3cabc93 + +------------------------------------------------------------------- +Tue Jun 25 17:30:54 CEST 2024 - dwagner@suse.de + +- nvme: do not retry authentication failures (bsc#1186716). +- nvme-fabrics: short-circuit reconnect retries (bsc#1186716). +- nvme: return kernel error codes for admin queue connect + (bsc#1186716). +- nvmet: return DHCHAP status codes from nvmet_setup_auth() + (bsc#1186716). +- nvmet: lock config semaphore when accessing DH-HMAC-CHAP key + (bsc#1186716). +- commit ac2b954 + +------------------------------------------------------------------- +Tue Jun 25 17:00:23 CEST 2024 - davide.benini@suse.com + +- net: sched: sch_multiq: fix possible OOB write in multiq_tune() + (CVE-2024-36978 bsc#1226514). +- commit 3b6fd26 + +------------------------------------------------------------------- +Tue Jun 25 16:16:31 CEST 2024 - dwagner@suse.de + +- nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() + (git-fixes). +- commit 556ea4a + +------------------------------------------------------------------- +Tue Jun 25 15:48:44 CEST 2024 - jack@suse.cz + +- null_blk: fix null-ptr-dereference while configuring 'power' + and 'submit_queues' (bsc#1226841 CVE-2024-36478). +- commit d0b4b2a + +------------------------------------------------------------------- +Tue Jun 25 15:47:56 CEST 2024 - jack@suse.cz + +- block: fix overflow in blk_ioctl_discard() (bsc#1225770 + CVE-2024-36917). +- commit bbdd816 + +------------------------------------------------------------------- +Tue Jun 25 15:38:19 CEST 2024 - jack@suse.cz + +- mm: Avoid overflows in dirty throttling logic (bsc#1222364 + CVE-2024-26720). +- commit 77e301c + +------------------------------------------------------------------- +Tue Jun 25 15:20:37 CEST 2024 - davide.benini@suse.com + +- net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP + (CVE-2024-36974 bsc#1226519). +- commit f911add + +------------------------------------------------------------------- +Tue Jun 25 13:38:15 CEST 2024 - iivanov@suse.de + +- PCI: Clear Secondary Status errors after enumeration (bsc#1226928) +- commit 606f4e7 + +------------------------------------------------------------------- +Tue Jun 25 13:28:05 CEST 2024 - dwagner@suse.de + +- nvmet-passthru: propagate status from id override functions + (git-fixes). +- nvme: fix nvme_pr_* status code parsing (git-fixes). +- nvmet: fix nvme status code when namespace is disabled + (git-fixes). +- nvmet-tcp: fix possible memory leak when tearing down a + controller (git-fixes). +- nvmet-auth: replace pr_debug() with pr_err() to report an error + (git-fixes). +- nvmet-auth: return the error code to the nvmet_auth_host_hash() + callers (git-fixes). +- nvme: find numa distance only if controller has valid numa id + (git-fixes). +- commit 3709ef4 + +------------------------------------------------------------------- +Tue Jun 25 12:27:34 CEST 2024 - dwagner@suse.de + +- nvme: cancel pending I/O if nvme controller is in terminal state + (bsc#1226503). + Refresh: + - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch +- commit 7dbf1d4 + +------------------------------------------------------------------- +Tue Jun 25 11:13:31 CEST 2024 - tiwai@suse.de + +- stm class: Fix a double free in stm_register_device() + (CVE-2024-38627 bsc#1226857). +- commit ef5c589 + +------------------------------------------------------------------- +Tue Jun 25 10:53:05 CEST 2024 - tiwai@suse.de + +- Input: ili210x - fix ili251x_read_touch_data() return value + (git-fixes). +- pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set + (git-fixes). +- pinctrl: rockchip: use dedicated pinctrl type for RK3328 + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins + (git-fixes). +- pinctrl: fix deadlock in create_pinctrl() when handling + -EPROBE_DEFER (git-fixes). +- pinctrl: qcom: spmi-gpio: drop broken pm8008 support + (git-fixes). +- commit a1b46e3 + +------------------------------------------------------------------- +Tue Jun 25 10:49:59 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Actually use + devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). +- commit 4db6ba6 + +------------------------------------------------------------------- +Tue Jun 25 01:35:47 CEST 2024 - neilb@suse.de + +- NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). +- commit 6ed2498 + +------------------------------------------------------------------- +Mon Jun 24 18:25:30 CEST 2024 - nik.borisov@suse.com + +- work around gcc bugs with 'asm goto' with outputs (git-fixes). +- Refresh + patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. +- Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit eac0f3f + +------------------------------------------------------------------- +Mon Jun 24 18:14:54 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). +- commit 8a8a749 + +------------------------------------------------------------------- +Mon Jun 24 18:14:09 CEST 2024 - nik.borisov@suse.com + +- x86/tdx: Preserve shared bit on mprotect() (git-fixes). +- commit ea4a8f6 + +------------------------------------------------------------------- +Mon Jun 24 18:05:52 CEST 2024 - nik.borisov@suse.com + +- x86/sev: Fix position dependent variable references in startup code (git-fixes). +- Refresh + patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. +- commit 2efccd0 + +------------------------------------------------------------------- +Mon Jun 24 17:43:36 CEST 2024 - nik.borisov@suse.com + +- x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). +- Refresh + patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. +- commit d75f0fd + +------------------------------------------------------------------- +Mon Jun 24 17:42:01 CEST 2024 - nik.borisov@suse.com + +- x86/kexec: Fix bug with call depth tracking (git-fixes). +- commit 926155d + +------------------------------------------------------------------- +Mon Jun 24 17:41:39 CEST 2024 - nik.borisov@suse.com + +- x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). +- commit 3441c2e + +------------------------------------------------------------------- +Mon Jun 24 17:41:09 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). +- commit 820085a + +------------------------------------------------------------------- +Mon Jun 24 17:40:50 CEST 2024 - nik.borisov@suse.com + +- x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). +- commit 1c4403a + +------------------------------------------------------------------- +Mon Jun 24 17:31:22 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist invalid commit (git-fixes) + We don't support CPU_MITIGATIONS hence to need for this logic +- commit 6899966 + +------------------------------------------------------------------- +Mon Jun 24 09:44:52 CEST 2024 - tbogendoerfer@suse.de + +- net: fec: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38553 bsc#1226744). +- net/mlx5: Discard command completions in internal error + (CVE-2024-38555 bsc#1226607). +- net/mlx5: Add a timeout to acquire the command queue semaphore + (CVE-2024-38556 bsc#1226774). +- net/mlx5: Reload only IB representors upon lag disable/enable + (CVE-2024-38557 bsc#1226781). +- net/mlx5e: Fix netif state handling (CVE-2024-38608 + bsc#1226746). +- eth: sungem: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38597 bsc#1226749). +- net: stmmac: move the EST lock to struct stmmac_priv + (CVE-2024-38594 bsc#1226734). +- commit d6f20aa + +------------------------------------------------------------------- +Mon Jun 24 09:42:26 CEST 2024 - tiwai@suse.de + +- i2c: ocores: set IACK bit after core is enabled (git-fixes). +- commit dc04936 + +------------------------------------------------------------------- +Sun Jun 23 08:49:31 CEST 2024 - tiwai@suse.de + +- regulator: bd71815: fix ramp values (git-fixes). +- regulator: core: Fix modpost error "regulator_get_regmap" + undefined (git-fixes). +- spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to + CCR_BUSWIDTH_4 (git-fixes). +- spi: stm32: qspi: Fix dual flash mode sanity test in + stm32_qspi_setup() (git-fixes). +- firmware: psci: Fix return value from psci_system_suspend() + (git-fixes). +- commit 5c1d1d7 + +------------------------------------------------------------------- +Sat Jun 22 19:32:37 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) +- commit 5a7a44c + +------------------------------------------------------------------- +Sat Jun 22 19:32:10 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) +- commit a73b3cb + +------------------------------------------------------------------- +Sat Jun 22 19:31:45 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) +- commit 194920a + +------------------------------------------------------------------- +Sat Jun 22 19:31:19 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) +- commit 93d4abb + +------------------------------------------------------------------- +Sat Jun 22 19:30:51 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Remove extra unlock on error path (git-fixes) +- commit 662ecd8 + +------------------------------------------------------------------- +Sat Jun 22 19:30:21 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) +- commit 77ecb50 + +------------------------------------------------------------------- +Sat Jun 22 19:29:56 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) +- commit 9ec1cd9 + +------------------------------------------------------------------- +Sat Jun 22 19:29:24 CEST 2024 - nmorey@suse.com + +- RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) +- commit 19f32fe + +------------------------------------------------------------------- +Sat Jun 22 10:04:35 CEST 2024 - tiwai@suse.de + +- drm/i915/mso: using joiner is not possible with eDP MSO + (git-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 + (stable-fixes). +- ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your + kernel is fine." (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Return error in case + of invalid efuse data (git-fixes). +- dmaengine: ioatdma: Fix missing kmem_cache_destroy() + (git-fixes). +- dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() + (git-fixes). +- dmaengine: ioatdma: Fix error path in ioat3_dma_probe() + (git-fixes). +- dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). +- dmaengine: idxd: Fix possible Use-After-Free in + irq_process_work_list (git-fixes). +- xhci: Apply broken streams quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Apply reset resume quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Set correct transferred length for cancelled bulk + transfers (stable-fixes). +- drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). +- ACPI: x86: Force StorageD3Enable on more products + (stable-fixes). +- nilfs2: fix nilfs_empty_dir() misjudgment and long loop on + I/O errors (git-fixes). +- kheaders: explicitly define file modes for archived headers + (stable-fixes). +- intel_th: pci: Add Lunar Lake support (stable-fixes). +- intel_th: pci: Add Meteor Lake-S support (stable-fixes). +- intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids support (stable-fixes). +- clkdev: Update clkdev id usage to allow for longer names + (stable-fixes). +- nilfs2: return the mapped address from nilfs_get_page() + (stable-fixes). +- commit 8bec8e0 + +------------------------------------------------------------------- +Fri Jun 21 18:33:30 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi_pcie: Fix out-of-bound access when valid + event group (CVE-2024-38569 bsc#1226772). +- commit 6715b52 + +------------------------------------------------------------------- +Fri Jun 21 18:32:43 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Fix out-of-bound access when valid + event group (CVE-2024-38568 bsc#1226771). +- commit 33d69e0 + +------------------------------------------------------------------- +Fri Jun 21 17:24:29 CEST 2024 - mkoutny@suse.com + +- sched/core: Fix incorrect initialization of the 'burst' + parameter in cpu_max_write() (bsc#1226791). +- commit 6b67975 + +------------------------------------------------------------------- +Fri Jun 21 17:21:26 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() +- commit 4e56705 + +------------------------------------------------------------------- +Fri Jun 21 16:31:57 CEST 2024 - dfaggioli@suse.com + +- virtio_net: checksum offloading handling fix (git-fixes). +- commit d283709 + +------------------------------------------------------------------- +Fri Jun 21 16:21:12 CEST 2024 - dfaggioli@suse.com + +- virtio_net: avoid data-races on dev->stats fields (git-fixes). +- commit 50373fb + +------------------------------------------------------------------- +Fri Jun 21 15:27:34 CEST 2024 - dfaggioli@suse.com + +- vfio/fsl-mc: Block calling interrupt handler without trigger + (bsc#1222810 CVE-2024-26814). +- commit b1aee55 + +------------------------------------------------------------------- +Fri Jun 21 15:22:12 CEST 2024 - dfaggioli@suse.com + +- vfio/platform: Create persistent IRQ handlers (bsc#1222809 + CVE-2024-26813). +- commit 28ae90e + +------------------------------------------------------------------- +Fri Jun 21 10:23:30 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add more codec ID to no shutup pins list + (stable-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook + 445/465 G11 (stable-fixes). +- ALSA: hda: cs35l56: Fix lifecycle of codec pointer + (stable-fixes). +- commit 3c2cbdc + +------------------------------------------------------------------- +Fri Jun 21 10:21:11 CEST 2024 - tiwai@suse.de + +- net: usb: rtl8150 fix unintiatilzed variables in + rtl8150_get_link_ksettings (git-fixes). +- net: usb: ax88179_178a: improve reset check (git-fixes). +- net: phy: mxl-gpy: Remove interrupt mask clearing from + config_init (git-fixes). +- net: lan743x: Support WOL at both the PHY and MAC appropriately + (git-fixes). +- net: lan743x: disable WOL upon resume to restore full data + path operation (git-fixes). +- ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM + (git-fixes). +- ALSA: hda: tas2781: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l41: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l56: Component should be unbound before + deconstruction (git-fixes). +- ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option + (git-fixes). +- ALSA: hda/realtek: Remove Framework Laptop 16 from quirks + (git-fixes). +- ALSA: seq: ump: Fix missing System Reset message handling + (git-fixes). +- ALSA: hda: cs35l41: Possible null pointer dereference in + cs35l41_hda_unbind() (git-fixes). +- commit 045593b + +------------------------------------------------------------------- +Fri Jun 21 08:41:31 CEST 2024 - mkubecek@suse.cz + +- tcp: Dump bound-only sockets in inet_diag (bsc#1204562). +- commit ff006da + +------------------------------------------------------------------- +Thu Jun 20 17:39:41 CEST 2024 - lhenriques@suse.de + +- cachefiles: remove requests from xarray during flushing requests + (bsc#1226588). +- commit b238f81 + +------------------------------------------------------------------- +Thu Jun 20 12:31:55 CEST 2024 - jslaby@suse.cz + +- blacklist.conf: add ppdev cleanup +- commit 58ce126 + +------------------------------------------------------------------- +Thu Jun 20 10:59:35 CEST 2024 - mfranc@suse.cz + +- net/smc: fix neighbour and rtable leak in smc_ib_find_route() + (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). +- commit d4aa573 + +------------------------------------------------------------------- +Thu Jun 20 05:39:06 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: test case for callback_depth states pruning logic + (bsc#1225903). +- bpf: check bpf_func_state->callback_depth when pruning states + (bsc#1225903). +- commit 6632e43 + +------------------------------------------------------------------- +Wed Jun 19 09:00:16 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) + Module is marked supported because of merge from SP6, but lets add + reference to SLM6.0 maintenance task. +- commit d270c07 + +------------------------------------------------------------------- +Wed Jun 19 08:53:45 CEST 2024 - tiwai@suse.de + +- gpio: tqmx86: introduce shadow register for GPIO output value + (git-fixes). +- Refresh + patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. +- commit 559245f + +------------------------------------------------------------------- +Wed Jun 19 07:51:38 CEST 2024 - tiwai@suse.de + +- efi/x86: Free EFI memory map only when installing a new one + (git-fixes). +- gpio: lpc32xx: fix module autoloading (stable-fixes). +- commit d39df35 + +------------------------------------------------------------------- +Wed Jun 19 07:48:50 CEST 2024 - tiwai@suse.de + +- Move upstreamed NFS patch into sorted section +- commit 19c3986 + +------------------------------------------------------------------- +Wed Jun 19 04:36:50 CEST 2024 - neilb@suse.de + +- nfsd: optimise recalculate_deny_mode() for a common case + (bsc#1217912). +- commit 882d2ff + +------------------------------------------------------------------- +Wed Jun 19 02:33:24 CEST 2024 - neilb@suse.de + +- NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 + bsc#1226226). +- commit b98e69a + +------------------------------------------------------------------- +Wed Jun 19 02:32:17 CEST 2024 - neilb@suse.de + +- NFS: abort nfs_atomic_open_v23 if name is too long + (bsc#1219847). +- NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly + (bsc#1219847). +- commit 772961e + +------------------------------------------------------------------- +Tue Jun 18 22:51:53 CEST 2024 - krisman@suse.de + +- fs/9p: fix uninitialized values during inode evict (bsc#1225815 + CVE-2024-36923). +- commit b349473 + +------------------------------------------------------------------- +Tue Jun 18 16:32:47 CEST 2024 - tiwai@suse.de + +- x86/mce: Dynamically size space for machine check records + (bsc#1222241). +- commit 2d0d4b2 + +------------------------------------------------------------------- +Tue Jun 18 13:27:41 CEST 2024 - hare@suse.de + +- nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). +- Refresh + patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. +- commit 099b967 + +------------------------------------------------------------------- +Tue Jun 18 13:09:32 CEST 2024 - denis.kirjanov@suse.com + +- net: preserve kabi for struct dst_ops (CVE-2024-36971 + bsc#1226145). +- commit 6d764b6 + +------------------------------------------------------------------- +Tue Jun 18 12:48:47 CEST 2024 - tiwai@suse.de + +- kcov: don't lose track of remote references during softirqs + (git-fixes). +- commit fc5abf0 + +------------------------------------------------------------------- +Tue Jun 18 11:55:49 CEST 2024 - davide.benini@suse.com + +- rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back + (CVE-2024-27414 bsc#1224439). +- commit 6651625 + +------------------------------------------------------------------- +Tue Jun 18 11:45:27 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: reject new basechain after table flag update + (CVE-2024-35900 bsc#1224497). +- commit ef2c4d5 + +------------------------------------------------------------------- +Tue Jun 18 11:21:47 CEST 2024 - denis.kirjanov@suse.com + +- net: fix __dst_negative_advice() race (CVE-2024-36971 + bsc#1226145). +- commit 604ed28 + +------------------------------------------------------------------- +Tue Jun 18 11:00:15 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 + bsc#1224670). +- commit ba91bc1 + +------------------------------------------------------------------- +Mon Jun 17 13:15:43 CEST 2024 - tzimmermann@suse.com + +- drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) +- commit 6d53e8c + +------------------------------------------------------------------- +Mon Jun 17 12:13:19 CEST 2024 - tiwai@suse.de + +- RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized + address translation (bsc#1225300). +- RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). +- commit 82b08f9 + +------------------------------------------------------------------- +Mon Jun 17 09:03:16 CEST 2024 - tiwai@suse.de + +- i2c: designware: Fix the functionality flags of the slave-only + interface (git-fixes). +- i2c: at91: Fix the functionality flags of the slave-only + interface (git-fixes). +- USB: class: cdc-wdm: Fix CPU lockup caused by excessive log + messages (git-fixes). +- xhci: Handle TD clearing for multiple streams case (git-fixes). +- thunderbolt: debugfs: Fix margin debugfs node creation condition + (git-fixes). +- usb-storage: alauda: Check whether the media is initialized + (git-fixes). +- usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state + (git-fixes). +- usb: typec: tcpm: fix use-after-free case in + tcpm_register_source_caps (git-fixes). +- USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected + (git-fixes). +- tty: n_tty: Fix buffer offsets when lookahead is used + (git-fixes). +- drivers: core: synchronize really_probe() and dev_uevent() + (git-fixes). +- iio: imu: inv_icm42600: delete unneeded update watermark call + (git-fixes). +- iio: dac: ad5592r: fix temperature channel scaling value + (git-fixes). +- iio: adc: ad9467: fix scan type sign (git-fixes). +- misc: microchip: pci1xxxx: Fix a memory leak in the error + handling of gp_aux_bus_probe() (git-fixes). +- misc: microchip: pci1xxxx: fix double free in the error handling + of gp_aux_bus_probe() (git-fixes). +- mei: me: release irq in mei_me_pci_resume error path + (git-fixes). +- ax25: Fix refcount imbalance on inbound connections (git-fixes). +- tpm_tis: Do *not* flush uninitialized work (git-fixes). +- selftests/mm: fix build warnings on ppc64 (stable-fixes). +- selftests/mm: compaction_test: fix incorrect write of zero to + nr_hugepages (git-fixes). +- genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() + (git-fixes). +- drm/amdgpu/atomfirmware: add intergrated info v2.3 table + (stable-fixes). +- intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). +- mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect + GPIO on Asus T100TA (git-fixes). +- mmc: sdhci-acpi: Disable write protect detection on Toshiba + WT10-A (stable-fixes). +- mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot + not working (stable-fixes). +- mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). +- mmc: sdhci: Add support for "Tuning Error" interrupts + (stable-fixes). +- mmc: core: Add mmc_gpiod_set_cd_config() function + (stable-fixes). +- media: mxl5xx: Move xpt structures off stack (stable-fixes). +- media: lgdt3306a: Add a check against null-pointer-def + (stable-fixes). +- media: v4l2-core: hold videodev_lock until dev reg, finishes + (stable-fixes). +- drm/amdgpu: add error handle to avoid out-of-bounds + (stable-fixes). +- drm/i915/hwmon: Get rid of devm (stable-fixes). +- wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). +- wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU + (stable-fixes). +- ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx + (stable-fixes). +- crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). +- drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). +- drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). +- mmc: core: Do not force a retune before RPMB switch + (stable-fixes). +- commit 8df97c4 + +------------------------------------------------------------------- +Mon Jun 17 08:25:45 CEST 2024 - hare@suse.de + +- nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). +- commit 7af7bce + +------------------------------------------------------------------- +Sun Jun 16 15:04:02 CEST 2024 - heming.zhao@suse.com + +- ocfs2: fix sparse warnings (bsc#1219224). +- ocfs2: speed up chain-list searching (bsc#1219224). +- ocfs2: adjust enabling place for la window (bsc#1219224). +- ocfs2: improve write IO performance when fragmentation is high + (bsc#1219224). +- commit 98a3adb + +------------------------------------------------------------------- +Sat Jun 15 09:34:43 CEST 2024 - tiwai@suse.de + +- drm/exynos: hdmi: report safe 640x480 mode as a fallback when + no EDID found (git-fixes). +- drm/nouveau: don't attempt to schedule hpd_work on headless + cards (git-fixes). +- drm/bridge/panel: Fix runtime warning on panel bridge release + (git-fixes). +- drm/komeda: check for error-valued pointer (git-fixes). +- commit b393dd7 + ------------------------------------------------------------------- Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de @@ -5,6 +9034,627 @@ Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da +------------------------------------------------------------------- +Fri Jun 14 15:41:20 CEST 2024 - shung-hsi.yu@suse.com + +- kABI: bpf: verifier kABI workaround + (bsc#1225903). +- commit 726091c + +------------------------------------------------------------------- +Fri Jun 14 14:07:11 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: keep track of max number of bpf_loop callback iterations + (bsc#1225903). +- selftests/bpf: test widening for iterating callbacks + (bsc#1225903). +- bpf: widening for callback iterators (bsc#1225903). +- selftests/bpf: tests for iterating callbacks (bsc#1225903). +- bpf: verify callbacks as if they are called unknown number of + times (bsc#1225903). +- bpf: extract setup_func_entry() utility function (bsc#1225903). +- bpf: extract __check_reg_arg() utility function (bsc#1225903). +- selftests/bpf: track string payload offset as scalar in + strobemeta (bsc#1225903). +- selftests/bpf: track tcp payload offset as scalar in + xdp_synproxy (bsc#1225903). +- bpf: print full verifier states on infinite loop detection + (bsc#1225903). +- selftests/bpf: test if state loops are detected in a tricky case + (bsc#1225903). +- bpf: correct loop detection for iterators convergence + (bsc#1225903). +- selftests/bpf: tests with delayed read/precision makrs in loop + body (bsc#1225903). +- bpf: exact states comparison for iterator convergence checks + (bsc#1225903). +- bpf: extract same_callsites() as utility function (bsc#1225903). +- bpf: move explored_state() closer to the beginning of verifier.c + (bsc#1225903). +- commit 63dfc45 + +------------------------------------------------------------------- +Fri Jun 14 12:18:36 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix potential uninit-value access in __ip6_make_skb() + (CVE-2024-36903 bsc#1225741). +- commit f510672 + +------------------------------------------------------------------- +Fri Jun 14 12:17:40 CEST 2024 - denis.kirjanov@suse.com + +- Update references +- commit 36a2563 + +------------------------------------------------------------------- +Fri Jun 14 11:27:37 CEST 2024 - pjakobsson@suse.de + +- drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). +- commit e1ad803 + +------------------------------------------------------------------- +Fri Jun 14 11:15:27 CEST 2024 - tiwai@suse.de + +- cpufreq: amd-pstate: Fix the inconsistency in max frequency + units (git-fixes). +- commit 9dd9a2b + +------------------------------------------------------------------- +Fri Jun 14 11:02:44 CEST 2024 - jdelvare@suse.de + +- gpiolib: cdev: Fix use after free in lineinfo_changed_notify + (bsc#1225737 CVE-2024-36899). +- commit 24144db + +------------------------------------------------------------------- +Fri Jun 14 09:59:12 CEST 2024 - tiwai@suse.de + +- nouveau: report byte usage in VRAM usage (git-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 5638f93 + +------------------------------------------------------------------- +Fri Jun 14 09:58:29 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to report vram usage (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 7ea88ac + +------------------------------------------------------------------- +Fri Jun 14 09:56:35 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to return vram bar size (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 07ddfce + +------------------------------------------------------------------- +Fri Jun 14 09:52:40 CEST 2024 - tiwai@suse.de + +- platform/x86: dell-smbios: Fix wrong token data in sysfs + (git-fixes). +- net: phy: Micrel KSZ8061: fix errata solution not taking effect + problem (git-fixes). +- wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). +- wifi: mac80211: correctly parse Spatial Reuse Parameter Set + element (git-fixes). +- wifi: iwlwifi: mvm: don't read past the mfuart notifcation + (git-fixes). +- wifi: iwlwifi: mvm: check n_ssids before accessing the ssids + (git-fixes). +- wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of + debugfs ifdef (git-fixes). +- wifi: iwlwifi: mvm: set properly mac header (git-fixes). +- wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 + (git-fixes). +- wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). +- wifi: cfg80211: pmsr: use correct nla_get_uX functions + (git-fixes). +- wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). +- wifi: cfg80211: fully move wiphy work to unbound workqueue + (git-fixes). +- wifi: mac80211: Fix deadlock in + ieee80211_sta_ps_deliver_wakeup() (git-fixes). +- wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects + (git-fixes). +- net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume + (git-fixes). +- module: don't ignore sysfs_create_link() failures (git-fixes). +- soundwire: cadence: fix invalid PDI offset (stable-fixes). +- platform/x86/intel/tpmi: Handle error from tpmi_process_info() + (stable-fixes). +- platform/x86: thinkpad_acpi: Take hotkey_mutex during + hotkey_exit() (git-fixes). +- media: radio-shark2: Avoid led_names truncations (git-fixes). +- wifi: nl80211: Avoid address calculations via out of bounds + array indexing (git-fixes). +- selftests: mptcp: add ms units for tc-netem delay + (stable-fixes). +- pwm: sti: Simplify probe function using devm functions + (git-fixes). +- regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). +- regulator: irq_helpers: duplicate IRQ name (stable-fixes). +- platform/x86: ISST: Add Grand Ridge to HPM CPU list + (stable-fixes). +- selftests: sud_test: return correct emulated syscall value on + RISC-V (stable-fixes). +- wifi: cfg80211: fix the order of arguments for trace events + of the tx_rx_evt class (stable-fixes). +- wifi: mac80211: ensure beacon is non-S1G prior to extracting + the beacon timestamp field (stable-fixes). +- wifi: mac80211: don't use rate mask for scanning (stable-fixes). +- pwm: sti: Prepare removing pwm_chip from driver data + (stable-fixes). +- commit d252b95 + +------------------------------------------------------------------- +Fri Jun 14 09:44:27 CEST 2024 - tiwai@suse.de + +- HID: logitech-dj: Fix memory leak in + logi_dj_recv_switch_to_dj_mode() (git-fixes). +- HID: core: remove unnecessary WARN_ON() in implement() + (git-fixes). +- kconfig: doc: fix a typo in the note about 'imply' (git-fixes). +- gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type + (git-fixes). +- gpio: tqmx86: store IRQ trigger type and unmask status + separately (git-fixes). +- gpio: tqmx86: fix typo in Kconfig label (git-fixes). +- drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). +- drm/vmwgfx: 3D disabled should not effect STDU memory limits + (git-fixes). +- drm/vmwgfx: Filter modes which exceed graphics memory + (git-fixes). +- drm/panel: sitronix-st7789v: Add check for + of_drm_get_panel_orientation (git-fixes). +- drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms + (git-fixes). +- kconfig: fix comparison to constant symbols, 'm', 'n' + (git-fixes). +- drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ + cp_compute_microcode() and rlc_microcode() (git-fixes). +- drm/amdgpu: init microcode chip name from ip versions + (stable-fixes). +- fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card + (stable-fixes). +- iio: accel: mxc4005: Reset chip on probe() and resume() + (stable-fixes). +- drm/amdkfd: Flush the process wq before creating a kfd_process + (stable-fixes). +- drm/amd/display: Disable seamless boot on 128b/132b encoding + (stable-fixes). +- drm/amd/display: Fix DC mode screen flickering on DCN321 + (stable-fixes). +- drm/amd/display: Add VCO speed parameter for DCN31 FPU + (stable-fixes). +- drm/amd/display: Allocate zero bw after bw alloc enable + (stable-fixes). +- drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). +- drm/amdgpu: Fix VRAM memory accounting (stable-fixes). +- drm/etnaviv: fix tx clock gating on some GC7000 variants + (stable-fixes). +- HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is + enabled (stable-fixes). +- iio: adc: ad9467: use chip_info variables instead of array + (stable-fixes). +- iio: adc: ad9467: use spi_get_device_match_data() + (stable-fixes). +- iio: accel: mxc4005: allow module autoloading via OF compatible + (stable-fixes). +- commit 4e48378 + +------------------------------------------------------------------- +Fri Jun 14 08:40:26 CEST 2024 - tiwai@suse.de + +- kABI workaround for sof_ipc_pcm_ops (git-fixes). +- commit 070cfe5 + +------------------------------------------------------------------- +Fri Jun 14 08:37:23 CEST 2024 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ + (git-fixes). +- cxl/region: Fix memregion leaks in devm_cxl_add_region() + (git-fixes). +- cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c + (git-fixes). +- cxl/region: Fix cxlr_pmem leaks (git-fixes). +- cxl/trace: Correct DPA field masks for general_media & dram + events (git-fixes). +- ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 + (stable-fixes). +- drm/amdgpu/mes: fix use-after-free issue (stable-fixes). +- drm/amdgpu: Fix the ring buffer size for queue VM flush + (stable-fixes). +- drm/amdkfd: Add VRAM accounting for SVM migration + (stable-fixes). +- drm/amd/pm: Restore config space after reset (stable-fixes). +- drm/amdgpu: Update BO eviction priorities (stable-fixes). +- drm/amd/display: Set color_mgmt_changed to true on unsuspend + (stable-fixes). +- drm/amd/display: Revert Remove pixle rate limit for subvp + (stable-fixes). +- drm/amd/display: Remove pixle rate limit for subvp + (stable-fixes). +- Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS + (stable-fixes). +- Bluetooth: Remove usage of the deprecated ida_simple_xx() API + (stable-fixes). +- ASoC: Intel: common: add ACPI matching tables for Arrow Lake + (stable-fixes). +- Bluetooth: ISO: Fix BIS cleanup (stable-fixes). +- commit b6ffdb9 + +------------------------------------------------------------------- +Fri Jun 14 01:35:16 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Use local TLBI on permission relaxation + (bsc#1219478). +- Refresh + patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. +- commit c414679 + +------------------------------------------------------------------- +Thu Jun 13 19:53:07 CEST 2024 - dfaggioli@suse.com + +- KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR + in CPUID (git-fixes). +- commit 001738e + +------------------------------------------------------------------- +Thu Jun 13 15:34:41 CEST 2024 - oneukum@suse.com + +- net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). +- commit 49f5909 + +------------------------------------------------------------------- +Thu Jun 13 14:48:50 CEST 2024 - colyli@suse.de + +- Replace the inhouse patch with following upstream patch + (bsc#1221097, bsc#1224572, CVE-2024-35979) + patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. +- commit 03ae28a + +------------------------------------------------------------------- +Thu Jun 13 11:59:54 CEST 2024 - ailiop@suse.com + +- supported.conf: mark ufs as unsupported + UFS is an unsupported filesystem, mark it as such. We still keep it + around (not marking as optional), to accommodate any potential + migrations from BSD systems. +- commit 5192abd + +------------------------------------------------------------------- +Thu Jun 13 11:57:17 CEST 2024 - ailiop@suse.com + +- supported.conf: mark orangefs as optional + We don't support orangefs at all (and it is already marked as such), but + since there are no SLE consumers of it, mark it as optional. +- commit 264e3d2 + +------------------------------------------------------------------- +Thu Jun 13 11:55:02 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f + Both are f2fs-related fixes, f2fs is unsupported and not compiled at + all. +- commit e891815 + +------------------------------------------------------------------- +Thu Jun 13 11:52:09 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential hang in nilfs_detach_log_writer() + (git-fixes). +- commit 181df2f + +------------------------------------------------------------------- +Thu Jun 13 11:32:01 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) + Some builds don't just create an iso9660 image, but also mount it during + build. +- commit aaee141 + +------------------------------------------------------------------- +Thu Jun 13 10:11:58 CEST 2024 - oneukum@suse.com + +- blacklist.conf: kABI +- commit 70e89e6 + +------------------------------------------------------------------- +Thu Jun 13 10:09:33 CEST 2024 - oneukum@suse.com + +- Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). +- commit 9d3a015 + +------------------------------------------------------------------- +Wed Jun 12 18:20:02 CEST 2024 - jack@suse.cz + +- ext4: correct offset of gdb backup in non meta_bg group to + update_backups (bsc#1224735 CVE-2024-35807). +- commit 68779d8 + +------------------------------------------------------------------- +Wed Jun 12 18:00:33 CEST 2024 - jack@suse.cz + +- ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 + CVE-2023-52622). +- commit 2e6ec2e + +------------------------------------------------------------------- +Wed Jun 12 16:00:34 CEST 2024 - davide.benini@suse.com + +- llc: verify mac len before reading mac header + (CVE-2023-52843 bsc#1224951). +- commit ea955e6 + +------------------------------------------------------------------- +Wed Jun 12 15:45:54 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() + (CVE-2024-35898 bsc#1224498). +- commit 47a49f0 + +------------------------------------------------------------------- +Wed Jun 12 14:26:19 CEST 2024 - davide.benini@suse.com + +- nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies + (CVE-2024-36915 bsc#1225758). +- commit 0955416 + +------------------------------------------------------------------- +Wed Jun 12 14:24:23 CEST 2024 - davide.benini@suse.com + +- net: add copy_safe_from_sockptr() helper + (git-fixes prerequisite CVE-2024-36915 bsc#1225758). +- commit e4ca26d + +------------------------------------------------------------------- +Wed Jun 12 11:09:54 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add networking modules for docker + (bsc#1226211) + docker needs more networking modules, even legacy iptable_nat and _filter. +- commit 415e132 + +------------------------------------------------------------------- +Tue Jun 11 17:19:05 CEST 2024 - davide.benini@suse.com + +- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation + (CVE-2024-36017 bsc#1225681). +- commit 349b81e + +------------------------------------------------------------------- +Tue Jun 11 15:51:42 CEST 2024 - jack@suse.cz + +- mm: use memalloc_nofs_save() in page_cache_ra_order() + (bsc#1225723 CVE-2024-36882). +- commit 858537f + +------------------------------------------------------------------- +Tue Jun 11 15:50:11 CEST 2024 - jack@suse.cz + +- blk-iocost: avoid out of bounds shift (bsc#1225759 + CVE-2024-36916). +- commit 9e35e70 + +------------------------------------------------------------------- +Tue Jun 11 15:48:58 CEST 2024 - davide.benini@suse.com + +- netfilter: complete validation of user input + (git-fixes CVE-2024-35896 bsc#1224662). +- commit a54ae57 + +------------------------------------------------------------------- +Tue Jun 11 15:25:13 CEST 2024 - tbogendoerfer@suse.de + +- net: hns3: fix kernel crash when devlink reload during + initialization (CVE-2024-36900 bsc#1225726). +- net: hns3: release PTP resources if pf initialization failed + (CVE-2024-36900 bsc#1225726). +- commit ad59124 + +------------------------------------------------------------------- +Tue Jun 11 14:44:23 CEST 2024 - jack@suse.cz + +- blk-mq: make sure active queue usage is held for + bio_integrity_prep() (bsc#1225105 CVE-2023-52787). +- commit 6131890 + +------------------------------------------------------------------- +Tue Jun 11 14:38:11 CEST 2024 - jack@suse.cz + +- block: prevent division by zero in blk_rq_stat_sum() + (bsc#1224661 CVE-2024-35925). +- commit 7339ca3 + +------------------------------------------------------------------- +Tue Jun 11 13:53:27 CEST 2024 - jack@suse.cz + +- Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 + bsc#1224935 CVE-2023-52837). +- commit 95ff8cb + +------------------------------------------------------------------- +Tue Jun 11 13:51:04 CEST 2024 - davide.benini@suse.com + +- netfilter: validate user input for expected length + (CVE-2024-35896 bsc#1224662). +- commit 6a29de4 + +------------------------------------------------------------------- +Tue Jun 11 13:49:51 CEST 2024 - jack@suse.cz + +- ext4: fix corruption during on-line resize (bsc#1224735 + CVE-2024-35807). +- commit 751677a + +------------------------------------------------------------------- +Tue Jun 11 13:34:20 CEST 2024 - jack@suse.cz + +- ext4: fix racy may inline data check in dio write (bsc#1224939 + CVE-2023-52786). +- commit 742009f + +------------------------------------------------------------------- +Tue Jun 11 13:32:12 CEST 2024 - jack@suse.cz + +- ext4: avoid online resizing failures due to oversized flex bg + (bsc#1222080 CVE-2023-52622). +- commit 817510d + +------------------------------------------------------------------- +Tue Jun 11 10:12:42 CEST 2024 - andrea.porta@suse.com + +- arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY + (git-fixes). +- commit d2efb00 + +------------------------------------------------------------------- +Tue Jun 11 10:03:53 CEST 2024 - tbogendoerfer@suse.de + +- net: mana: Enable MANA driver on ARM64 with 4K page size + (jsc#PED-8491). +- Update config files. +- commit 5211306 + +------------------------------------------------------------------- +Tue Jun 11 09:52:36 CEST 2024 - tbogendoerfer@suse.de + +- bna: ensure the copied buf is NUL terminated (CVE-2024-36934 + bsc#1225760). +- ice: ensure the copied buf is NUL terminated (CVE-2024-36935 + bsc#1225763). +- commit ab36d7d + +------------------------------------------------------------------- +Tue Jun 11 08:11:46 CEST 2024 - shung-hsi.yu@suse.com + +- xdp: use flags field to disambiguate broadcast redirect + (bsc#1225834 CVE-2024-36937). +- commit de0720c + +------------------------------------------------------------------- +Tue Jun 11 01:14:03 CEST 2024 - krisman@suse.de + +- fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 + CVE-2023-52672). +- commit 66a9a3f + +------------------------------------------------------------------- +Mon Jun 10 22:07:09 CEST 2024 - davide.benini@suse.com + +- tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING + (CVE-2023-52845 bsc#1225585). +- commit a73a0ca + +------------------------------------------------------------------- +Mon Jun 10 21:03:05 CEST 2024 - krisman@suse.de + +- pipe: wakeup wr_wait after setting max_usage (bsc#1224614 + CVE-2023-52672). +- commit 333fe30 + +------------------------------------------------------------------- +Mon Jun 10 17:13:33 CEST 2024 - lduncan@suse.com + +- blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply +- commit a7ff2c2 + +------------------------------------------------------------------- +Mon Jun 10 13:36:57 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: honor table dormant flag from netdev release event path + (CVE-2024-36005 bsc#1224539). +- commit 5b08b61 + +------------------------------------------------------------------- +Mon Jun 10 10:47:24 CEST 2024 - oneukum@suse.com + +- blacklist.conf: irrelevant build fix +- commit 226f27a + +------------------------------------------------------------------- +Sat Jun 8 16:22:10 CEST 2024 - lduncan@suse.com + +- scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 + CVE-2024-26845). +- commit 6b81c05 + +------------------------------------------------------------------- +Fri Jun 7 16:21:13 CEST 2024 - vkarasulli@suse.de + +- iommu: mtk: fix module autoloading (git-fixes). +- commit 50334e4 + +------------------------------------------------------------------- +Fri Jun 7 15:12:04 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Enhance def_domain_type to handle untrusted device + (git-fixes). +- commit 9d0dd7f + +------------------------------------------------------------------- +Fri Jun 7 15:05:55 CEST 2024 - vkarasulli@suse.de + +- iommu: Undo pasid attachment only for the devices that have + succeeded (git-fixes). +- commit 4de170c + +------------------------------------------------------------------- +Fri Jun 7 15:03:38 CEST 2024 - davide.benini@suse.com + +- net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() + (CVE-2024-35892 bsc#1224515). +- commit e8fcaf3 + +------------------------------------------------------------------- +Fri Jun 7 13:57:12 CEST 2024 - jdelvare@suse.de + +- eeprom: at24: fix memory corruption race condition (bsc#1224612 + CVE-2024-35848). +- commit 269cd6c + +------------------------------------------------------------------- +Fri Jun 7 13:43:05 CEST 2024 - davide.benini@suse.com + +- udp: do not accept non-tunnel GSO skbs landing in a tunnel + (CVE-2024-35884 bsc#1224520). +- commit 78d5dd0 + +------------------------------------------------------------------- +Fri Jun 7 13:08:42 CEST 2024 - davide.benini@suse.com + +- Kabi workaround for icmp: prevent possible NULL dereferences from + icmp_build_probe() (CVE-2024-35857 bsc#1224619). +- icmp: prevent possible NULL dereferences from icmp_build_probe() + (CVE-2024-35857 bsc#1224619). +- commit fa789e3 + +------------------------------------------------------------------- +Thu Jun 6 23:53:41 CEST 2024 - krisman@suse.de + +- io_uring/net: correct the type of variable (git-fixes). +- commit 91963e3 + +------------------------------------------------------------------- +Thu Jun 6 15:39:34 CEST 2024 - shung-hsi.yu@suse.com + +- sock_map: avoid race between sock_map_close and sk_psock_put + (bsc#1225475 CVE-2023-52735). +- commit 71eeba4 + +------------------------------------------------------------------- +Thu Jun 6 12:52:35 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch + (CVE-2023-52855 bsc#1225583). + Adding references +- commit 4b5e987 + ------------------------------------------------------------------- Thu Jun 6 09:32:09 CEST 2024 - denis.kirjanov@suse.com @@ -104,6 +9754,18 @@ Wed Jun 5 20:40:13 CEST 2024 - tonyj@suse.de (git-fixes). - commit a1f9340 +------------------------------------------------------------------- +Wed Jun 5 19:00:50 CEST 2024 - jack@suse.cz + +- nfs: Bump default write congestion size (bsc#1218442). +- commit 563bd84 + +------------------------------------------------------------------- +Wed Jun 5 18:57:05 CEST 2024 - jack@suse.cz + +- nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). +- commit 1092c12 + ------------------------------------------------------------------- Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com @@ -117,6 +9779,68 @@ Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com backported." - commit d947258 +------------------------------------------------------------------- +Wed Jun 5 14:58:19 CEST 2024 - oneukum@suse.com + +- crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 + bsc#1224655). +- commit c5d6a9b + +------------------------------------------------------------------- +Wed Jun 5 13:38:58 CEST 2024 - shung-hsi.yu@suse.com + +- xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING + (bsc#1224575 CVE-2024-35976). +- commit 794d5e8 + +------------------------------------------------------------------- +Wed Jun 5 12:16:36 CEST 2024 - shung-hsi.yu@suse.com + +- bpf, skmsg: Fix NULL pointer dereference in + sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). +- commit 2f2e817 + +------------------------------------------------------------------- +Wed Jun 5 11:15:56 CEST 2024 - davide.benini@suse.com + +- ipv4: check for NULL idev in ip_route_use_hint() + (CVE-2024-36008 bsc#1224540) +- commit d751eb5 + +------------------------------------------------------------------- +Tue Jun 4 20:14:17 CEST 2024 - ematsumiya@suse.de + +- smb3: fix lock ordering potential deadlock in + cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). +- commit 98bfec0 + +------------------------------------------------------------------- +Tue Jun 4 20:13:35 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix potential deadlock when releasing mids + (bsc#1225172, bsc#1225548, CVE-2023-52757). +- commit 1b322a8 + +------------------------------------------------------------------- +Tue Jun 4 12:28:46 CEST 2024 - davide.benini@suse.com + +- blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 + netrom: Fix data-races around sysctl_net_busy_read + (CVE-2024-27419 bsc#1224759) +- commit 1fe217c + +------------------------------------------------------------------- +Tue Jun 4 12:01:21 CEST 2024 - iivanov@suse.de + +- octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) +- commit d3dcfbb + +------------------------------------------------------------------- +Mon Jun 3 20:51:18 CEST 2024 - krisman@suse.de + +- kabi/severities: Ignore io_uring internal symbols +- commit 0e91c09 + ------------------------------------------------------------------- Mon Jun 3 20:07:57 CEST 2024 - tonyj@suse.de @@ -484,6 +10208,13 @@ Fri May 31 17:58:22 CEST 2024 - dsterba@suse.com - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 +------------------------------------------------------------------- +Fri May 31 17:18:32 CEST 2024 - davide.benini@suse.com + +- llc: call sock_orphan() at release time + (CVE-2024-26625 bsc#1221086) +- commit fe6bd4d + ------------------------------------------------------------------- Fri May 31 17:18:11 CEST 2024 - dsterba@suse.com @@ -724,6 +10455,15 @@ Wed May 29 17:04:32 CEST 2024 - pmladek@suse.com console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 +------------------------------------------------------------------- +Wed May 29 16:43:37 CEST 2024 - mkoutny@suse.com + +- af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock + (CVE-2024-26676 bsc#1222380). +- af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). +- af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). +- commit 7722c8d + ------------------------------------------------------------------- Wed May 29 16:39:49 CEST 2024 - mkoutny@suse.com @@ -1144,6 +10884,64 @@ Tue May 28 06:53:34 CEST 2024 - jslaby@suse.cz CVE-2024-35877). - commit 24cc941 +------------------------------------------------------------------- +Tue May 28 01:53:00 CEST 2024 - krisman@suse.de + +- io_uring: fail NOP if non-zero op flags is passed in + (git-fixes). +- io_uring/net: fix sendzc lazy wake polling (git-fixes). +- io-wq: write next_work before dropping acct_lock (git-fixes). +- io_uring: use the right type for work_llist empty check + (git-fixes). +- io_uring/net: restore msg_control on sendzc retry (git-fixes). +- commit 92fcddd + +------------------------------------------------------------------- +Tue May 28 01:32:23 CEST 2024 - krisman@suse.de + +- io_uring/kbuf: hold io_buffer_list reference over mmap + (git-fixes bsc#1224523 CVE-2024-35880). +- io_uring/kbuf: protect io_buffer_list teardown with a reference + (git-fixes). + Reuses a padding space in the structure. +- io_uring/kbuf: get rid of bl->is_ready (git-fixes). +- io_uring/kbuf: get rid of lower BGID lists (git-fixes). + Including kabi preservation patch. +- io_uring/kbuf: rename is_mapped (git-fixes). +- commit 3037746 + +------------------------------------------------------------------- +Tue May 28 00:53:15 CEST 2024 - krisman@suse.de + +- io_uring: use private workqueue for exit work (git-fixes). +- io_uring/rw: don't allow multishot reads without NOWAIT support + (git-fixes). +- io_uring: clear opcode specific data for an early failure + (git-fixes). +- io_uring: fix poll_remove stalled req completion (git-fixes). +- io_uring: Fix release of pinned pages when __io_uaddr_map fails + (git-fixes bsc#1224698 CVE-2024-35831). +- io_uring: clean rings on NO_MMAP alloc fail (git-fixes). +- io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry + (git-fixes). +- io_uring: don't save/restore iowait state (git-fixes). +- commit 289cc2c + +------------------------------------------------------------------- +Tue May 28 00:35:54 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot io-wq checks (git-fixes). +- io_uring/net: correctly handle multishot recvmsg retry setup + (git-fixes). +- io_uring: fix io_queue_proc modifying req->flags (git-fixes). +- commit 78dda9b + +------------------------------------------------------------------- +Mon May 27 23:59:20 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot read defer taskrun cqe posting (git-fixes). +- commit de73141 + ------------------------------------------------------------------- Mon May 27 21:33:13 CEST 2024 - davide.benini@suse.com @@ -1498,6 +11296,27 @@ Sat May 25 08:28:19 CEST 2024 - tiwai@suse.de (git-fixes). - commit be92dbc +------------------------------------------------------------------- +Sat May 25 01:42:31 CEST 2024 - krisman@suse.de + +- io_uring/net: fix overflow check in io_recvmsg_mshot_prep() + (git-fixes CVE-2024-35827 bsc#1224606). +- commit e6510ec + +------------------------------------------------------------------- +Sat May 25 01:40:27 CEST 2024 - krisman@suse.de + +- io_uring/net: move receive multishot out of the generic msghdr + path (git-fixes). +- commit 98302d6 + +------------------------------------------------------------------- +Sat May 25 01:38:57 CEST 2024 - krisman@suse.de + +- io_uring/net: unify how recvmsg and sendmsg copy in the msghdr + (git-fixes). +- commit 8bed9be + ------------------------------------------------------------------- Sat May 25 01:33:04 CEST 2024 - ematsumiya@suse.de @@ -1599,6 +11418,20 @@ Sat May 25 01:24:50 CEST 2024 - ematsumiya@suse.de (bsc#1225172). - commit 66db7c6 +------------------------------------------------------------------- +Sat May 25 01:14:54 CEST 2024 - krisman@suse.de + +- io_uring: remove unconditional looping in local task_work + handling (git-fixes). +- commit 1df83aa + +------------------------------------------------------------------- +Sat May 25 01:08:35 CEST 2024 - krisman@suse.de + +- io_uring: remove looping around handling traditional task_work + (git-fixes). +- commit 6bdc394 + ------------------------------------------------------------------- Fri May 24 20:33:36 CEST 2024 - tiwai@suse.de @@ -1692,6 +11525,18 @@ Fri May 24 06:14:35 CEST 2024 - shung-hsi.yu@suse.com CVE-2024-35905). - commit 5fa3c11 +------------------------------------------------------------------- +Fri May 24 03:31:46 CEST 2024 - krisman@suse.de + +- io_uring: drop any code related to SCM_RIGHTS (git-fixes + CVE-2023-52656 bsc#1224187). +- io_uring/unix: drop usage of io_uring socket (git-fixes). +- Refresh + patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. + Commit together because this required explicit merging with the + anonymous inode creation function change. Incldues kabi fix up. +- commit b304b67 + ------------------------------------------------------------------- Fri May 24 02:11:16 CEST 2024 - neilb@suse.de @@ -2567,6 +12412,12 @@ Wed May 22 11:11:23 CEST 2024 - lhenriques@suse.de (bsc#1224866). - commit 6a4b4a1 +------------------------------------------------------------------- +Wed May 22 10:48:23 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) +- commit 4b0eeb3 + ------------------------------------------------------------------- Wed May 22 10:35:02 CEST 2024 - lhenriques@suse.de @@ -2956,6 +12807,13 @@ Tue May 21 08:08:31 CEST 2024 - jgross@suse.com svm_register_enc_region() (git-fixes). - commit 4382f8a +------------------------------------------------------------------- +Mon May 20 18:36:31 CEST 2024 - ailiop@suse.com + +- sysv: don't call sb_bread() with pointers_lock held + (bsc#1224659 CVE-2023-52699). +- commit 6cad3fd + ------------------------------------------------------------------- Mon May 20 18:22:45 CEST 2024 - lduncan@suse.com @@ -3770,6 +13628,27 @@ Fri May 17 12:55:31 CEST 2024 - andrea.porta@suse.com arch/arm64/kernel/pi/. - commit 4fba46a +------------------------------------------------------------------- +Fri May 17 10:49:15 CEST 2024 - mkoutny@suse.com + +- af_unix: Drop oob_skb ref before purging queue in GC + (CVE-2024-26676 bsc#1222380). +- commit 57acc3a + +------------------------------------------------------------------- +Fri May 17 10:47:25 CEST 2024 - mkoutny@suse.com + +- af_unix: Fix task hung while purging oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 3af3fbb + +------------------------------------------------------------------- +Fri May 17 10:39:23 CEST 2024 - mkoutny@suse.com + +- af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 7728cdc + ------------------------------------------------------------------- Fri May 17 09:14:44 CEST 2024 - tiwai@suse.de @@ -6072,6 +15951,12 @@ Mon Apr 29 16:35:19 CEST 2024 - nik.borisov@suse.com - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 +------------------------------------------------------------------- +Mon Apr 29 16:21:23 CEST 2024 - iluceno@suse.de + +- ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) +- commit 0b000e0 + ------------------------------------------------------------------- Mon Apr 29 12:30:35 CEST 2024 - nik.borisov@suse.com @@ -93852,6 +103737,26 @@ Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz - refresh configs (headers only) - commit 4b7bbac +------------------------------------------------------------------- +Thu May 5 12:06:09 CEST 2022 - jslaby@suse.cz + +- Revert "build initrd without systemd" (bsc#1195775)" + This reverts commit 3a2140fa2acded48224e1438ac9b4775340c94c2. Again, + this breaks many packages as: + * iproute2 is missing, and + * kernel-obs-qa fails with: + Timed out waiting for device /dev/disk/by-id/virtio-0. +- commit 15dd151 + +------------------------------------------------------------------- +Tue Apr 19 15:01:49 CEST 2022 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Include algif_hash, aegis128 and xts modules + afgif_hash is needed by some packages (e.g. iwd) for tests, xts is used for + LUKS2 volumes by default and aegis128 is useful as AEAD cipher for LUKS2. + Wrap the long line to make it readable. +- commit bfd7db4 + ------------------------------------------------------------------- Fri Apr 23 04:52:32 CEST 2021 - mwilck@suse.com diff --git a/kernel-kvmsmall.spec b/kernel-kvmsmall.spec index b8a7c4e..23b18a0 100644 --- a/kernel-kvmsmall.spec +++ b/kernel-kvmsmall.spec @@ -19,7 +19,7 @@ %define srcversion 6.4 %define patchversion 6.4.0 -%define git_commit f86c546a35b58cd98b74cd0d2c3b7d3999cfd75b +%define git_commit b5f2243bd49b259f60713572120569056508d89f %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -38,7 +38,7 @@ Name: kernel-kvmsmall Version: 6.4.0 %if 0%{?is_kotd} -Release: .gf86c546 +Release: .gb5f2243 %else Release: 0 %endif @@ -766,6 +766,7 @@ from this package. %source_timestamp %files vdso +%dir %modules_dir %modules_dir/vdso/ %endif diff --git a/kernel-obs-build.changes b/kernel-obs-build.changes index c319e23..4856e89 100644 --- a/kernel-obs-build.changes +++ b/kernel-obs-build.changes @@ -1,3 +1,9032 @@ +------------------------------------------------------------------- +Tue Jul 30 08:37:32 CEST 2024 - tiwai@suse.de + +- HID: wacom: Modify pen IDs (git-fixes). +- commit 9c450d7 + +------------------------------------------------------------------- +Tue Jul 30 07:31:38 CEST 2024 - tiwai@suse.de + +- Move upstreamed ASoC patch into sorted section +- commit adae4df + +------------------------------------------------------------------- +Mon Jul 29 22:57:26 CEST 2024 - ailiop@suse.com + +- xfs: add bounds checking to xlog_recover_process_data + (bsc#1228408 CVE-2024-41014). +- commit bb0300d + +------------------------------------------------------------------- +Mon Jul 29 22:56:46 CEST 2024 - ailiop@suse.com + +- xfs: don't walk off the end of a directory data block + (bsc#1228405 CVE-2024-41013). +- commit 8a0b7eb + +------------------------------------------------------------------- +Mon Jul 29 22:55:12 CEST 2024 - ailiop@suse.com + +- jfs: don't walk off the end of ealist (bsc#1228403 + CVE-2024-41017). +- commit 4159bc5 + +------------------------------------------------------------------- +Mon Jul 29 17:04:08 CEST 2024 - jack@suse.cz + +- ext4: fold quota accounting into + ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). +- commit 94f6f2b + +------------------------------------------------------------------- +Mon Jul 29 16:50:46 CEST 2024 - jack@suse.cz + +- ext4: fix mb_cache_entry's e_refcnt leak in + ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). +- commit d72f4d7 + +------------------------------------------------------------------- +Mon Jul 29 16:49:12 CEST 2024 - jack@suse.cz + +- block: fix request.queuelist usage in flush (bsc#1227789 + CVE-2024-40925). +- commit 4903430 + +------------------------------------------------------------------- +Mon Jul 29 16:48:52 CEST 2024 - tbogendoerfer@suse.de + +- supported.conf: mark vdpa modules supported (jsc#PED-8954) +- commit 483ffd4 + +------------------------------------------------------------------- +Mon Jul 29 16:46:24 CEST 2024 - jack@suse.cz + +- ext4: do not create EA inode under buffer lock (bsc#1227910 + CVE-2024-40972). +- commit 37fb4de + +------------------------------------------------------------------- +Mon Jul 29 16:43:03 CEST 2024 - jack@suse.cz + +- ext4: fix uninitialized ratelimit_state->lock access in + __ext4_fill_super() (bsc#1227866 CVE-2024-40998). +- commit cefc508 + +------------------------------------------------------------------- +Mon Jul 29 16:40:06 CEST 2024 - tiwai@suse.de + +- Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) +- commit 96de263 + +------------------------------------------------------------------- +Mon Jul 29 15:45:55 CEST 2024 - lhenriques@suse.de + +- ceph: fix incorrect kmalloc size of pagevec mempool + (bsc#1228417). +- commit 84977b0 + +------------------------------------------------------------------- +Mon Jul 29 15:26:39 CEST 2024 - ddiss@suse.de + +- ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). +- commit f7cf8d6 + +------------------------------------------------------------------- +Mon Jul 29 14:38:57 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix use-after-free due to race with dev replace + (bsc#1227719 CVE-2024-39496). +- commit c878f86 + +------------------------------------------------------------------- +Mon Jul 29 14:24:07 CEST 2024 - tbogendoerfer@suse.de + +- tun: add missing verification for short frame (CVE-2024-41091 + bsc#1228327). +- tap: add missing verification for short frame (CVE-2024-41090 + bsc#1228328). +- net: ena: Add validation for completion descriptors consistency + (CVE-2024-40999 bsc#1227913). +- commit 7fa5ae2 + +------------------------------------------------------------------- +Mon Jul 29 06:56:31 CEST 2024 - jslaby@suse.cz + +- Refresh + patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. + Fix build for CONFIG_VT=n (ppc64le/kvmsmall). +- commit 9280ac5 + +------------------------------------------------------------------- +Sun Jul 28 09:40:06 CEST 2024 - tiwai@suse.de + +- spi: spidev: add correct compatible for Rohm BH2228FV + (git-fixes). +- spi: microchip-core: ensure TX and RX FIFOs are empty at start + of a transfer (git-fixes). +- spi: microchip-core: only disable SPI controller when register + value change requires it (git-fixes). +- spi: microchip-core: defer asserting chip select until just + before write to TX FIFO (git-fixes). +- spi: microchip-core: fix the issues in the isr (git-fixes). +- clk: davinci: da8xx-cfgchip: Initialize clk_init_data before + use (git-fixes). +- decompress_bunzip2: fix rare decompression failure (git-fixes). +- commit 536a80d + +------------------------------------------------------------------- +Sat Jul 27 09:29:33 CEST 2024 - tiwai@suse.de + +- ALSA: usb-audio: Add a quirk for Sonix HD USB Camera + (stable-fixes). +- ALSA: usb-audio: Move HD Webcam quirk to the right place + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on HD webcam + (stable-fixes). +- commit 07826dc + +------------------------------------------------------------------- +Sat Jul 27 09:27:40 CEST 2024 - tiwai@suse.de + +- auxdisplay: ht16k33: Drop reference after LED registration + (git-fixes). +- ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA + on unprepare (git-fixes). +- ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). +- ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is + reachable (git-fixes). +- ASoC: sof: amd: fix for firmware reload failure in Vangogh + platform (git-fixes). +- ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). +- ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models + (git-fixes). +- ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). +- ALSA: ump: Don't update FB name for static blocks (git-fixes). +- drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). +- drm/i915/gt: Do not consider preemption during execlists_dequeue + for gen8 (git-fixes). +- drm/i915/dp: Don't switch the LTTPR mode on an active link + (git-fixes). +- commit d7e2deb + +------------------------------------------------------------------- +Fri Jul 26 16:45:07 CEST 2024 - tiwai@suse.de + +- ALSA: hda/conexant: Mute speakers at suspend / shutdown + (bsc#1228269). +- ALSA: hda/generic: Add a helper to mute speakers at + suspend/shutdown (bsc#1228269). +- commit e046d5e + +------------------------------------------------------------------- +Fri Jul 26 16:41:17 CEST 2024 - tiwai@suse.de + +- Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) +- commit 180425d + +------------------------------------------------------------------- +Fri Jul 26 11:08:10 CEST 2024 - jslaby@suse.cz + +- kABI: tty: add the option to have a tty reject a new ldisc + (kabi CVE-2024-40966 bsc#1227886). +- tty: add the option to have a tty reject a new ldisc + (CVE-2024-40966 bsc#1227886). +- commit 00113b6 + +------------------------------------------------------------------- +Fri Jul 26 10:25:15 CEST 2024 - ailiop@suse.com + +- fs/file: fix the check in find_next_fd() (git-fixes). +- commit 3ec6b68 + +------------------------------------------------------------------- +Fri Jul 26 10:23:48 CEST 2024 - ailiop@suse.com + +- erofs: ensure m_llen is reset to 0 if metadata is invalid + (git-fixes). +- commit 03e55bf + +------------------------------------------------------------------- +Fri Jul 26 10:23:19 CEST 2024 - ailiop@suse.com + +- jfs: Fix array-index-out-of-bounds in diFree (git-fixes). +- commit a89a289 + +------------------------------------------------------------------- +Fri Jul 26 10:06:29 CEST 2024 - ailiop@suse.com + +- hfsplus: fix uninit-value in copy_name (git-fixes). +- commit 4f0ad7b + +------------------------------------------------------------------- +Fri Jul 26 08:40:03 CEST 2024 - tiwai@suse.de + +- mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). +- devres: Fix memory leakage caused by driver API + devm_free_percpu() (git-fixes). +- devres: Fix devm_krealloc() wasting memory (git-fixes). +- kobject_uevent: Fix OOB access within zap_modalias_env() + (git-fixes). +- watchdog: rzn1: Convert comma to semicolon (git-fixes). +- watchdog: rzg2l_wdt: Check return status of pm_runtime_put() + (git-fixes). +- watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() + (git-fixes). +- dma: fix call order in dmam_free_coherent (git-fixes). +- mISDN: fix MISDN_TIME_STAMP handling (git-fixes). +- commit 69aa862 + +------------------------------------------------------------------- +Thu Jul 25 17:09:21 CEST 2024 - tiwai@suse.de + +- drm/amd/display: Fix array-index-out-of-bounds in + dml2/FCLKChangeSupport (stable-fixes). +- drm/amd/display: Update efficiency bandwidth for dcn351 + (stable-fixes). +- drm/ttm: Always take the bo delayed cleanup path for imported + bos (git-fixes). +- drm/amd/display: change dram_clock_latency to 34us for dcn35 + (stable-fixes). +- drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). +- wifi: mac80211: Avoid address calculations via out of bounds + array indexing (stable-fixes). +- drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs + (stable-fixes). +- drm/amd/display: ASSERT when failing to find index by + plane/stream id (stable-fixes). +- drm/amd/display: Fix overlapping copy within + dml_core_mode_programming (stable-fixes). +- drm/amd/display: Skip pipe if the pipe idx not set properly + (stable-fixes). +- drm/amd/display: Workaround register access in idle race with + cursor (stable-fixes). +- commit 830869c + +------------------------------------------------------------------- +Thu Jul 25 12:48:27 CEST 2024 - tiwai@suse.de + +- ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA + is paused (git-fixes). +- commit aadeb44 + +------------------------------------------------------------------- +Thu Jul 25 12:44:38 CEST 2024 - tiwai@suse.de + +- spi: mux: set ctlr->bits_per_word_mask (stable-fixes). +- wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL + (git-fixes). +- wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK + (stable-fixes). +- wifi: mac80211: disable softirqs for queued frame handling + (git-fixes). +- wifi: cfg80211: wext: add extra SIOCSIWSCAN data check + (stable-fixes). +- wifi: cfg80211: wext: set ssids=NULL for passive scans + (git-fixes). +- wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() + (stable-fixes). +- wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill + (stable-fixes). +- wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe + option (stable-fixes). +- wifi: iwlwifi: mvm: handle BA session teardown in RF-kill + (stable-fixes). +- wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd + (stable-fixes). +- wifi: iwlwifi: mvm: remove stale STA link data during restart + (stable-fixes). +- wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup + (stable-fixes). +- wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). +- wifi: mac80211: handle tasklet frames before stopping + (stable-fixes). +- wifi: mac80211: apply mcast rate only if interface is up + (stable-fixes). +- wifi: mac80211: mesh: init nonpeer_pm to active by default in + mesh sdata (stable-fixes). +- tools/power/cpupower: Fix Pstate frequency reporting on AMD + Family 1Ah CPUs (stable-fixes). +- tools/power turbostat: Remember global max_die_id + (stable-fixes). +- commit 37df9b4 + +------------------------------------------------------------------- +Thu Jul 25 12:41:28 CEST 2024 - tiwai@suse.de + +- phy: cadence-torrent: Check return value on register read + (git-fixes). +- kbuild: avoid build error when single DTB is turned into + composite DTB (git-fixes). +- remoteproc: stm32_rproc: Fix mailbox interrupts queuing + (git-fixes). +- remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). +- remoteproc: imx_rproc: Fix refcount mistake in + imx_rproc_addr_init (git-fixes). +- remoteproc: imx_rproc: Skip over memory region when node value + is NULL (git-fixes). +- mailbox: mtk-cmdq: Move devm_mbox_controller_register() after + devm_pm_runtime_enable() (git-fixes). +- power: supply: ingenic: Fix some error handling paths in + ingenic_battery_get_property() (git-fixes). +- power: supply: ab8500: Fix error handling when calling + iio_read_channel_processed() (git-fixes). +- spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices + (stable-fixes). +- net: mac802154: Fix racy device stats updates by DEV_STATS_INC() + and DEV_STATS_ADD() (stable-fixes). +- platform/x86: lg-laptop: Use ACPI device handle when evaluating + WMAB/WMBB (stable-fixes). +- platform/x86: lg-laptop: Change ACPI device id (stable-fixes). +- platform/x86: lg-laptop: Remove LGEX0815 hotkey handling + (stable-fixes). +- platform/x86: wireless-hotkey: Add support for LG Airplane + Button (stable-fixes). +- net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). +- Input: ads7846 - use spi_device_id table (stable-fixes). +- mei: demote client disconnect warning on suspend to debug + (stable-fixes). +- kconfig: remove wrong expr_trans_bool() (stable-fixes). +- kconfig: gconf: give a proper initial state to the Save button + (stable-fixes). +- commit f6cec75 + +------------------------------------------------------------------- +Thu Jul 25 12:38:08 CEST 2024 - tiwai@suse.de + +- dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels + (git-fixes). +- docs: crypto: async-tx-api: fix broken code example (git-fixes). +- drm/radeon: check bo_va->bo is non-NULL before using it + (stable-fixes). +- drm/amd/display: Fix refresh rate range for some panel + (stable-fixes). +- drm/amd/display: Account for cursor prefetch BW in DML1 mode + support (stable-fixes). +- drm/amd/display: Add refresh rate range check (stable-fixes). +- gpio: pca953x: fix pca953x_irq_bus_sync_unlock race + (stable-fixes). +- can: kvaser_usb: fix return value for hif_usb_send_regout + (stable-fixes). +- Input: xpad - add support for ASUS ROG RAIKIRI PRO + (stable-fixes). +- Input: i8042 - add Ayaneo Kun to i8042 quirk table + (stable-fixes). +- Input: elantech - fix touchpad state on resume for Lenovo N24 + (stable-fixes). +- drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency + (stable-fixes). +- drm/amdgpu: Indicate CU havest info to CP (stable-fixes). +- drm/exynos: dp: drop driver owner initialization (stable-fixes). +- drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time + (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Aya Neo KUN + (stable-fixes). +- HID: Ignore battery for ELAN touchscreens 2F2C and 4116 + (stable-fixes). +- input: Add support for "Do Not Disturb" (stable-fixes). +- input: Add event code for accessibility key (stable-fixes). +- Input: silead - Always support 10 fingers (stable-fixes). +- commit a5bc4da + +------------------------------------------------------------------- +Thu Jul 25 12:32:52 CEST 2024 - tiwai@suse.de + +- Bluetooth: btnxpuart: Enable Power Save feature on startup + (stable-fixes). +- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA + (stable-fixes). +- ASoC: rt722-sdca-sdw: add debounce time for type detection + (stable-fixes). +- ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on + error rollback (stable-fixes). +- ASoC: ti: davinci-mcasp: Set min period size using FIFO config + (stable-fixes). +- ALSA: dmaengine: Synchronize dma channel after drop() + (stable-fixes). +- ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). +- ASoC: topology: Do not assign fields that are already set + (stable-fixes). +- ASoC: topology: Fix references to freed memory (stable-fixes). +- bytcr_rt5640 : inverse jack detect for Archos 101 cesium + (stable-fixes). +- ASoC: rt722-sdca-sdw: add silence detection register as volatile + (stable-fixes). +- ALSA: dmaengine_pcm: terminate dmaengine before synchronize + (stable-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx + (stable-fixes). +- ALSA: PCM: Allow resume only for suspended streams + (stable-fixes). +- ACPI: EC: Avoid returning AE_OK on errors in address space + handler (stable-fixes). +- ACPI: EC: Abort address space access upon error (stable-fixes). +- commit aa63c91 + +------------------------------------------------------------------- +Thu Jul 25 12:24:57 CEST 2024 - iivanov@suse.de + +- config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) +- commit f80ff65 + +------------------------------------------------------------------- +Thu Jul 25 12:21:56 CEST 2024 - tiwai@suse.de + +- platform/x86: x86-android-tablets: Unregister devices in + reverse order (CVE-2024-40975 bsc#1227926). +- commit 16439fd + +------------------------------------------------------------------- +Thu Jul 25 12:18:11 CEST 2024 - tiwai@suse.de + +- Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 + bsc#1227899). +- commit 8f7016c + +------------------------------------------------------------------- +Thu Jul 25 11:51:21 CEST 2024 - tiwai@suse.de + +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 + (bsc#1228269). +- commit 78e0f74 + +------------------------------------------------------------------- +Wed Jul 24 21:24:54 CEST 2024 - rgoldwyn@suse.com + +- ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). +- commit 6fea688 + +------------------------------------------------------------------- +Tue Jul 23 15:55:49 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Set run context for rawtp test_run callback (bsc#1227783 + CVE-2024-40908). +- commit c965ae8 + +------------------------------------------------------------------- +Tue Jul 23 13:33:40 CEST 2024 - jack@suse.cz + +- nfs: Fix up kabi after adding write_congestion_wait + (bsc#1218442). +- commit fa72236 + +------------------------------------------------------------------- +Tue Jul 23 12:47:56 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL dereference in rt6_probe() + (CVE-2024-40960 bsc#1227813). +- commit acda250 + +------------------------------------------------------------------- +Tue Jul 23 12:31:08 CEST 2024 - jslaby@suse.cz + +- PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() + (git-fixes). +- commit e717f73 + +------------------------------------------------------------------- +Tue Jul 23 11:58:41 CEST 2024 - nik.borisov@suse.com + +- x86/csum: clean up `csum_partial' further (git-fixes). +- commit eb0657c + +------------------------------------------------------------------- +Tue Jul 23 11:57:37 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). +- commit 7ae6079 + +------------------------------------------------------------------- +Tue Jul 23 11:57:14 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: This patch gets reverted +- commit c490f33 + +------------------------------------------------------------------- +Tue Jul 23 11:56:24 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). +- commit 907534d + +------------------------------------------------------------------- +Tue Jul 23 11:55:05 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Remove dead-end revert + We never merged the buggy upstream fix. +- commit 9b319fd + +------------------------------------------------------------------- +Tue Jul 23 11:50:03 CEST 2024 - nik.borisov@suse.com + +- x86/shstk: Make return uprobe work with shadow stack (git-fixes). +- commit a22c34a + +------------------------------------------------------------------- +Tue Jul 23 11:49:41 CEST 2024 - nik.borisov@suse.com + +- x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). +- commit 0887d68 + +------------------------------------------------------------------- +Tue Jul 23 11:49:20 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). +- commit 4b4922f + +------------------------------------------------------------------- +Tue Jul 23 11:48:57 CEST 2024 - nik.borisov@suse.com + +- x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). +- commit 4c24788 + +------------------------------------------------------------------- +Tue Jul 23 11:48:39 CEST 2024 - nik.borisov@suse.com + +- x86/cpu: Provide default cache line size if not enumerated (git-fixes). +- commit c2b6a76 + +------------------------------------------------------------------- +Tue Jul 23 11:40:04 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). +- commit d32b5a4 + +------------------------------------------------------------------- +Tue Jul 23 11:38:50 CEST 2024 - nik.borisov@suse.com + +- x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). +- commit a7c18d6 + +------------------------------------------------------------------- +Tue Jul 23 11:38:14 CEST 2024 - nik.borisov@suse.com + +- x86/amd_nb: Check for invalid SMN reads (git-fixes). +- commit 5e0a2ff + +------------------------------------------------------------------- +Tue Jul 23 11:06:02 CEST 2024 - lhenriques@suse.de + +- cachefiles: flush all requests after setting CACHEFILES_DEAD + (bsc#1227797 CVE-2024-40935). +- commit 6acb040 + +------------------------------------------------------------------- +Tue Jul 23 10:45:15 CEST 2024 - jslaby@suse.cz + +- PCI: tegra194: Set EP alignment restriction for inbound ATU + (git-fixes). +- PCI: keystone: Fix NULL pointer dereference in case of DT + error in ks_pcie_setup_rc_app_regs() (git-fixes). +- PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). +- commit 3d6a567 + +------------------------------------------------------------------- +Tue Jul 23 10:42:33 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL deref in fib6_nh_init() + (CVE-2024-40961 bsc#1227814). +- commit 3de66de + +------------------------------------------------------------------- +Tue Jul 23 10:31:43 CEST 2024 - jslaby@suse.cz + +- PCI: Extend ACS configurability (bsc#1228090). +- commit 571e431 + +------------------------------------------------------------------- +Tue Jul 23 10:21:51 CEST 2024 - nik.borisov@suse.com + +- netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). +- commit becdc7a + +------------------------------------------------------------------- +Mon Jul 22 18:27:20 CEST 2024 - jack@suse.cz + +- nfs: Block on write congestion (bsc#1218442). +- commit b7f1cad + +------------------------------------------------------------------- +Mon Jul 22 18:26:59 CEST 2024 - jack@suse.cz + +- nfs: Properly initialize server->writeback (bsc#1218442). +- commit c293976 + +------------------------------------------------------------------- +Mon Jul 22 18:26:28 CEST 2024 - jack@suse.cz + +- nfs: Drop pointless check from nfs_commit_release_pages() + (bsc#1218442). +- commit 20931fe + +------------------------------------------------------------------- +Mon Jul 22 17:02:44 CEST 2024 - tiwai@suse.de + +- kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) +- commit 777b4e0 + +------------------------------------------------------------------- +Mon Jul 22 16:54:29 CEST 2024 - tiwai@suse.de + +- wifi: libertas: Follow renaming of SPI "master" to "controller" + (bsc#1227149). +- wifi: cw1200: restore endian swapping (bsc#1227149). +- wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() + failures warns (bsc#1227149). +- wifi: zd1211rw: silence sparse warnings (bsc#1227149). +- wifi: rt2x00: silence sparse warnings (bsc#1227149). +- wifi: brcmsmac: silence sparse warnings (bsc#1227149). +- wifi: b43: silence sparse warnings (bsc#1227149). +- wifi: brcmfmac: do not pass hidden SSID attribute as value + directly (bsc#1227149). +- wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 + (bsc#1227149). +- wifi: wilc1000: remove AKM suite be32 conversion for external + auth request (bsc#1227149). +- wifi: wilc1000: add missing read critical sections around vif + list traversal (bsc#1227149). +- wifi: wilc1000: fix declarations ordering (bsc#1227149). +- wifi: wilc1000: use SRCU instead of RCU for vif list traversal + (bsc#1227149). +- wifi: wilc1000: split deeply nested RCU list traversal in + dedicated helper (bsc#1227149). +- wifi: wilc1000: validate chip id during bus probe (bsc#1227149). +- wifi: brcmfmac: do not cast hidden SSID attribute value to + boolean (bsc#1227149). +- wifi: mwifiex: Refactor 1-element array into flexible array + in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). +- wifi: wilc1000: correct CRC7 calculation (bsc#1227149). +- wifi: wilc1000: set preamble size to auto as default in + wilc_init_fw_config() (bsc#1227149). +- wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: wilc1000: remove setting msg.spi (bsc#1227149). +- wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). +- wifi: plfxlc: Drop unused include (bsc#1227149). +- wifi: mwifiex: Drop unused headers (bsc#1227149). +- wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). +- wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). +- wifi: rsi: fix restricted __le32 degrades to integer sparse + warnings (bsc#1227149). +- wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). +- wifi: brcmfmac: add linefeed at end of file (bsc#1227149). +- wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). +- wifi: brcmfmac: move feature overrides before feature_disable + (bsc#1227149). +- wifi: brcmfmac: export firmware interface functions + (bsc#1227149). +- wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() + (bsc#1227149). +- wifi: mwifiex: Use helpers to check multicast addresses + (bsc#1227149). +- wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). +- wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). +- wifi: wilc1000: fix driver_handler when committing initial + configuration (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). +- wifi: p54: fix GCC format truncation warning with + wiphy->fw_version (bsc#1227149). +- wifi: mwifiex: use cfg80211_ssid_eq() instead of + mwifiex_ssid_cmp() (bsc#1227149). +- wifi: rt2x00: remove useless code in + rt2x00queue_create_tx_descriptor() (bsc#1227149). +- commit 08ddd32 + +------------------------------------------------------------------- +Mon Jul 22 16:49:32 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: make watchdog param per device (bsc#1227149). +- wifi: rt2x00: Simplify bool conversion (bsc#1227149). +- wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove + unused priv variable (bsc#1227149). +- wifi: rt2x00: disable RTS threshold for rt2800 by default + (bsc#1227149). +- wifi: rt2x00: introduce DMA busy check watchdog for rt2800 + (bsc#1227149). +- wifi: wilc1000: simplify wilc_scan() (bsc#1227149). +- wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). +- wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() + (bsc#1227149). +- wifi: wilc1000: simplify remain on channel support + (bsc#1227149). +- wifi: brcmsmac: replace deprecated strncpy with memcpy + (bsc#1227149). +- wifi: brcm80211: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). +- wifi: rt2x00: rework MT7620 channel config function + (bsc#1227149). +- commit 055fd52 + +------------------------------------------------------------------- +Mon Jul 22 16:44:08 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: improve MT7620 register initialization + (bsc#1227149). +- wifi: wlcore: main: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wlcore: boot: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl18xx: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl1251: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). +- wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). +- wifi: hostap: remove unused ioctl function (bsc#1227149). +- wifi: atmel: remove unused ioctl function (bsc#1227149). +- wifi: p54: Annotate struct p54_cal_database with __counted_by + (bsc#1227149). +- wifi: brcmfmac: fweh: Add __counted_by for struct + brcmf_fweh_queue_item and use struct_size() (bsc#1227149). +- wifi: hostap: Add __counted_by for struct prism2_download_data + and use struct_size() (bsc#1227149). +- wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). +- wifi: wfx: allow to send frames during ROC (bsc#1227149). +- wifi: wfx: scan_lock is global to the device (bsc#1227149). +- wifi: wfx: simplify exclusion between scan and Rx filters + (bsc#1227149). +- wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). +- wifi: wfx: move wfx_skb_*() out of the header file + (bsc#1227149). +- wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). +- wifi: wfx: fix power_save setting when AP is stopped + (bsc#1227149). +- commit 859f128 + +------------------------------------------------------------------- +Mon Jul 22 16:41:16 CEST 2024 - tiwai@suse.de + +- wifi: mwifiex: Replace one-element array with flexible-array + member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). +- Refresh + patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. +- commit 0e5befb + +------------------------------------------------------------------- +Mon Jul 22 16:39:19 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). +- wifi: rt2x00: remove redundant check if u8 array element is + less than zero (bsc#1227149). +- wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). +- wifi: mwifiex: simplify PCIE write operations (bsc#1227149). +- wifi: wilc1000: add back-off algorithm to balance tx queue + packets (bsc#1227149). +- wifi: mwifiex: use MODULE_FIRMWARE to add firmware files + metadata (bsc#1227149). +- wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). +- wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request + with __counted_by (bsc#1227149). +- wifi: brcmfmac: Annotate struct brcmf_gscan_config with + __counted_by (bsc#1227149). +- wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). +- wifi: wlcore: sdio: Use module_sdio_driver macro to simplify + the code (bsc#1227149). +- wifi: wilc1000: Remove unused declarations (bsc#1227149). +- wifi: rt2x00: limit MT7620 TX power based on eeprom calibration + (bsc#1227149). +- wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy + (bsc#1227149). +- wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions + (bsc#1227149). +- commit a544c26 + +------------------------------------------------------------------- +Mon Jul 22 16:36:16 CEST 2024 - tiwai@suse.de + +- wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_hal: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in + R-Calibration (bsc#1227149). +- wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). +- wifi: mwifiex: cleanup adapter data (bsc#1227149). +- wifi: mwifiex: use is_zero_ether_addr() instead of + ether_addr_equal() (bsc#1227149). +- wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). +- wifi: mwifiex: handle possible mwifiex_write_reg() errors + (bsc#1227149). +- wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). +- wifi: mwifiex: cleanup private data structures (bsc#1227149). +- wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). +- wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). +- wifi: brcmsmac: remove more unused data types (bsc#1227149). +- wifi: libertas: prefer kstrtoX() for simple integer conversions + (bsc#1227149). +- wifi: libertas: handle possible spu_write_u16() errors + (bsc#1227149). +- wifi: libertas: cleanup SDIO reset (bsc#1227149). +- wifi: libertas: simplify list operations in free_if_spi_card() + (bsc#1227149). +- wifi: libertas: use convenient lists to manage SDIO packets + (bsc#1227149). +- wifi: libertas: add missing calls to cancel_work_sync() + (bsc#1227149). +- wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). +- wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). +- wifi: brcmsmac: remove unused data type (bsc#1227149). +- wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). +- wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). +- wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). +- wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). +- wifi: hostap: fix stringop-truncations GCC warning + (bsc#1227149). +- wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). +- wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). +- wifi: rt2x00: fix the typo in comments (bsc#1227149). +- wifi: brcmfmac: Detect corner error case earlier with log + (bsc#1227149). +- wifi: brcmutil: use helper function pktq_empty() instead of + open code (bsc#1227149). +- wifi: add HAS_IOPORT dependencies (bsc#1227149). +- wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). +- wifi: mwifiex: Use list_count_nodes() (bsc#1227149). +- wifi: mwifiex: Use default @max_active for workqueues + (bsc#1227149). +- commit edbabc2 + +------------------------------------------------------------------- +Mon Jul 22 16:35:48 CEST 2024 - ailiop@suse.com + +- xfs: Add cond_resched to block unmap range and reflink remap + path (bsc#1228211). +- commit 4c79a42 + +------------------------------------------------------------------- +Mon Jul 22 15:30:13 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8645) +- commit 6262df7 + +------------------------------------------------------------------- +Mon Jul 22 15:24:53 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8644) +- commit a3622c5 + +------------------------------------------------------------------- +Mon Jul 22 15:19:27 CEST 2024 - mhocko@suse.com + +- netrom: Fix a memory leak in nr_heartbeat_expiry() + (CVE-2024-41006 bsc#1227862). +- commit 59ef181 + +------------------------------------------------------------------- +Mon Jul 22 15:13:12 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) +- commit 6571948 + +------------------------------------------------------------------- +Mon Jul 22 15:08:48 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) +- commit 67939cb + +------------------------------------------------------------------- +Mon Jul 22 15:07:32 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) +- commit 5ed815a + +------------------------------------------------------------------- +Mon Jul 22 15:06:22 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) +- commit af4620a + +------------------------------------------------------------------- +Mon Jul 22 15:05:09 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) +- commit 0171830 + +------------------------------------------------------------------- +Mon Jul 22 15:03:52 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) +- commit 2186774 + +------------------------------------------------------------------- +Mon Jul 22 15:02:21 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) +- commit 7bd1596 + +------------------------------------------------------------------- +Mon Jul 22 15:00:17 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) +- commit a5c559a + +------------------------------------------------------------------- +Mon Jul 22 14:58:39 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) +- commit 07ed999 + +------------------------------------------------------------------- +Mon Jul 22 14:57:31 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) +- commit 0d2dc44 + +------------------------------------------------------------------- +Mon Jul 22 14:56:20 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) +- commit 17c17ec + +------------------------------------------------------------------- +Mon Jul 22 14:54:43 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) +- commit ef568ac + +------------------------------------------------------------------- +Mon Jul 22 14:53:26 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) +- commit 3ac3475 + +------------------------------------------------------------------- +Mon Jul 22 14:52:16 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) +- commit f0f8ba5 + +------------------------------------------------------------------- +Mon Jul 22 14:50:58 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) +- commit a564fef + +------------------------------------------------------------------- +Mon Jul 22 14:49:36 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) +- commit d7e72e1 + +------------------------------------------------------------------- +Mon Jul 22 14:48:27 CEST 2024 - iivanov@suse.de + +- arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) +- commit ca6c1bb + +------------------------------------------------------------------- +Mon Jul 22 14:46:53 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) +- commit a10e3de + +------------------------------------------------------------------- +Mon Jul 22 14:45:36 CEST 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") +- commit ea9f475 + +------------------------------------------------------------------- +Mon Jul 22 14:40:20 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 0bb0cc8 + +------------------------------------------------------------------- +Mon Jul 22 12:03:35 CEST 2024 - lhenriques@suse.de + +- fuse: verify {g,u}id mount options correctly (bsc#1228193). +- libceph: fix race between delayed_work() and ceph_monc_stop() + (bsc#1228192). +- commit 10e7bb9 + +------------------------------------------------------------------- +Mon Jul 22 09:28:05 CEST 2024 - tiwai@suse.de + +- nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro + (git-fixes). +- checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored + (git-fixes). +- rtc: interface: Add RTC offset to alarm after fix-up + (git-fixes). +- rtc: abx80x: Fix return value of nvmem callback on read + (git-fixes). +- rtc: cmos: Fix return value of nvmem callbacks (git-fixes). +- rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes + (git-fixes). +- pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). +- pinctrl: freescale: mxs: Fix refcount of child (git-fixes). +- pinctrl: ti: ti-iodelay: fix possible memory leak when + pinctrl_enable() fails (git-fixes). +- pinctrl: single: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: core: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: rockchip: update rk3308 iomux routes (git-fixes). +- selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). +- PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). +- PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio + (git-fixes). +- PCI: rcar: Demote WARN() to dev_warn_ratelimited() in + rcar_pcie_wakeup() (git-fixes). +- PCI: qcom-ep: Disable resources unconditionally during PERST# + assert (git-fixes). +- PCI: dwc: Fix index 0 incorrectly being interpreted as a free + ATU slot (git-fixes). +- PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() + (git-fixes). +- PCI: endpoint: Clean up error handling in vpci_scan_bus() + (git-fixes). +- PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' + in pci_epf_test_core_init() (git-fixes). +- PCI: Fix resource double counting on remove & rescan + (git-fixes). +- PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal + (git-fixes). +- PCI: Introduce cleanup helpers for device reference counts + and locks (stable-fixes). +- commit a7e6cbc + +------------------------------------------------------------------- +Sat Jul 20 09:14:59 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (stable-fixes). +- ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop + (stable-fixes). +- ASoC: SOF: ipc4-topology: Use correct queue_id for requesting + input pin format (stable-fixes). +- ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 + (stable-fixes). +- commit be4d8bf + +------------------------------------------------------------------- +Sat Jul 20 09:12:01 CEST 2024 - tiwai@suse.de + +- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case + (stable-fixes). +- Refresh + patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. +- commit 82fbd42 + +------------------------------------------------------------------- +Sat Jul 20 09:10:44 CEST 2024 - tiwai@suse.de + +- Input: elan_i2c - do not leave interrupt disabled on suspend + failure (git-fixes). +- Input: qt1050 - handle CHIP_ID reading error (git-fixes). +- interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID + (git-fixes). +- iio: frequency: adrf6780: rm clk provider include (git-fixes). +- iio: Fix the sorting functionality in + iio_gts_build_avail_time_table (git-fixes). +- eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). +- Revert "usb: musb: da8xx: Set phy in OTG mode by default" + (stable-fixes). +- ALSA: seq: ump: Skip useless ports for static blocks + (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value + (git-fixes). +- ASoC: amd: Adjust error handling in case of absent codec device + (git-fixes). +- ASoC: max98088: Check for clk_prepare_enable() error + (git-fixes). +- ASoC: qcom: Adjust issues in case of DT error in + asoc_qcom_lpass_cpu_platform_probe() (git-fixes). +- ASoC: cs35l56: Accept values greater than 0 as IRQ numbers + (git-fixes). +- ASoc: tas2781: Enable RCA-based playback without DSP firmware + download (git-fixes). +- crypto: qat - extend scope of lock in + adf_cfg_add_key_value_param() (git-fixes). +- hwrng: core - Fix wrong quality calculation at hw rng + registration (git-fixes). +- crypto: ccp - Fix null pointer dereference in + __sev_snp_shutdown_locked (git-fixes). +- crypto: ecdsa - Fix the public key format description + (git-fixes). +- hwrng: amd - Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 7fcc337 + +------------------------------------------------------------------- +Fri Jul 19 16:37:33 CEST 2024 - tiwai@suse.de + +- Add Alt-commit for amdgpu patch (git-fixes) +- commit 7fbd801 + +------------------------------------------------------------------- +Fri Jul 19 15:09:49 CEST 2024 - tbogendoerfer@suse.de + +- gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 + bsc#1227836). +- net: hns3: fix kernel crash problem in concurrent scenario + (CVE-2024-39507 bsc#1227730). +- net/mlx5: Fix tainted pointer delete is case of flow rules + creation fail (CVE-2024-40940 bsc#1227800). +- commit 8d4dcfb + +------------------------------------------------------------------- +Fri Jul 19 14:33:18 CEST 2024 - mhocko@suse.com + +- net: ethtool: fix the error condition in + ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). +- commit be667d4 + +------------------------------------------------------------------- +Fri Jul 19 14:21:26 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix lock ordering in btrfs_zone_activate() + (bsc#1223731 CVE-2024-26944). +- commit c6e27f8 + +------------------------------------------------------------------- +Fri Jul 19 14:19:02 CEST 2024 - mhocko@suse.com + +- vmxnet3: disable rx data ring on dma allocation failure + (CVE-2024-40923 bsc#1227786). +- commit 3828e87 + +------------------------------------------------------------------- +Fri Jul 19 14:05:43 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_una is properly initialized on connect + (CVE-2024-40931 bsc#1227780). +- commit 60fd0e2 + +------------------------------------------------------------------- +Fri Jul 19 13:57:12 CEST 2024 - mhocko@suse.com + +- bnxt_en: Adjust logging of firmware messages in case of released + token in __hwrm_send() (CVE-2024-40919 bsc#1227779). +- commit c060c32 + +------------------------------------------------------------------- +Fri Jul 19 13:42:04 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: allocate dummy checksums for zoned NODATASUM + writes (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix use-after-free in do_zone_finish() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix chunk map leak when loading block group zone + info (bsc#1223731 CVE-2024-26944). +- btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 + CVE-2024-26944). +- btrfs: remove stripe size local variable from + insert_dev_extents() (bsc#1223731 CVE-2024-26944). +- btrfs: use a dedicated data structure for chunk maps + (bsc#1223731 CVE-2024-26944). +- commit 201e016 + +------------------------------------------------------------------- +Fri Jul 19 12:16:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: wait for data BG to be finished on direct IO + allocation (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: drop no longer valid write pointer check + (bsc#1223731 CVE-2024-26944). +- commit a5e78f9 + +------------------------------------------------------------------- +Fri Jul 19 11:56:18 CEST 2024 - fdmanana@suse.com + +- btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() + (bsc#1223731 CVE-2024-26944). +- commit f638537 + +------------------------------------------------------------------- +Fri Jul 19 11:48:13 CEST 2024 - tiwai@suse.de + +- drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property + (git-fixes). +- commit f21db33 + +------------------------------------------------------------------- +Fri Jul 19 11:27:58 CEST 2024 - fdmanana@suse.com + +- btrfs: drop gfp from parameter extent state helpers (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 2097a9c + +------------------------------------------------------------------- +Fri Jul 19 10:58:03 CEST 2024 - tiwai@suse.de + +- drm/fbdev-dma: Fix framebuffer mode for big endian devices + (git-fixes). +- drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config + (git-fixes). +- drm/msm/dpu: drop validity checks for clear_pending_flush() + ctl op (git-fixes). +- drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). +- USB: serial: option: add Rolling RW350-GL variants + (stable-fixes). +- USB: serial: option: add support for Foxconn T99W651 + (stable-fixes). +- USB: serial: option: add Netprisma LCUK54 series modules + (stable-fixes). +- usb: gadget: configfs: Prevent OOB read/write in + usb_string_copy() (stable-fixes). +- usb: dwc3: pci: add support for the Intel Panther Lake + (stable-fixes). +- USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k + (stable-fixes). +- xhci: always resume roothubs if xHC was reset during resume + (stable-fixes). +- USB: serial: option: add Telit generic core-dump composition + (stable-fixes). +- USB: serial: option: add Fibocom FM350-GL (stable-fixes). +- USB: serial: option: add Telit FN912 rmnet compositions + (stable-fixes). +- commit f9ac994 + +------------------------------------------------------------------- +Fri Jul 19 10:54:27 CEST 2024 - tiwai@suse.de + +- drm/msm/dpu: fix encoder irq wait skip (git-fixes). +- drm/dp_mst: Fix all mstb marked as not probed after + suspend/resume (git-fixes). +- drm/panfrost: Mark simple_ondemand governor as softdep + (git-fixes). +- drm/lima: Mark simple_ondemand governor as softdep (git-fixes). +- drm/mediatek: Remove less-than-zero comparison of an unsigned + value (git-fixes). +- drm/mediatek: Fix bit depth overwritten for mtk_ovl_set + bit_depth() (git-fixes). +- drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). +- drm/mediatek: Support DRM plane alpha in OVL (git-fixes). +- drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 + (git-fixes). +- drm/mediatek: Set DRM mode configs accordingly (git-fixes). +- drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). +- drm/mediatek: Turn off the layers with zero width or height + (git-fixes). +- drm/mediatek: Fix destination alpha error in OVL (git-fixes). +- drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). +- drm/mediatek: Fix XRGB setting error in OVL (git-fixes). +- drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). +- drm/mediatek: Add missing plane settings when async update + (git-fixes). +- drm/etnaviv: fix DMA direction handling for cached RW buffers + (git-fixes). +- Revert "drm/bridge: tc358767: Set default CLRSIPO count" + (stable-fixes). +- drm/qxl: Add check for drm_cvt_mode (git-fixes). +- drm: zynqmp_kms: Fix AUX bus not getting unregistered + (git-fixes). +- drm: zynqmp_dpsub: Fix an error handling path in + zynqmp_dpsub_probe() (git-fixes). +- drm/bridge: samsung-dsim: Set P divider based on min/max of + fin pll (git-fixes). +- drm/bridge: it6505: fix hibernate to resume no display issue + (git-fixes). +- drm/panel: ilitek-ili9882t: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: himax-hx8394: Handle errors from + mipi_dsi_dcs_set_display_on() better (git-fixes). +- drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). +- drm/mgag200: Set DDC timeout in milliseconds (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_generic_write_seq() (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_dcs_write_seq() (git-fixes). +- commit 6fb58b4 + +------------------------------------------------------------------- +Fri Jul 19 10:34:49 CEST 2024 - tiwai@suse.de + +- drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). +- drm/arm/komeda: Fix komeda probe failing if there are no links + in the secondary pipeline (git-fixes). +- drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). +- drm/amd/display: Move 'struct scaler_data' off stack + (git-fixes). +- drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). +- drm/amdgpu: Check if NBIO funcs are NULL in + amdgpu_device_baco_exit (git-fixes). +- drm/amdgpu: Fix memory range calculation (git-fixes). +- drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). +- drm/amd/pm: remove logically dead code for renoir (git-fixes). +- drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). +- drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() + (git-fixes). +- commit ba21687 + +------------------------------------------------------------------- +Fri Jul 19 10:33:42 CEST 2024 - tiwai@suse.de + +- Add Alt-commit to AMDGPU patches from 6.11-rc1 +- commit f4ae72a + +------------------------------------------------------------------- +Fri Jul 19 10:01:31 CEST 2024 - iivanov@suse.de + +- PCI/ASPM: Update save_state when configuration changes (bsc#1226915) +- commit 5192284 + +------------------------------------------------------------------- +Fri Jul 19 03:02:08 CEST 2024 - lduncan@suse.com + +- block: Move checking GENHD_FL_NO_PART to bdev_add_partition() + (bsc#1226213). +- commit 6855b2f + +------------------------------------------------------------------- +Fri Jul 19 02:05:28 CEST 2024 - dsterba@suse.com + +- bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) +- commit 1c7a482 + +------------------------------------------------------------------- +Fri Jul 19 01:46:16 CEST 2024 - dsterba@suse.com + +- tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) +- commit b0d23d0 + +------------------------------------------------------------------- +Fri Jul 19 01:41:03 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) +- commit 8a86808 + +------------------------------------------------------------------- +Thu Jul 18 23:24:52 CEST 2024 - dsterba@suse.com + +- net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) +- commit 812f420 + +------------------------------------------------------------------- +Thu Jul 18 23:09:39 CEST 2024 - dsterba@suse.com + +- net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) +- commit 5be3514 + +------------------------------------------------------------------- +Thu Jul 18 21:21:20 CEST 2024 - lduncan@suse.com + +- scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated + memory (bsc#1227762 CVE-2024-40901). +- commit 5eb5075 + +------------------------------------------------------------------- +Thu Jul 18 18:57:13 CEST 2024 - fdmanana@suse.com + +- btrfs: pass NOWAIT for set/clear extent bits as another bit + (bsc#1223731 CVE-2024-26944). +- commit 33253df + +------------------------------------------------------------------- +Thu Jul 18 18:42:59 CEST 2024 - fdmanana@suse.com + +- btrfs: drop NOFAIL from set_extent_bit allocation masks + (bsc#1223731 CVE-2024-26944). +- commit 46559ec + +------------------------------------------------------------------- +Thu Jul 18 18:18:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 460a0d4 + +------------------------------------------------------------------- +Thu Jul 18 18:18:35 CEST 2024 - ailiop@suse.com + +- xfs: fix log recovery buffer allocation for the legacy h_size + fixup (bsc#1227432 CVE-2024-39472). +- commit 04ef30f + +------------------------------------------------------------------- +Thu Jul 18 17:39:46 CEST 2024 - jgross@suse.com + +- KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() + (CVE-2024-40953, bsc#1227806). +- commit 60989df + +------------------------------------------------------------------- +Thu Jul 18 16:40:36 CEST 2024 - jwiesner@suse.de + +- Update config files (bsc#1227282). + Update the CONFIG_LSM option to include the selinux LSM in the default set + of LSMs. The selinux LSM will not get enabled because it is preceded by + apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves + failures that result in the system not booting up when "security=selinux + selinux=1" is passed to the kernel and SELinux policies are installed. +- commit 0a95a78 + +------------------------------------------------------------------- +Thu Jul 18 15:49:47 CEST 2024 - ailiop@suse.com + +- xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail + (git-fixes). +- commit 44812b1 + +------------------------------------------------------------------- +Thu Jul 18 15:47:21 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: use muar idx 0xe for non-mt799x as well + (bsc#1227149). +- wifi: mt76: mt7996: fix potential memory leakage when reading + chip temperature (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in + mt7996_irq_tasklet() (bsc#1227149). +- wifi: mt76: mt7925: ensure 4-byte alignment for suspend & + wow command (bsc#1227149). +- wifi: mt76: mt7996: fix size of txpower MCU command + (bsc#1227149). +- wifi: mt76: connac: check for null before dereferencing + (bsc#1227149). +- commit 4e5584e + +------------------------------------------------------------------- +Thu Jul 18 15:43:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Remove redundant assignment to variable tidno + (bsc#1227149). +- wifi: mt76: fix the issue of missing txpwr settings from ch153 + to ch177 (bsc#1227149). +- wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform + (bsc#1227149). +- wifi: mt76: mt7921: fix a potential association failure upon + resuming (bsc#1227149). +- wifi: mt76: mt7921: fix the unfinished command of regd_notifier + before suspend (bsc#1227149). +- wifi: mt76: mt792x: update the country list of EU for ACPI SAR + (bsc#1227149). +- wifi: mt76: mt7925e: fix use-after-free in free_irq() + (bsc#1227149). +- wifi: mt76: mt792x: add the illegal value check for mtcl table + of acpi (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong data type for scan command + (bsc#1227149). +- wifi: mt76: set page_pool napi pointer for mmio devices + (bsc#1227149). +- wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). +- commit 3499113 + +------------------------------------------------------------------- +Thu Jul 18 15:41:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: set correct muar_idx for mt799x chipsets + (bsc#1227149). +- wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). +- wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). +- wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands + (bsc#1227149). +- wifi: mt76: mt7996: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: mt7925: support temperature sensor (bsc#1227149). +- wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). +- wifi: mt76: mt7925: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7925: add flow to avoid chip bt function fail + (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong header translation config + (bsc#1227149). +- commit 7f22357 + +------------------------------------------------------------------- +Thu Jul 18 15:39:15 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7925: fix WoW failed in encrypted mode + (bsc#1227149). +- wifi: mt76: mt7925: fix fw download fail (bsc#1227149). +- wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). +- wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). +- wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz + band (bsc#1227149). +- wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band + (bsc#1227149). +- wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table + (bsc#1227149). +- wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). +- wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). +- wifi: mt76: usb: create a dedicated queue for psd traffic + (bsc#1227149). +- commit 01e1acb + +------------------------------------------------------------------- +Thu Jul 18 15:36:38 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). +- wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 + (bsc#1227149). +- wifi: mt76: mt7915: add locking for accessing mapped registers + (bsc#1227149). +- wifi: mt76: mt7915: fix error recovery with WED enabled + (bsc#1227149). +- wifi: mt76: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: disable HW AMSDU when using fixed rate + (bsc#1227149). +- wifi: mt76: mt7996: fix fortify warning (bsc#1227149). +- commit 0013ef2 + +------------------------------------------------------------------- +Thu Jul 18 15:27:40 CEST 2024 - tiwai@suse.de + +- wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers + (bsc#1227149). +- wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix + -Warray-bounds warnings (bsc#1227149). +- wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). +- wifi: mt76: mt7921: fix CLC command timeout when suspend/resume + (bsc#1227149). +- wifi: mt76: mt7921: reduce the size of MCU firmware download + Rx queue (bsc#1227149). +- wifi: mt76: mt7996: set DMA mask to 36 bits for boards with + more than 4GB of RAM (bsc#1227149). +- wifi: mt76: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps + signature (bsc#1227149). +- wifi: mt76: connac: add new definition of tx descriptor + (bsc#1227149). +- wifi: mt76: mt7996: adjust interface num and wtbl size for + mt7992 (bsc#1227149). +- commit cbff43f + +------------------------------------------------------------------- +Thu Jul 18 15:10:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). +- wifi: mt76: mt7996: rework register offsets for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). +- wifi: mt76: connac: add firmware support for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). +- wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct + packing (bsc#1227149). +- wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band + (bsc#1227149). +- wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 + (bsc#1227149). +- wifi: mt76: connac: add beacon protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). +- commit 3e59fd6 + +------------------------------------------------------------------- +Thu Jul 18 15:02:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add txpower setting support (bsc#1227149). +- commit fd1825a + +------------------------------------------------------------------- +Thu Jul 18 15:01:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix alignment of sta info event + (bsc#1227149). +- wifi: mt76: mt7996: switch to mcu command for TX GI report + (bsc#1227149). +- wifi: mt76: use chainmask for power delta calculation + (bsc#1227149). +- wifi: mt76: change txpower init to per-phy (bsc#1227149). +- wifi: mt76: mt7996: align the format of fixed rate command + (bsc#1227149). +- wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED + (bsc#1227149). +- wifi: mt76: connac: set fixed_bw bit in TX descriptor for + fixed rate frames (bsc#1227149). +- wifi: mt76: mt7996: adjust WFDMA settings to improve performance + (bsc#1227149). +- wifi: mt76: connac: add beacon duplicate TX mode support for + mt7996 (bsc#1227149). +- commit e90dd6a + +------------------------------------------------------------------- +Thu Jul 18 14:56:59 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move wed reset common code in mt76 module + (bsc#1227149). +- commit b63457a + +------------------------------------------------------------------- +Thu Jul 18 14:56:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add thermal sensor device support + (bsc#1227149). +- wifi: mt76: connac: add thermal protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs + (bsc#1227149). +- wifi: mt76: mt7996: add support for variants with auxiliary + RX path (bsc#1227149). +- wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro + signature (bsc#1227149). +- wifi: mt76: dma: introduce __mt76_dma_queue_reset utility + routine (bsc#1227149). +- commit dd57284 + +------------------------------------------------------------------- +Thu Jul 18 14:51:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). +- wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). +- wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine + (bsc#1227149). +- wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). +- wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in + common code (bsc#1227149). +- wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in + common code (bsc#1227149). +- wifi: mt76: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: mt76: permit to load precal from NVMEM cell for mt7915 + (bsc#1227149). +- wifi: mt76: permit to use alternative cell name to eeprom + NVMEM load (bsc#1227149). +- commit 15e9dc7 + +------------------------------------------------------------------- +Thu Jul 18 14:11:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 915b272 + +------------------------------------------------------------------- +Thu Jul 18 14:10:54 CEST 2024 - tiwai@suse.de + +- wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). +- wifi: mt76: limit support of precal loading for mt7915 to MTD + only (bsc#1227149). +- wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function + (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in parsing txfree + (bsc#1227149). +- wifi: mt76: add ability to explicitly forbid LED registration + with DT (bsc#1227149). +- wifi: mt76: mt7925: fix typo in mt7925_init_he_caps + (bsc#1227149). +- wifi: mt76: mt7921: fix 6GHz disabled by the missing default + CLC config (bsc#1227149). +- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules + (bsc#1227149). +- wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz + channel info (bsc#1227149). +- commit b106ffb + +------------------------------------------------------------------- +Thu Jul 18 14:08:46 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Annotate struct mt76_rx_tid with __counted_by + (bsc#1227149). +- commit aecab86 + +------------------------------------------------------------------- +Thu Jul 18 14:08:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: update the channel usage when the regd + domain changed (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit b09df3f + +------------------------------------------------------------------- +Thu Jul 18 14:07:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: get regulatory information from the clc + event (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 04b07d9 + +------------------------------------------------------------------- +Thu Jul 18 14:06:31 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: add 6GHz power type support for clc + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- commit b7bb561 + +------------------------------------------------------------------- +Thu Jul 18 14:05:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). +- wifi: mt76: mt7921: move connac nic capability handling to + mt7921 (bsc#1227149). +- wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup + (bsc#1227149). +- wifi: mt76: mt7996: remove periodic MPDU TXS request + (bsc#1227149). +- wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). +- wifi: mt76: mt7996: Add mcu commands for getting sta tx + statistic (bsc#1227149). +- commit e37a1c7 + +------------------------------------------------------------------- +Thu Jul 18 13:38:01 CEST 2024 - tiwai@suse.de + +- Update config files for mt76 stuff (bsc#1227149) +- commit debbb92 + +------------------------------------------------------------------- +Thu Jul 18 13:36:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit 54772eb + +------------------------------------------------------------------- +Thu Jul 18 13:36:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: get tx_retries and tx_failed from txfree + (bsc#1227149). +- wifi: mt76: mt792x: move some common usb code in mt792x module + (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x + module (bsc#1227149). +- wifi: mt76: mt7915 add tc offloading support (bsc#1227149). +- wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips + (bsc#1227149). +- wifi: mt76: mt7915: update mpdu density capability + (bsc#1227149). +- wifi: mt76: check vif type before reporting cca and csa + (bsc#1227149). +- wifi: mt76: check sta rx control frame to multibss capability + (bsc#1227149). +- wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code + (bsc#1227149). +- commit 2106e27 + +------------------------------------------------------------------- +Thu Jul 18 13:17:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support per-band LED control (bsc#1227149). +- wifi: mt76: mt7996: support more options for + mt7996_set_bitrate_mask() (bsc#1227149). +- wifi: mt76: mt7996: only set vif teardown cmds at remove + interface (bsc#1227149). +- wifi: mt76: connac: add more unified event IDs (bsc#1227149). +- wifi: mt76: connac: add more unified command IDs (bsc#1227149). +- wifi: mt76: connac: add data field in struct tlv (bsc#1227149). +- wifi: mt76: connac: add eht support for tx power (bsc#1227149). +- wifi: mt76: connac: add eht support for phy mode config + (bsc#1227149). +- wifi: mt76: connac: export functions for mt7925 (bsc#1227149). +- wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). +- commit 135e742 + +------------------------------------------------------------------- +Thu Jul 18 13:16:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: introduce helper for mt7925 chipset + (bsc#1227149). +- wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). +- wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() + (bsc#1227149). +- wifi: mt76: fix race condition related to checking tx queue + fill status (bsc#1227149). +- wifi: mt76: use atomic iface iteration for pre-TBTT work + (bsc#1227149). +- wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 + (bsc#1227149). +- wifi: mt76: mt7603: add missing register initialization for + MT7628 (bsc#1227149). +- commit 6594bb5 + +------------------------------------------------------------------- +Thu Jul 18 12:48:51 CEST 2024 - tiwai@suse.de + +- net: ethernet: mtk_wed: introduce mtk_wed_buf structure + (bsc#1227149). +- net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc + (bsc#1227149). +- wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt76: mt76x02: fix return value check in + mt76x02_mac_process_rx (bsc#1227149). +- wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib + (bsc#1227149). +- wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). +- wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and + MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). +- wifi: mt76: mt76_connac3: move lmac queue enumeration in + mt76_connac3_mac.h (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib + module (bsc#1227149). +- commit 1179b28 + +------------------------------------------------------------------- +Thu Jul 18 12:45:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). +- commit bb743ca + +------------------------------------------------------------------- +Thu Jul 18 12:45:22 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit e00ae3f + +------------------------------------------------------------------- +Thu Jul 18 12:43:42 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib + (bsc#1227149). +- commit 35d834e + +------------------------------------------------------------------- +Thu Jul 18 12:43:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib + (bsc#1227149). +- commit 5efac2c + +------------------------------------------------------------------- +Thu Jul 18 12:42:36 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move hif_ops macro in mt792x.h + (bsc#1227149). +- commit 945f2ed + +------------------------------------------------------------------- +Thu Jul 18 12:42:05 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move more dma shared code in mt792x_dma + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- commit 4136c03 + +------------------------------------------------------------------- +Thu Jul 18 12:41:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. +- commit 94984c8 + +------------------------------------------------------------------- +Thu Jul 18 12:39:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move init shared code in mt792x-lib module + (bsc#1227149). +- wifi: mt76: mt7921: move debugfs shared code in mt792x-lib + module (bsc#1227149). +- wifi: mt76: mt7921: move dma shared code in mt792x-lib module + (bsc#1227149). +- commit 8138035 + +------------------------------------------------------------------- +Thu Jul 18 12:31:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mac shared code in mt792x-lib module + (bsc#1227149). +- commit 118e960 + +------------------------------------------------------------------- +Thu Jul 18 12:31:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit bba35bb + +------------------------------------------------------------------- +Thu Jul 18 12:26:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit e5956d4 + +------------------------------------------------------------------- +Thu Jul 18 12:25:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in + mt792x.h (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit ea3046f + +------------------------------------------------------------------- +Thu Jul 18 12:23:02 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move shared structure definition in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit c60dc5e + +------------------------------------------------------------------- +Thu Jul 18 12:20:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit 845aa52 + +------------------------------------------------------------------- +Thu Jul 18 12:19:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit d4d2c1b + +------------------------------------------------------------------- +Thu Jul 18 12:18:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta + (bsc#1227149). +- commit 47cecdc + +------------------------------------------------------------------- +Thu Jul 18 12:16:45 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move rate info in mt76_vif (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. +- commit 8909aa1 + +------------------------------------------------------------------- +Thu Jul 18 12:15:08 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: convert acpisar and clc pointers to void + (bsc#1227149). +- wifi: mt76: mt7921: move common register definition in + mt792x_regs.h (bsc#1227149). +- wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). +- wifi: mt76: mt7603: fix beacon interval after disabling a + single vif (bsc#1227149). +- wifi: mt76: add support for providing eeprom in nvmem cells + (bsc#1227149). +- wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). +- wifi: mt76: connac: add connac3 mac library (bsc#1227149). +- mt76: connac: move more mt7921/mt7915 mac shared code in connac + lib (bsc#1227149). +- wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). +- commit 343ad65 + +------------------------------------------------------------------- +Thu Jul 18 12:12:40 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit 72ca75a + +------------------------------------------------------------------- +Thu Jul 18 12:11:56 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7996: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7615: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7603: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7996: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7615: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7603: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in + mt76_dev (bsc#1227149). +- commit 2965d6e + +------------------------------------------------------------------- +Thu Jul 18 12:10:03 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: increase tx token size (bsc#1227149). +- wifi: mt76: mt7996: add muru support (bsc#1227149). +- wifi: mt76: connac: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7996: enable VHT extended NSS BW feature + (bsc#1227149). +- wifi: mt76: connac: add support for dsp firmware download + (bsc#1227149). +- wifi: mt76: mt7996: move radio ctrl commands to proper functions + (bsc#1227149). +- wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco + (bsc#1227149). +- mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7921: make mt7921_mac_sta_poll static + (bsc#1227149). +- wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- commit fc1c367 + +------------------------------------------------------------------- +Thu Jul 18 12:08:06 CEST 2024 - tiwai@suse.de + +- Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) +- commit 5938ea9 + +------------------------------------------------------------------- +Thu Jul 18 12:07:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on mib_stats shared definition + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit a519a6e + +------------------------------------------------------------------- +Thu Jul 18 12:06:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- wifi: mt76: mt7921: Support temp sensor (bsc#1227149). +- wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats + (bsc#1227149). +- wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). +- wifi: mt76: mt7921e: report tx retries/failed counts in tx + free event (bsc#1227149). +- wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). +- wifi: mt76: mt7996: rely on mib_stats shared definition + (bsc#1227149). +- wifi: mt76: mt7915: move mib_stats structure in mt76.h + (bsc#1227149). +- wifi: mt76: mt7921: remove macro duplication in regs.h + (bsc#1227149). +- commit c307798 + +------------------------------------------------------------------- +Thu Jul 18 12:03:30 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: report tx retries/failed counts for non-WED + path (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. +- commit 25e2b06 + +------------------------------------------------------------------- +Thu Jul 18 12:02:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit b121af9 + +------------------------------------------------------------------- +Thu Jul 18 12:02:04 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: drop return in mt7996_sta_statistics + (bsc#1227149). +- wifi: mt76: mt7915: drop return in mt7915_sta_statistics + (bsc#1227149). +- wifi: mt76: report non-binding skb tx rate when WED is active + (bsc#1227149). +- wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). +- wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt7601u: delete dead code checking debugfs returns + (bsc#1227149). +- commit 3625743 + +------------------------------------------------------------------- +Thu Jul 18 11:37:20 CEST 2024 - ailiop@suse.com + +- exfat: fix potential deadlock on __exfat_get_dentry_set + (git-fixes). +- commit aaa908a + +------------------------------------------------------------------- +Thu Jul 18 10:07:41 CEST 2024 - tiwai@suse.de + +- media: venus: fix use after free in vdec_close (git-fixes). +- media: venus: flush all buffers in output plane streamoff + (git-fixes). +- media: v4l: subdev: Fix typo in documentation (git-fixes). +- media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() + (git-fixes). +- media: renesas: vsp1: Store RPF partition configuration per + RPF instance (git-fixes). +- media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). +- media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). +- media: imx-jpeg: Drop initial source change event if capture + has been setup (git-fixes). +- media: imx-jpeg: Remove some redundant error logs (git-fixes). +- media: uvcvideo: Override default flags (git-fixes). +- media: uvcvideo: Fix integer overflow calculating timestamp + (git-fixes). +- saa7134: Unchecked i2c_transfer function result fixed + (git-fixes). +- media: v4l: async: Fix NULL pointer dereference in adding + ancillary links (git-fixes). +- media: i2c: Fix imx412 exposure control (git-fixes). +- media: imon: Fix race getting ictx->lock (git-fixes). +- media: dvb-usb: Fix unexpected infinite loop in + dvb_usb_read_remote_control() (git-fixes). +- media: pci: ivtv: Add check for DMA map result (git-fixes). +- leds: flash: leds-qcom-flash: Test the correct variable in init + (git-fixes). +- Revert "leds: led-core: Fix refcount leak in of_led_get()" + (git-fixes). +- leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() + (git-fixes). +- leds: triggers: Flush pending brightness before activating + trigger (git-fixes). +- leds: ss4200: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- leds: trigger: Unregister sysfs attributes before calling + deactivate() (git-fixes). +- mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). +- mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). +- ipmi: ssif_bmc: prevent integer overflow on 32bit systems + (git-fixes). +- ata: libata-scsi: Fix offsets for the fixed format sense data + (git-fixes). +- commit a8e6a5f + +------------------------------------------------------------------- +Thu Jul 18 09:57:39 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch + (CVE-2024-36889 bsc#1225746). +- commit 98abb2b + +------------------------------------------------------------------- +Thu Jul 18 00:24:50 CEST 2024 - dsterba@suse.com + +- mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) +- commit ed12cfe + +------------------------------------------------------------------- +Wed Jul 17 20:42:57 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) +- commit 79c457d + +------------------------------------------------------------------- +Wed Jul 17 20:06:17 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) +- commit 73c5c5f + +------------------------------------------------------------------- +Wed Jul 17 18:42:22 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits_nowait (bsc#1223731 + CVE-2024-26944). +- commit da5e600 + +------------------------------------------------------------------- +Wed Jul 17 18:26:57 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). +- commit 3076056 + +------------------------------------------------------------------- +Wed Jul 17 18:03:51 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- commit 3afda0a + +------------------------------------------------------------------- +Wed Jul 17 17:33:30 CEST 2024 - mhocko@suse.com + +- mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 + bsc#1227801). +- commit 69b3c59 + +------------------------------------------------------------------- +Wed Jul 17 17:23:08 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_delalloc (bsc#1223731 + CVE-2024-26944). +- btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). +- commit 646bcad + +------------------------------------------------------------------- +Wed Jul 17 16:46:51 CEST 2024 - fdmanana@suse.com + +- btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() + (bsc#1223731 CVE-2024-26944). +- btrfs: unexport extent_map_block_end() (bsc#1223731 + CVE-2024-26944). +- btrfs: split assert into two different asserts when removing + block group (bsc#1223731 CVE-2024-26944). +- btrfs: mark sanity checks when getting chunk map as unlikely + (bsc#1223731 CVE-2024-26944). +- commit b0dd338 + +------------------------------------------------------------------- +Wed Jul 17 16:21:14 CEST 2024 - mhocko@suse.com + +- gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). +- commit 8c57ce0 + +------------------------------------------------------------------- +Wed Jul 17 15:50:25 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_nxt is properly initialized on connect + (CVE-2024-36889). +- commit 724d285 + +------------------------------------------------------------------- +Wed Jul 17 15:25:38 CEST 2024 - mhocko@suse.com + +- ipv6: fib6_rules: avoid possible NULL dereference in + fib6_rule_action() (CVE-2024-36902 bsc#1225719). +- commit d8c5ba2 + +------------------------------------------------------------------- +Wed Jul 17 15:06:34 CEST 2024 - mhocko@suse.com + +- phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 + bsc#1225851). +- commit a878203 + +------------------------------------------------------------------- +Wed Jul 17 14:24:39 CEST 2024 - mhocko@suse.com + +- r8169: Fix possible ring buffer corruption on fragmented Tx + packets (CVE-2024-38586 bsc#1226750). +- commit 1324b27 + +------------------------------------------------------------------- +Wed Jul 17 13:55:30 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: factor out DUP bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out single bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out per-zone logic from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce a zone_info struct in + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- commit f06e144 + +------------------------------------------------------------------- +Wed Jul 17 10:08:38 CEST 2024 - tiwai@suse.de + +- wifi: virt_wifi: don't use strlen() in const context + (git-fixes). +- commit b4154c8 + +------------------------------------------------------------------- +Wed Jul 17 10:06:35 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: Fix array index mistake in + rtw89_sta_info_get_iter() (git-fixes). +- wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). +- wifi: rtw89: 8852b: fix definition of KIP register number + (git-fixes). +- wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when + in_reconfig (git-fixes). +- wifi: virt_wifi: avoid reporting connection success with wrong + SSID (git-fixes). +- wifi: ath12k: fix peer metadata parsing (git-fixes). +- wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers + (git-fixes). +- wifi: ath11k: fix RCU documentation in + ath11k_mac_op_ipv6_changed() (git-fixes). +- wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled + (git-fixes). +- wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). +- wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). +- wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). +- commit 949fcca + +------------------------------------------------------------------- +Wed Jul 17 09:46:37 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle 2x996 RU allocation in + cfg80211_calculate_bitrate_he() (git-fixes). +- wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() + (git-fixes). +- wifi: ath12k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath11k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath12k: fix firmware crash during reo reinject + (git-fixes). +- wifi: ath12k: fix invalid memory access while processing + fragmented packets (git-fixes). +- wifi: ath12k: change DMA direction while mapping reinjected + packets (git-fixes). +- wifi: ath11k: restore country code during resume (git-fixes). +- wifi: ath11k: refactor setting country code logic + (stable-fixes). +- wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure + (git-fixes). +- wifi: ath12k: Correct 6 GHz frequency value in rx status + (git-fixes). +- wifi: ath12k: avoid duplicated vdev stop (git-fixes). +- wifi: ath12k: drop failed transmitted frames from metric + calculation (git-fixes). +- wifi: ath12k: Don't drop tx_status in failure case (git-fixes). +- wifi: rtw89: fix HW scan not aborting properly (git-fixes). +- commit 7f555ea + +------------------------------------------------------------------- +Wed Jul 17 09:42:53 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e02cbd1 + +------------------------------------------------------------------- +Wed Jul 17 09:38:22 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: cancel multi-link reconf work on disconnect + (git-fixes). +- wifi: mwifiex: Fix interface type change (git-fixes). +- wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device + (git-fixes). +- vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). +- wifi: mac80211: Recalc offload when monitor stop (git-fixes). +- commit 0c5d63e + +------------------------------------------------------------------- +Wed Jul 17 09:31:55 CEST 2024 - tiwai@suse.de + +- Bluetooth: hci_event: Set QoS encryption from BIGInfo report + (git-fixes). +- Bluetooth: btnxpuart: Add handling for boot-signature timeout + errors (git-fixes). +- Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). +- Bluetooth: hci_bcm4377: Use correct unit for timeouts + (git-fixes). +- lib: objagg: Fix general protection fault (git-fixes). +- lib: test_objagg: Fix spelling (git-fixes). +- lib: objagg: Fix spelling (git-fixes). +- cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() + (git-fixes). +- cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared + memory CPPC systems (git-fixes). +- firmware: turris-mox-rwtm: Initialize completion before mailbox + (git-fixes). +- firmware: turris-mox-rwtm: Fix checking return value of + wait_for_completion_timeout() (git-fixes). +- firmware: turris-mox-rwtm: Do not complete if there are no + waiters (git-fixes). +- drivers: soc: xilinx: check return status of get_api_version() + (git-fixes). +- soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). +- soc: qcom: pdr: fix parsing of domains lists (git-fixes). +- soc: qcom: pdr: protect locator_addr with the main mutex + (git-fixes). +- soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by + rpmh_rsc_send_data() callers (git-fixes). +- soc: qcom: pmic_glink: Handle the return value of + pmic_glink_init (git-fixes). +- commit aea26b0 + +------------------------------------------------------------------- +Tue Jul 16 18:29:23 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add 54cbc058d86b + commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions + again") was later reverted upstream by commit 28468cbed92e, so blacklist + it. +- commit bc9be4f + +------------------------------------------------------------------- +Tue Jul 16 18:25:16 CEST 2024 - fdmanana@suse.com + +- btrfs: remove the need_raid_map parameter from btrfs_map_block() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: skip splitting and logical rewriting on pre-alloc + write (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: do not zone finish data relocation block group + (bsc#1223731 CVE-2024-26944). +- btrfs: add comments for btrfs_map_block() (bsc#1223731 + CVE-2024-26944). +- commit 0c47c71 + +------------------------------------------------------------------- +Tue Jul 16 18:23:04 CEST 2024 - ailiop@suse.com + +- Revert "gfs2: fix glock shrinker ref issues" (git-fixes). +- commit f7bfdba + +------------------------------------------------------------------- +Tue Jul 16 18:22:18 CEST 2024 - ailiop@suse.com + +- gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). +- commit 519ac22 + +------------------------------------------------------------------- +Tue Jul 16 18:21:11 CEST 2024 - ailiop@suse.com + +- gfs2: Don't forget to complete delayed withdraw (git-fixes). +- commit 7f71d47 + +------------------------------------------------------------------- +Tue Jul 16 18:20:02 CEST 2024 - ailiop@suse.com + +- gfs2: Fix invalid metadata access in punch_hole (git-fixes). +- commit 1be0540 + +------------------------------------------------------------------- +Tue Jul 16 18:18:03 CEST 2024 - ailiop@suse.com + +- gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). +- commit d7e53ef + +------------------------------------------------------------------- +Tue Jul 16 18:17:01 CEST 2024 - ailiop@suse.com + +- gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). +- commit 78503fa + +------------------------------------------------------------------- +Tue Jul 16 18:15:53 CEST 2024 - ailiop@suse.com + +- gfs2: convert to ctime accessor functions (git-fixes). +- commit b024418 + +------------------------------------------------------------------- +Tue Jul 16 18:13:39 CEST 2024 - ailiop@suse.com + +- gfs2: Get rid of gfs2_alloc_blocks generation parameter + (git-fixes). +- commit e229d26 + +------------------------------------------------------------------- +Tue Jul 16 18:12:42 CEST 2024 - ailiop@suse.com + +- dlm: fix user space lock decision to copy lvb (git-fixes). +- commit 9a5eade + +------------------------------------------------------------------- +Tue Jul 16 18:12:00 CEST 2024 - ailiop@suse.com + +- ocfs2: fix DIO failure due to insufficient transaction credits + (git-fixes). +- commit cf885b6 + +------------------------------------------------------------------- +Tue Jul 16 18:11:04 CEST 2024 - ailiop@suse.com + +- ocfs2: use coarse time for new created files (git-fixes). +- commit 61f3cb7 + +------------------------------------------------------------------- +Tue Jul 16 18:09:52 CEST 2024 - ailiop@suse.com + +- ocfs2: fix races between hole punching and AIO+DIO (git-fixes). +- commit bdcd35b + +------------------------------------------------------------------- +Tue Jul 16 18:08:38 CEST 2024 - ailiop@suse.com + +- filelock: fix potential use-after-free in posix_lock_inode + (git-fixes). +- commit 4ceada4 + +------------------------------------------------------------------- +Tue Jul 16 18:02:53 CEST 2024 - ailiop@suse.com + +- fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() + (git-fixes). +- commit 047ac8f + +------------------------------------------------------------------- +Tue Jul 16 18:01:04 CEST 2024 - ailiop@suse.com + +- tracefs: Add missing lockdown check to tracefs_create_dir() + (git-fixes). +- commit 65b8efc + +------------------------------------------------------------------- +Tue Jul 16 17:53:24 CEST 2024 - ailiop@suse.com + +- f2fs: fix error path of __f2fs_build_free_nids (git-fixes). +- commit 6c1efec + +------------------------------------------------------------------- +Tue Jul 16 17:53:11 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: re-enable metadata over-commit for zoned mode + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: don't activate non-DATA BG on allocation + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: no longer count fresh BG region as zone unusable + (bsc#1223731 CVE-2024-26944). +- commit cc48fd8 + +------------------------------------------------------------------- +Tue Jul 16 17:51:44 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, + CVE-2024-39468). +- commit 1548cc0 + +------------------------------------------------------------------- +Tue Jul 16 17:50:48 CEST 2024 - ailiop@suse.com + +- orangefs: fix out-of-bounds fsid access (git-fixes). +- commit 8d69475 + +------------------------------------------------------------------- +Tue Jul 16 17:41:13 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: activate metadata block group on write time + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: reserve zones for an active metadata/system + block group (bsc#1223731 CVE-2024-26944). +- commit 00c0b10 + +------------------------------------------------------------------- +Tue Jul 16 17:31:18 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: update meta write pointer on zone finish + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: defer advancing meta write pointer (bsc#1223731 + CVE-2024-26944). +- commit 9625328 + +------------------------------------------------------------------- +Tue Jul 16 17:27:16 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Always stop health timer during driver removal + (CVE-2024-40906 bsc#1227763). +- commit 3630f6e + +------------------------------------------------------------------- +Tue Jul 16 17:22:28 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: return int from btrfs_check_meta_write_pointer + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce block group context to + btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). +- btrfs: introduce struct to consolidate extent buffer write + context (bsc#1223731 CVE-2024-26944). +- commit d8f8b66 + +------------------------------------------------------------------- +Tue Jul 16 17:08:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: use vcalloc instead of for vzalloc in + btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). +- commit 4837f02 + +------------------------------------------------------------------- +Tue Jul 16 17:05:24 CEST 2024 - fdmanana@suse.com + +- btrfs: open code need_full_stripe conditions (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. +- commit 0011c1e + +------------------------------------------------------------------- +Tue Jul 16 17:01:11 CEST 2024 - ailiop@suse.com + +- nilfs2: fix incorrect inode allocation from reserved inodes + (git-fixes). +- commit 9ce9b3c + +------------------------------------------------------------------- +Tue Jul 16 17:00:35 CEST 2024 - ailiop@suse.com + +- nilfs2: convert persistent object allocator to use kmap_local + (git-fixes). +- commit dc36fd2 + +------------------------------------------------------------------- +Tue Jul 16 16:57:31 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: restore set elements when delete set fails + (CVE-2024-27012 bsc#1223804). +- commit 8ba3bb4 + +------------------------------------------------------------------- +Tue Jul 16 16:55:47 CEST 2024 - ailiop@suse.com + +- jffs2: Fix potential illegal address access in jffs2_free_inode + (git-fixes). +- commit 282ccaf + +------------------------------------------------------------------- +Tue Jul 16 16:52:25 CEST 2024 - ailiop@suse.com + +- hfsplus: fix to avoid false alarm of circular locking + (git-fixes). +- commit 490432a + +------------------------------------------------------------------- +Tue Jul 16 16:51:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). +- commit 5fa5c99 + +------------------------------------------------------------------- +Tue Jul 16 16:48:45 CEST 2024 - fdmanana@suse.com + +- btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit de51f30 + +------------------------------------------------------------------- +Tue Jul 16 16:24:52 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit 0ff7c2f + +------------------------------------------------------------------- +Tue Jul 16 16:21:00 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 + CVE-2024-26944). +- commit 3260913 + +------------------------------------------------------------------- +Tue Jul 16 16:17:35 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 + CVE-2024-26944). +- commit 68b562a + +------------------------------------------------------------------- +Tue Jul 16 16:14:28 CEST 2024 - fdmanana@suse.com + +- btrfs: pass the new logical address to split_extent_map + (bsc#1223731 CVE-2024-26944). +- commit c2e8884 + +------------------------------------------------------------------- +Tue Jul 16 16:06:12 CEST 2024 - fdmanana@suse.com + +- btrfs: defer splitting of ordered extents until I/O completion + (bsc#1223731 CVE-2024-26944). +- commit 5ae3e38 + +------------------------------------------------------------------- +Tue Jul 16 15:59:39 CEST 2024 - fdmanana@suse.com + +- btrfs: handle completed ordered extents in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit ddd9e87 + +------------------------------------------------------------------- +Tue Jul 16 15:52:11 CEST 2024 - fdmanana@suse.com + +- btrfs: atomically insert the new extent in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit 4030656 + +------------------------------------------------------------------- +Tue Jul 16 15:48:28 CEST 2024 - fdmanana@suse.com + +- btrfs: split btrfs_alloc_ordered_extent to allocation and + insertion helpers (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit e1bc1c4 + +------------------------------------------------------------------- +Tue Jul 16 13:48:59 CEST 2024 - tzimmermann@suse.com + +- drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) +- commit bb19e55 + +------------------------------------------------------------------- +Tue Jul 16 13:28:06 CEST 2024 - fdmanana@suse.com + +- btrfs: return the new ordered_extent from + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit c61ece3 + +------------------------------------------------------------------- +Tue Jul 16 13:10:53 CEST 2024 - fdmanana@suse.com + +- btrfs: reorder conditions in btrfs_extract_ordered_extent + (bsc#1223731 CVE-2024-26944). +- commit 7ad1725 + +------------------------------------------------------------------- +Tue Jul 16 12:58:15 CEST 2024 - fdmanana@suse.com + +- btrfs: move split_extent_map to extent_map.c (bsc#1223731 + CVE-2024-26944). +- commit 4667690 + +------------------------------------------------------------------- +Tue Jul 16 12:43:11 CEST 2024 - fdmanana@suse.com + +- btrfs: record orig_physical only for the original bio + (bsc#1223731 CVE-2024-26944). +- commit f1ddea8 + +------------------------------------------------------------------- +Tue Jul 16 12:37:50 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize the logical to physical mapping for zoned writes + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit 59cfe96 + +------------------------------------------------------------------- +Tue Jul 16 12:26:48 CEST 2024 - tbogendoerfer@suse.de + +- ionic: fix use after netif_napi_del() (CVE-2024-39502 + bsc#1227755). +- commit a8905bd + +------------------------------------------------------------------- +Tue Jul 16 10:26:43 CEST 2024 - mkubecek@suse.cz + +- netfilter: flowtable: validate pppoe header (CVE-2024-27016 + bsc#1223807). +- commit 4c0256f + +------------------------------------------------------------------- +Tue Jul 16 09:56:30 CEST 2024 - tbogendoerfer@suse.de + +- i40e: fix: remove needless retries of NVM update (bsc#1227736). +- commit df4f038 + +------------------------------------------------------------------- +Tue Jul 16 09:46:34 CEST 2024 - tiwai@suse.de + +- spi: spi-microchip-core: Fix the number of chip selects + supported (git-fixes). +- spi: atmel-quadspi: Add missing check for clk_prepare + (git-fixes). +- gpio: mc33880: Convert comma to semicolon (git-fixes). +- pwm: stm32: Always do lazy disabling (git-fixes). +- hwmon: (max6697) Fix swapped temp{1,8} critical alarms + (git-fixes). +- hwmon: (max6697) Fix underflow when writing limit attributes + (git-fixes). +- hwmon: (adt7475) Fix default duty on fan is disabled + (git-fixes). +- platform/chrome: cros_ec_debugfs: fix wrong EC message version + (git-fixes). +- char: tpm: Fix possible memory leak in + tpm_bios_measurements_open() (git-fixes). +- tools/memory-model: Fix bug in lock.cat (git-fixes). +- drm/gma500: fix null pointer dereference in + cdv_intel_lvds_get_modes (git-fixes). +- drm/gma500: fix null pointer dereference in + psb_intel_lvds_get_modes (git-fixes). +- drm/meson: fix canvas release in bind function (git-fixes). +- commit 027008e + +------------------------------------------------------------------- +Tue Jul 16 09:42:19 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit da52786 + +------------------------------------------------------------------- +Tue Jul 16 04:51:03 CEST 2024 - dsterba@suse.com + +- ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) +- commit 299bf13 + +------------------------------------------------------------------- +Tue Jul 16 04:01:56 CEST 2024 - dsterba@suse.com + +- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) +- commit 42d6eee + +------------------------------------------------------------------- +Tue Jul 16 03:48:07 CEST 2024 - dsterba@suse.com + +- nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) +- commit a23796b + +------------------------------------------------------------------- +Mon Jul 15 19:55:01 CEST 2024 - fdmanana@suse.com + +- btrfs: rename the bytenr field in struct btrfs_ordered_sum to + logical (bsc#1223731 CVE-2024-26944). +- btrfs: mark the len field in struct btrfs_ordered_sum as + unsigned (bsc#1223731 CVE-2024-26944). +- btrfs: don't call btrfs_record_physical_zoned for failed append + (bsc#1223731 CVE-2024-26944). +- btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED + (bsc#1223731 CVE-2024-26944). +- commit 7e64d12 + +------------------------------------------------------------------- +Mon Jul 15 19:22:22 CEST 2024 - fdmanana@suse.com + +- btrfs: use SECTOR_SHIFT to convert LBA to physical offset + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. +- commit ad23354 + +------------------------------------------------------------------- +Mon Jul 15 18:54:42 CEST 2024 - fdmanana@suse.com + +- btrfs: don't hold an extra reference for redirtied buffers + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. +- commit 47897b2 + +------------------------------------------------------------------- +Mon Jul 15 18:36:23 CEST 2024 - fdmanana@suse.com + +- btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 + CVE-2024-26944). +- commit fcba900 + +------------------------------------------------------------------- +Mon Jul 15 17:27:32 CEST 2024 - tiwai@suse.de + +- Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) +- commit 0463455 + +------------------------------------------------------------------- +Mon Jul 15 16:45:21 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash + (CVE-2024-35853 bsc#1224604). +- commit d46e600 + +------------------------------------------------------------------- +Mon Jul 15 16:29:05 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during + activity update (CVE-2024-35854 bsc#1224636). +- commit 7cd7b18 + +------------------------------------------------------------------- +Mon Jul 15 16:14:05 CEST 2024 - mhocko@suse.com + +- phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 + bsc#1224414). +- commit 9f9d7b5 + +------------------------------------------------------------------- +Mon Jul 15 16:11:16 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: fix build error due to bad function definition + (git-fixes). +- commit 16bb0c0 + +------------------------------------------------------------------- +Mon Jul 15 15:48:43 CEST 2024 - mhocko@suse.com + +- net: prevent mss overflow in skb_segment() (CVE-2023-52435 + bsc#1220138). +- commit b718cb4 + +------------------------------------------------------------------- +Mon Jul 15 15:26:09 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: do not compare internal table flags on + updates (CVE-2024-27065 bsc#1223836). +- commit 0e49dd8 + +------------------------------------------------------------------- +Mon Jul 15 14:28:00 CEST 2024 - petr.pavlu@suse.com + +- tracing/net_sched: NULL pointer dereference in + perf_trace_qdisc_reset() (git-fixes). +- commit c773566 + +------------------------------------------------------------------- +Mon Jul 15 14:24:40 CEST 2024 - petr.pavlu@suse.com + +- tracing: Build event generation tests only as modules + (git-fixes). +- commit dd7f603 + +------------------------------------------------------------------- +Mon Jul 15 14:17:01 CEST 2024 - oneukum@suse.com + +- usb: ucsi: stm32: fix command completion handling (git-fixes). +- commit 3155170 + +------------------------------------------------------------------- +Mon Jul 15 14:06:05 CEST 2024 - oneukum@suse.com + +- Bluetooth: qca: set power_ctrl_enabled on NULL returned by + gpiod_get_optional() (git-fixes). +- commit 3a34099 + +------------------------------------------------------------------- +Mon Jul 15 14:03:39 CEST 2024 - petr.pavlu@suse.com + +- cachefiles: add output string to + cachefiles_obj_[get|put]_ondemand_fd (git-fixes). +- commit 12446de + +------------------------------------------------------------------- +Mon Jul 15 13:55:23 CEST 2024 - tiwai@suse.de + +- iommu/vt-d: Allocate DMAR fault interrupts locally + (bsc#1224767). +- commit 85bf7e2 + +------------------------------------------------------------------- +Mon Jul 15 13:54:40 CEST 2024 - tiwai@suse.de + +- iommu/amd: Fix panic accessing amd_iommu_enable_faulting + (bsc#1224767). +- commit 567c8c9 + +------------------------------------------------------------------- +Mon Jul 15 13:49:42 CEST 2024 - mhocko@suse.com + +- netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 + bsc#1223806). +- commit e834f51 + +------------------------------------------------------------------- +Mon Jul 15 13:33:32 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: Fix a memory leak in nf_tables_updchain + (CVE-2024-27064 bsc#1223740). +- commit daf6634 + +------------------------------------------------------------------- +Mon Jul 15 13:30:59 CEST 2024 - oneukum@suse.com + +- blacklist.conf: feature, not fix +- commit 7a64b31 + +------------------------------------------------------------------- +Mon Jul 15 13:30:17 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: bail out if ftrace was killed (git-fixes). +- commit 43ba702 + +------------------------------------------------------------------- +Mon Jul 15 13:12:22 CEST 2024 - mhocko@suse.com + +- tipc: Check the bearer type before calling + tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). +- commit fff5ef3 + +------------------------------------------------------------------- +Mon Jul 15 11:47:14 CEST 2024 - petr.pavlu@suse.com + +- blacklist.conf: add not-relevant tracing fixes +- commit b158327 + +------------------------------------------------------------------- +Mon Jul 15 11:41:17 CEST 2024 - petr.pavlu@suse.com + +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (bsc#1222893). +- commit eebb09a + +------------------------------------------------------------------- +Mon Jul 15 11:39:14 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Add coldboot calibration support for QCN9074 + (bsc#1227149). +- wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit e553d75 + +------------------------------------------------------------------- +Mon Jul 15 11:34:45 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: avoid using uninitialized array (bsc#1227149). +- Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. +- commit 7a06512 + +------------------------------------------------------------------- +Mon Jul 15 09:42:47 CEST 2024 - vkarasulli@suse.de + +- iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). +- commit dcdbf4a + +------------------------------------------------------------------- +Mon Jul 15 09:02:51 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). +- wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). +- commit 5e9fc63 + +------------------------------------------------------------------- +Sun Jul 14 15:49:36 CEST 2024 - tiwai@suse.de + +- kABI workaround for wireless updates (bsc#1227149). +- commit 956c903 + +------------------------------------------------------------------- +Sun Jul 14 09:22:18 CEST 2024 - tiwai@suse.de + +- i2c: rcar: bring hardware to known state when probing + (git-fixes). +- i2c: testunit: avoid re-issued work after read message + (git-fixes). +- i2c: mark HostNotify target address as used (git-fixes). +- i2c: testunit: correct Kconfig description (git-fixes). +- commit 834d4d5 + +------------------------------------------------------------------- +Sat Jul 13 16:14:43 CEST 2024 - tiwai@suse.de + +- supported.conf: update for mt76 stuff (bsc#1227149) +- commit 276fbe5 + +------------------------------------------------------------------- +Sat Jul 13 16:11:33 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all mt76 modules (bsc#1227149) +- commit 8877f2f + +------------------------------------------------------------------- +Sat Jul 13 13:06:17 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP + (bsc#1227149). +- commit a3d6465 + +------------------------------------------------------------------- +Sat Jul 13 13:05:04 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix monitor channel with chanctx emulation + (bsc#1227149). +- wifi: cfg80211: validate HE operation element parsing + (bsc#1227149). +- wifi: mac80211: don't select link ID if not provided in scan + request (bsc#1227149). +- wifi: mac80211: check EHT/TTLM action frame length + (bsc#1227149). +- wifi: mac80211: correctly set active links upon TTLM + (bsc#1227149). +- wifi: cfg80211: set correct param change count in ML element + (bsc#1227149). +- wifi: mac80211: use deflink and fix typo in link ID check + (bsc#1227149). +- commit e4d62d6 + +------------------------------------------------------------------- +Sat Jul 13 13:00:06 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) + All those symbols are local and used for its own helpers +- commit c402c7b + +------------------------------------------------------------------- +Sat Jul 13 12:59:25 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS + (bsc#1227149). +- wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and + low power mode (bsc#1227149). +- wifi: rtl8xxxu: enable MFP support with security flag of RX + descriptor (bsc#1227149). +- wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if + no 6 GHz sband (bsc#1227149). +- wifi: rtw89: 8852c: add quirk to set PCI BER for certain + platforms (bsc#1227149). +- wifi: rtw89: download firmware with five times retry + (bsc#1227149). +- commit 70ec305 + +------------------------------------------------------------------- +Sat Jul 13 12:56:48 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: fix configuration for shared antenna for + 8922A (bsc#1227149). +- wifi: rtw89: wow: move release offload packet earlier for + WoWLAN mode (bsc#1227149). +- wifi: rtw89: wow: set security engine options for 802.11ax + chips only (bsc#1227149). +- wifi: rtw89: update suspend/resume for different generation + (bsc#1227149). +- wifi: rtw89: wow: update config mac function with different + generation (bsc#1227149). +- wifi: rtw89: update DMA function with different generation + (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN status register for different + generation (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN reason register for different + chips (bsc#1227149). +- wifi: rtw89: coex: Add coexistence policy to decrease WiFi + packet CRC-ERR (bsc#1227149). +- wifi: rtw89: coex: When Bluetooth not available don't set + power/gain (bsc#1227149). +- wifi: rtw89: coex: add return value to ensure H2C command is + success or not (bsc#1227149). +- wifi: rtw89: coex: Reorder H2C command index to align with + firmware (bsc#1227149). +- wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic + (bsc#1227149). +- wifi: rtw89: coex: add init_info H2C command format version 7 + (bsc#1227149). +- wifi: rtw89: 8922a: add coexistence helpers of SW grant + (bsc#1227149). +- wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt + (bsc#1227149). +- wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte + (bsc#1227149). +- wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() + (bsc#1227149). +- wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: Update EHT PHY beamforming capability + (bsc#1227149). +- wifi: rtw89: advertise missing extended scan feature + (bsc#1227149). +- wifi: rtlwifi: set initial values for unexpected cases of USB + endpoint priority (bsc#1227149). +- wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). +- commit e9149f1 + +------------------------------------------------------------------- +Sat Jul 13 12:51:52 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Store the endpoint addresses + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection + (bsc#1227149). +- wifi: rtw89: 8922a: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). +- wifi: rtw89: fw: implement MRC H2C command functions + (bsc#1227149). +- wifi: rtw89: mac: implement MRC C2H event handling + (bsc#1227149). +- wifi: rtw89: fw: add definition of H2C command and C2H event + for MRC series (bsc#1227149). +- wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: reference quota mode when setting Tx power + (bsc#1227149). +- wifi: rtw89: 8922a: implement AP mode related reg for BE + generation (bsc#1227149). +- wifi: rtw89: 8922a: correct register definition and merge IO + for ctrl_nbtg_bt_tx() (bsc#1227149). +- wifi: rtw89: differentiate narrow_bw_ru_dis setting according + to chip gen (bsc#1227149). +- wifi: rtw89: use PLCP information to match BSS_COLOR and AID + (bsc#1227149). +- wifi: rtw89: mac: reset PHY-1 hardware when going to + enable/disable (bsc#1227149). +- wifi: rtw89: mac: correct MUEDCA setting for MAC-1 + (bsc#1227149). +- wifi: rtw89: mac: return held quota of DLE when changing MAC-1 + (bsc#1227149). +- wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). +- wifi: rtw89: correct PHY register offset for PHY-1 + (bsc#1227149). +- wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). +- wifi: rtw89: chan: move handling from add/remove to + assign/unassign for MLO (bsc#1227149). +- wifi: rtw89: chan: tweak weight recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: tweak bitmap recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: add sub-entity swap function to cover + replacing (bsc#1227149). +- wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self + (bsc#1227149). +- wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). +- wifi: rtw89: fw: download firmware with key data for secure boot + (bsc#1227149). +- wifi: rtw89: fw: parse secure section from firmware file + (bsc#1227149). +- wifi: rtw89: fw: read firmware secure information from efuse + (bsc#1227149). +- wifi: rtw89: fw: consider checksum length of security data + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial + RF calibrations later (bsc#1227149). +- commit 28c4b55 + +------------------------------------------------------------------- +Sat Jul 13 12:48:21 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: rfk: implement chip_ops to call RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TXGAPK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger RX DCK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). +- wifi: rtw89: rfk: send channel information to firmware for RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add a completion to wait RF calibration + report from C2H event (bsc#1227149). +- wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). +- wifi: rtl8xxxu: fix error messages (bsc#1227149). +- wifi: rtw89: 8922a: add more fields to beacon H2C command to + support multi-links (bsc#1227149). +- wifi: rtw89: update ps_state register for chips with different + generation (bsc#1227149). +- wifi: rtw89: add new H2C for PS mode in 802.11be chip + (bsc#1227149). +- wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). +- wifi: rtw89: prepare scan leaf functions for wifi 7 ICs + (bsc#1227149). +- wifi: rtw89: debug: add FW log component for scan (bsc#1227149). +- wifi: rtw89: update scan C2H messages for wifi 7 IC + (bsc#1227149). +- wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops to get thermal value + (bsc#1227149). +- wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). +- wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu + (bsc#1227149). +- wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to + chip_ops (bsc#1227149). +- wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). +- wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). +- wifi: rtw89: pci: update SER timer unit and timeout time + (bsc#1227149). +- wifi: rtw89: fix disabling concurrent mode TX hang issue + (bsc#1227149). +- wifi: rtw89: fix HW scan timeout due to TSF sync issue + (bsc#1227149). +- wifi: rtw89: add wait/completion for abort scan (bsc#1227149). +- wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). +- wifi: rtw89: Set default CQM config if not present + (bsc#1227149). +- wifi: rtw89: refine hardware scan C2H events (bsc#1227149). +- wifi: rtw89: refine add_chan H2C command to encode_bits + (bsc#1227149). +- wifi: rtw89: 8922a: add BTG functions to assist BT coexistence + to control TX/RX (bsc#1227149). +- wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). +- wifi: rtw89: 8922a: add register definitions of H2C, C2H, + page, RRSR and EDCCA (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops related to BB init + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf + (bsc#1227149). +- wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). +- wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). +- wifi: rtl8xxxu: add missing number of sec cam entries for all + variants (bsc#1227149). +- wifi: rtl8xxxu: make instances of iface limit and combination + to be static const (bsc#1227149). +- wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type + (bsc#1227149). +- wifi: rtlwifi: rtl8192de: Don't read register in + _rtl92de_query_rxphystatus (bsc#1227149). +- wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: fw: use struct to fill JOIN H2C command + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: update TX AMPDU parameter to CMAC table + (bsc#1227149). +- wifi: rtw89: fw: add chip_ops to update CMAC table to associated + station (bsc#1227149). +- wifi: rtw89: fw: fill CMAC table to associated station for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: add H2C command to update security CAM v2 + (bsc#1227149). +- wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). +- wifi: rtw89: add EHT capabilities for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: change supported bandwidths of chip_info to bit + mask (bsc#1227149). +- wifi: rtw89: adjust init_he_cap() to add EHT cap into + iftype_data (bsc#1227149). +- wifi: rtw88: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: rtl8xxxu: enable channel switch support (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). +- commit 055a697 + +------------------------------------------------------------------- +Sat Jul 13 12:44:19 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines + (bsc#1227149). +- wifi: rtw89: add chip_ops::update_beacon to abstract update + beacon operation (bsc#1227149). +- wifi: rtw89: add H2C command to download beacon frame for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: use struct to fill H2C command to download beacon + frame (bsc#1227149). +- wifi: rtw89: add new H2C command to pause/sleep transmitting + by MAC ID (bsc#1227149). +- wifi: rtw89: refine H2C command that pause transmitting by + MAC ID (bsc#1227149). +- wifi: rtw89: fw: use struct to fill BA CAM H2C commands + (bsc#1227149). +- wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). +- wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM + (bsc#1227149). +- wifi: rtw89: mac: add feature_init to initialize BA CAM V1 + (bsc#1227149). +- wifi: rtw89: add firmware H2C command of BA CAM V1 + (bsc#1227149). +- wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). +- wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). +- wifi: rtl8xxxu: declare concurrent mode support for 8188f + (bsc#1227149). +- wifi: rtl8xxxu: make supporting AP mode only on port 0 + transparent (bsc#1227149). +- wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). +- wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). +- wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). +- wifi: rtl8xxxu: support multiple interface in start_ap() + (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + bss_info_changed() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + {add,remove}_interface() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + watchdog_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + configure_filter() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + update_beacon_work_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in set_aifs() + (bsc#1227149). +- wifi: rtl8xxxu: support setting bssid register for multiple + interfaces (bsc#1227149). +- wifi: rtl8xxxu: don't parse CFO, if both interfaces are + connected in STA mode (bsc#1227149). +- wifi: rtl8xxxu: extend check for matching bssid to both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: extend wifi connected check to both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: support setting mac address register for both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: 8188e: convert usage of priv->vif to + priv->vifs[0] (bsc#1227149). +- wifi: rtl8xxxu: support setting linktype for both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: prepare supporting two virtual interfaces + (bsc#1227149). +- wifi: rtl8xxxu: remove assignment of priv->vif in + rtl8xxxu_bss_info_changed() (bsc#1227149). +- wifi: rtw88: 8822ce: refine power parameters for RFE type 5 + (bsc#1227149). +- wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" + (bsc#1227149). +- wifi: rtw89: phy: set channel_info for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: ignore special data from BB parameter file + (bsc#1227149). +- wifi: rtw89: 8922a: update the register used in DIG and the + DIG flow (bsc#1227149). +- wifi: rtw89: 8922a: set RX gain along with set_channel operation + (bsc#1227149). +- wifi: rtw89: phy: add parser to support RX gain dynamic setting + flow (bsc#1227149). +- wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to + union (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). +- wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() + (bsc#1227149). +- wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle + (bsc#1227149). +- wifi: rtw89: coex: Translate antenna configuration from ID to + string (bsc#1227149). +- commit d99b9e1 + +------------------------------------------------------------------- +Sat Jul 13 12:40:46 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: Update RF parameter control setting logic + (bsc#1227149). +- wifi: rtw89: coex: Add Bluetooth RSSI level information + (bsc#1227149). +- wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi + link/scan (bsc#1227149). +- wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS + (bsc#1227149). +- wifi: rtw89: coex: Still show hardware grant signal info even + Wi-Fi is PS (bsc#1227149). +- wifi: rtw89: coex: Update BTG control related logic + (bsc#1227149). +- wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX + performance (bsc#1227149). +- wifi: rtw89: coex: Record down Wi-Fi initial mode information + (bsc#1227149). +- wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter + members (bsc#1227149). +- wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() + (bsc#1227149). +- wifi: rtw89: mac: implement to configure TX/RX engines for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: add sys_init and filter option for WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while + starting up (bsc#1227149). +- wifi: rtw89: add DBCC H2C to notify firmware the status + (bsc#1227149). +- wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). +- wifi: rtw89: mac: add flags to check if CMAC and DMAC are + enabled (bsc#1227149). +- wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). +- wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: phy: print out RFK log with formatted string + (bsc#1227149). +- wifi: rtw89: parse and print out RFK log from C2H events + (bsc#1227149). +- wifi: rtw89: add C2H event handlers of RFK log and report + (bsc#1227149). +- wifi: rtw89: load RFK log format string from firmware file + (bsc#1227149). +- wifi: rtw89: fw: add version field to BB MCU firmware element + (bsc#1227149). +- wifi: rtw89: fw: load TX power track tables from fw_element + (bsc#1227149). +- wifi: rtw88: Use random MAC when efuse MAC invalid + (bsc#1227149). +- wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). +- wifi: rtw89: mac: refine SER setting during WiFi CPU power on + (bsc#1227149). +- wifi: rtw89: 8922a: dump MAC registers when SER occurs + (bsc#1227149). +- wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). +- wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip + (bsc#1227149). +- wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature + (bsc#1227149). +- wifi: rtw89: fix misbehavior of TX beacon in concurrent mode + (bsc#1227149). +- wifi: rtw89: refine remain on channel flow to improve P2P + connection (bsc#1227149). +- wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). +- wifi: rtw89: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). +- wifi: rtlwifi: Remove unused PCI related defines and struct + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use + pci_regs.h (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Add pdev into + _rtl8821ae_clear_pci_pme_status() (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Use pci_find_capability() + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set + (bsc#1227149). +- wifi: rtlwifi: Convert to use PCIe capability accessors + (bsc#1227149). +- wifi: rtw89: mac: functions to configure hardware engine and + quota for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: use pointer to access functions of hardware + engine and quota (bsc#1227149). +- wifi: rtw89: mac: move code related to hardware engine to + individual functions (bsc#1227149). +- wifi: rtw89: mac: check queue empty according to chip gen + (bsc#1227149). +- wifi: rtw89: refine element naming used by queue empty check + (bsc#1227149). +- wifi: rtw89: add reserved size as factor of DLE used size + (bsc#1227149). +- wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). +- commit cf41ac5 + +------------------------------------------------------------------- +Sat Jul 13 12:37:59 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). +- wifi: rtw89: debug: remove wrapper of rtw89_debug() + (bsc#1227149). +- wifi: rtw89: debug: add debugfs entry to disable dynamic + mechanism (bsc#1227149). +- wifi: rtw89: phy: dynamically adjust EDCCA threshold + (bsc#1227149). +- wifi: rtw89: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: remove some useless code + (bsc#1227149). +- wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content from physical map + (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content via efuse map struct + from logic map (bsc#1227149). +- wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz + channels (bsc#1227149). +- wifi: rtw89: mac: add to access efuse for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: mac: use mac_gen pointer to access about efuse + (bsc#1227149). +- wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). +- wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R65-R44 + (bsc#1227149). +- wifi: rtw89: regd: handle policy of 6 GHz according to BIOS + (bsc#1227149). +- wifi: rtw89: acpi: process 6 GHz band policy from DSM + (bsc#1227149). +- wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() + (bsc#1227149). +- wifi: rtw89: pci: update interrupt mitigation register for + 8922AE (bsc#1227149). +- wifi: rtw89: pci: correct interrupt mitigation register for + 8852CE (bsc#1227149). +- wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE + (bsc#1227149). +- wifi: rtw89: pci: generalize interrupt status bits of interrupt + handlers (bsc#1227149). +- wifi: rtw89: pci: add pre_deinit to be called after probe + complete (bsc#1227149). +- wifi: rtw89: pci: stop/start DMA for level 1 recovery according + to chip gen (bsc#1227149). +- wifi: rtw89: pci: reset BDRAM according to chip gen + (bsc#1227149). +- wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). +- wifi: rtw89: coex: use struct assignment to replace memcpy() + to append TDMA content (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips + (bsc#1227149). +- commit dcfcac7 + +------------------------------------------------------------------- +Sat Jul 13 12:35:43 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: pci: use gen_def pointer to configure + mac_{pre,post}_init and clear PCI ring index (bsc#1227149). +- wifi: rtw89: pci: add PCI generation information to pci_info + for each chip (bsc#1227149). +- wifi: rtw89: extend PHY status parser to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: configure PPDU max user by chip (bsc#1227149). +- wifi: rtw89: set entry size of address CAM to H2C field by chip + (bsc#1227149). +- wifi: rtw89: pci: generalize code of PCI control DMA IO for + WiFi 7 (bsc#1227149). +- wifi: rtw89: pci: add new RX ring design to determine full RX + ring efficiently (bsc#1227149). +- wifi: rtw89: pci: define PCI ring address for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info + (bsc#1227149). +- wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix + typo in function name (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). +- wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). +- wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface + (bsc#1227149). +- wifi: rtw89: move software DCFO compensation setting to proper + position (bsc#1227149). +- wifi: rtw89: correct the DCFO tracking flow to improve CFO + compensation (bsc#1227149). +- wifi: rtw89: modify the register setting and the flow of CFO + tracking (bsc#1227149). +- wifi: rtw89: phy: generalize valid bit of BSS color + (bsc#1227149). +- wifi: rtw89: phy: change naming related BT coexistence functions + (bsc#1227149). +- wifi: rtw88: dump firmware debug information in abnormal state + (bsc#1227149). +- wifi: rtw88: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). +- wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips + (bsc#1227149). +- wifi: rtw89: mac: set bf_assoc capabilities according to chip + gen (bsc#1227149). +- wifi: rtw89: mac: set bfee_ctrl() according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: mac: generalize register of MU-EDCA switch + according to chip gen (bsc#1227149). +- wifi: rtw89: mac: update RTS threshold according to chip gen + (bsc#1227149). +- wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() to struct + rtw89_btc_btf_set_mon_reg (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() for struct + rtw89_btc_btf_set_slot_table (bsc#1227149). +- wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). +- wifi: rtw89: show EHT rate in debugfs (bsc#1227149). +- wifi: rtw89: parse TX EHT rate selected by firmware from RA + C2H report (bsc#1227149). +- wifi: rtw89: Add EHT rate mask as parameters of RA H2C command + (bsc#1227149). +- wifi: rtw89: parse EHT information from RX descriptor and PPDU + status packet (bsc#1227149). +- wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). +- commit 53661e1 + +------------------------------------------------------------------- +Sat Jul 13 12:32:35 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp + (bsc#1227149). +- wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC + regulation (bsc#1227149). +- wifi: rtw88: regd: update regulatory map to R64-R42 + (bsc#1227149). +- wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). +- wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). +- wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). +- wifi: rtlwifi: remove unreachable code in + rtl92d_dm_check_edca_turbo() (bsc#1227149). +- wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips + (bsc#1227149). +- wifi: rtw89: debug: show txpwr table according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power RU limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power offset according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power by rate according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: get TX power control register according to + chip gen (bsc#1227149). +- wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp + (bsc#1227149). +- wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance + (bsc#1227149). +- wifi: rtw89: refine uplink trigger based control mechanism + (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). +- wifi: rtw89: regd: configure Thailand in regulation type + (bsc#1227149). +- wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines + (bsc#1227149). +- wifi: rtw89: declare MCC in interface combination (bsc#1227149). +- wifi: rtw89: 8852c: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: pause/proceed MCC for ROC and HW scan + (bsc#1227149). +- wifi: rtw89: mcc: fix NoA start time when GO is auxiliary + (bsc#1227149). +- wifi: rtw89: load TX power related tables from FW elements + (bsc#1227149). +- wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 + chips (bsc#1227149). +- wifi: rtw89: load TX power by rate when RFE parms setup + (bsc#1227149). +- wifi: rtw89: phy: refine helpers used for raw TX power + (bsc#1227149). +- commit 62f3f4a + +------------------------------------------------------------------- +Sat Jul 13 12:30:23 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: indicate TX power by rate table inside RFE + parameter (bsc#1227149). +- wifi: rtw89: indicate TX shape table inside RFE parameter + (bsc#1227149). +- wifi: rtw89: add subband index of primary channel to struct + rtw89_chan (bsc#1227149). +- wifi: rtl8xxxu: Add a description about the device ID + 0x7392:0xb722 (bsc#1227149). +- wifi: rtw89: add mac_gen pointer to access mac port registers + (bsc#1227149). +- wifi: rtw89: consolidate registers of mac port to struct + (bsc#1227149). +- wifi: rtw89: add chip_info::txwd_info size to generalize TX + WD submit (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor for firmware command v2 + (bsc#1227149). +- wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). +- wifi: rtw89: mcc: deal with beacon NoA if GO exists + (bsc#1227149). +- wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). +- wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). +- wifi: rtw89: mcc: track beacon offset and update when needed + (bsc#1227149). +- wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). +- wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). +- wifi: rtw89: rfk: disable driver tracking during MCC + (bsc#1227149). +- wifi: rtw89: 52c: rfk: refine MCC channel info notification + (bsc#1227149). +- wifi: rtw89: 8922a: set memory heap address for secure firmware + (bsc#1227149). +- wifi: rtw89: fw: refine download flow to support variant + firmware suits (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB + before downloading firmware (bsc#1227149). +- wifi: rtw89: fw: propagate an argument include_bb for BB MCU + firmware (bsc#1227149). +- wifi: rtw89: fw: add checking type for variant type of firmware + (bsc#1227149). +- wifi: rtw89: fw: implement supported functions of download + firmware for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: generalize download firmware flow by mac_gen + pointers (bsc#1227149). +- wifi: rtw89: fw: move polling function of firmware path ready + to an individual function (bsc#1227149). +- wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). +- wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() + (bsc#1227149). +- wifi: rtw89: mcc: decide pattern and calculate parameters + (bsc#1227149). +- wifi: rtw89: mcc: consider and determine BT duration + (bsc#1227149). +- commit bd46e4d + +------------------------------------------------------------------- +Sat Jul 13 12:28:16 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). +- wifi: rtw89: mcc: initialize start flow (bsc#1227149). +- wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy + (bsc#1227149). +- wifi: rtw89: 8852c: Update bandedge parameters for better + performance (bsc#1227149). +- wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested + (bsc#1227149). +- wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). +- wifi: rtlwifi: rtl8723: Remove unused function + rtl8723_cmd_send_packet() (bsc#1227149). +- wifi: rtw89: Fix clang -Wimplicit-fallthrough in + rtw89_query_sar() (bsc#1227149). +- wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS + and DIG (bsc#1227149). +- wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: mac: define register address of rx_filter to + generalize code (bsc#1227149). +- wifi: rtw89: mac: define internal memory address for WiFi 7 chip + (bsc#1227149). +- wifi: rtw89: mac: generalize code to indirectly access WiFi + internal memory (bsc#1227149). +- wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC + band1 register address (bsc#1227149). +- wifi: rtw89: initialize multi-channel handling (bsc#1227149). +- wifi: rtw89: provide functions to configure NoA for beacon + update (bsc#1227149). +- wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of + vif (bsc#1227149). +- wifi: rtw89: sar: let caller decide the center frequency to + query (bsc#1227149). +- wifi: rtw89: refine rtw89_correct_cck_chan() by + rtw89_hw_to_nl80211_band() (bsc#1227149). +- wifi: rtw89: add function prototype for coex request duration + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R43 + (bsc#1227149). +- wifi: rtw89: fix a width vs precision bug (bsc#1227149). +- wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast + address (bsc#1227149). +- wifi: rtw89: Introduce Time Averaged SAR (TAS) feature + (bsc#1227149). +- wifi: rtw89: return failure if needed firmware elements are + not recognized (bsc#1227149). +- wifi: rtw89: add to parse firmware elements of BB and RF tables + (bsc#1227149). +- wifi: rtw89: introduce infrastructure of firmware elements + (bsc#1227149). +- wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). +- wifi: rtw89: add firmware parser for v1 format (bsc#1227149). +- wifi: rtw89: introduce v1 format of firmware header + (bsc#1227149). +- wifi: rtw89: support firmware log with formatted text + (bsc#1227149). +- wifi: rtw89: recognize log format from firmware file + (bsc#1227149). +- wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor + (bsc#1227149). +- wifi: rtw89: add to display hardware rates v1 histogram in + debugfs (bsc#1227149). +- wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to access RA report (bsc#1227149). +- wifi: rtw89: use struct to access firmware C2H event header + (bsc#1227149). +- wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to set RA H2C command (bsc#1227149). +- wifi: rtw89: phy: rate pattern handles HW rate by chip gen + (bsc#1227149). +- commit cdaa97d + +------------------------------------------------------------------- +Sat Jul 13 12:26:01 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: simplify LED management (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. +- commit 34b32c5 + +------------------------------------------------------------------- +Sat Jul 13 12:23:26 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: define hardware rate v1 for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: add chip_info::chip_gen to determine chip + generation (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) + (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). +- wifi: rtw88: simplify vif iterators (bsc#1227149). +- wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). +- wifi: rtw88: remove unused and set but unused leftovers + (bsc#1227149). +- wifi: rtlwifi: cleanup USB interface (bsc#1227149). +- wifi: rtw89: use struct to parse firmware header (bsc#1227149). +- wifi: rtw89: TX power stuffs replace confusing naming of _max + with _num (bsc#1227149). +- wifi: rtw89: 8851b: configure to force 1 TX power value + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: update IQK to version 0x8 + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). +- wifi: rtw89: 8851b: update RF radio A parameters to R28 + (bsc#1227149). +- wifi: rtw88: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtw88: refine register based H2C command (bsc#1227149). +- wifi: rtw88: Stop high queue during scan (bsc#1227149). +- wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). +- wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). +- wifi: rtw88: use struct instead of macros to set TX desc + (bsc#1227149). +- wifi: rtw88: process VO packets without workqueue to avoid + PTK rekey failed (bsc#1227149). +- wifi: rtw88: Fix action frame transmission fail before + association (bsc#1227149). +- wifi: rtw89: fix spelling typo of IQK debug messages + (bsc#1227149). +- wifi: rtw89: cleanup rtw89_iqk_info and related code + (bsc#1227149). +- wifi: rtw89: cleanup private data structures (bsc#1227149). +- wifi: rtw88: add missing unwind goto for + __rtw_download_firmware() (bsc#1227149). +- commit 9b282ce + +------------------------------------------------------------------- +Sat Jul 13 12:21:28 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). +- wifi: rtlwifi: remove unused dualmac control leftovers + (bsc#1227149). +- wifi: rtlwifi: remove unused timer and related code + (bsc#1227149). +- wifi: rtw89: 8852c: update RF radio A/B parameters to R63 + (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (3 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (2 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (1 of 3) (bsc#1227149). +- wifi: rtw89: process regulatory for 6 GHz power type + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R40 + (bsc#1227149). +- wifi: rtw89: regd: judge 6 GHz according to chip and BIOS + (bsc#1227149). +- commit f81b870 + +------------------------------------------------------------------- +Sat Jul 13 12:20:25 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine clearing supported bands to check 2/5 GHz + first (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit 1873f0a + +------------------------------------------------------------------- +Sat Jul 13 12:18:19 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B + (bsc#1227149). +- wifi: rtw89: set TX power without precondition during setting + channel (bsc#1227149). +- wifi: rtw89: debug: txpwr table access only valid page according + to chip (bsc#1227149). +- wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). +- wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). +- wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> + KIP_RESTORE (bsc#1227149). +- wifi: rtw89: use struct to access register-based H2C/C2H + (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits() to access RX + descriptor (bsc#1227149). +- commit 21eb4e8 + +------------------------------------------------------------------- +Sat Jul 13 12:17:25 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 33b8d09 + +------------------------------------------------------------------- +Sat Jul 13 12:16:33 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use struct and le32_get_bits() to access received + PHY status IEs (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits to access RX info + (bsc#1227149). +- wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as + helpers to support newer chips (bsc#1227149). +- wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig + (bsc#1227149). +- wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). +- wifi: rtw89: enlarge supported length of read_reg debugfs entry + (bsc#1227149). +- wifi: rtw89: 8851b: add RF configurations (bsc#1227149). +- wifi: rtw89: 8851b: add MAC configurations to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: fill BB related capabilities to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: add TX power related functions + (bsc#1227149). +- commit 66eef0c + +------------------------------------------------------------------- +Sat Jul 13 12:14:50 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 75bc634 + +------------------------------------------------------------------- +Sat Jul 13 12:13:03 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine packet offload handling under SER + (bsc#1227149). +- wifi: rtw89: tweak H2C TX waiting function for SER + (bsc#1227149). +- wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 + (bsc#1227149). +- wifi: rtw88: Add support for the SDIO based RTL8723DS chipset + (bsc#1227149). +- wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). +- wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). +- wifi: rtw89: 8851b: add set channel function (bsc#1227149). +- wifi: rtw89: 8851b: add basic power on function (bsc#1227149). +- wifi: rtw89: 8851b: add BT coexistence support function + (bsc#1227149). +- wifi: rtw89: 8851b: configure GPIO according to RFE type + (bsc#1227149). +- wifi: rtw89: 8851b: add to read efuse version to recognize + hardware version B (bsc#1227149). +- wifi: rtl8xxxu: Rename some registers (bsc#1227149). +- wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). +- wifi: rtw89: suppress the log for specific SER called + CMDPSR_FRZTO (bsc#1227149). +- wifi: rtw89: ser: L1 add pre-M0 and post-M0 states + (bsc#1227149). +- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of + RTL8851B (bsc#1227149). +- wifi: rtw89: support U-NII-4 channels on 5GHz band + (bsc#1227149). +- wifi: rtw89: regd: judge UNII-4 according to BIOS and chip + (bsc#1227149). +- wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). +- wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). +- wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). +- wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). +- wifi: rtw89: change naming of BA CAM from V1 to V0_EXT + (bsc#1227149). +- commit a1de2dd + +------------------------------------------------------------------- +Sat Jul 13 12:11:15 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask + (bsc#1227149). +- wifi: rtw89: add CFO XTAL registers field to support 8851B + (bsc#1227149). +- wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). +- wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI + capabilities (bsc#1227149). +- wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). +- wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). +- wifi: rtw89: mac: handle C2H receive/done ACK in interrupt + context (bsc#1227149). +- wifi: rtw89: packet offload wait for FW response (bsc#1227149). +- wifi: rtw89: refine packet offload delete flow of 6 GHz probe + (bsc#1227149). +- wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() + (bsc#1227149). +- wifi: rtw89: add EVM for antenna diversity (bsc#1227149). +- wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). +- wifi: rtw89: initialize antenna for antenna diversity + (bsc#1227149). +- wifi: rtw89: add EVM and SNR statistics to debugfs + (bsc#1227149). +- wifi: rtw89: add RSSI statistics for the case of antenna + diversity to debugfs (bsc#1227149). +- wifi: rtw89: set capability of TX antenna diversity + (bsc#1227149). +- wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to + access PHY IE0 status (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* + (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in + rtw_debugfs_copy_from_user (bsc#1227149). +- wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary + return (bsc#1227149). +- commit fef25cd + +------------------------------------------------------------------- +Sat Jul 13 12:09:38 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks + (bsc#1227149). +- commit a27e0ec + +------------------------------------------------------------------- +Sat Jul 13 12:08:57 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Support USB RX aggregation for the newer chips + (bsc#1227149). +- wifi: rtl8xxxu: Set maximum number of supported stations + (bsc#1227149). +- wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags + (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() + (bsc#1227149). +- wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). +- wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter macid to update_rate_mask + (bsc#1227149). +- wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). +- commit 6125130 + +------------------------------------------------------------------- +Sat Jul 13 12:07:56 CEST 2024 - tiwai@suse.de + +- wifi: radiotap: add bandwidth definition of EHT U-SIG + (bsc#1227149). +- wifi: ieee80211: add UL-bandwidth definition of trigger frame + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter force to + rtl8xxxu_refresh_rate_mask (bsc#1227149). +- wifi: rtl8xxxu: Add parameter role to report_connect + (bsc#1227149). +- wifi: rtl8xxxu: Actually use macid in + rtl8xxxu_gen2_report_connect (bsc#1227149). +- wifi: rtl8xxxu: Allow creating interface in AP mode + (bsc#1227149). +- wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). +- wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). +- wifi: rtl8xxxu: Add beacon functions (bsc#1227149). +- wifi: rtl8xxxu: Select correct queue for beacon frames + (bsc#1227149). +- wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). +- commit 02b75ed + +------------------------------------------------------------------- +Sat Jul 13 12:05:49 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 + CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). +- commit ea4853c + +------------------------------------------------------------------- +Sat Jul 13 12:05:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices + (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 + bsc#1225600). +- commit bc49209 + +------------------------------------------------------------------- +Sat Jul 13 11:27:42 CEST 2024 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods + by MAX_BDL_ENTRIES (stable-fixes). +- ASoC: rt711-sdw: add missing readable registers (stable-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on VAIO PRO PX + (stable-fixes). +- ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). +- commit 1ddd32b + +------------------------------------------------------------------- +Sat Jul 13 11:25:58 CEST 2024 - tiwai@suse.de + +- hpet: Support 32-bit userspace (git-fixes). +- misc: fastrpc: Restrict untrusted app to attach to privileged PD + (git-fixes). +- misc: fastrpc: Fix ownership reassignment of remote heap + (git-fixes). +- misc: fastrpc: Fix memory leak in audio daemon attach operation + (git-fixes). +- misc: fastrpc: Avoid updating PD type for capability request + (git-fixes). +- misc: fastrpc: Copy the complete capability structure to user + (git-fixes). +- misc: fastrpc: Fix DSP capabilities request (git-fixes). +- USB: serial: mos7840: fix crash on resume (git-fixes). +- USB: core: Fix duplicate endpoint bug by clearing reserved + bits in the descriptor (git-fixes). +- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files + (git-fixes). +- ASoC: SOF: Intel: hda: fix null deref on system suspend entry + (git-fixes). +- firmware: cs_dsp: Prevent buffer overrun when processing V2 + alg headers (git-fixes). +- firmware: cs_dsp: Validate payload length before processing + block (git-fixes). +- firmware: cs_dsp: Return error if block header overflows file + (git-fixes). +- firmware: cs_dsp: Fix overflow checking of wmfw header + (git-fixes). +- ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo + ThinBook 13x Gen4 (git-fixes). +- commit 34ebce1 + +------------------------------------------------------------------- +Fri Jul 12 17:57:12 CEST 2024 - vkarasulli@suse.de + +- net/smc: avoid data corruption caused by decline (bsc#1225088 + CVE-2023-52775). +- commit 621e8ca + +------------------------------------------------------------------- +Fri Jul 12 17:47:46 CEST 2024 - vkarasulli@suse.de + +- net: openvswitch: fix overwriting ct original tuple for ICMPv6 + (bsc#1226783 CVE-2024-38558). +- commit 748cf39 + +------------------------------------------------------------------- +Fri Jul 12 17:43:16 CEST 2024 - vkarasulli@suse.de + +- ipv6: sr: fix missing sk_buff release in seg6_input_core + (bsc#1227626 CVE-2024-39490). +- commit 3d59f52 + +------------------------------------------------------------------- +Fri Jul 12 17:35:04 CEST 2024 - vkarasulli@suse.de + +- mptcp: fix data re-injection from stale subflow (bsc#1223010 + CVE-2024-26826). +- commit f3a102e + +------------------------------------------------------------------- +Fri Jul 12 17:29:48 CEST 2024 - vkarasulli@suse.de + +- net/smc: fix illegal rmb_desc access in SMC-D connection dump + (bsc#1220942 CVE-2024-26615). +- commit f21afb0 + +------------------------------------------------------------------- +Fri Jul 12 17:08:31 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all ath/* drivers (bsc#1227149) + All symbols in ath/* network drivers are local and can be ignored +- commit d902566 + +------------------------------------------------------------------- +Fri Jul 12 17:07:22 CEST 2024 - tiwai@suse.de + +- Refresh kabi workaround ath updates (bsc#1227149#) +- commit b0fa38b + +------------------------------------------------------------------- +Fri Jul 12 17:00:46 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). +- commit eeb4722 + +------------------------------------------------------------------- +Fri Jul 12 16:54:34 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: move power type check to ASSOC stage when + connecting to 6 GHz AP (bsc#1227149). +- wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs + (bsc#1227149). +- wifi: ath12k: fix the problem that down grade phy mode operation + (bsc#1227149). +- wifi: ath12k: check M3 buffer size as well whey trying to + reuse it (bsc#1227149). +- wifi: ath12k: fix kernel crash during resume (bsc#1227149). +- wifi: ath9k: work around memset overflow warning (bsc#1227149). +- wifi: ath12k: use correct flag field for 320 MHz channels + (bsc#1227149). +- commit 58db5ff + +------------------------------------------------------------------- +Fri Jul 12 16:50:01 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list + (bsc#1227149). +- wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). +- wifi: ath11k: constify MHI channel and controller configs + (bsc#1227149). +- wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() + (bsc#1227149). +- wifi: ath11k: remove unused scan_events from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: add support for QCA2066 (bsc#1227149). +- wifi: ath11k: move pci.ops registration ahead (bsc#1227149). +- commit 29f553c + +------------------------------------------------------------------- +Fri Jul 12 16:48:49 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: provide address list if chip supports 2 stations + (bsc#1227149). +- wifi: ath11k: support 2 station interfaces (bsc#1227149). +- wifi: ath12k: remove the unused scan_events from + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Remove unused scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Do not use scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: carl9170: Remove redundant assignment to pointer super + (bsc#1227149). +- wifi: ath11k: Remove scan_flags union from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: Do not directly use scan_flags in struct + scan_req_params (bsc#1227149). +- wifi: ath12k: Fix uninitialized use of ret in + ath12k_mac_allocate() (bsc#1227149). +- wifi: ath11k: Really consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath12k: advertise P2P dev support for WCN7850 + (bsc#1227149). +- wifi: ath12k: designating channel frequency for ROC scan + (bsc#1227149). +- wifi: ath12k: move peer delete after vdev stop of station for + WCN7850 (bsc#1227149). +- wifi: ath12k: allow specific mgmt frame tx while vdev is not up + (bsc#1227149). +- wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to + 512 (bsc#1227149). +- wifi: ath12k: implement remain on channel for P2P mode + (bsc#1227149). +- wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). +- wifi: ath12k: add P2P IE in beacon template (bsc#1227149). +- wifi: ath12k: change interface combination for P2P mode + (bsc#1227149). +- wifi: ath12k: fix broken structure wmi_vdev_create_cmd + (bsc#1227149). +- commit 21d36c7 + +------------------------------------------------------------------- +Fri Jul 12 16:47:19 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: initialize eirp_power before use (bsc#1227149). +- wifi: ath12k: enable 802.11 power save mode in station mode + (bsc#1227149). +- wifi: ath12k: refactor the rfkill worker (bsc#1227149). +- wifi: ath12k: add processing for TWT disable event + (bsc#1227149). +- wifi: ath12k: add processing for TWT enable event (bsc#1227149). +- wifi: ath12k: disable QMI PHY capability learn in split-phy + QCN9274 (bsc#1227149). +- wifi: ath12k: Read board id to support split-PHY QCN9274 + (bsc#1227149). +- wifi: ath12k: fix PCI read and write (bsc#1227149). +- wifi: ath12k: add MAC id support in WBM error path + (bsc#1227149). +- wifi: ath12k: subscribe required word mask from rx tlv + (bsc#1227149). +- commit c884365 + +------------------------------------------------------------------- +Fri Jul 12 16:46:04 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). +- wifi: ath12k: split hal_ops to support RX TLVs word mask + compaction (bsc#1227149). +- wifi: ath12k: fix firmware assert during insmod in memory + segment mode (bsc#1227149). +- wifi: ath12k: Add logic to write QRTR node id to scratch + (bsc#1227149). +- wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). +- wifi: ath12k: add support for peer meta data version + (bsc#1227149). +- wifi: ath12k: fetch correct pdev id from + WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). +- wifi: ath12k: indicate NON MBSSID vdev by default during vdev + start (bsc#1227149). +- wifi: ath12k: add firmware-2.bin support (bsc#1227149). +- wifi: ath9k: remove redundant assignment to variable ret + (bsc#1227149). +- commit 777dc1c + +------------------------------------------------------------------- +Fri Jul 12 16:45:05 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix connection failure due to unexpected peer + delete (bsc#1227149). +- wifi: ath11k: avoid forward declaration of + ath11k_mac_start_vdev_delay() (bsc#1227149). +- wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). +- commit d2a4b44 + +------------------------------------------------------------------- +Fri Jul 12 16:43:28 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove invalid peer create logic (bsc#1227149). +- wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). +- wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc + (bsc#1227149). +- wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning + (bsc#1227149). +- wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc + (bsc#1227149). +- wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id + (bsc#1227149). +- wifi: ath10k: add missing wmi_10_4_feature_mask documentation + (bsc#1227149). +- wifi: ath12k: add support for collecting firmware log + (bsc#1227149). +- wifi: ath12k: Introduce the container for mac80211 hw + (bsc#1227149). +- wifi: ath12k: Refactor the mac80211 hw access from link/radio + (bsc#1227149). +- commit 614fabb + +------------------------------------------------------------------- +Fri Jul 12 16:43:10 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Improve ITE fault handling if target device isn't + present (git-fixes). +- commit 134a3a5 + +------------------------------------------------------------------- +Fri Jul 12 16:42:24 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). +- wifi: ath12k: add support for BA1024 (bsc#1227149). +- wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue + (bsc#1227149). +- wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: add QMI PHY capability learn support + (bsc#1227149). +- wifi: ath12k: refactor QMI MLO host capability helper function + (bsc#1227149). +- wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). +- wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar + (bsc#1227149). +- commit dd312dc + +------------------------------------------------------------------- +Fri Jul 12 16:41:18 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_ampdu_action() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_configure_filter() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). +- wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_register() and + ath12k_mac_unregister() (bsc#1227149). +- commit b6ca728 + +------------------------------------------------------------------- +Fri Jul 12 16:40:30 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_setup_channels_rates() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_allocate() and + ath12k_mac_destroy() (bsc#1227149). +- wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call + (bsc#1227149). +- wifi: ath12k: Use initializers for QMI message buffers + (bsc#1227149). +- wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). +- wifi: ath12k: Remove unnecessary struct qmi_txn initializers + (bsc#1227149). +- wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when + EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). +- wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID + (bsc#1227149). +- wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service + bit (bsc#1227149). +- wifi: ath11k: fill parameters for vdev set tpc power WMI command + (bsc#1227149). +- commit 3c338b0 + +------------------------------------------------------------------- +Fri Jul 12 16:39:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save max transmit power in vdev start response + event from firmware (bsc#1227149). +- commit 279ae7a + +------------------------------------------------------------------- +Fri Jul 12 16:39:08 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add parse of transmit power envelope element + (bsc#1227149). +- commit e295f89 + +------------------------------------------------------------------- +Fri Jul 12 16:36:24 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save power spectral density(PSD) of regulatory + rule (bsc#1227149). +- wifi: ath11k: update regulatory rules when connect to AP on + 6 GHz band for station (bsc#1227149). +- wifi: ath11k: update regulatory rules when interface added + (bsc#1227149). +- wifi: ath11k: fix a possible dead lock caused by ab->base_lock + (bsc#1227149). +- wifi: ath11k: store cur_regulatory_info for each radio + (bsc#1227149). +- wifi: ath11k: add support to select 6 GHz regulatory type + (bsc#1227149). +- wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). +- commit d84dbd2 + +------------------------------------------------------------------- +Fri Jul 12 16:35:02 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Make QMI message rules const (bsc#1227149). +- wifi: ath12k: support default regdb while searching board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: add support to search regdb data in board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT + (bsc#1227149). +- wifi: ath12k: add fallback board name without variant while + searching board-2.bin (bsc#1227149). +- wifi: ath12k: add string type to search board data in + board-2.bin for WCN7850 (bsc#1227149). +- wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update + (bsc#1227149). +- wifi: ath10k: use flexible array in struct + wmi_tdls_peer_capabilities (bsc#1227149). +- wifi: ath10k: remove unused template structs (bsc#1227149). +- wifi: ath10k: remove struct wmi_pdev_chanlist_update_event + (bsc#1227149). +- commit e73f8dc + +------------------------------------------------------------------- +Fri Jul 12 16:28:28 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: use flexible arrays for WMI start scan TLVs + (bsc#1227149). +- wifi: ath10k: use flexible array in struct wmi_host_mem_chunks + (bsc#1227149). +- wifi: ath9k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). +- wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: rely on mac80211 debugfs handling for vif + (bsc#1227149). +- wifi: ath11k: workaround too long expansion sparse warnings + (bsc#1227149). +- Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" + (bsc#1227149). +- wifi: ath9k: reset survey of current channel after a scan + started (bsc#1227149). +- wifi: ath12k: fix the issue that the multicast/broadcast + indicator is not read correctly for WCN7850 (bsc#1227149). +- commit 6cf204e + +------------------------------------------------------------------- +Fri Jul 12 16:27:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Fix ath11k_htc_record flexible record + (bsc#1227149). +- wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna + (bsc#1227149). +- wifi: ath10k: add support to allow broadcast action frame RX + (bsc#1227149). +- wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). +- wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector + (bsc#1227149). +- wifi: ath12k: do not restore ASPM in case of single MSI vector + (bsc#1227149). +- wifi: ath12k: add support one MSI vector (bsc#1227149). +- wifi: ath12k: refactor multiple MSI vector implementation + (bsc#1227149). +- wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ + (bsc#1227149). +- wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler + (bsc#1227149). +- commit 908caeb + +------------------------------------------------------------------- +Fri Jul 12 16:26:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: get msi_data again after request_irq is called + (bsc#1227149). +- wifi: wcn36xx: Convert to platform remove callback returning + void (bsc#1227149). +- wifi: ath5k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). +- wifi: ath12k: Optimize the mac80211 hw data access + (bsc#1227149). +- wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). +- wifi: ath11k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). +- wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record + (bsc#1227149). +- wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). +- commit 67bc0a7 + +------------------------------------------------------------------- +Fri Jul 12 16:25:16 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- commit e13fd24 + +------------------------------------------------------------------- +Fri Jul 12 16:24:52 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit a886227 + +------------------------------------------------------------------- +Fri Jul 12 16:22:17 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). +- wifi: ath12k: avoid explicit HW conversion argument in Rxdma + replenish (bsc#1227149). +- wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: avoid explicit mac id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: fix the error handler of rfkill config + (bsc#1227149). +- wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- commit a869013 + +------------------------------------------------------------------- +Fri Jul 12 16:20:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath12k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath11k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). +- wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). +- wifi: ath10k: Remove unused struct ath10k_htc_frame + (bsc#1227149). +- wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() + (bsc#1227149). +- wifi: ath11k: Remove unneeded semicolon (bsc#1227149). +- wifi: ath10k: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit e59240f + +------------------------------------------------------------------- +Fri Jul 12 16:19:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: drop NULL pointer check in + ath12k_update_per_peer_tx_stats() (bsc#1227149). +- Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without + condition" (bsc#1227149). +- wifi: ath12k: Introduce and use ath12k_sta_to_arsta() + (bsc#1227149). +- wifi: ath12k: rename the sc naming convention to ab + (bsc#1227149). +- wifi: ath12k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- commit f93677e + +------------------------------------------------------------------- +Fri Jul 12 16:18:14 CEST 2024 - tiwai@suse.de + +- bus: mhi: host: allow MHI client drivers to provide the firmware + via a pointer (bsc#1227149). +- commit 494649c + +------------------------------------------------------------------- +Fri Jul 12 16:16:59 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add firmware-2.bin support (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 677d325 + +------------------------------------------------------------------- +Fri Jul 12 16:11:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). +- commit 296ac8f + +------------------------------------------------------------------- +Fri Jul 12 16:10:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the sc naming convention to ab + (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit 6eedd0d + +------------------------------------------------------------------- +Fri Jul 12 16:07:54 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- wifi: ath6kl: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit cd59b03 + +------------------------------------------------------------------- +Fri Jul 12 16:06:43 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). +- wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). +- wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). +- wifi: ath12k: register EHT mesh capabilities (bsc#1227149). +- wifi: ath11k: Use device_get_match_data() (bsc#1227149). +- wifi: ath11k: Introduce and use ath11k_sta_to_arsta() + (bsc#1227149). +- wifi: ath11k: Remove unused struct ath11k_htc_frame + (bsc#1227149). +- wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). +- wifi: ath12k: add ath12k_qmi_free_resource() for recovery + (bsc#1227149). +- commit a18a8d4 + +------------------------------------------------------------------- +Fri Jul 12 16:05:13 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: configure RDDM size to MHI for device recovery + (bsc#1227149). +- wifi: ath12k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: ath11k_debugfs_register(): fix format-truncation + warning (bsc#1227149). +- wifi: ath12k: Consistently use ath12k_vif_to_arvif() + (bsc#1227149). +- wifi: ath11k: call ath11k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath12k: remove redundant memset() in + ath12k_hal_reo_qdesc_setup() (bsc#1227149). +- wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). +- wifi: ath12k: fix debug messages (bsc#1227149). +- wifi: ath11k: fix CAC running state during virtual interface + start (bsc#1227149). +- commit c2f2e92 + +------------------------------------------------------------------- +Fri Jul 12 16:04:06 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). +- wifi: ath10k: indicate to mac80211 scan complete with aborted + flag for ATH10K_SCAN_STARTING state (bsc#1227149). +- wifi: ath: dfs_pattern_detector: Use flex array to simplify code + (bsc#1227149). +- wifi: carl9170: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath12k: add keep backward compatibility of PHY mode to + avoid firmware crash (bsc#1227149). +- wifi: ath12k: add read variant from SMBIOS for download board + data (bsc#1227149). +- wifi: ath12k: do not drop data frames from unassociated stations + (bsc#1227149). +- wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data + handling (bsc#1227149). +- wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage + (bsc#1227149). +- commit b844022 + +------------------------------------------------------------------- +Fri Jul 12 16:02:58 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). +- wifi: ath12k: Set default beacon mode to burst mode + (bsc#1227149). +- wifi: ath12k: call ath12k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath11k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS + for WCN7850 (bsc#1227149). +- wifi: ath12k: change to treat alpha code na as world wide + regdomain (bsc#1227149). +- wifi: ath12k: indicate scan complete for scan canceled when + scan running (bsc#1227149). +- wifi: ath12k: indicate to mac80211 scan complete with aborted + flag for ATH12K_SCAN_STARTING state (bsc#1227149). +- wifi: ath12k: fix recovery fail while firmware crash when + doing channel switch (bsc#1227149). +- wifi: ath12k: add support for hardware rfkill for WCN7850 + (bsc#1227149). +- commit 087627b + +------------------------------------------------------------------- +Fri Jul 12 16:00:55 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use kstrtoul_from_user() where appropriate + (bsc#1227149). +- wifi: ath11k: remove unused members of 'struct ath11k_base' + (bsc#1227149). +- wifi: ath11k: drop redundant check in + ath11k_dp_rx_mon_dest_process() (bsc#1227149). +- wifi: ath11k: drop NULL pointer check in + ath11k_update_per_peer_tx_stats() (bsc#1227149). +- wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL + (bsc#1227149). +- wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by + (bsc#1227149). +- wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with + __counted_by (bsc#1227149). +- wifi: ath12k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath6kl: remove unnecessary (void*) conversions + (bsc#1227149). +- commit 3f20dbc + +------------------------------------------------------------------- +Fri Jul 12 15:59:31 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: wcn36xx: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ar5523: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath9k: clean up function ath9k_hif_usb_resume + (bsc#1227149). +- wifi: ath11k: add chip id board name while searching board-2.bin + for WCN6855 (bsc#1227149). +- wifi: ath12k: change to initialize recovery variables earlier + in ath12k_core_reset() (bsc#1227149). +- wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT + PHY capability for WCN7850 (bsc#1227149). +- wifi: ath9k: use u32 for txgain indexes (bsc#1227149). +- wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). +- wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). +- commit 0b35606 + +------------------------------------------------------------------- +Fri Jul 12 15:58:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan + (bsc#1227149). +- wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats + (bsc#1227149). +- wifi: ath11k: move references from rsvd2 to info fields + (bsc#1227149). +- wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM + crash (bsc#1227149). +- wifi: ath: Use is_multicast_ether_addr() to check multicast + Ether address (bsc#1227149). +- wifi: ath12k: Remove unused declarations (bsc#1227149). +- wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() + (bsc#1227149). +- wifi: ath: remove unused-but-set parameter (bsc#1227149). +- wifi: ath11k: Remove unused declarations (bsc#1227149). +- wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- commit 1f3c3b8 + +------------------------------------------------------------------- +Fri Jul 12 15:57:00 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- wifi: ath11k: simplify the code with module_platform_driver + (bsc#1227149). +- wifi: ath12k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Fix a few spelling errors (bsc#1227149). +- wifi: ath10k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath9k: Remove unused declarations (bsc#1227149). +- wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). +- wifi: ath9k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath9k: fix parameter check in ath9k_init_debug() + (bsc#1227149). +- commit 6c737fb + +------------------------------------------------------------------- +Fri Jul 12 15:54:18 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: Remove redundant dev_err() (bsc#1227149). +- wifi: ath12k: avoid deadlock by change ieee80211_queue_work + for regd_update_work (bsc#1227149). +- wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED + (bsc#1227149). +- wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() + (bsc#1227149). +- wifi: ath12k: configure puncturing bitmap (bsc#1227149). +- wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). +- wifi: ath12k: add MLO header in peer association (bsc#1227149). +- wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). +- wifi: ath12k: add WMI support for EHT peer (bsc#1227149). +- wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). +- commit 3191784 + +------------------------------------------------------------------- +Fri Jul 12 15:53:00 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add EHT PHY modes (bsc#1227149). +- wifi: ath12k: propagate EHT capabilities to userspace + (bsc#1227149). +- wifi: ath12k: WMI support to process EHT capabilities + (bsc#1227149). +- wifi: ath12k: move HE capabilities processing to a new function + (bsc#1227149). +- commit 7fb64df + +------------------------------------------------------------------- +Fri Jul 12 15:52:06 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: rename HE capabilities setup/copy functions + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit ddfeb0d + +------------------------------------------------------------------- +Fri Jul 12 15:49:27 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change to use dynamic memory for channel list + of scan (bsc#1227149). +- wifi: ath12k: trigger station disconnect on hardware restart + (bsc#1227149). +- wifi: ath12k: Use pdev_id rather than mac_id to get pdev + (bsc#1227149). +- wifi: ath12k: correct the data_type from QMI_OPT_FLAG to + QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). +- wifi: ath11k: Remove cal_done check during probe (bsc#1227149). +- commit e204950 + +------------------------------------------------------------------- +Fri Jul 12 15:19:17 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: simplify + ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). +- wifi: ath6kl: Remove error checking for debugfs_create_dir() + (bsc#1227149). +- wifi: ath5k: remove phydir check from ath5k_debug_init_device() + (bsc#1227149). +- wifi: drivers: Explicitly include correct DT includes + (bsc#1227149). +- wifi: ath10k: improve structure padding (bsc#1227149). +- wifi: ath12k: fix conf_mutex in + ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). +- wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). +- commit 3345b7e + +------------------------------------------------------------------- +Fri Jul 12 15:15:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: htc: cleanup debug messages (bsc#1227149). +- wifi: ath11k: don't use %pK (bsc#1227149). +- wifi: ath11k: hal: cleanup debug message (bsc#1227149). +- wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL + (bsc#1227149). +- wifi: ath11k: dp: cleanup debug message (bsc#1227149). +- wifi: ath11k: pci: cleanup debug logging (bsc#1227149). +- wifi: ath11k: wmi: add unified command debug messages + (bsc#1227149). +- wifi: ath11k: wmi: use common error handling style + (bsc#1227149). +- wifi: ath11k: wmi: cleanup error handling in + ath11k_wmi_send_init_country_cmd() (bsc#1227149). +- wifi: ath11k: remove unsupported event handlers (bsc#1227149). +- commit 37105bd + +------------------------------------------------------------------- +Fri Jul 12 15:12:27 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add WMI event debug messages (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- Refresh + patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. +- commit 572fd2c + +------------------------------------------------------------------- +Fri Jul 12 15:11:21 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove manual mask names from debug messages + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- commit a7ae7bf + +------------------------------------------------------------------- +Fri Jul 12 15:10:20 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: print debug level in debug messages (bsc#1227149). +- wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). +- wifi: ath12k: delete the timer rx_replenish_retry during rmmod + (bsc#1227149). +- wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). +- wifi: ath12k: check hardware major version for WCN7850 + (bsc#1227149). +- wifi: ath11k: update proper pdev/vdev id for testmode command + (bsc#1227149). +- wifi: atk10k: Don't opencode ath10k_pci_priv() in + ath10k_ahb_priv() (bsc#1227149). +- wifi: ath10k: Convert to platform remove callback returning void + (bsc#1227149). +- commit cafd8ed + +------------------------------------------------------------------- +Fri Jul 12 15:04:51 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Drop checks that are always false (bsc#1227149). +- wifi: ath10k: Drop cleaning of driver data from probe error + path and remove (bsc#1227149). +- wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). +- commit dde2040 + +------------------------------------------------------------------- +Fri Jul 12 15:01:45 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Allow ath11k to boot without caldata in ftm mode + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- commit adbddfc + +------------------------------------------------------------------- +Fri Jul 12 15:00:35 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: factory test mode support (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh + patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 030f59a + +------------------------------------------------------------------- +Fri Jul 12 14:42:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove unused function ath11k_tm_event_wmi() + (bsc#1227149). +- wifi: ath12k: Add support to parse new WMI event for 6 GHz + regulatory (bsc#1227149). +- wifi: wil6210: wmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: wil6210: fw: Replace zero-length arrays with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: ath11k: Send HT fixed rate in WMI peer fixed param + (bsc#1227149). +- wifi: ath11k: Relocate the func + ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 + to hweight8 (bsc#1227149). +- wifi: ath12k: increase vdev setup timeout (bsc#1227149). +- wifi: ath11k: EMA beacon support (bsc#1227149). +- wifi: ath11k: MBSSID beacon support (bsc#1227149). +- wifi: ath11k: refactor vif parameter configurations + (bsc#1227149). +- wifi: ath11k: MBSSID parameter configuration in AP mode + (bsc#1227149). +- wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd + (bsc#1227149). +- wifi: ath11k: MBSSID configuration during vdev create/start + (bsc#1227149). +- wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). +- wifi: ath: work around false-positive stringop-overread warning + (bsc#1227149). +- wifi: ath11k: Use list_count_nodes() (bsc#1227149). +- wifi: ath10k: Use list_count_nodes() (bsc#1227149). +- wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition + (bsc#1227149). +- wifi: ath12k: add wait operation for tx management packets + for flush from mac80211 (bsc#1227149). +- wifi: ath12k: Remove some dead code (bsc#1227149). +- wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when + ADDBA session starts (bsc#1227149). +- wifi: ath12k: set PERST pin no pull request for WCN7850 + (bsc#1227149). +- wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware + parameters (bsc#1227149). +- wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create + ordered workqueues (bsc#1227149). +- commit 1763ceb + +------------------------------------------------------------------- +Fri Jul 12 09:23:58 CEST 2024 - tiwai@suse.de + +- net: phy: microchip: lan87xx: reinit PHY after cable test + (git-fixes). +- i2c: pnx: Fix potential deadlock warning from del_timer_sync() + call in isr (git-fixes). +- drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Valve Galileo + (stable-fixes). +- nilfs2: add missing check for inode numbers on directory entries + (stable-fixes). +- nilfs2: fix inode number range checks (stable-fixes). +- drm/amdgpu: silence UBSAN warning (stable-fixes). +- spi: cadence: Ensure data lines set to low during dummy-cycle + period (stable-fixes). +- regmap-i2c: Subtract reg size from max_write (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro + (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT + IVW 11.6" tablet (stable-fixes). +- nfc/nci: Add the inconsistency check between the input data + length and count (stable-fixes). +- Input: ff-core - prefer struct_size over open coded arithmetic + (stable-fixes). +- cdrom: rearrange last_media_change check to avoid unintentional + overflow (stable-fixes). +- serial: imx: Raise TX trigger level to 8 (stable-fixes). +- usb: xhci: prevent potential failure in handle_tx_event() + for Transfer events without TRB (stable-fixes). +- thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on + lvts_data (stable-fixes). +- firmware: dmi: Stop decoding on broken entry (stable-fixes). +- i2c: i801: Annotate apanel_addr as __ro_after_init + (stable-fixes). +- media: dvb-frontends: tda10048: Fix integer overflow + (stable-fixes). +- media: s2255: Use refcount_t instead of atomic_t for + num_channels (stable-fixes). +- media: dvb-frontends: tda18271c2dd: Remove casting during div + (stable-fixes). +- media: dw2102: fix a potential buffer overflow (git-fixes). +- media: dw2102: Don't translate i2c read into write + (stable-fixes). +- media: dvb-usb: dib0700_devices: Add missing release_firmware() + (stable-fixes). +- media: dvb: as102-fe: Fix as10x_register_addr packing + (stable-fixes). +- drm/amdgpu: fix the warning about the expression (int)size - + len (stable-fixes). +- drm/amdgpu: fix uninitialized scalar variable warning + (stable-fixes). +- drm/amd/display: Fix uninitialized variables in DM + (stable-fixes). +- drm/amd/display: Skip finding free audio for unknown engine_id + (stable-fixes). +- drm/amd/display: Check pipe offset before setting vblank + (stable-fixes). +- drm/amd/display: Check index msg_id before read or write + (stable-fixes). +- drm/amdgpu: Initialize timestamp for some legacy SOCs + (stable-fixes). +- drm/amdgpu: Using uninitialized value *size when calling + amdgpu_vce_cs_reloc (stable-fixes). +- drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). +- drm/lima: fix shared irq handling on driver remove + (stable-fixes). +- wifi: mt76: mt7996: add sanity checks for background radar + trigger (stable-fixes). +- wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). +- crypto: aead,cipher - zeroize key buffer after use + (stable-fixes). +- crypto: hisilicon/debugfs - Fix debugfs uninit process issue + (stable-fixes). +- commit 240e65e + +------------------------------------------------------------------- +Thu Jul 11 22:00:57 CEST 2024 - tiwai@suse.de + +- Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) + More fixes for 6.9 API updates +- commit 25eb11c + +------------------------------------------------------------------- +Thu Jul 11 17:39:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). +- wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). +- wifi: iwlwifi: Use request_module_nowait (bsc#1227149). +- wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex + (bsc#1227149). +- wifi: iwlwifi: mvm: calculate EMLSR mode after connection + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 + (bsc#1227149). +- commit 74beb0b + +------------------------------------------------------------------- +Thu Jul 11 17:34:13 CEST 2024 - ohering@suse.de + +- net: mana: Fix possible double free in error handling path + (git-fixes). +- RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). +- net: mana: Fix the extra HZ in mana_hwc_send_request + (git-fixes). +- commit cb4a2bd + +------------------------------------------------------------------- +Thu Jul 11 17:31:44 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). +- Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" + (bsc#1227149). +- wifi: iwlwifi: mvm: handle debugfs names more carefully + (bsc#1227149). +- commit 1b2b558 + +------------------------------------------------------------------- +Thu Jul 11 17:30:57 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW + (bsc#1227149). +- wifi: iwlwifi: mvm: consider having one active link + (bsc#1227149). +- wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: mvm: disable MLO for the time being + (bsc#1227149). +- wifi: cfg80211: add a flag to disable wireless extensions + (bsc#1227149). +- iwlwifi: mvm: Use for_each_thermal_trip() for walking trip + points (bsc#1227149). +- iwlwifi: mvm: Populate trip table before registering thermal + zone (bsc#1227149). +- iwlwifi: mvm: Drop unused fw_trips_index[] from + iwl_mvm_thermal_device (bsc#1227149). +- commit 53ce28e + +------------------------------------------------------------------- +Thu Jul 11 17:26:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add link id to ieee80211_gtk_rekey_add() + (bsc#1227149). +- wifi: iwlwifi: load b0 version of ucode for HR1/HR2 + (bsc#1227149). +- wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). +- wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). +- wifi: iwlwifi: mvm: unlock mvm if there is no primary link + (bsc#1227149). +- wifi: iwlwifi: mvm: partially support PHY context version 6 + (bsc#1227149). +- commit 590b6b6 + +------------------------------------------------------------------- +Thu Jul 11 17:18:17 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: cancel session protection only if there is one + (bsc#1227149). +- wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P + (bsc#1227149). +- wifi: iwlwifi: mvm: check own capabilities for EMLSR + (bsc#1227149). +- wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). +- wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). +- commit b9417e2 + +------------------------------------------------------------------- +Thu Jul 11 17:05:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). +- wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). +- wifi: iwlwifi: api: fix constant version to match FW + (bsc#1227149). +- wifi: iwlwifi: mvm: Extend support for P2P service discovery + (bsc#1227149). +- wifi: iwlwifi: mvm: work around A-MSDU size problem + (bsc#1227149). +- wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory + (bsc#1227149). +- wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 + (bsc#1227149). +- wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). +- wifi: iwlwifi: queue: improve warning for no skb in reclaim + (bsc#1227149). +- wifi: iwlwifi: mvm: move BA notif messages before action + (bsc#1227149). +- commit da274a5 + +------------------------------------------------------------------- +Thu Jul 11 17:02:21 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: report unprotected deauth/disassoc in wowlan + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 8a7655b + +------------------------------------------------------------------- +Thu Jul 11 17:00:16 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e91caa5 + +------------------------------------------------------------------- +Thu Jul 11 16:57:52 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 72d3017 + +------------------------------------------------------------------- +Thu Jul 11 16:48:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason + (bsc#1227149). +- wifi: iwlwifi: mvm: remove flags for enable/disable beacon + filter (bsc#1227149). +- wifi: iwlwifi: pcie: Add new PCI device id and CNVI + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send the smart fifo command if not + needed (bsc#1227149). +- wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). +- wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc + packets (bsc#1227149). +- wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). +- wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). +- wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). +- wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). +- commit 9013bb7 + +------------------------------------------------------------------- +Thu Jul 11 16:45:50 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). +- wifi: iwlwifi: mvm: Keep connection in case of missed beacons + during RX (bsc#1227149). +- wifi: iwlwifi: properly check if link is active (bsc#1227149). +- wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: mvm: don't abort queue sync in CT-kill + (bsc#1227149). +- wifi: iwlwifi: mvm: define RX queue sync timeout as a macro + (bsc#1227149). +- wifi: iwlwifi: mvm: expand queue sync warning messages + (bsc#1227149). +- wifi: iwlwifi: mvm: Declare support for secure LTF measurement + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise support for protected ranging + negotiation (bsc#1227149). +- wifi: iwlwifi: mvm: remove one queue sync on BA session stop + (bsc#1227149). +- commit d32b4ac + +------------------------------------------------------------------- +Thu Jul 11 16:37:46 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: don't support reduced tx power on ack for + new devices (bsc#1227149). +- wifi: iwlwifi: use system_unbound_wq for debug dump + (bsc#1227149). +- wifi: iwlwifi: mvm: remove EHT code from mac80211.c + (bsc#1227149). +- wifi: iwlwifi: read mac step from aux register (bsc#1227149). +- wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). +- wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). +- wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 + (bsc#1227149). +- wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on + gen2 (bsc#1227149). +- wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). +- commit 6501846 + +------------------------------------------------------------------- +Thu Jul 11 16:35:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: update beacon counters per link basis + (bsc#1227149). +- wifi: iwlwifi: return negative -EINVAL instead of positive + EINVAL (bsc#1227149). +- wifi: iwlwifi: fw: fix compiler warning for NULL string print + (bsc#1227149). +- wifi: iwlwifi: mvm: make functions public (bsc#1227149). +- wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices + (bsc#1227149). +- wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). +- commit 4b3d0a2 + +------------------------------------------------------------------- +Thu Jul 11 16:31:38 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). +- wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). +- wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: rfi: use a single DSM function for all RFI + configurations (bsc#1227149). +- wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). +- wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). +- wifi: iwlwifi: support link command version 2 (bsc#1227149). +- wifi: iwlwifi: mvm: use fast balance scan in case of an active + P2P GO (bsc#1227149). +- wifi: iwlwifi: mvm: don't send NDPs for new tx devices + (bsc#1227149). +- wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). +- commit 10d0457 + +------------------------------------------------------------------- +Thu Jul 11 16:28:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). +- wifi: iwlwifi: api: clean up some kernel-doc/typos + (bsc#1227149). +- wifi: iwlwifi: remove unused function prototype (bsc#1227149). +- iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). +- commit edb7009 + +------------------------------------------------------------------- +Thu Jul 11 16:25:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' + flows (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit cbe5734 + +------------------------------------------------------------------- +Thu Jul 11 16:23:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading TAS table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 37ff9f0 + +------------------------------------------------------------------- +Thu Jul 11 16:22:27 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: don't check TAS block list size twice + (bsc#1227149). +- wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). +- wifi: iwlwifi: validate PPAG table when sent to FW + (bsc#1227149). +- commit aab6534 + +------------------------------------------------------------------- +Thu Jul 11 16:20:19 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading PPAG table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit b317fc2 + +------------------------------------------------------------------- +Thu Jul 11 16:18:56 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). +- wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). +- wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD + (bsc#1227149). +- wifi: iwlwifi: prepare for reading SAR tables from UEFI + (bsc#1227149). +- wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). +- wifi: iwlwifi: mvm: d3: implement suspend with MLO + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor duplicate chanctx condition + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped packets due to MIC error + (bsc#1227149). +- commit ab26861 + +------------------------------------------------------------------- +Thu Jul 11 16:16:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. +- commit d834590 + +------------------------------------------------------------------- +Thu Jul 11 16:14:18 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). +- commit 265cdf6 + +------------------------------------------------------------------- +Thu Jul 11 16:13:05 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit f498490 + +------------------------------------------------------------------- +Thu Jul 11 16:07:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit 85303bc + +------------------------------------------------------------------- +Thu Jul 11 16:06:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). +- wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). +- wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). +- wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode + (bsc#1227149). +- wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" + (bsc#1227149). +- wifi: iwlwifi: mvm: add support for TID to link mapping neg + request (bsc#1227149). +- wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect station vifs if recovery failed + (bsc#1227149). +- wifi: iwlwifi: fw: dbg: ensure correct config name sizes + (bsc#1227149). +- commit ff842c3 + +------------------------------------------------------------------- +Thu Jul 11 16:02:48 CEST 2024 - tiwai@suse.de + +- wifi: ieee80211: add definitions for negotiated TID to Link map + (bsc#1227149). +- commit b1d66f3 + +------------------------------------------------------------------- +Thu Jul 11 16:00:08 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: process and save negotiated TID to Link mapping + request (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 32a5092 + +------------------------------------------------------------------- +Thu Jul 11 15:56:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add RNR with reporting AP information + (bsc#1227149). +- commit 8fede1e + +------------------------------------------------------------------- +Thu Jul 11 15:42:01 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement can_activate_links callback + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. +- commit 7e399ce + +------------------------------------------------------------------- +Thu Jul 11 15:40:37 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove retry loops in start (bsc#1227149). +- commit 3c4f0f3 + +------------------------------------------------------------------- +Thu Jul 11 15:38:58 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: dbg-tlv: use struct_size() for allocation + (bsc#1227149). +- wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy + (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure + (bsc#1227149). +- wifi: iwlwifi: mvm: Add support for removing responder TKs + (bsc#1227149). +- wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). +- wifi: iwlwifi: add support for a wiphy_work rx handler + (bsc#1227149). +- wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 + (bsc#1227149). +- wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). +- wifi: iwlwifi: nvm-parse: advertise common packet padding + (bsc#1227149). +- wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). +- wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM + (bsc#1227149). +- wifi: iwlwifi: disable 160 MHz based on subsystem device ID + (bsc#1227149). +- wifi: iwlwifi: make TB reallocation a debug message + (bsc#1227149). +- wifi: iwlwifi: Add support for new 802.11be device + (bsc#1227149). +- commit 6617b64 + +------------------------------------------------------------------- +Thu Jul 11 13:42:10 CEST 2024 - tiwai@suse.de + +- pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to + hdmimix domain (CVE-2024-35942 bsc#1224589). +- commit cf74548 + +------------------------------------------------------------------- +Thu Jul 11 09:03:27 CEST 2024 - tiwai@suse.de + +- platform/x86: toshiba_acpi: Fix array out-of-bounds access + (git-fixes). +- ACPI: processor_idle: Fix invalid comparison with insertion + sort for latency (git-fixes). +- commit ec2c4bc + +------------------------------------------------------------------- +Thu Jul 11 08:23:12 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Delegate LBR virtualization to the processor + (git-fixes). +- commit ca0a7e8 + +------------------------------------------------------------------- +Wed Jul 10 19:27:00 CEST 2024 - jgross@suse.com + +- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC + routes (git-fixes). +- commit 6653b01 + +------------------------------------------------------------------- +Wed Jul 10 18:51:15 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is + absent (git-fixes). +- commit 1094992 + +------------------------------------------------------------------- +Wed Jul 10 18:15:44 CEST 2024 - jgross@suse.com + +- KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked + (git-fixes). +- commit 2cc4a9c + +------------------------------------------------------------------- +Wed Jul 10 17:25:56 CEST 2024 - jgross@suse.com + +- drivers/xen: Improve the late XenStore init protocol + (git-fixes). +- commit cb805fb + +------------------------------------------------------------------- +Wed Jul 10 16:50:39 CEST 2024 - jgross@suse.com + +- xen/x86: add extra pages to unpopulated-alloc if available + (git-fixes). +- commit d9de7d9 + +------------------------------------------------------------------- +Wed Jul 10 15:15:20 CEST 2024 - nik.borisov@suse.com + +- kunit: Fix checksum tests on big endian CPUs (git-fixed). +- commit 91a58a6 + +------------------------------------------------------------------- +Wed Jul 10 14:26:35 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). +- commit 3273efe + +------------------------------------------------------------------- +Wed Jul 10 12:10:10 CEST 2024 - ohering@suse.de + +- Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). +- uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). +- hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). +- Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). +- Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). +- commit a78a9db + +------------------------------------------------------------------- +Wed Jul 10 10:45:33 CEST 2024 - nik.borisov@suse.com + +- x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). +- commit 14e0989 + +------------------------------------------------------------------- +Wed Jul 10 10:45:13 CEST 2024 - nik.borisov@suse.com + +- x86/head/64: Move the __head definition to (git-fixes). +- commit 36d1750 + +------------------------------------------------------------------- +Wed Jul 10 10:44:56 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Remove unnecessary odd handling (git-fixes). +- commit 439ef62 + +------------------------------------------------------------------- +Wed Jul 10 10:41:33 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). +- commit 98db437 + +------------------------------------------------------------------- +Wed Jul 10 10:32:30 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Improve performance of `csum_partial` (git-fixes). +- commit 131cca3 + +------------------------------------------------------------------- +Wed Jul 10 10:28:28 CEST 2024 - nik.borisov@suse.com + +- x86/boot: Ignore NMIs during very early boot (git-fixes). +- commit 3c94948 + +------------------------------------------------------------------- +Wed Jul 10 10:28:13 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Fix build of UML with KASAN (git-fixes). +- commit 89fc5d7 + +------------------------------------------------------------------- +Wed Jul 10 10:27:52 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist useless revert +- commit 0a21e69 + +------------------------------------------------------------------- +Wed Jul 10 10:04:47 CEST 2024 - nik.borisov@suse.com + +- tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). +- commit f28b881 + +------------------------------------------------------------------- +Wed Jul 10 04:05:50 CEST 2024 - neilb@suse.de + +- SUNRPC: avoid soft lockup when transmitting UDP to reachable + server (bsc#1225272). +- commit 3fc313b + +------------------------------------------------------------------- +Tue Jul 9 14:31:32 CEST 2024 - tiwai@suse.de + +- Move upstreamed turbostat patch into sorted section +- commit 768422e + +------------------------------------------------------------------- +Tue Jul 9 14:23:34 CEST 2024 - tiwai@suse.de + +- Move out-of-tree patch to the right section +- commit a3dba46 + +------------------------------------------------------------------- +Tue Jul 9 12:44:29 CEST 2024 - msuchanek@suse.de + +- powerpc/pseries: Fix scv instruction crash with kexec + (bsc#1194869). +- commit 245b529 + +------------------------------------------------------------------- +Tue Jul 9 11:59:16 CEST 2024 - msuchanek@suse.de + +- powerpc/prom: Add CPU info to hardware description string later + (bsc#1215199). +- commit 75358e1 + +------------------------------------------------------------------- +Tue Jul 9 10:57:44 CEST 2024 - msuchanek@suse.de + +- kernel-binary: vdso: Own module_dir +- commit ff69986 + +------------------------------------------------------------------- +Tue Jul 9 10:18:35 CEST 2024 - tbogendoerfer@suse.de + +- enic: Validate length of nl attributes in enic_set_vf_port + (CVE-2024-38659 bsc#1226883). +- commit 82dab70 + +------------------------------------------------------------------- +Tue Jul 9 08:25:19 CEST 2024 - tiwai@suse.de + +- wifi: wilc1000: fix ies_len type in connect path (git-fixes). +- commit 857b40a + +------------------------------------------------------------------- +Mon Jul 8 21:08:05 CEST 2024 - tabraham@suse.com + +- net/dcb: check for detached device before executing callbacks + (bsc#1215587). +- commit c563440 + +------------------------------------------------------------------- +Mon Jul 8 19:32:11 CEST 2024 - mkoutny@suse.com + +- Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch + (git-fixes bsc#1218730 CVE-2023-51780). +- commit 93588a3 + +------------------------------------------------------------------- +Mon Jul 8 13:43:07 CEST 2024 - msuchanek@suse.de + +- powerpc/64s/radix/kfence: map __kfence_pool at page granularity + (bsc#1223570 ltc#205770). +- commit d4edfeb + +------------------------------------------------------------------- +Mon Jul 8 12:37:31 CEST 2024 - nstange@suse.de + +- crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public + key (bsc#1222768). +- commit 817f8be + +------------------------------------------------------------------- +Mon Jul 8 12:32:45 CEST 2024 - nstange@suse.de + +- crypto/ecdh: make ecdh_compute_value() to zeroize the public + key (bsc#1222768). +- commit 3f5391b + +------------------------------------------------------------------- +Mon Jul 8 11:20:23 CEST 2024 - jslaby@suse.cz + +- PCI: Do not wait for disconnected devices when resuming + (git-fixes). +- commit f7f9960 + +------------------------------------------------------------------- +Mon Jul 8 10:46:49 CEST 2024 - msuchanek@suse.de + +- powerpc/rtas: Prevent Spectre v1 gadget construction in + sys_rtas() (bsc#1227487). +- commit 42da489 + +------------------------------------------------------------------- +Mon Jul 8 10:42:18 CEST 2024 - ptesarik@suse.com + +- Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). +- commit 9157a3d + +------------------------------------------------------------------- +Mon Jul 8 08:55:04 CEST 2024 - tiwai@suse.de + +- clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs + (git-fixes). +- clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). +- clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg + (git-fixes). +- commit 1a2b239 + +------------------------------------------------------------------- +Mon Jul 8 07:53:37 CEST 2024 - neilb@suse.de + +- nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). +- NFS: add barriers when testing for NFS_FSDATA_BLOCKED + (git-fixes). +- SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). +- NFSv4.1 enforce rootpath check in fs_location query (git-fixes). +- SUNRPC: Fix loop termination condition in + gss_free_in_token_pages() (git-fixes). +- nfs: fix undefined behavior in nfs_block_bits() (git-fixes). +- pNFS/filelayout: fixup pNfs allocation modes (git-fixes). +- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL + (git-fixes). +- NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS + (git-fixes). +- sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). +- nfs: keep server info for remounts (git-fixes). +- NFSv4: Fixup smatch warning for ambiguous return (git-fixes). +- SUNRPC: Fix gss_free_in_token_pages() (git-fixes). +- knfsd: LOOKUP can return an illegal error value (git-fixes). +- nfs: Handle error of rpc_proc_register() in nfs_net_init() + (git-fixes). +- nfsd: hold a lighter-weight client reference over CB_RECALL_ANY + (git-fixes). +- NFSD: Fix checksum mismatches in the duplicate reply cache + (git-fixes). +- commit e019385 + +------------------------------------------------------------------- +Mon Jul 8 06:57:52 CEST 2024 - jlee@suse.com + +- Update + patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch + (git-fixes CVE-2024-36955 bsc#1225810). +- Update + patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch + (git-fixes CVE-2024-39473 bsc#1227433). +- Update + patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch + (git-fixes CVE-2024-36942 bsc#1225843). +- Update + patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch + (stable-fixes CVE-2024-36944 bsc#1225847). +- Update + patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch + (stable-fixes CVE-2024-36949 bsc#1225894). +- Update + patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch + (stable-fixes CVE-2024-36951 bsc#1225896). +- Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch + (stable-fixes CVE-2024-39479 bsc#1227443). +- Update + patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch + (git-fixes CVE-2024-39475 bsc#1227435). +- Update + patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch + (stable-fixes CVE-2024-36950 bsc#1225895). +- Update + patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch + (git-fixes CVE-2024-39481 bsc#1227446). +- Update + patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch + (git-fixes CVE-2024-36940 bsc#1225840). +- Update + patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch + (git-fixes CVE-2024-36959 bsc#1225839). +- Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes + CVE-2024-36947 bsc#1225856). +- Update + patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch + (git-fixes CVE-2024-36930 bsc#1225830). +- Update + patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch + (stable-fixes CVE-2024-36922 bsc#1225805). +- Update + patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch + (git-fixes CVE-2024-36941 bsc#1225835). +- commit ffdc766 + +------------------------------------------------------------------- +Mon Jul 8 06:57:18 CEST 2024 - jlee@suse.com + +- Update + patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch + (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). +- commit 7754b95 + +------------------------------------------------------------------- +Sat Jul 6 10:36:50 CEST 2024 - tiwai@suse.de + +- drm/fbdev-generic: Fix framebuffer on big endian devices + (git-fixes). +- drm/nouveau: fix null pointer dereference in + nouveau_connector_get_modes (git-fixes). +- usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). +- usb: gadget: printer: SS+ support (stable-fixes). +- drm/amdgpu: avoid using null object of framebuffer + (stable-fixes). +- drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if + LTTPR is present (stable-fixes). +- drm/amdgpu/atomfirmware: fix parsing of vram_info + (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_ld_modes (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_hd_modes (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for + EliteBook 645/665 G11 (stable-fixes). +- usb: typec: ucsi: Ack also failed Get Error commands + (git-fixes). +- iio: pressure: bmp280: Fix BMP580 temperature reading + (stable-fixes). +- usb: typec: ucsi: Never send a lone connector change ack + (stable-fixes). +- mtd: partitions: redboot: Added conversion of operands to a + larger type (stable-fixes). +- media: dvbdev: Initialize sbuf (stable-fixes). +- ALSA: emux: improve patch ioctl data validation (stable-fixes). +- drm/radeon/radeon_display: Decrease the size of allocated memory + (stable-fixes). +- drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers + that sleep (stable-fixes). +- wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() + (stable-fixes). +- crypto: ecdh - explicitly zeroize private_key (stable-fixes). +- soc: ti: wkup_m3_ipc: Send NULL dummy message instead of + pointer message (stable-fixes). +- usb: dwc3: core: Add DWC31 version 2.00a controller + (stable-fixes). +- iio: pressure: fix some word spelling errors (stable-fixes). +- commit 42cf83f + +------------------------------------------------------------------- +Sat Jul 6 10:31:22 CEST 2024 - tiwai@suse.de + +- Drop amd-pstate patch that caused a regression on 6.6.x stable +- commit d3672a6 + +------------------------------------------------------------------- +Sat Jul 6 08:37:20 CEST 2024 - nmorey@suse.com + +- RDMA/restrack: Fix potential invalid address access (git-fixes) +- commit 91e323d + +------------------------------------------------------------------- +Fri Jul 5 20:00:40 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix use-after-free in smb2_query_info_compound() + (bsc#1225489, CVE-2023-52751). +- Refresh + patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. +- commit fed05d1 + +------------------------------------------------------------------- +Fri Jul 5 19:45:06 CEST 2024 - ematsumiya@suse.de + +- smb: client: prevent new fids from being removed by laundromat + (git-fixes, bsc#1225172). +- commit b3d54ea + +------------------------------------------------------------------- +Fri Jul 5 19:43:38 CEST 2024 - ematsumiya@suse.de + +- smb: client: make laundromat a delayed worker (git-fixes, + bsc#1225172). +- commit 97932f6 + +------------------------------------------------------------------- +Fri Jul 5 19:36:55 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling length of time directory entries are + cached with dir leases (git-fixes, bsc#1225172). +- commit c39c365 + +------------------------------------------------------------------- +Fri Jul 5 19:35:19 CEST 2024 - ematsumiya@suse.de + +- smb: client: do not start laundromat thread on nohandlecache + (git-fixes, bsc#1225172). +- commit b320db3 + +------------------------------------------------------------------- +Fri Jul 5 19:32:22 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling maximum number of cached directories + (git-fixes, bsc#1225172). +- commit e5e6d01 + +------------------------------------------------------------------- +Fri Jul 5 19:29:43 CEST 2024 - ematsumiya@suse.de + +- smb3: do not start laundromat thread when dir leases disabled + (git-fixes, bsc#1225172). +- commit b758cab + +------------------------------------------------------------------- +Fri Jul 5 19:29:09 CEST 2024 - ematsumiya@suse.de + +- cifs: Add a laundromat thread for cached directories (git-fixes, + bsc#1225172). +- commit b1876e3 + +------------------------------------------------------------------- +Fri Jul 5 18:16:19 CEST 2024 - andrea.porta@suse.com + +- bcache: fix variable length array abuse in btree_iter + (CVE-2024-39482 bsc#1227447). +- commit 3d0cfa1 + +------------------------------------------------------------------- +Fri Jul 5 16:26:17 CEST 2024 - andrea.porta@suse.com + +- mm/vmalloc: fix vmalloc which may return null if called with + __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). +- commit 13add8a + +------------------------------------------------------------------- +Fri Jul 5 09:39:26 CEST 2024 - tiwai@suse.de + +- selftests: make order checking verbose in msg_zerocopy selftest + (git-fixes). +- selftests: fix OOM in msg_zerocopy selftest (git-fixes). +- can: kvaser_usb: Explicitly initialize family in leafimx + driver_info struct (git-fixes). +- bluetooth/hci: disallow setting handle bigger than + HCI_CONN_HANDLE_MAX (git-fixes). +- Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). +- Bluetooth: Ignore too large handle values in BIG (git-fixes). +- Bluetooth: qca: Fix BT enable failure again for QCA6390 after + warm reboot (git-fixes). +- Bluetooth: hci_event: Fix setting of unicast qos interval + (git-fixes). +- Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). +- mac802154: fix time calculation in + ieee802154_configure_durations() (git-fixes). +- net: phy: phy_device: Fix PHY LED blinking code comment + (git-fixes). +- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values + (git-fixes). +- platform/x86: toshiba_acpi: Fix quickstart quirk handling + (git-fixes). +- commit 3db85da + +------------------------------------------------------------------- +Thu Jul 4 21:41:02 CEST 2024 - ddiss@suse.de + +- jfs: xattr: fix buffer overflow for invalid xattr + (bsc#1227383). +- commit ae2a0d9 + +------------------------------------------------------------------- +Thu Jul 4 18:58:54 CEST 2024 - vkarasulli@suse.de + +- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). +- commit 2fb4aa0 + +------------------------------------------------------------------- +Thu Jul 4 17:41:12 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end +- commit 0ce2686 + +------------------------------------------------------------------- +Thu Jul 4 15:25:28 CEST 2024 - ptesarik@suse.com + +- Update + patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch + (jsc#PED-8688 bsc#1226202). +- commit 584efba + +------------------------------------------------------------------- +Thu Jul 4 14:30:12 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-gadget-printer-fix-races-against-disable.patch + (CVE-2024-25741 bsc#1219832). +- commit 4a6f084 + +------------------------------------------------------------------- +Thu Jul 4 12:52:00 CEST 2024 - mkubecek@suse.cz + +- llc: make llc_ui_sendmsg() more robust against bonding changes + (CVE-2024-26636 bsc#1221659). +- commit 1bb1c76 + +------------------------------------------------------------------- +Thu Jul 4 12:36:01 CEST 2024 - mkubecek@suse.cz + +- llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 + bsc#1221656). +- commit 6a42a8d + +------------------------------------------------------------------- +Thu Jul 4 10:26:37 CEST 2024 - tiwai@suse.de + +- PCI: vmd: Create domain symlink before pci_bus_add_devices() + (bsc#1227363). +- commit 3666715 + +------------------------------------------------------------------- +Thu Jul 4 08:35:09 CEST 2024 - colyli@suse.de + +- md: fix resync softlockup when bitmap size is less than array + size (CVE-2024-38598, bsc#1226757). +- commit 43087c7 + +------------------------------------------------------------------- +Wed Jul 3 15:26:04 CEST 2024 - tbogendoerfer@suse.de + +- ice: fix LAG and VF lock dependency in ice_reset_vf() + (CVE-2024-36003 bsc#1224544). +- commit 0af15ab + +------------------------------------------------------------------- +Wed Jul 3 14:52:27 CEST 2024 - hare@suse.de + +- Refresh + patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. +- commit a27eef2 + +------------------------------------------------------------------- +Wed Jul 3 14:51:53 CEST 2024 - hare@suse.de + +- block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 + CVE-2024-38604). +- commit 9e332c1 + +------------------------------------------------------------------- +Wed Jul 3 14:41:56 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands +- commit d95545e + +------------------------------------------------------------------- +Wed Jul 3 14:19:36 CEST 2024 - denis.kirjanov@suse.com + +- kabi/severities: ignore amd pds internal symbols +- commit 3a9ca76 + +------------------------------------------------------------------- +Wed Jul 3 13:24:24 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() + (CVE-2024-26641 bsc#1221654). +- commit 5bd1138 + +------------------------------------------------------------------- +Wed Jul 3 13:19:57 CEST 2024 - lhenriques@suse.de + +- hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 + CVE-2024-26863). +- commit 21d04a8 + +------------------------------------------------------------------- +Wed Jul 3 13:06:10 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: fix NEXTHDR_FRAGMENT handling in + ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). +- commit 78e628d + +------------------------------------------------------------------- +Wed Jul 3 12:01:00 CEST 2024 - denis.kirjanov@suse.com + +- pds_core: Prevent race issues involving the adminq (bsc#1221057 + CVE-2024-26623). +- commit 94351ab + +------------------------------------------------------------------- +Wed Jul 3 11:45:54 CEST 2024 - vkarasulli@suse.de + +- iommufd: Fix protection fault in iommufd_test_syz_conv_iova + (bsc#1222779 CVE-2024-26785). +- commit 5644693 + +------------------------------------------------------------------- +Wed Jul 3 11:35:11 CEST 2024 - lhenriques@suse.de + +- devlink: fix possible use-after-free and memory leaks in + devlink_init() (bsc#1222438 CVE-2024-26734). +- commit d3a3753 + +------------------------------------------------------------------- +Wed Jul 3 07:50:54 CEST 2024 - colyli@suse.de + +- dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, + CVE-2024-35805). +- commit ba12566 + +------------------------------------------------------------------- +Tue Jul 2 22:30:13 CEST 2024 - krisman@suse.de + +- io_uring/rsrc: fix incorrect assignment of iter->nr_segs in + io_import_fixed (git-fixes). +- io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). +- io_uring/io-wq: avoid garbage value of 'match' in + io_wq_enqueue() (git-fixes). +- commit 7d3e252 + +------------------------------------------------------------------- +Tue Jul 2 21:25:38 CEST 2024 - krisman@suse.de + +- io_uring: check for non-NULL file pointer in io_file_can_poll() + (bsc#1226990 CVE-2024-39371). +- io_uring/io-wq: Use set_bit() and test_bit() at worker->flags + (git-fixes). +- io_uring/sqpoll: work around a potential audit memory leak + (git-fixes). +- commit 24603fc + +------------------------------------------------------------------- +Tue Jul 2 21:03:55 CEST 2024 - krisman@suse.de + +- io_uring: Fix io_cqring_wait() not restoring sigmask on + get_timespec64() failure (git-fixes). +- commit e640a65 + +------------------------------------------------------------------- +Tue Jul 2 15:48:28 CEST 2024 - rhopkins@suse.de + +- hsr: Prevent use after free in prp_create_tagged_frame() + (CVE-2023-52846 bsc#1225098). +- commit cf63988 + +------------------------------------------------------------------- +Tue Jul 2 14:29:55 CEST 2024 - vbabka@suse.cz + +- drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() + (CVE-2024-38610 bsc#1226758). +- commit 7069ac2 + +------------------------------------------------------------------- +Tue Jul 2 14:27:37 CEST 2024 - vbabka@suse.cz + +- virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). +- commit c2ea51b + +------------------------------------------------------------------- +Tue Jul 2 12:30:42 CEST 2024 - fdmanana@suse.com + +- btrfs: fix crash on racing fsync and size-extending write into + prealloc (bsc#1227101 CVE-2024-37354). +- commit 1d355af + +------------------------------------------------------------------- +Tue Jul 2 09:43:57 CEST 2024 - tbogendoerfer@suse.de + +- kernel-doc: fix struct_group_tagged() parsing (git-fixes). +- commit e3a2a2e + +------------------------------------------------------------------- +Tue Jul 2 08:36:54 CEST 2024 - tiwai@suse.de + +- mtd: rawnand: rockchip: ensure NVDDR timings are rejected + (git-fixes). +- mtd: rawnand: Bypass a couple of sanity checks during NAND + identification (git-fixes). +- mtd: rawnand: Fix the nand_read_data_op() early check + (git-fixes). +- mtd: rawnand: Ensure ECC configuration is propagated to upper + layers (git-fixes). +- commit e545951 + +------------------------------------------------------------------- +Tue Jul 2 08:34:42 CEST 2024 - tiwai@suse.de + +- Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) +- commit e8ea587 + +------------------------------------------------------------------- +Tue Jul 2 06:44:11 CEST 2024 - heming.zhao@suse.com + +- gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 + CVE-2024-38570). +- gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 + CVE-2024-38570). +- commit f3adbca + +------------------------------------------------------------------- +Mon Jul 1 15:38:30 CEST 2024 - jlee@suse.com + +- X.509: Fix the parser of extended key usage for length + (bsc#1218820). +- commit a9df6a7 + +------------------------------------------------------------------- +Mon Jul 1 15:10:24 CEST 2024 - mkubecek@suse.cz + +- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() + (CVE-2024-36904 bsc#1225732). +- commit d578dcc + +------------------------------------------------------------------- +Mon Jul 1 14:20:50 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 + bsc#1226630). +- Update + patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch + (git-fixes CVE-2024-39463 bsc#1227090). +- Update + patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch + (stable-fixes CVE-2024-38600 bsc#1226864). +- Update + patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch + (git-fixes CVE-2024-38605 bsc#1226740). +- Update + patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch + (git-fixes CVE-2023-52806 bsc#1225554). +- Update + patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch + (git-fixes CVE-2024-38388 bsc#1226890). +- Update + patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch + (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). +- Update + patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch + (git-fixes CVE-2024-38550 bsc#1226633). +- Update + patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch + (git-fixes CVE-2024-38551 bsc#1226761). +- Update + patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch + (git-fixes CVE-2023-52833 bsc#1225595). +- Update + patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch + (git-fixes CVE-2024-26889). +- Update + patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch + (git-fixes CVE-2023-52866 bsc#1225120). +- Update + patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch + (jsc#PED-6864 CVE-2023-52851 bsc#1225587). +- Update + patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch + (git-fixes CVE-2023-52884 bsc#1226764). +- Update + patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch + (git-fixes CVE-2023-52840 bsc#1224928). +- Update + patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch + (git-fixes CVE-2024-36975 bsc#1226520). +- Update + patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch + (git-fixes CVE-2024-36967 bsc#1226131). +- Update + patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch + (git-fixes CVE-2024-38539 bsc#1226608). +- Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch + (git-fixes CVE-2024-38545 bsc#1226595). +- Update + patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch + (git-fixes CVE-2024-38591 bsc#1226738). +- Update + patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch + (git-fixes CVE-2024-38590 bsc#1226839). +- Update + patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch + (git-fixes CVE-2024-38544 bsc#1226597). +- Update + patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch + (git-fixes CVE-2023-52803 bsc#1225008). +- Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). +- Update + patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). +- Update + patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). +- Update + patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). +- Update + patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch + (git-fixes CVE-2023-52750 bsc#1225485). +- Update + patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch + (git-fixes CVE-2023-52834 bsc#1225599). +- Update + patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch + (git-fixes CVE-2024-38554 bsc#1226742). +- Update + patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch + (git-fixes CVE-2024-38602 bsc#1226613). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch + (bsc#1225605 CVE-2024-38384 bsc#1226938). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch + (bsc#1225605 CVE-2024-38663 bsc#1226939). +- Update + patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch + (git-fixes CVE-2024-38540 bsc#1226582). +- Update + patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch + (git-fixes CVE-2023-52784 bsc#1224946). +- Update + patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch + (git-fixes CVE-2023-52878 bsc#1225000). +- Update + patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52875 bsc#1225096). +- Update + patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52870 bsc#1224937). +- Update + patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52873 bsc#1225589). +- Update + patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52865 bsc#1225086). +- Update + patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52858 bsc#1225566). +- Update + patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch + (git-fixes CVE-2023-52876 bsc#1225036). +- Update + patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38573 bsc#1226739). +- Update patches.suse/cpufreq-exit-callback-is-optional.patch + (git-fixes CVE-2024-38615 bsc#1226592). +- Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch + (git-fixes CVE-2024-38579 bsc#1226637). +- Update + patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch + (git-fixes CVE-2023-52813 bsc#1225527). +- Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes + CVE-2023-52849 bsc#1224949). +- Update + patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch + (git-fixes CVE-2023-52792 bsc#1225477). +- Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch + (git-fixes CVE-2024-38391 bsc#1226894). +- Update + patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch + (git-fixes CVE-2024-38780 bsc#1226886). +- Update + patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch + (git-fixes CVE-2024-34777 bsc#1226796). +- Update + patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch + (git-fixes CVE-2024-39277 bsc#1226909). +- Update + patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch + (git-fixes CVE-2024-38629 bsc#1226905). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 + bsc#1225532). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 + bsc#1225530). +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 + bsc#1225564). +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 + bsc#1225478). +- Update + patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch + (stable-fixes CVE-2024-36969 bsc#1226155). +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 + bsc#1225015). +- Update + patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch + (git-fixes CVE-2024-38552 bsc#1226767). +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 + bsc#1225041). +- Update + patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch + (git-fixes CVE-2024-26767). +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 + bsc#1225569). +- Update + patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch + (git-fixes CVE-2024-39291 bsc#1226934). +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 + bsc#1225565). +- Update + patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch + (stable-fixes CVE-2024-39471 bsc#1227096). +- Update + patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch + (stable-fixes CVE-2024-38581 bsc#1226657). +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 + bsc#1225568). +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 + bsc#1225076). +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 + bsc#1225529). +- Update + patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch + (git-fixes CVE-2024-38548). +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 + bsc#1224941). +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 + bsc#1224932). +- Update + patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch + (git-fixes CVE-2024-38549 bsc#1226735). +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 + bsc#1225581). +- Update + patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch + (git-fixes CVE-2024-38592 bsc#1226844). +- Update + patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch + (git-fixes CVE-2024-38390 bsc#1226891). +- Update + patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch + (git-fixes CVE-2024-38622 bsc#1226856). +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 + bsc#1225022). +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 + bsc#1225077). +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 + bsc#1225009). +- Update + patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38546 bsc#1226593). +- Update + patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch + (git-fixes CVE-2024-36960 bsc#1225872). +- Update + patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch + (git-fixes CVE-2024-38664 bsc#1226941). +- Update + patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch + (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). +- Update + patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch + (git-fixes CVE-2024-38578 bsc#1226634). +- Update + patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch + (git-fixes CVE-2024-33619 bsc#1226768). +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 + bsc#1225031). +- Update + patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch + (git-fixes CVE-2024-36964 bsc#1225866). +- Update + patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch + (git-fixes CVE-2023-52810 bsc#1225557). +- Update + patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch + (git-fixes CVE-2023-52804 bsc#1225550). +- Update + patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch + (git-fixes CVE-2024-38588 bsc#1226837). +- Update + patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch + (git-fixes CVE-2024-38385 bsc#1227085). +- Update patches.suse/gfs2-ignore-negated-quota-changes.patch + (git-fixes CVE-2023-52759 bsc#1225560). +- Update + patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch + (git-fixes CVE-2023-52853 bsc#1224988). +- Update + patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch + (git-fixes CVE-2023-52863 bsc#1225586). +- Update + patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch + (git-fixes CVE-2024-39362 bsc#1226995). +- Update + patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch + (git-fixes CVE-2023-52791 bsc#1225108). +- Update + patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch + (git-fixes CVE-2023-52763 bsc#1225570). +- Update + patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch + (git-fixes CVE-2023-52766). +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 + bsc#1225106). +- Update + patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch + (git-fixes CVE-2024-36010 bsc#1225594). +- Update + patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch + (git-fixes CVE-2024-35957 bsc#1224673). +- Update + patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt + (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). +- Update + patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch + (git-fixes CVE-2023-52796 bsc#1224930). +- Update + patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch + (git-fixes CVE-2024-38599 bsc#1226848). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch + (git-fixes CVE-2023-52799 bsc#1225472). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch + (git-fixes CVE-2023-52805 bsc#1225553). +- Update + patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch + (git-fixes CVE-2024-38617 bsc#1226859). +- Update + patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch + (git-fixes CVE-2021-47432 bsc#1225391). +- Update + patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch + (git-fixes CVE-2024-38543 bsc#1226594). +- Update + patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch + (bsc#1219953 CVE-2023-52836 bsc#1225609). +- Update + patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch + (bsc#1219596 CVE-2024-26758). +- Update + patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch + (git-fixes CVE-2024-38547 bsc#1226632). +- Update + patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch + (git-fixes CVE-2023-52847 bsc#1225588). +- Update + patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch + (git-fixes CVE-2023-52764 bsc#1225571). +- Update + patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch + (git-fixes CVE-2023-52850 bsc#1225014). +- Update + patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch + (git-fixes CVE-2024-38611 bsc#1226760). +- Update + patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch + (git-fixes CVE-2023-52754 bsc#1225490). +- Update + patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch + (stable-fixes CVE-2022-48772 bsc#1226976). +- Update + patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch + (git-fixes CVE-2024-38621 bsc#1226895). +- Update + patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch + (git-fixes CVE-2023-52841 bsc#1225592). +- Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52844 bsc#1225590). +- Update + patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch + (git-fixes CVE-2023-52765 bsc#1225029). +- Update + patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch + (git-fixes CVE-2024-36973 bsc#1226457). +- Update + patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch + (git-fixes CVE-2023-52807 bsc#1225097). +- Update + patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch + (git-fixes CVE-2024-36962 bsc#1225827). +- Update + patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch + (git-fixes CVE-2024-38595 bsc#1226741). +- Update + patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch + (jsc#PED-3311 CVE-2023-52782 bsc#1225103). +- Update + patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch + (git-fixes CVE-2023-52780 bsc#1224933). +- Update + patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch + (git-fixes CVE-2023-52783 bsc#1225104). +- Update + patches.suse/netfilter-complete-validation-of-user-input.patch + (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 + bsc#1224583). +- Update + patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch + (git-fixes CVE-2024-38381 bsc#1226878). +- Update + patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch + (git-fixes CVE-2024-39469 bsc#1226992). +- Update + patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch + (git-fixes CVE-2024-38582 bsc#1226658). +- Update + patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch + (git-fixes CVE-2024-38583 bsc#1226777). +- Update + patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch + (git-fixes CVE-2024-38541 bsc#1226587). +- Update + patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch + (git-fixes CVE-2023-52854 bsc#1225584). +- Update + patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch + (git-fixes CVE-2023-52835 bsc#1225602). +- Update + patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch + (git-fixes CVE-2023-52864 bsc#1225132). +- Update + patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch + (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). +- Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52869 bsc#1225050). +- Update + patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch + (git-fixes CVE-2024-36965 bsc#1226149). +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (git-fixes CVE-2024-38601 bsc#1226876). +- Update + patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch + (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). +- Update + patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch + (git-fixes CVE-2023-52808 bsc#1225555). +- Update + patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch + (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). +- Update + patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch + (git-fixes CVE-2023-52809 bsc#1225556). +- Update + patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch + (bsc#1221777 CVE-2024-36952 bsc#1225898). +- Update + patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch + (bsc#1221777 CVE-2024-36924 bsc#1225820). +- Update + patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch + (git-fixes CVE-2024-38634 bsc#1226868). +- Update + patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch + (git-fixes CVE-2024-38633 bsc#1226867). +- Update + patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch + (git-fixes CVE-2023-52871 bsc#1225534). +- Update + patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch + (stable-fixes CVE-2024-38635 bsc#1226863). +- Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch + (git-fixes CVE-2024-38587 bsc#1226780). +- Update patches.suse/spi-Fix-null-dereference-on-suspend.patch + (git-fixes CVE-2023-52749 bsc#1225476). +- Update + patches.suse/thermal-core-prevent-potential-string-overflow.patch + (git-fixes CVE-2023-52868 bsc#1225044). +- Update + patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch + (git-fixes CVE-2024-39466 bsc#1227089). +- Update + patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch + (git-fixes CVE-2024-38571 bsc#1226737). +- Update + patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch + (git-fixes CVE-2023-52794 bsc#1225028). +- Update + patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch + (jsc#PED-6831 CVE-2023-52767 bsc#1224998). +- Update + patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch + (git-fixes CVE-2024-36477 bsc#1226840). +- Update + patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch + (git-fixes CVE-2023-52879 bsc#1225101). +- Update + patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch + (git-fixes CVE-2024-26920). +- Update + patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch + (git-fixes CVE-2023-52872 bsc#1225591). +- Update + patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch + (bsc#1222619 CVE-2023-52880). +- Update + patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch + (git-fixes CVE-2023-52789 bsc#1225180). +- Update + patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch + (git-fixes CVE-2023-52781 bsc#1225092). +- Update + patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch + (git-fixes CVE-2024-36977 bsc#1226513). +- Update + patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch + (git-fixes CVE-2024-38628 bsc#1226911). +- Update + patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch + (git-fixes CVE-2024-38619 bsc#1226861). +- Update + patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch + (git-fixes CVE-2023-52877 bsc#1224944). +- Update + patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch + (jsc#PED-3311 CVE-2023-52795 bsc#1225085). +- Update + patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch + (git-fixes CVE-2023-52762 bsc#1225573). +- Update + patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch + (jsc#PED-5505 CVE-2023-52842 bsc#1225025). +- Update + patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch + (git-fixes CVE-2024-38630 bsc#1226908). +- Update + patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch + (git-fixes CVE-2024-38565 bsc#1226747). +- Update + patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch + (git-fixes CVE-2023-52798 bsc#1224947). +- Update + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch + (git-fixes CVE-2023-52777 bsc#1224992). +- Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch + (git-fixes CVE-2023-52800). +- Update + patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch + (git-fixes CVE-2023-52776 bsc#1225090). +- Update + patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch + (git-fixes CVE-2023-52769 bsc#1225001). +- Update + patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch + (git-fixes CVE-2024-38572 bsc#1226776). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch + (git-fixes CVE-2023-52827 bsc#1225078). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch + (git-fixes CVE-2023-52829 bsc#1225081). +- Update + patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch + (git-fixes CVE-2024-38575 bsc#1226612). +- Update + patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch + (git-fixes CVE-2024-38567 bsc#1226769). +- Update + patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch + (git-fixes CVE-2024-38616 bsc#1226852). +- Update + patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch + (git-fixes CVE-2023-52832 bsc#1225577). +- Update + patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch + (git-fixes CVE-2024-38562 bsc#1226788). +- Update + patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch + (git-fixes CVE-2023-52768 bsc#1225004). +- Update + patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch + (jsc#PED-5824 CVE-2023-52874 bsc#1225049). +- commit 33efdc4 + +------------------------------------------------------------------- +Mon Jul 1 13:39:23 CEST 2024 - mkubecek@suse.cz + +- tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 + bsc#1225611). +- commit 16404a6 + +------------------------------------------------------------------- +Mon Jul 1 10:09:35 CEST 2024 - ptesarik@suse.com + +- net: ena: Fix redundant device NUMA node override + (jsc#PED-8688). +- commit 6ad6684 + +------------------------------------------------------------------- +Mon Jul 1 09:21:45 CEST 2024 - tiwai@suse.de + +- ata: ahci: Clean up sysfs file on error (git-fixes). +- ata: libata-core: Fix double free on error (git-fixes). +- ata,scsi: libata-core: Do not leak memory for ata_port struct + members (git-fixes). +- ata: libata-core: Fix null pointer dereference on error + (git-fixes). +- kbuild: Fix build target deb-pkg: ln: failed to create hard link + (git-fixes). +- kbuild: doc: Update default INSTALL_MOD_DIR from extra to + updates (git-fixes). +- kbuild: Install dtb files as 0644 in Makefile.dtbinst + (git-fixes). +- counter: ti-eqep: enable clock at probe (git-fixes). +- iio: chemical: bme680: Fix sensor data read operation + (git-fixes). +- iio: chemical: bme680: Fix overflows in compensate() functions + (git-fixes). +- iio: chemical: bme680: Fix calibration data variable + (git-fixes). +- iio: chemical: bme680: Fix pressure value output (git-fixes). +- iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF + (git-fixes). +- iio: adc: ad7266: Fix variable checking bug (git-fixes). +- iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask + (git-fixes). +- serial: bcm63xx-uart: fix tx after conversion to + uart_port_tx_limited() (git-fixes). +- serial: core: introduce uart_port_tx_limited_flags() + (git-fixes). +- Revert "serial: core: only stop transmit when HW fifo is empty" + (git-fixes). +- tty: mcf: MCF54418 has 10 UARTS (git-fixes). +- usb: gadget: aspeed_udc: fix device address configuration + (git-fixes). +- usb: dwc3: core: remove lock of otg mode during gadget + suspend/resume to avoid deadlock (git-fixes). +- usb: typec: ucsi: glink: fix child node release in probe + function (git-fixes). +- usb: musb: da8xx: fix a resource leak in probe() (git-fixes). +- usb: atm: cxacru: fix endpoint checking in cxacru_bind() + (git-fixes). +- usb: gadget: printer: fix races against disable (git-fixes). +- PCI/MSI: Fix UAF in msi_capability_init (git-fixes). +- commit a2ea5a9 + +------------------------------------------------------------------- +Sun Jun 30 10:36:05 CEST 2024 - tiwai@suse.de + +- crypto: deflate - Add aliases to deflate (bsc#1227190). +- commit 27ffd92 + +------------------------------------------------------------------- +Sun Jun 30 10:33:53 CEST 2024 - tiwai@suse.de + +- crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). +- commit cd600aa + +------------------------------------------------------------------- +Sun Jun 30 10:25:03 CEST 2024 - tiwai@suse.de + +- i2c: testunit: discard write requests while old command is + running (git-fixes). +- i2c: testunit: don't erase registers after STOP (git-fixes). +- mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() + (git-fixes). +- mmc: sdhci: Do not invert write-protect twice (git-fixes). +- mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard + (git-fixes). +- mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 448487d + +------------------------------------------------------------------- +Sat Jun 29 09:42:02 CEST 2024 - tiwai@suse.de + +- gpiolib: cdev: Disallow reconfiguration without direction + (uAPI v1) (git-fixes). +- gpio: davinci: Validate the obtained number of IRQs (git-fixes). +- commit 919ebd1 + +------------------------------------------------------------------- +Fri Jun 28 16:34:13 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices + (bsc#1227149). +- wifi: iwlwifi: clear link_id in time_event (bsc#1227149). +- wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). +- wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). +- wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig + (bsc#1227149). +- wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: iwlwifi: mvm: use the new command to clear the internal + buffer (bsc#1227149). +- commit acd03db + +------------------------------------------------------------------- +Fri Jun 28 16:33:21 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 70a9591 + +------------------------------------------------------------------- +Fri Jun 28 16:32:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: disallow puncturing in US/Canada + (bsc#1227149). +- wifi: iwlwifi: Add rf_mapping of new wifi7 devices + (bsc#1227149). +- wifi: iwlwifi: cleanup BT Shared Single Antenna code + (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn if valid link pair was not found + (bsc#1227149). +- wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock + (bsc#1227149). +- wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). +- wifi: iwlwifi: mvm: Allow DFS concurrent operation + (bsc#1227149). +- wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer + firmware (bsc#1227149). +- wifi: iwlwifi: remove async command callback (bsc#1227149). +- commit 0205124 + +------------------------------------------------------------------- +Fri Jun 28 16:31:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: file: don't use [0] for variable arrays + (bsc#1227149). +- wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). +- wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). +- wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). +- wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data + (bsc#1227149). +- wifi: iwlwifi: refactor RX tracing (bsc#1227149). +- wifi: iwlwifi: mvm: Correctly report TSF data in scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: Use the link ID provided in scan request + (bsc#1227149). +- wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad + (bsc#1227149). +- wifi: iwlwifi: fix system commands group ordering (bsc#1227149). +- commit 6cae420 + +------------------------------------------------------------------- +Fri Jun 28 16:30:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: drop NULL pointer check in + iwl_mvm_tzone_set_trip_temp() (bsc#1227149). +- wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: read DSM func 2 for specific RF types + (bsc#1227149). +- wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). +- wifi: iwlwifi: mvm: cycle FW link on chanctx removal + (bsc#1227149). +- wifi: iwlwifi: trace full frames with TX status request + (bsc#1227149). +- wifi: iwlwifi: fw: Add support for UATS table in UHB + (bsc#1227149). +- wifi: iwlwifi: mvm: add a print when sending RLC command + (bsc#1227149). +- wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). +- wifi: iwlwifi: mvm: implement new firmware API for statistics + (bsc#1227149). +- commit ed6b54f + +------------------------------------------------------------------- +Fri Jun 28 16:29:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. +- commit 9866ec0 + +------------------------------------------------------------------- +Fri Jun 28 16:27:33 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). +- wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). +- wifi: iwlwifi: mvm: Return success if link could not be removed + (bsc#1227149). +- wifi: iwlwifi: add support for SNPS DPHYIP region type + (bsc#1227149). +- wifi: iwlwifi: mvm: remove set_tim callback for MLD ops + (bsc#1227149). +- wifi: iwlwifi: api: fix center_freq label in PHY diagram + (bsc#1227149). +- wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd + (bsc#1227149). +- wifi: iwlwifi: make time_events MLO aware (bsc#1227149). +- commit 1ea0f35 + +------------------------------------------------------------------- +Fri Jun 28 16:23:52 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS + (bsc#1227149). +- wifi: iwlwifi: mvm: extend alive timeout to 2 seconds + (bsc#1227149). +- wifi: iwlwifi: mvm: fix the PHY context resolution for p2p + device (bsc#1227149). +- wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add + (bsc#1227149). +- wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). +- wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code + (bsc#1227149). +- wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). +- wifi: iwlwifi: send EDT table to FW (bsc#1227149). +- wifi: iwlmvm: fw: Add new OEM vendor to tas approved list + (bsc#1227149). +- wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). +- commit 50ebcaa + +------------------------------------------------------------------- +Fri Jun 28 16:22:41 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: advertise support for SCS traffic + description (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. +- commit 7208326 + +------------------------------------------------------------------- +Fri Jun 28 16:21:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). +- wifi: iwlwifi: fw: increase fw_version string size + (bsc#1227149). +- wifi: iwlwifi: check for kmemdup() return value in + iwl_parse_tlv_firmware() (bsc#1227149). +- wifi: iwlwifi: fix the rf step and flavor bits range + (bsc#1227149). +- wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). +- wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs + handler (bsc#1227149). +- wifi: iwlwifi: abort scan when rfkill on but device enabled + (bsc#1227149). +- wifi: iwlwifi: mvm: Add basic link selection logic + (bsc#1227149). +- wifi: iwlwifi: mei: return error from register when not built + (bsc#1227149). +- commit fddf9eb + +------------------------------------------------------------------- +Fri Jun 28 16:20:48 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). +- wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). +- wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). +- wifi: iwlwifi: add support for new ini region types + (bsc#1227149). +- wifi: iwlwifi: Extract common prph mac/phy regions data dump + logic (bsc#1227149). +- wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). +- wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). +- wifi: iwlwifi: skip opmode start retries on dead transport + (bsc#1227149). +- commit 36551d1 + +------------------------------------------------------------------- +Fri Jun 28 16:19:43 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add support for new wowlan_info_notif + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. +- commit 0b379ae + +------------------------------------------------------------------- +Fri Jun 28 16:19:04 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error + (bsc#1227149). +- wifi: iwlwifi: add mapping of a periphery register crf for WH RF + (bsc#1227149). +- wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors + (bsc#1227149). +- wifi: iwlwifi: mvm: support injection antenna control + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). +- wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). +- wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). +- wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind + (bsc#1227149). +- commit 0882d6d + +------------------------------------------------------------------- +Fri Jun 28 16:18:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement enable/disable for China 2022 + regulatory (bsc#1227149). +- wifi: iwlwifi: mvm: handle link-STA allocation in restart + (bsc#1227149). +- wifi: iwlwifi: mvm: iterate active links for STA queues + (bsc#1227149). +- wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). +- wifi: iwlwifi: mvm: add a debug print when we get a BAR + (bsc#1227149). +- wifi: iwlwifi: mvm: move listen interval to constants + (bsc#1227149). +- wifi: iwlwifi: no power save during transition to D3 + (bsc#1227149). +- wifi: iwlwifi: update context info structure definitions + (bsc#1227149). +- wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). +- wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel + (bsc#1227149). +- commit 5c7efaf + +------------------------------------------------------------------- +Fri Jun 28 16:17:30 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: make "pldr_sync" mode effective + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). +- wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). +- wifi: iwlwifi: remove dead-code (bsc#1227149). +- wifi: iwlwifi: pcie: enable TOP fatal error interrupt + (bsc#1227149). +- wifi: iwlwifi: pcie: give up mem read if HW is dead + (bsc#1227149). +- wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). +- wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). +- wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). +- wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). +- commit 8aa4ff8 + +------------------------------------------------------------------- +Fri Jun 28 16:17:06 CEST 2024 - jgross@suse.com + +- virtio: delete vq in vp_find_vqs_msix() when request_irq() + fails (CVE-2024-37353 bsc#1226875). +- commit 4591439 + +------------------------------------------------------------------- +Fri Jun 28 16:16:25 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. +- commit 68376c9 + +------------------------------------------------------------------- +Fri Jun 28 16:15:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. +- commit f106797 + +------------------------------------------------------------------- +Fri Jun 28 16:14:51 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: reconstruct the API/CAPA enum number + (bsc#1227149). +- wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative + (bsc#1227149). +- wifi: iwlwifi: mvm: increase session protection after CSA + (bsc#1227149). +- wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). +- wifi: iwlmei: don't send nic info with invalid mac address + (bsc#1227149). +- commit 85cbe83 + +------------------------------------------------------------------- +Fri Jun 28 16:13:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support flush on AP interfaces + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. +- commit 908ff7c + +------------------------------------------------------------------- +Fri Jun 28 16:12:26 CEST 2024 - tiwai@suse.de + +- wifi: iwlmei: send driver down SAP message only if wiamt is + enabled (bsc#1227149). +- wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is + disabled (bsc#1227149). +- wifi: iwlmei: don't send SAP messages if AMT is disabled + (bsc#1227149). +- wifi: iwlwifi: remove memory check for LMAC error address + (bsc#1227149). +- wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs + (bsc#1227149). +- wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). +- wifi: iwlwifi: pcie: point invalid TFDs to invalid data + (bsc#1227149). +- wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up + (bsc#1227149). +- wifi: iwlwifi: pcie: move gen1 TB handling to header + (bsc#1227149). +- commit 92ab309 + +------------------------------------------------------------------- +Fri Jun 28 16:11:39 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove 'def_rx_queue' struct member + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). +- wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). +- wifi: iwlwifi: api: fix a small upper/lower-case typo + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled + (bsc#1227149). +- commit aa9a391 + +------------------------------------------------------------------- +Fri Jun 28 16:10:30 CEST 2024 - tiwai@suse.de + +- Add alt-commit to iwlwifi patches +- commit 865aa7a + +------------------------------------------------------------------- +Fri Jun 28 15:58:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix unsolicited broadcast probe config + (bsc#1227149). +- wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). +- wifi: mac80211: fix driver debugfs for vif type change + (bsc#1227149). +- wifi: mac80211: improve CSA/ECSA connection refusal + (bsc#1227149). +- wifi: cfg80211: detect stuck ECSA element in probe resp + (bsc#1227149). +- wifi: mac80211: add/remove driver debugfs entries as appropriate + (bsc#1227149). +- wifi: mac80211: do not re-add debugfs entries during resume + (bsc#1227149). +- commit 769161a + +------------------------------------------------------------------- +Fri Jun 28 15:57:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove redundant ML element check (bsc#1227149). +- wifi: cfg80211: Update the default DSCP-to-UP mapping + (bsc#1227149). +- wifi: mac80211: fix spelling typo in comment (bsc#1227149). +- wifi: mac80211: add a driver callback to check active_links + (bsc#1227149). +- wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). +- wifi: cfg80211: avoid double free if updating BSS fails + (bsc#1227149). +- commit e8bab13 + +------------------------------------------------------------------- +Fri Jun 28 15:55:53 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). +- commit 6021aa4 + +------------------------------------------------------------------- +Fri Jun 28 15:55:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error + (bsc#1227149). +- wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). +- wifi: mac80211: rework RX timestamp flags (bsc#1227149). +- wifi: mac80211: Schedule regulatory channels check on bandwith + change (bsc#1227149). +- wifi: cfg80211: Schedule regulatory check on BSS STA channel + change (bsc#1227149). +- wifi: cfg80211: reg: Support P2P operation on DFS channels + (bsc#1227149). +- wifi: mac80211: Skip association timeout update after comeback + rejection (bsc#1227149). +- wifi: mac80211: address some kerneldoc warnings (bsc#1227149). +- wifi: cfg80211: address several kerneldoc warnings + (bsc#1227149). +- commit bc44e06 + +------------------------------------------------------------------- +Fri Jun 28 15:53:35 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: generate an ML element for per-STA profiles + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit d924102 + +------------------------------------------------------------------- +Fri Jun 28 15:52:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). +- wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). +- wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). +- wifi: cfg80211: fix spelling & punctutation (bsc#1227149). +- wifi: cfg80211: sort certificates in build (bsc#1227149). +- wifi: mac80211: drop spurious WARN_ON() in + ieee80211_ibss_csa_beacon() (bsc#1227149). +- wifi: mac80211: don't set ESS capab bit in assoc request + (bsc#1227149). +- wifi: cfg80211: consume both probe response and beacon IEs + (bsc#1227149). +- wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- commit 5e5ecdb + +------------------------------------------------------------------- +Fri Jun 28 15:49:44 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). +- commit 58c8e33 + +------------------------------------------------------------------- +Fri Jun 28 15:47:17 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add BSS usage reporting (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit 5b2693d + +------------------------------------------------------------------- +Fri Jun 28 15:42:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). +- wifi: cfg80211: Add support for setting TID to link mapping + (bsc#1227149). +- wifi: mac80211: update some locking documentation (bsc#1227149). +- wifi: nl80211: Extend del pmksa support for SAE and OWE security + (bsc#1227149). +- wifi: mac80211: cleanup airtime arithmetic with + ieee80211_sta_keep_active() (bsc#1227149). +- wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide + sharing (bsc#1227149). +- wifi: cfg80211: make RX assoc data const (bsc#1227149). +- commit e4b61c4 + +------------------------------------------------------------------- +Fri Jun 28 15:39:46 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: Extend support for scanning while MLO connected + (bsc#1227149). +- commit b4c9412 + +------------------------------------------------------------------- +Fri Jun 28 15:39:04 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: hold wiphy mutex for send_interface + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. +- commit 2123690 + +------------------------------------------------------------------- +Fri Jun 28 15:38:39 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: fix CQM for non-range use (bsc#1227149). +- commit 3c8ba48 + +------------------------------------------------------------------- +Fri Jun 28 15:37:51 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: refactor nl80211_send_mlme_event() arguments + (bsc#1227149). +- wifi: mac80211: Extend support for scanning while MLO connected + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs for sdata/link + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs helpers for agg_status + (bsc#1227149). +- wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). +- wifi: mac80211: drop robust action frames before assoc + (bsc#1227149). +- wifi: cfg80211: Allow AP/P2PGO to indicate port authorization + to peer STA/P2PClient (bsc#1227149). +- commit 03e12a0 + +------------------------------------------------------------------- +Fri Jun 28 15:37:23 CEST 2024 - tiwai@suse.de + +- blacklist: drop the wifi entries to be backported +- commit 891934b + +------------------------------------------------------------------- +Fri Jun 28 15:35:23 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix another key installation error path + (bsc#1227149). +- wifi: mac80211: rename struct cfg80211_rx_assoc_resp to + cfg80211_rx_assoc_resp_data (bsc#1227149). +- wifi: mac80211: rename ieee80211_tx_status() to + ieee80211_tx_status_skb() (bsc#1227149). +- wifi: mac80211: fix change_address deadlock during unregister + (bsc#1227149). +- wifi: mac80211: Add __counted_by for struct ieee802_11_elems + and use struct_size() (bsc#1227149). +- wifi: remove unused argument of ieee80211_get_tdls_action() + (bsc#1227149). +- wifi: mac80211: fix header kernel-doc typos (bsc#1227149). +- wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). +- wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). +- wifi: mac80211: Check if we had first beacon with relevant links + (bsc#1227149). +- commit fa14599 + +------------------------------------------------------------------- +Fri Jun 28 15:35:06 CEST 2024 - jgross@suse.com + +- kABI fix of KVM: x86/pmu: Prioritize VMX interception over +- commit 1f1d114 + +------------------------------------------------------------------- +Fri Jun 28 15:34:27 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: flush STA queues on unauthorization + (bsc#1227149). +- wifi: mac80211: purge TX queues in flush_queues flow + (bsc#1227149). +- wifi: cfg80211: wext: convert return value to kernel-doc + (bsc#1227149). +- wifi: mac80211: fix a expired vs. cancel race in roc + (bsc#1227149). +- wifi: mac80211: make mgd_protect_tdls_discover MLO-aware + (bsc#1227149). +- wifi: cfg80211: Fix typo in documentation (bsc#1227149). +- wifi: cfg80211: Handle specific BSSID in 6GHz scanning + (bsc#1227149). +- wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). +- wifi: cfg80211: Include operating class 137 in 6GHz band + (bsc#1227149). +- wifi: mac80211: Rename and update + IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). +- commit 585676b + +------------------------------------------------------------------- +Fri Jun 28 15:31:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return + value (bsc#1227149). +- commit 3835ef2 + +------------------------------------------------------------------- +Fri Jun 28 15:30:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix error path key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 3b93fe9 + +------------------------------------------------------------------- +Fri Jun 28 15:29:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix potential key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 9fa5ec3 + +------------------------------------------------------------------- +Fri Jun 28 15:25:50 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: handle debugfs when switching to/from MLO + (bsc#1227149). +- wifi: mac80211: add a driver callback to add vif debugfs + (bsc#1227149). +- wifi: mac80211: cleanup auth_data only if association continues + (bsc#1227149). +- wifi: mac80211: add back SPDX identifier (bsc#1227149). +- wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return + type/value (bsc#1227149). +- wifi: mac80211: expand __ieee80211_data_to_8023() status + (bsc#1227149). +- wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). +- commit e0a6a5e + +------------------------------------------------------------------- +Fri Jun 28 15:23:47 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add local_state_change to deauth trace + (bsc#1227149). +- wifi: mac80211: reject MLO channel configuration if not + supported (bsc#1227149). +- wifi: mac80211: report per-link error during association + (bsc#1227149). +- wifi: cfg80211: report per-link errors during association + (bsc#1227149). +- wifi: mac80211: support antenna control in injection + (bsc#1227149). +- wifi: mac80211: support handling of advertised TID-to-link + mapping (bsc#1227149). +- wifi: mac80211: add support for parsing TID to Link mapping + element (bsc#1227149). +- wifi: mac80211: Notify the low level driver on change in MLO + valid links (bsc#1227149). +- wifi: mac80211: describe return values in kernel-doc + (bsc#1227149). +- wifi: cfg80211: reg: describe return values in kernel-doc + (bsc#1227149). +- commit df6c84a + +------------------------------------------------------------------- +Fri Jun 28 15:22:57 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: allow for_each_sta_active_link() under RCU + (bsc#1227149). +- wifi: mac80211: relax RCU check in for_each_vif_active_link() + (bsc#1227149). +- wifi: mac80211: don't connect to an AP while it's in a CSA + process (bsc#1227149). +- wifi: mac80211: update the rx_chains after set_antenna() + (bsc#1227149). +- wifi: mac80211: use bandwidth indication element for CSA + (bsc#1227149). +- wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). +- wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). +- wifi: cfg80211: make read-only array centers_80mhz static const + (bsc#1227149). +- wifi: cfg80211: save power spectral density(psd) of regulatory + rule (bsc#1227149). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (bsc#1227149). +- commit 7f3b9af + +------------------------------------------------------------------- +Fri Jun 28 15:21:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Sanity check tx bitrate if not provided by + driver (bsc#1227149). +- wifi: cfg80211: export DFS CAC time and usable state helper + functions (bsc#1227149). +- wifi: cfg80211: call reg_call_notifier on beacon hints + (bsc#1227149). +- wifi: cfg80211: allow reg update by driver even if wiphy->regd + is set (bsc#1227149). +- wifi: mac80211: additions to change_beacon() (bsc#1227149). +- wifi: nl80211: additions to NL80211_CMD_SET_BEACON + (bsc#1227149). +- wifi: cfg80211: modify prototype for change_beacon + (bsc#1227149). +- wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). +- wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). +- wifi: lib80211: remove unused variables iv32 and iv16 + (bsc#1227149). +- commit 67ccb18 + +------------------------------------------------------------------- +Fri Jun 28 15:18:45 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix various kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. +- commit b1c042f + +------------------------------------------------------------------- +Fri Jun 28 15:17:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove shifted rate support (bsc#1227149). +- wifi: cfg80211: remove scan_width support (bsc#1227149). +- wifi: wext: avoid extra calls to strlen() in ieee80211_bss() + (bsc#1227149). +- wifi: mac80211: fix channel switch link data (bsc#1227149). +- wifi: mac80211: Do not force off-channel for management Tx + with MLO (bsc#1227149). +- wifi: mac80211: take MBSSID/EHT data also from probe resp + (bsc#1227149). +- wifi: mac80211: Print local link address during authentication + (bsc#1227149). +- wifi: cfg80211: reg: fix various kernel-doc issues + (bsc#1227149). +- wifi: mac80211: remove unnecessary struct forward declaration + (bsc#1227149). +- commit 5936128 + +------------------------------------------------------------------- +Fri Jun 28 15:16:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: annotate iftype_data pointer with sparse + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. +- commit 031b8a7 + +------------------------------------------------------------------- +Fri Jun 28 15:13:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add more warnings about inserting sta info + (bsc#1227149). +- wifi: mac80211: add support for mld in ieee80211_chswitch_done + (bsc#1227149). +- wifi: mac80211: fix BA session teardown race (bsc#1227149). +- wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). +- commit 8e5b425 + +------------------------------------------------------------------- +Fri Jun 28 15:05:09 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: remove wdev mutex (bsc#1227149). +- commit 4d7cf99 + +------------------------------------------------------------------- +Fri Jun 28 14:43:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). +- commit 6022030 + +------------------------------------------------------------------- +Fri Jun 28 14:41:15 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Fix sysfs leak in iommu init (git-fixes). +- commit 5b11e2a + +------------------------------------------------------------------- +Fri Jun 28 14:36:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove key_mtx (bsc#1227149). +- commit 36d4ad3 + +------------------------------------------------------------------- +Fri Jun 28 14:36:07 CEST 2024 - vkarasulli@suse.de + +- iommu: Return right value in iommu_sva_bind_device() + (git-fixes). +- commit 769b149 + +------------------------------------------------------------------- +Fri Jun 28 14:34:56 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove sta_mtx (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. +- Refresh + patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. +- commit 5b967e8 + +------------------------------------------------------------------- +Fri Jun 28 14:32:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reduce iflist_mtx (bsc#1227149). +- wifi: mac80211: remove local->mtx (bsc#1227149). +- wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). +- wifi: mac80211: remove chanctx_mtx (bsc#1227149). +- wifi: mac80211: take wiphy lock for MAC addr change + (bsc#1227149). +- wifi: mac80211: extend wiphy lock in interface removal + (bsc#1227149). +- wifi: mac80211: hold wiphy_lock around concurrency checks + (bsc#1227149). +- wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). +- commit b3dacec + +------------------------------------------------------------------- +Fri Jun 28 14:27:41 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: check wiphy mutex in ops (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. +- commit 3b00636 + +------------------------------------------------------------------- +Fri Jun 28 14:26:23 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: check wiphy mutex is held for wdev mutex + (bsc#1227149). +- wifi: cfg80211: hold wiphy lock in + cfg80211_any_wiphy_oper_chan() (bsc#1227149). +- wifi: cfg80211: sme: hold wiphy lock for wdev iteration + (bsc#1227149). +- wifi: cfg80211: reg: hold wiphy mutex for wdev iteration + (bsc#1227149). +- wifi: mac80211: move color change finalize to wiphy work + (bsc#1227149). +- wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). +- wifi: mac80211: move filter reconfig to wiphy work + (bsc#1227149). +- wifi: mac80211: move tspec work to wiphy work (bsc#1227149). +- wifi: mac80211: move key tailroom work to wiphy work + (bsc#1227149). +- commit d930910 + +------------------------------------------------------------------- +Fri Jun 28 14:25:06 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. +- commit 6350819 + +------------------------------------------------------------------- +Fri Jun 28 14:24:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 46fc728 + +------------------------------------------------------------------- +Fri Jun 28 14:23:33 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). +- wifi: mac80211: move link activation work to wiphy work + (bsc#1227149). +- wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). +- wifi: mac80211: move monitor work to wiphy work (bsc#1227149). +- wifi: mac80211: add more ops assertions (bsc#1227149). +- wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). +- wifi: mac80211: flush wiphy work where appropriate + (bsc#1227149). +- wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). +- commit 425f8ad + +------------------------------------------------------------------- +Fri Jun 28 14:22:54 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: lock wiphy for aggregation debugfs + (bsc#1227149). +- wifi: mac80211: hold wiphy lock in netdev/link debugfs + (bsc#1227149). +- wifi: mac80211: debugfs: lock wiphy instead of RTNL + (bsc#1227149). +- wifi: mac80211: fix SMPS status handling (bsc#1227149). +- wifi: mac80211: Fix SMPS handling in the context of MLO + (bsc#1227149). +- wifi: mac80211: rework ack_frame_id handling a bit + (bsc#1227149). +- wifi: mac80211: tx: clarify conditions in if statement + (bsc#1227149). +- wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). +- wifi: cfg80211: improve documentation for flag fields + (bsc#1227149). +- wifi: nl80211: Remove unused declaration + nl80211_pmsr_dump_results() (bsc#1227149). +- commit 75d4c97 + +------------------------------------------------------------------- +Fri Jun 28 14:22:07 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: mesh: Remove unused function declaration + mesh_ids_set_default() (bsc#1227149). +- commit b3033c6 + +------------------------------------------------------------------- +Fri Jun 28 14:21:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Remove unused function declarations + (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 343f020 + +------------------------------------------------------------------- +Fri Jun 28 13:59:47 CEST 2024 - jwiesner@suse.de + +- x86/tsc: Trust initial offset in architectural TSC-adjust MSRs + (bsc#1222015 bsc#1226962). +- commit ba98363 + +------------------------------------------------------------------- +Fri Jun 28 13:47:24 CEST 2024 - jgross@suse.com + +- KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC + due to bad index (bsc#1226158). +- commit fdb5ce1 + +------------------------------------------------------------------- +Fri Jun 28 09:50:45 CEST 2024 - bdas@suse.de + +- net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 + bsc#1226994). +- commit d8af728 + +------------------------------------------------------------------- +Fri Jun 28 09:48:09 CEST 2024 - iivanov@suse.de + +- arm64/io: add constant-argument check (bsc#1226502 git-fixes) +- commit 45e8b78 + +------------------------------------------------------------------- +Fri Jun 28 09:44:48 CEST 2024 - tiwai@suse.de + +- struct acpi_ec kABI workaround (git-fixes). +- commit 3605f74 + +------------------------------------------------------------------- +Fri Jun 28 09:40:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921s: fix potential hung tasks during chip + recovery (stable-fixes). +- commit d9504b4 + +------------------------------------------------------------------- +Fri Jun 28 09:37:54 CEST 2024 - tiwai@suse.de + +- drm/drm_file: Fix pid refcounting race (git-fixes). +- drm/i915/gt: Fix potential UAF by revoke of fence registers + (git-fixes). +- drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). +- drm/panel: simple: Add missing display timing flags for KOE + TX26D202VM0BWA (git-fixes). +- drm/fbdev-dma: Only set smem_start is enable per module option + (git-fixes). +- net: usb: ax88179_178a: improve link status logs (git-fixes). +- net: phy: micrel: add Microchip KSZ 9477 to the device table + (git-fixes). +- batman-adv: Don't accept TT entries for out-of-spec VIDs + (git-fixes). +- can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). +- net: can: j1939: recover socket queue on CAN bus error during + BAM transmission (git-fixes). +- net: can: j1939: Initialize unused data in j1939_send_one() + (git-fixes). +- net: can: j1939: enhanced error handling for tightly received + RTS messages in xtp_rx_rts_session_new (git-fixes). +- ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). +- ASoC: amd: acp: remove i2s configuration check in + acp_i2s_probe() (git-fixes). +- ASoC: amd: acp: add a null check for chip_pdev structure + (git-fixes). +- ASoC: q6apm-lpass-dai: close graph on prepare errors + (git-fixes). +- ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on + right mclk (git-fixes). +- ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). +- ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 + (git-fixes). +- ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 + messages (git-fixes). +- drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). +- drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). +- ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). +- serial: exar: adding missing CTI and Exar PCI ids + (stable-fixes). +- serial: imx: Introduce timeout when waiting on transmitter empty + (stable-fixes). +- usb: gadget: function: Remove usage of the deprecated + ida_simple_xx() API (stable-fixes). +- usb: typec: ucsi_glink: drop special handling for CCI_BUSY + (stable-fixes). +- usb: dwc3: pci: Don't set "linux,phy_charger_detect" property + on Lenovo Yoga Tab2 1380 (stable-fixes). +- usb: misc: uss720: check for incompatible versions of the + Belkin F5U002 (stable-fixes). +- usb: gadget: uvc: configfs: ensure guid to be valid before set + (stable-fixes). +- cpufreq: amd-pstate: fix memory leak on CPU EPP exit + (stable-fixes). +- ACPI: EC: Install address space handler at the namespace root + (stable-fixes). +- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports + (stable-fixes). +- power: supply: cros_usbpd: provide ID table for avoiding + fallback match (stable-fixes). +- platform/x86: toshiba_acpi: Add quirk for buttons on Z830 + (stable-fixes). +- ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk + (git-fixes). +- ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F + (stable-fixes). +- ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 + (stable-fixes). +- drm/lima: mask irqs in timeout path before hard reset + (stable-fixes). +- drm/lima: add mask irq callback to gp and pp (stable-fixes). +- drm/amd/display: revert Exit idle optimizations before HDCP + execution (stable-fixes). +- drm/amd/display: Exit idle optimizations before HDCP execution + (stable-fixes). +- Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl + (stable-fixes). +- batman-adv: bypass empty buckets in batadv_purge_orig_ref() + (stable-fixes). +- ssb: Fix potential NULL pointer dereference in + ssb_device_uevent() (stable-fixes). +- HID: Add quirk for Logitech Casa touchpad (stable-fixes). +- ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets + (stable-fixes). +- crypto: hisilicon/qm - Add the err memory release process to + qm uninit (stable-fixes). +- crypto: hisilicon/sec - Fix memory leak for sec resource release + (stable-fixes). +- commit bbedf42 + +------------------------------------------------------------------- +Thu Jun 27 20:21:37 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Fix MTMP register capability offset in MCAM register + (git-fixes). +- bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). +- e1000e: change usleep_range to udelay in PHY mdic access + (CVE-2024-39296 bsc#1226989). +- dpll: spec: use proper enum for pin capabilities attribute + (git-fixes). +- tools: ynl: fix handling of multiple mcast groups (git-fixes). +- tools: ynl: don't leak mcast_groups on init error (git-fixes). +- tools: ynl: make sure we always pass yarg to mnl_cb_run + (git-fixes). +- commit 164182f + +------------------------------------------------------------------- +Thu Jun 27 18:52:51 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). +- iommu/vt-d: Use device rbtree in iopf reporting path + (bsc#1224751 CVE-2024-35843). +- iommu/vt-d: Use rbtree to track iommu probed devices + (git-fixes). +- commit 5f366a7 + +------------------------------------------------------------------- +Thu Jun 27 17:29:45 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential kernel bug due to lack of writeback flag + waiting (bsc#1227066 CVE-2024-37078). +- commit bd6df7f + +------------------------------------------------------------------- +Thu Jun 27 15:03:44 CEST 2024 - tiwai@suse.de + +- kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 + CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). +- commit 4b32e86 + +------------------------------------------------------------------- +Thu Jun 27 14:44:09 CEST 2024 - tiwai@suse.de + +- fpga: region: add owner module and take its refcount + (CVE-2024-35247 bsc#1226948). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 670051c + +------------------------------------------------------------------- +Thu Jun 27 14:42:15 CEST 2024 - tiwai@suse.de + +- fpga: manager: add owner module and take its refcount + (CVE-2024-37021 bsc#1226950). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 34a2533 + +------------------------------------------------------------------- +Thu Jun 27 14:37:10 CEST 2024 - tiwai@suse.de + +- fpga: bridge: add owner module and take its refcount + (CVE-2024-36479 bsc#1226949). +- commit 545627b + +------------------------------------------------------------------- +Thu Jun 27 13:09:29 CEST 2024 - nik.borisov@suse.com + +- Fix build failure on powerpc + Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit 4cafc95 + +------------------------------------------------------------------- +Thu Jun 27 11:05:02 CEST 2024 - iivanov@suse.de + +- kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) +- commit 54c3656 + +------------------------------------------------------------------- +Thu Jun 27 10:56:03 CEST 2024 - iivanov@suse.de + +- net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) +- commit 5ea0ed2 + +------------------------------------------------------------------- +Thu Jun 27 10:54:55 CEST 2024 - iivanov@suse.de + +- arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) +- commit a39a193 + +------------------------------------------------------------------- +Thu Jun 27 10:53:38 CEST 2024 - iivanov@suse.de + +- s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) +- commit 4a798a5 + +------------------------------------------------------------------- +Thu Jun 27 10:27:37 CEST 2024 - iivanov@suse.de + +- s390: Implement __iowrite32_copy() (bsc#1226502) +- commit 80e689b + +------------------------------------------------------------------- +Thu Jun 27 10:26:30 CEST 2024 - iivanov@suse.de + +- x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) +- commit 894aede + +------------------------------------------------------------------- +Thu Jun 27 09:40:08 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete + status rules (CVE-2024-36281 bsc#1226799). +- commit a7197fd + +------------------------------------------------------------------- +Wed Jun 26 18:08:09 CEST 2024 - lhenriques@suse.de + +- ceph: switch to use cap_delay_lock for the unlink delay list + (bsc#1226022). +- ceph: break the check delayed cap loop every 5s (bsc#1226022). +- ceph: add ceph_cap_unlink_work to fire check_caps() immediately + (bsc#1226022). +- ceph: always queue a writeback when revoking the Fb caps + (bsc#1226022). +- ceph: always check dir caps asynchronously (bsc#1226022). +- commit 7eb372a + +------------------------------------------------------------------- +Wed Jun 26 14:18:48 CEST 2024 - ptesarik@suse.com + +- arm64: mm: Don't remap pgtables for allocate vs populate + (jsc#PED-8688). +- arm64: mm: Batch dsb and isb when populating pgtables + (jsc#PED-8688). +- arm64: mm: Don't remap pgtables per-cont(pte|pmd) block + (jsc#PED-8688). +- commit fdec960 + +------------------------------------------------------------------- +Wed Jun 26 14:13:09 CEST 2024 - jack@suse.cz + +- epoll: be better about file lifetimes (bsc#1226610 + CVE-2024-38580). +- commit 4ff3c13 + +------------------------------------------------------------------- +Wed Jun 26 14:05:46 CEST 2024 - jack@suse.cz + +- null_blk: Fix return value of nullb_device_power_store() + (bsc#1226841 CVE-2024-36478). +- commit f213a2a + +------------------------------------------------------------------- +Wed Jun 26 13:52:15 CEST 2024 - rgoldwyn@suse.com + +- f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). +- commit ec1ded3 + +------------------------------------------------------------------- +Wed Jun 26 13:11:15 CEST 2024 - mfranc@suse.cz + +- s390/cpacf: Make use of invalid opcode produce a link error + (git-fixes bsc#1227072). +- commit 24c76d1 + +------------------------------------------------------------------- +Wed Jun 26 13:05:00 CEST 2024 - mfranc@suse.cz + +- s390/ap: Fix crash in AP internal function modify_bitmap() + (CVE-2024-38661 bsc#1226996 git-fixes). +- commit 456a41d + +------------------------------------------------------------------- +Wed Jun 26 10:51:36 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 + CVE-2024-38564). +- selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE + (bsc#1226789 CVE-2024-38564). +- bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in + BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). +- commit 2f12314 + +------------------------------------------------------------------- +Wed Jun 26 07:08:38 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix verifier assumptions about socket->sk (bsc#1226790 + CVE-2024-38566). +- commit dc586b3 + +------------------------------------------------------------------- +Tue Jun 25 20:26:14 CEST 2024 - lduncan@suse.com + +- scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 + CVE-2024-38559). +- scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 + CVE-2024-38560). +- scsi: bnx2fc: Remove spin_lock_bh while releasing resources + after upload (bsc#1224767 CVE-2024-36919). +- commit 3cabc93 + +------------------------------------------------------------------- +Tue Jun 25 17:30:54 CEST 2024 - dwagner@suse.de + +- nvme: do not retry authentication failures (bsc#1186716). +- nvme-fabrics: short-circuit reconnect retries (bsc#1186716). +- nvme: return kernel error codes for admin queue connect + (bsc#1186716). +- nvmet: return DHCHAP status codes from nvmet_setup_auth() + (bsc#1186716). +- nvmet: lock config semaphore when accessing DH-HMAC-CHAP key + (bsc#1186716). +- commit ac2b954 + +------------------------------------------------------------------- +Tue Jun 25 17:00:23 CEST 2024 - davide.benini@suse.com + +- net: sched: sch_multiq: fix possible OOB write in multiq_tune() + (CVE-2024-36978 bsc#1226514). +- commit 3b6fd26 + +------------------------------------------------------------------- +Tue Jun 25 16:16:31 CEST 2024 - dwagner@suse.de + +- nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() + (git-fixes). +- commit 556ea4a + +------------------------------------------------------------------- +Tue Jun 25 15:48:44 CEST 2024 - jack@suse.cz + +- null_blk: fix null-ptr-dereference while configuring 'power' + and 'submit_queues' (bsc#1226841 CVE-2024-36478). +- commit d0b4b2a + +------------------------------------------------------------------- +Tue Jun 25 15:47:56 CEST 2024 - jack@suse.cz + +- block: fix overflow in blk_ioctl_discard() (bsc#1225770 + CVE-2024-36917). +- commit bbdd816 + +------------------------------------------------------------------- +Tue Jun 25 15:38:19 CEST 2024 - jack@suse.cz + +- mm: Avoid overflows in dirty throttling logic (bsc#1222364 + CVE-2024-26720). +- commit 77e301c + +------------------------------------------------------------------- +Tue Jun 25 15:20:37 CEST 2024 - davide.benini@suse.com + +- net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP + (CVE-2024-36974 bsc#1226519). +- commit f911add + +------------------------------------------------------------------- +Tue Jun 25 13:38:15 CEST 2024 - iivanov@suse.de + +- PCI: Clear Secondary Status errors after enumeration (bsc#1226928) +- commit 606f4e7 + +------------------------------------------------------------------- +Tue Jun 25 13:28:05 CEST 2024 - dwagner@suse.de + +- nvmet-passthru: propagate status from id override functions + (git-fixes). +- nvme: fix nvme_pr_* status code parsing (git-fixes). +- nvmet: fix nvme status code when namespace is disabled + (git-fixes). +- nvmet-tcp: fix possible memory leak when tearing down a + controller (git-fixes). +- nvmet-auth: replace pr_debug() with pr_err() to report an error + (git-fixes). +- nvmet-auth: return the error code to the nvmet_auth_host_hash() + callers (git-fixes). +- nvme: find numa distance only if controller has valid numa id + (git-fixes). +- commit 3709ef4 + +------------------------------------------------------------------- +Tue Jun 25 12:27:34 CEST 2024 - dwagner@suse.de + +- nvme: cancel pending I/O if nvme controller is in terminal state + (bsc#1226503). + Refresh: + - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch +- commit 7dbf1d4 + +------------------------------------------------------------------- +Tue Jun 25 11:13:31 CEST 2024 - tiwai@suse.de + +- stm class: Fix a double free in stm_register_device() + (CVE-2024-38627 bsc#1226857). +- commit ef5c589 + +------------------------------------------------------------------- +Tue Jun 25 10:53:05 CEST 2024 - tiwai@suse.de + +- Input: ili210x - fix ili251x_read_touch_data() return value + (git-fixes). +- pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set + (git-fixes). +- pinctrl: rockchip: use dedicated pinctrl type for RK3328 + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins + (git-fixes). +- pinctrl: fix deadlock in create_pinctrl() when handling + -EPROBE_DEFER (git-fixes). +- pinctrl: qcom: spmi-gpio: drop broken pm8008 support + (git-fixes). +- commit a1b46e3 + +------------------------------------------------------------------- +Tue Jun 25 10:49:59 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Actually use + devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). +- commit 4db6ba6 + +------------------------------------------------------------------- +Tue Jun 25 01:35:47 CEST 2024 - neilb@suse.de + +- NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). +- commit 6ed2498 + +------------------------------------------------------------------- +Mon Jun 24 18:25:30 CEST 2024 - nik.borisov@suse.com + +- work around gcc bugs with 'asm goto' with outputs (git-fixes). +- Refresh + patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. +- Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit eac0f3f + +------------------------------------------------------------------- +Mon Jun 24 18:14:54 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). +- commit 8a8a749 + +------------------------------------------------------------------- +Mon Jun 24 18:14:09 CEST 2024 - nik.borisov@suse.com + +- x86/tdx: Preserve shared bit on mprotect() (git-fixes). +- commit ea4a8f6 + +------------------------------------------------------------------- +Mon Jun 24 18:05:52 CEST 2024 - nik.borisov@suse.com + +- x86/sev: Fix position dependent variable references in startup code (git-fixes). +- Refresh + patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. +- commit 2efccd0 + +------------------------------------------------------------------- +Mon Jun 24 17:43:36 CEST 2024 - nik.borisov@suse.com + +- x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). +- Refresh + patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. +- commit d75f0fd + +------------------------------------------------------------------- +Mon Jun 24 17:42:01 CEST 2024 - nik.borisov@suse.com + +- x86/kexec: Fix bug with call depth tracking (git-fixes). +- commit 926155d + +------------------------------------------------------------------- +Mon Jun 24 17:41:39 CEST 2024 - nik.borisov@suse.com + +- x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). +- commit 3441c2e + +------------------------------------------------------------------- +Mon Jun 24 17:41:09 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). +- commit 820085a + +------------------------------------------------------------------- +Mon Jun 24 17:40:50 CEST 2024 - nik.borisov@suse.com + +- x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). +- commit 1c4403a + +------------------------------------------------------------------- +Mon Jun 24 17:31:22 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist invalid commit (git-fixes) + We don't support CPU_MITIGATIONS hence to need for this logic +- commit 6899966 + +------------------------------------------------------------------- +Mon Jun 24 09:44:52 CEST 2024 - tbogendoerfer@suse.de + +- net: fec: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38553 bsc#1226744). +- net/mlx5: Discard command completions in internal error + (CVE-2024-38555 bsc#1226607). +- net/mlx5: Add a timeout to acquire the command queue semaphore + (CVE-2024-38556 bsc#1226774). +- net/mlx5: Reload only IB representors upon lag disable/enable + (CVE-2024-38557 bsc#1226781). +- net/mlx5e: Fix netif state handling (CVE-2024-38608 + bsc#1226746). +- eth: sungem: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38597 bsc#1226749). +- net: stmmac: move the EST lock to struct stmmac_priv + (CVE-2024-38594 bsc#1226734). +- commit d6f20aa + +------------------------------------------------------------------- +Mon Jun 24 09:42:26 CEST 2024 - tiwai@suse.de + +- i2c: ocores: set IACK bit after core is enabled (git-fixes). +- commit dc04936 + +------------------------------------------------------------------- +Sun Jun 23 08:49:31 CEST 2024 - tiwai@suse.de + +- regulator: bd71815: fix ramp values (git-fixes). +- regulator: core: Fix modpost error "regulator_get_regmap" + undefined (git-fixes). +- spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to + CCR_BUSWIDTH_4 (git-fixes). +- spi: stm32: qspi: Fix dual flash mode sanity test in + stm32_qspi_setup() (git-fixes). +- firmware: psci: Fix return value from psci_system_suspend() + (git-fixes). +- commit 5c1d1d7 + +------------------------------------------------------------------- +Sat Jun 22 19:32:37 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) +- commit 5a7a44c + +------------------------------------------------------------------- +Sat Jun 22 19:32:10 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) +- commit a73b3cb + +------------------------------------------------------------------- +Sat Jun 22 19:31:45 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) +- commit 194920a + +------------------------------------------------------------------- +Sat Jun 22 19:31:19 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) +- commit 93d4abb + +------------------------------------------------------------------- +Sat Jun 22 19:30:51 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Remove extra unlock on error path (git-fixes) +- commit 662ecd8 + +------------------------------------------------------------------- +Sat Jun 22 19:30:21 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) +- commit 77ecb50 + +------------------------------------------------------------------- +Sat Jun 22 19:29:56 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) +- commit 9ec1cd9 + +------------------------------------------------------------------- +Sat Jun 22 19:29:24 CEST 2024 - nmorey@suse.com + +- RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) +- commit 19f32fe + +------------------------------------------------------------------- +Sat Jun 22 10:04:35 CEST 2024 - tiwai@suse.de + +- drm/i915/mso: using joiner is not possible with eDP MSO + (git-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 + (stable-fixes). +- ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your + kernel is fine." (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Return error in case + of invalid efuse data (git-fixes). +- dmaengine: ioatdma: Fix missing kmem_cache_destroy() + (git-fixes). +- dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() + (git-fixes). +- dmaengine: ioatdma: Fix error path in ioat3_dma_probe() + (git-fixes). +- dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). +- dmaengine: idxd: Fix possible Use-After-Free in + irq_process_work_list (git-fixes). +- xhci: Apply broken streams quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Apply reset resume quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Set correct transferred length for cancelled bulk + transfers (stable-fixes). +- drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). +- ACPI: x86: Force StorageD3Enable on more products + (stable-fixes). +- nilfs2: fix nilfs_empty_dir() misjudgment and long loop on + I/O errors (git-fixes). +- kheaders: explicitly define file modes for archived headers + (stable-fixes). +- intel_th: pci: Add Lunar Lake support (stable-fixes). +- intel_th: pci: Add Meteor Lake-S support (stable-fixes). +- intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids support (stable-fixes). +- clkdev: Update clkdev id usage to allow for longer names + (stable-fixes). +- nilfs2: return the mapped address from nilfs_get_page() + (stable-fixes). +- commit 8bec8e0 + +------------------------------------------------------------------- +Fri Jun 21 18:33:30 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi_pcie: Fix out-of-bound access when valid + event group (CVE-2024-38569 bsc#1226772). +- commit 6715b52 + +------------------------------------------------------------------- +Fri Jun 21 18:32:43 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Fix out-of-bound access when valid + event group (CVE-2024-38568 bsc#1226771). +- commit 33d69e0 + +------------------------------------------------------------------- +Fri Jun 21 17:24:29 CEST 2024 - mkoutny@suse.com + +- sched/core: Fix incorrect initialization of the 'burst' + parameter in cpu_max_write() (bsc#1226791). +- commit 6b67975 + +------------------------------------------------------------------- +Fri Jun 21 17:21:26 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() +- commit 4e56705 + +------------------------------------------------------------------- +Fri Jun 21 16:31:57 CEST 2024 - dfaggioli@suse.com + +- virtio_net: checksum offloading handling fix (git-fixes). +- commit d283709 + +------------------------------------------------------------------- +Fri Jun 21 16:21:12 CEST 2024 - dfaggioli@suse.com + +- virtio_net: avoid data-races on dev->stats fields (git-fixes). +- commit 50373fb + +------------------------------------------------------------------- +Fri Jun 21 15:27:34 CEST 2024 - dfaggioli@suse.com + +- vfio/fsl-mc: Block calling interrupt handler without trigger + (bsc#1222810 CVE-2024-26814). +- commit b1aee55 + +------------------------------------------------------------------- +Fri Jun 21 15:22:12 CEST 2024 - dfaggioli@suse.com + +- vfio/platform: Create persistent IRQ handlers (bsc#1222809 + CVE-2024-26813). +- commit 28ae90e + +------------------------------------------------------------------- +Fri Jun 21 10:23:30 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add more codec ID to no shutup pins list + (stable-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook + 445/465 G11 (stable-fixes). +- ALSA: hda: cs35l56: Fix lifecycle of codec pointer + (stable-fixes). +- commit 3c2cbdc + +------------------------------------------------------------------- +Fri Jun 21 10:21:11 CEST 2024 - tiwai@suse.de + +- net: usb: rtl8150 fix unintiatilzed variables in + rtl8150_get_link_ksettings (git-fixes). +- net: usb: ax88179_178a: improve reset check (git-fixes). +- net: phy: mxl-gpy: Remove interrupt mask clearing from + config_init (git-fixes). +- net: lan743x: Support WOL at both the PHY and MAC appropriately + (git-fixes). +- net: lan743x: disable WOL upon resume to restore full data + path operation (git-fixes). +- ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM + (git-fixes). +- ALSA: hda: tas2781: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l41: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l56: Component should be unbound before + deconstruction (git-fixes). +- ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option + (git-fixes). +- ALSA: hda/realtek: Remove Framework Laptop 16 from quirks + (git-fixes). +- ALSA: seq: ump: Fix missing System Reset message handling + (git-fixes). +- ALSA: hda: cs35l41: Possible null pointer dereference in + cs35l41_hda_unbind() (git-fixes). +- commit 045593b + +------------------------------------------------------------------- +Fri Jun 21 08:41:31 CEST 2024 - mkubecek@suse.cz + +- tcp: Dump bound-only sockets in inet_diag (bsc#1204562). +- commit ff006da + +------------------------------------------------------------------- +Thu Jun 20 17:39:41 CEST 2024 - lhenriques@suse.de + +- cachefiles: remove requests from xarray during flushing requests + (bsc#1226588). +- commit b238f81 + +------------------------------------------------------------------- +Thu Jun 20 12:31:55 CEST 2024 - jslaby@suse.cz + +- blacklist.conf: add ppdev cleanup +- commit 58ce126 + +------------------------------------------------------------------- +Thu Jun 20 10:59:35 CEST 2024 - mfranc@suse.cz + +- net/smc: fix neighbour and rtable leak in smc_ib_find_route() + (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). +- commit d4aa573 + +------------------------------------------------------------------- +Thu Jun 20 05:39:06 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: test case for callback_depth states pruning logic + (bsc#1225903). +- bpf: check bpf_func_state->callback_depth when pruning states + (bsc#1225903). +- commit 6632e43 + +------------------------------------------------------------------- +Wed Jun 19 09:00:16 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) + Module is marked supported because of merge from SP6, but lets add + reference to SLM6.0 maintenance task. +- commit d270c07 + +------------------------------------------------------------------- +Wed Jun 19 08:53:45 CEST 2024 - tiwai@suse.de + +- gpio: tqmx86: introduce shadow register for GPIO output value + (git-fixes). +- Refresh + patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. +- commit 559245f + +------------------------------------------------------------------- +Wed Jun 19 07:51:38 CEST 2024 - tiwai@suse.de + +- efi/x86: Free EFI memory map only when installing a new one + (git-fixes). +- gpio: lpc32xx: fix module autoloading (stable-fixes). +- commit d39df35 + +------------------------------------------------------------------- +Wed Jun 19 07:48:50 CEST 2024 - tiwai@suse.de + +- Move upstreamed NFS patch into sorted section +- commit 19c3986 + +------------------------------------------------------------------- +Wed Jun 19 04:36:50 CEST 2024 - neilb@suse.de + +- nfsd: optimise recalculate_deny_mode() for a common case + (bsc#1217912). +- commit 882d2ff + +------------------------------------------------------------------- +Wed Jun 19 02:33:24 CEST 2024 - neilb@suse.de + +- NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 + bsc#1226226). +- commit b98e69a + +------------------------------------------------------------------- +Wed Jun 19 02:32:17 CEST 2024 - neilb@suse.de + +- NFS: abort nfs_atomic_open_v23 if name is too long + (bsc#1219847). +- NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly + (bsc#1219847). +- commit 772961e + +------------------------------------------------------------------- +Tue Jun 18 22:51:53 CEST 2024 - krisman@suse.de + +- fs/9p: fix uninitialized values during inode evict (bsc#1225815 + CVE-2024-36923). +- commit b349473 + +------------------------------------------------------------------- +Tue Jun 18 16:32:47 CEST 2024 - tiwai@suse.de + +- x86/mce: Dynamically size space for machine check records + (bsc#1222241). +- commit 2d0d4b2 + +------------------------------------------------------------------- +Tue Jun 18 13:27:41 CEST 2024 - hare@suse.de + +- nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). +- Refresh + patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. +- commit 099b967 + +------------------------------------------------------------------- +Tue Jun 18 13:09:32 CEST 2024 - denis.kirjanov@suse.com + +- net: preserve kabi for struct dst_ops (CVE-2024-36971 + bsc#1226145). +- commit 6d764b6 + +------------------------------------------------------------------- +Tue Jun 18 12:48:47 CEST 2024 - tiwai@suse.de + +- kcov: don't lose track of remote references during softirqs + (git-fixes). +- commit fc5abf0 + +------------------------------------------------------------------- +Tue Jun 18 11:55:49 CEST 2024 - davide.benini@suse.com + +- rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back + (CVE-2024-27414 bsc#1224439). +- commit 6651625 + +------------------------------------------------------------------- +Tue Jun 18 11:45:27 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: reject new basechain after table flag update + (CVE-2024-35900 bsc#1224497). +- commit ef2c4d5 + +------------------------------------------------------------------- +Tue Jun 18 11:21:47 CEST 2024 - denis.kirjanov@suse.com + +- net: fix __dst_negative_advice() race (CVE-2024-36971 + bsc#1226145). +- commit 604ed28 + +------------------------------------------------------------------- +Tue Jun 18 11:00:15 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 + bsc#1224670). +- commit ba91bc1 + +------------------------------------------------------------------- +Mon Jun 17 13:15:43 CEST 2024 - tzimmermann@suse.com + +- drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) +- commit 6d53e8c + +------------------------------------------------------------------- +Mon Jun 17 12:13:19 CEST 2024 - tiwai@suse.de + +- RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized + address translation (bsc#1225300). +- RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). +- commit 82b08f9 + +------------------------------------------------------------------- +Mon Jun 17 09:03:16 CEST 2024 - tiwai@suse.de + +- i2c: designware: Fix the functionality flags of the slave-only + interface (git-fixes). +- i2c: at91: Fix the functionality flags of the slave-only + interface (git-fixes). +- USB: class: cdc-wdm: Fix CPU lockup caused by excessive log + messages (git-fixes). +- xhci: Handle TD clearing for multiple streams case (git-fixes). +- thunderbolt: debugfs: Fix margin debugfs node creation condition + (git-fixes). +- usb-storage: alauda: Check whether the media is initialized + (git-fixes). +- usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state + (git-fixes). +- usb: typec: tcpm: fix use-after-free case in + tcpm_register_source_caps (git-fixes). +- USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected + (git-fixes). +- tty: n_tty: Fix buffer offsets when lookahead is used + (git-fixes). +- drivers: core: synchronize really_probe() and dev_uevent() + (git-fixes). +- iio: imu: inv_icm42600: delete unneeded update watermark call + (git-fixes). +- iio: dac: ad5592r: fix temperature channel scaling value + (git-fixes). +- iio: adc: ad9467: fix scan type sign (git-fixes). +- misc: microchip: pci1xxxx: Fix a memory leak in the error + handling of gp_aux_bus_probe() (git-fixes). +- misc: microchip: pci1xxxx: fix double free in the error handling + of gp_aux_bus_probe() (git-fixes). +- mei: me: release irq in mei_me_pci_resume error path + (git-fixes). +- ax25: Fix refcount imbalance on inbound connections (git-fixes). +- tpm_tis: Do *not* flush uninitialized work (git-fixes). +- selftests/mm: fix build warnings on ppc64 (stable-fixes). +- selftests/mm: compaction_test: fix incorrect write of zero to + nr_hugepages (git-fixes). +- genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() + (git-fixes). +- drm/amdgpu/atomfirmware: add intergrated info v2.3 table + (stable-fixes). +- intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). +- mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect + GPIO on Asus T100TA (git-fixes). +- mmc: sdhci-acpi: Disable write protect detection on Toshiba + WT10-A (stable-fixes). +- mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot + not working (stable-fixes). +- mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). +- mmc: sdhci: Add support for "Tuning Error" interrupts + (stable-fixes). +- mmc: core: Add mmc_gpiod_set_cd_config() function + (stable-fixes). +- media: mxl5xx: Move xpt structures off stack (stable-fixes). +- media: lgdt3306a: Add a check against null-pointer-def + (stable-fixes). +- media: v4l2-core: hold videodev_lock until dev reg, finishes + (stable-fixes). +- drm/amdgpu: add error handle to avoid out-of-bounds + (stable-fixes). +- drm/i915/hwmon: Get rid of devm (stable-fixes). +- wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). +- wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU + (stable-fixes). +- ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx + (stable-fixes). +- crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). +- drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). +- drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). +- mmc: core: Do not force a retune before RPMB switch + (stable-fixes). +- commit 8df97c4 + +------------------------------------------------------------------- +Mon Jun 17 08:25:45 CEST 2024 - hare@suse.de + +- nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). +- commit 7af7bce + +------------------------------------------------------------------- +Sun Jun 16 15:04:02 CEST 2024 - heming.zhao@suse.com + +- ocfs2: fix sparse warnings (bsc#1219224). +- ocfs2: speed up chain-list searching (bsc#1219224). +- ocfs2: adjust enabling place for la window (bsc#1219224). +- ocfs2: improve write IO performance when fragmentation is high + (bsc#1219224). +- commit 98a3adb + +------------------------------------------------------------------- +Sat Jun 15 09:34:43 CEST 2024 - tiwai@suse.de + +- drm/exynos: hdmi: report safe 640x480 mode as a fallback when + no EDID found (git-fixes). +- drm/nouveau: don't attempt to schedule hpd_work on headless + cards (git-fixes). +- drm/bridge/panel: Fix runtime warning on panel bridge release + (git-fixes). +- drm/komeda: check for error-valued pointer (git-fixes). +- commit b393dd7 + ------------------------------------------------------------------- Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de @@ -5,6 +9034,627 @@ Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da +------------------------------------------------------------------- +Fri Jun 14 15:41:20 CEST 2024 - shung-hsi.yu@suse.com + +- kABI: bpf: verifier kABI workaround + (bsc#1225903). +- commit 726091c + +------------------------------------------------------------------- +Fri Jun 14 14:07:11 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: keep track of max number of bpf_loop callback iterations + (bsc#1225903). +- selftests/bpf: test widening for iterating callbacks + (bsc#1225903). +- bpf: widening for callback iterators (bsc#1225903). +- selftests/bpf: tests for iterating callbacks (bsc#1225903). +- bpf: verify callbacks as if they are called unknown number of + times (bsc#1225903). +- bpf: extract setup_func_entry() utility function (bsc#1225903). +- bpf: extract __check_reg_arg() utility function (bsc#1225903). +- selftests/bpf: track string payload offset as scalar in + strobemeta (bsc#1225903). +- selftests/bpf: track tcp payload offset as scalar in + xdp_synproxy (bsc#1225903). +- bpf: print full verifier states on infinite loop detection + (bsc#1225903). +- selftests/bpf: test if state loops are detected in a tricky case + (bsc#1225903). +- bpf: correct loop detection for iterators convergence + (bsc#1225903). +- selftests/bpf: tests with delayed read/precision makrs in loop + body (bsc#1225903). +- bpf: exact states comparison for iterator convergence checks + (bsc#1225903). +- bpf: extract same_callsites() as utility function (bsc#1225903). +- bpf: move explored_state() closer to the beginning of verifier.c + (bsc#1225903). +- commit 63dfc45 + +------------------------------------------------------------------- +Fri Jun 14 12:18:36 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix potential uninit-value access in __ip6_make_skb() + (CVE-2024-36903 bsc#1225741). +- commit f510672 + +------------------------------------------------------------------- +Fri Jun 14 12:17:40 CEST 2024 - denis.kirjanov@suse.com + +- Update references +- commit 36a2563 + +------------------------------------------------------------------- +Fri Jun 14 11:27:37 CEST 2024 - pjakobsson@suse.de + +- drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). +- commit e1ad803 + +------------------------------------------------------------------- +Fri Jun 14 11:15:27 CEST 2024 - tiwai@suse.de + +- cpufreq: amd-pstate: Fix the inconsistency in max frequency + units (git-fixes). +- commit 9dd9a2b + +------------------------------------------------------------------- +Fri Jun 14 11:02:44 CEST 2024 - jdelvare@suse.de + +- gpiolib: cdev: Fix use after free in lineinfo_changed_notify + (bsc#1225737 CVE-2024-36899). +- commit 24144db + +------------------------------------------------------------------- +Fri Jun 14 09:59:12 CEST 2024 - tiwai@suse.de + +- nouveau: report byte usage in VRAM usage (git-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 5638f93 + +------------------------------------------------------------------- +Fri Jun 14 09:58:29 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to report vram usage (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 7ea88ac + +------------------------------------------------------------------- +Fri Jun 14 09:56:35 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to return vram bar size (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 07ddfce + +------------------------------------------------------------------- +Fri Jun 14 09:52:40 CEST 2024 - tiwai@suse.de + +- platform/x86: dell-smbios: Fix wrong token data in sysfs + (git-fixes). +- net: phy: Micrel KSZ8061: fix errata solution not taking effect + problem (git-fixes). +- wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). +- wifi: mac80211: correctly parse Spatial Reuse Parameter Set + element (git-fixes). +- wifi: iwlwifi: mvm: don't read past the mfuart notifcation + (git-fixes). +- wifi: iwlwifi: mvm: check n_ssids before accessing the ssids + (git-fixes). +- wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of + debugfs ifdef (git-fixes). +- wifi: iwlwifi: mvm: set properly mac header (git-fixes). +- wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 + (git-fixes). +- wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). +- wifi: cfg80211: pmsr: use correct nla_get_uX functions + (git-fixes). +- wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). +- wifi: cfg80211: fully move wiphy work to unbound workqueue + (git-fixes). +- wifi: mac80211: Fix deadlock in + ieee80211_sta_ps_deliver_wakeup() (git-fixes). +- wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects + (git-fixes). +- net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume + (git-fixes). +- module: don't ignore sysfs_create_link() failures (git-fixes). +- soundwire: cadence: fix invalid PDI offset (stable-fixes). +- platform/x86/intel/tpmi: Handle error from tpmi_process_info() + (stable-fixes). +- platform/x86: thinkpad_acpi: Take hotkey_mutex during + hotkey_exit() (git-fixes). +- media: radio-shark2: Avoid led_names truncations (git-fixes). +- wifi: nl80211: Avoid address calculations via out of bounds + array indexing (git-fixes). +- selftests: mptcp: add ms units for tc-netem delay + (stable-fixes). +- pwm: sti: Simplify probe function using devm functions + (git-fixes). +- regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). +- regulator: irq_helpers: duplicate IRQ name (stable-fixes). +- platform/x86: ISST: Add Grand Ridge to HPM CPU list + (stable-fixes). +- selftests: sud_test: return correct emulated syscall value on + RISC-V (stable-fixes). +- wifi: cfg80211: fix the order of arguments for trace events + of the tx_rx_evt class (stable-fixes). +- wifi: mac80211: ensure beacon is non-S1G prior to extracting + the beacon timestamp field (stable-fixes). +- wifi: mac80211: don't use rate mask for scanning (stable-fixes). +- pwm: sti: Prepare removing pwm_chip from driver data + (stable-fixes). +- commit d252b95 + +------------------------------------------------------------------- +Fri Jun 14 09:44:27 CEST 2024 - tiwai@suse.de + +- HID: logitech-dj: Fix memory leak in + logi_dj_recv_switch_to_dj_mode() (git-fixes). +- HID: core: remove unnecessary WARN_ON() in implement() + (git-fixes). +- kconfig: doc: fix a typo in the note about 'imply' (git-fixes). +- gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type + (git-fixes). +- gpio: tqmx86: store IRQ trigger type and unmask status + separately (git-fixes). +- gpio: tqmx86: fix typo in Kconfig label (git-fixes). +- drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). +- drm/vmwgfx: 3D disabled should not effect STDU memory limits + (git-fixes). +- drm/vmwgfx: Filter modes which exceed graphics memory + (git-fixes). +- drm/panel: sitronix-st7789v: Add check for + of_drm_get_panel_orientation (git-fixes). +- drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms + (git-fixes). +- kconfig: fix comparison to constant symbols, 'm', 'n' + (git-fixes). +- drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ + cp_compute_microcode() and rlc_microcode() (git-fixes). +- drm/amdgpu: init microcode chip name from ip versions + (stable-fixes). +- fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card + (stable-fixes). +- iio: accel: mxc4005: Reset chip on probe() and resume() + (stable-fixes). +- drm/amdkfd: Flush the process wq before creating a kfd_process + (stable-fixes). +- drm/amd/display: Disable seamless boot on 128b/132b encoding + (stable-fixes). +- drm/amd/display: Fix DC mode screen flickering on DCN321 + (stable-fixes). +- drm/amd/display: Add VCO speed parameter for DCN31 FPU + (stable-fixes). +- drm/amd/display: Allocate zero bw after bw alloc enable + (stable-fixes). +- drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). +- drm/amdgpu: Fix VRAM memory accounting (stable-fixes). +- drm/etnaviv: fix tx clock gating on some GC7000 variants + (stable-fixes). +- HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is + enabled (stable-fixes). +- iio: adc: ad9467: use chip_info variables instead of array + (stable-fixes). +- iio: adc: ad9467: use spi_get_device_match_data() + (stable-fixes). +- iio: accel: mxc4005: allow module autoloading via OF compatible + (stable-fixes). +- commit 4e48378 + +------------------------------------------------------------------- +Fri Jun 14 08:40:26 CEST 2024 - tiwai@suse.de + +- kABI workaround for sof_ipc_pcm_ops (git-fixes). +- commit 070cfe5 + +------------------------------------------------------------------- +Fri Jun 14 08:37:23 CEST 2024 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ + (git-fixes). +- cxl/region: Fix memregion leaks in devm_cxl_add_region() + (git-fixes). +- cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c + (git-fixes). +- cxl/region: Fix cxlr_pmem leaks (git-fixes). +- cxl/trace: Correct DPA field masks for general_media & dram + events (git-fixes). +- ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 + (stable-fixes). +- drm/amdgpu/mes: fix use-after-free issue (stable-fixes). +- drm/amdgpu: Fix the ring buffer size for queue VM flush + (stable-fixes). +- drm/amdkfd: Add VRAM accounting for SVM migration + (stable-fixes). +- drm/amd/pm: Restore config space after reset (stable-fixes). +- drm/amdgpu: Update BO eviction priorities (stable-fixes). +- drm/amd/display: Set color_mgmt_changed to true on unsuspend + (stable-fixes). +- drm/amd/display: Revert Remove pixle rate limit for subvp + (stable-fixes). +- drm/amd/display: Remove pixle rate limit for subvp + (stable-fixes). +- Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS + (stable-fixes). +- Bluetooth: Remove usage of the deprecated ida_simple_xx() API + (stable-fixes). +- ASoC: Intel: common: add ACPI matching tables for Arrow Lake + (stable-fixes). +- Bluetooth: ISO: Fix BIS cleanup (stable-fixes). +- commit b6ffdb9 + +------------------------------------------------------------------- +Fri Jun 14 01:35:16 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Use local TLBI on permission relaxation + (bsc#1219478). +- Refresh + patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. +- commit c414679 + +------------------------------------------------------------------- +Thu Jun 13 19:53:07 CEST 2024 - dfaggioli@suse.com + +- KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR + in CPUID (git-fixes). +- commit 001738e + +------------------------------------------------------------------- +Thu Jun 13 15:34:41 CEST 2024 - oneukum@suse.com + +- net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). +- commit 49f5909 + +------------------------------------------------------------------- +Thu Jun 13 14:48:50 CEST 2024 - colyli@suse.de + +- Replace the inhouse patch with following upstream patch + (bsc#1221097, bsc#1224572, CVE-2024-35979) + patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. +- commit 03ae28a + +------------------------------------------------------------------- +Thu Jun 13 11:59:54 CEST 2024 - ailiop@suse.com + +- supported.conf: mark ufs as unsupported + UFS is an unsupported filesystem, mark it as such. We still keep it + around (not marking as optional), to accommodate any potential + migrations from BSD systems. +- commit 5192abd + +------------------------------------------------------------------- +Thu Jun 13 11:57:17 CEST 2024 - ailiop@suse.com + +- supported.conf: mark orangefs as optional + We don't support orangefs at all (and it is already marked as such), but + since there are no SLE consumers of it, mark it as optional. +- commit 264e3d2 + +------------------------------------------------------------------- +Thu Jun 13 11:55:02 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f + Both are f2fs-related fixes, f2fs is unsupported and not compiled at + all. +- commit e891815 + +------------------------------------------------------------------- +Thu Jun 13 11:52:09 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential hang in nilfs_detach_log_writer() + (git-fixes). +- commit 181df2f + +------------------------------------------------------------------- +Thu Jun 13 11:32:01 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) + Some builds don't just create an iso9660 image, but also mount it during + build. +- commit aaee141 + +------------------------------------------------------------------- +Thu Jun 13 10:11:58 CEST 2024 - oneukum@suse.com + +- blacklist.conf: kABI +- commit 70e89e6 + +------------------------------------------------------------------- +Thu Jun 13 10:09:33 CEST 2024 - oneukum@suse.com + +- Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). +- commit 9d3a015 + +------------------------------------------------------------------- +Wed Jun 12 18:20:02 CEST 2024 - jack@suse.cz + +- ext4: correct offset of gdb backup in non meta_bg group to + update_backups (bsc#1224735 CVE-2024-35807). +- commit 68779d8 + +------------------------------------------------------------------- +Wed Jun 12 18:00:33 CEST 2024 - jack@suse.cz + +- ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 + CVE-2023-52622). +- commit 2e6ec2e + +------------------------------------------------------------------- +Wed Jun 12 16:00:34 CEST 2024 - davide.benini@suse.com + +- llc: verify mac len before reading mac header + (CVE-2023-52843 bsc#1224951). +- commit ea955e6 + +------------------------------------------------------------------- +Wed Jun 12 15:45:54 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() + (CVE-2024-35898 bsc#1224498). +- commit 47a49f0 + +------------------------------------------------------------------- +Wed Jun 12 14:26:19 CEST 2024 - davide.benini@suse.com + +- nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies + (CVE-2024-36915 bsc#1225758). +- commit 0955416 + +------------------------------------------------------------------- +Wed Jun 12 14:24:23 CEST 2024 - davide.benini@suse.com + +- net: add copy_safe_from_sockptr() helper + (git-fixes prerequisite CVE-2024-36915 bsc#1225758). +- commit e4ca26d + +------------------------------------------------------------------- +Wed Jun 12 11:09:54 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add networking modules for docker + (bsc#1226211) + docker needs more networking modules, even legacy iptable_nat and _filter. +- commit 415e132 + +------------------------------------------------------------------- +Tue Jun 11 17:19:05 CEST 2024 - davide.benini@suse.com + +- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation + (CVE-2024-36017 bsc#1225681). +- commit 349b81e + +------------------------------------------------------------------- +Tue Jun 11 15:51:42 CEST 2024 - jack@suse.cz + +- mm: use memalloc_nofs_save() in page_cache_ra_order() + (bsc#1225723 CVE-2024-36882). +- commit 858537f + +------------------------------------------------------------------- +Tue Jun 11 15:50:11 CEST 2024 - jack@suse.cz + +- blk-iocost: avoid out of bounds shift (bsc#1225759 + CVE-2024-36916). +- commit 9e35e70 + +------------------------------------------------------------------- +Tue Jun 11 15:48:58 CEST 2024 - davide.benini@suse.com + +- netfilter: complete validation of user input + (git-fixes CVE-2024-35896 bsc#1224662). +- commit a54ae57 + +------------------------------------------------------------------- +Tue Jun 11 15:25:13 CEST 2024 - tbogendoerfer@suse.de + +- net: hns3: fix kernel crash when devlink reload during + initialization (CVE-2024-36900 bsc#1225726). +- net: hns3: release PTP resources if pf initialization failed + (CVE-2024-36900 bsc#1225726). +- commit ad59124 + +------------------------------------------------------------------- +Tue Jun 11 14:44:23 CEST 2024 - jack@suse.cz + +- blk-mq: make sure active queue usage is held for + bio_integrity_prep() (bsc#1225105 CVE-2023-52787). +- commit 6131890 + +------------------------------------------------------------------- +Tue Jun 11 14:38:11 CEST 2024 - jack@suse.cz + +- block: prevent division by zero in blk_rq_stat_sum() + (bsc#1224661 CVE-2024-35925). +- commit 7339ca3 + +------------------------------------------------------------------- +Tue Jun 11 13:53:27 CEST 2024 - jack@suse.cz + +- Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 + bsc#1224935 CVE-2023-52837). +- commit 95ff8cb + +------------------------------------------------------------------- +Tue Jun 11 13:51:04 CEST 2024 - davide.benini@suse.com + +- netfilter: validate user input for expected length + (CVE-2024-35896 bsc#1224662). +- commit 6a29de4 + +------------------------------------------------------------------- +Tue Jun 11 13:49:51 CEST 2024 - jack@suse.cz + +- ext4: fix corruption during on-line resize (bsc#1224735 + CVE-2024-35807). +- commit 751677a + +------------------------------------------------------------------- +Tue Jun 11 13:34:20 CEST 2024 - jack@suse.cz + +- ext4: fix racy may inline data check in dio write (bsc#1224939 + CVE-2023-52786). +- commit 742009f + +------------------------------------------------------------------- +Tue Jun 11 13:32:12 CEST 2024 - jack@suse.cz + +- ext4: avoid online resizing failures due to oversized flex bg + (bsc#1222080 CVE-2023-52622). +- commit 817510d + +------------------------------------------------------------------- +Tue Jun 11 10:12:42 CEST 2024 - andrea.porta@suse.com + +- arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY + (git-fixes). +- commit d2efb00 + +------------------------------------------------------------------- +Tue Jun 11 10:03:53 CEST 2024 - tbogendoerfer@suse.de + +- net: mana: Enable MANA driver on ARM64 with 4K page size + (jsc#PED-8491). +- Update config files. +- commit 5211306 + +------------------------------------------------------------------- +Tue Jun 11 09:52:36 CEST 2024 - tbogendoerfer@suse.de + +- bna: ensure the copied buf is NUL terminated (CVE-2024-36934 + bsc#1225760). +- ice: ensure the copied buf is NUL terminated (CVE-2024-36935 + bsc#1225763). +- commit ab36d7d + +------------------------------------------------------------------- +Tue Jun 11 08:11:46 CEST 2024 - shung-hsi.yu@suse.com + +- xdp: use flags field to disambiguate broadcast redirect + (bsc#1225834 CVE-2024-36937). +- commit de0720c + +------------------------------------------------------------------- +Tue Jun 11 01:14:03 CEST 2024 - krisman@suse.de + +- fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 + CVE-2023-52672). +- commit 66a9a3f + +------------------------------------------------------------------- +Mon Jun 10 22:07:09 CEST 2024 - davide.benini@suse.com + +- tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING + (CVE-2023-52845 bsc#1225585). +- commit a73a0ca + +------------------------------------------------------------------- +Mon Jun 10 21:03:05 CEST 2024 - krisman@suse.de + +- pipe: wakeup wr_wait after setting max_usage (bsc#1224614 + CVE-2023-52672). +- commit 333fe30 + +------------------------------------------------------------------- +Mon Jun 10 17:13:33 CEST 2024 - lduncan@suse.com + +- blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply +- commit a7ff2c2 + +------------------------------------------------------------------- +Mon Jun 10 13:36:57 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: honor table dormant flag from netdev release event path + (CVE-2024-36005 bsc#1224539). +- commit 5b08b61 + +------------------------------------------------------------------- +Mon Jun 10 10:47:24 CEST 2024 - oneukum@suse.com + +- blacklist.conf: irrelevant build fix +- commit 226f27a + +------------------------------------------------------------------- +Sat Jun 8 16:22:10 CEST 2024 - lduncan@suse.com + +- scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 + CVE-2024-26845). +- commit 6b81c05 + +------------------------------------------------------------------- +Fri Jun 7 16:21:13 CEST 2024 - vkarasulli@suse.de + +- iommu: mtk: fix module autoloading (git-fixes). +- commit 50334e4 + +------------------------------------------------------------------- +Fri Jun 7 15:12:04 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Enhance def_domain_type to handle untrusted device + (git-fixes). +- commit 9d0dd7f + +------------------------------------------------------------------- +Fri Jun 7 15:05:55 CEST 2024 - vkarasulli@suse.de + +- iommu: Undo pasid attachment only for the devices that have + succeeded (git-fixes). +- commit 4de170c + +------------------------------------------------------------------- +Fri Jun 7 15:03:38 CEST 2024 - davide.benini@suse.com + +- net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() + (CVE-2024-35892 bsc#1224515). +- commit e8fcaf3 + +------------------------------------------------------------------- +Fri Jun 7 13:57:12 CEST 2024 - jdelvare@suse.de + +- eeprom: at24: fix memory corruption race condition (bsc#1224612 + CVE-2024-35848). +- commit 269cd6c + +------------------------------------------------------------------- +Fri Jun 7 13:43:05 CEST 2024 - davide.benini@suse.com + +- udp: do not accept non-tunnel GSO skbs landing in a tunnel + (CVE-2024-35884 bsc#1224520). +- commit 78d5dd0 + +------------------------------------------------------------------- +Fri Jun 7 13:08:42 CEST 2024 - davide.benini@suse.com + +- Kabi workaround for icmp: prevent possible NULL dereferences from + icmp_build_probe() (CVE-2024-35857 bsc#1224619). +- icmp: prevent possible NULL dereferences from icmp_build_probe() + (CVE-2024-35857 bsc#1224619). +- commit fa789e3 + +------------------------------------------------------------------- +Thu Jun 6 23:53:41 CEST 2024 - krisman@suse.de + +- io_uring/net: correct the type of variable (git-fixes). +- commit 91963e3 + +------------------------------------------------------------------- +Thu Jun 6 15:39:34 CEST 2024 - shung-hsi.yu@suse.com + +- sock_map: avoid race between sock_map_close and sk_psock_put + (bsc#1225475 CVE-2023-52735). +- commit 71eeba4 + +------------------------------------------------------------------- +Thu Jun 6 12:52:35 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch + (CVE-2023-52855 bsc#1225583). + Adding references +- commit 4b5e987 + ------------------------------------------------------------------- Thu Jun 6 09:32:09 CEST 2024 - denis.kirjanov@suse.com @@ -104,6 +9754,18 @@ Wed Jun 5 20:40:13 CEST 2024 - tonyj@suse.de (git-fixes). - commit a1f9340 +------------------------------------------------------------------- +Wed Jun 5 19:00:50 CEST 2024 - jack@suse.cz + +- nfs: Bump default write congestion size (bsc#1218442). +- commit 563bd84 + +------------------------------------------------------------------- +Wed Jun 5 18:57:05 CEST 2024 - jack@suse.cz + +- nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). +- commit 1092c12 + ------------------------------------------------------------------- Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com @@ -117,6 +9779,68 @@ Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com backported." - commit d947258 +------------------------------------------------------------------- +Wed Jun 5 14:58:19 CEST 2024 - oneukum@suse.com + +- crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 + bsc#1224655). +- commit c5d6a9b + +------------------------------------------------------------------- +Wed Jun 5 13:38:58 CEST 2024 - shung-hsi.yu@suse.com + +- xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING + (bsc#1224575 CVE-2024-35976). +- commit 794d5e8 + +------------------------------------------------------------------- +Wed Jun 5 12:16:36 CEST 2024 - shung-hsi.yu@suse.com + +- bpf, skmsg: Fix NULL pointer dereference in + sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). +- commit 2f2e817 + +------------------------------------------------------------------- +Wed Jun 5 11:15:56 CEST 2024 - davide.benini@suse.com + +- ipv4: check for NULL idev in ip_route_use_hint() + (CVE-2024-36008 bsc#1224540) +- commit d751eb5 + +------------------------------------------------------------------- +Tue Jun 4 20:14:17 CEST 2024 - ematsumiya@suse.de + +- smb3: fix lock ordering potential deadlock in + cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). +- commit 98bfec0 + +------------------------------------------------------------------- +Tue Jun 4 20:13:35 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix potential deadlock when releasing mids + (bsc#1225172, bsc#1225548, CVE-2023-52757). +- commit 1b322a8 + +------------------------------------------------------------------- +Tue Jun 4 12:28:46 CEST 2024 - davide.benini@suse.com + +- blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 + netrom: Fix data-races around sysctl_net_busy_read + (CVE-2024-27419 bsc#1224759) +- commit 1fe217c + +------------------------------------------------------------------- +Tue Jun 4 12:01:21 CEST 2024 - iivanov@suse.de + +- octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) +- commit d3dcfbb + +------------------------------------------------------------------- +Mon Jun 3 20:51:18 CEST 2024 - krisman@suse.de + +- kabi/severities: Ignore io_uring internal symbols +- commit 0e91c09 + ------------------------------------------------------------------- Mon Jun 3 20:07:57 CEST 2024 - tonyj@suse.de @@ -484,6 +10208,13 @@ Fri May 31 17:58:22 CEST 2024 - dsterba@suse.com - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 +------------------------------------------------------------------- +Fri May 31 17:18:32 CEST 2024 - davide.benini@suse.com + +- llc: call sock_orphan() at release time + (CVE-2024-26625 bsc#1221086) +- commit fe6bd4d + ------------------------------------------------------------------- Fri May 31 17:18:11 CEST 2024 - dsterba@suse.com @@ -724,6 +10455,15 @@ Wed May 29 17:04:32 CEST 2024 - pmladek@suse.com console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 +------------------------------------------------------------------- +Wed May 29 16:43:37 CEST 2024 - mkoutny@suse.com + +- af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock + (CVE-2024-26676 bsc#1222380). +- af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). +- af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). +- commit 7722c8d + ------------------------------------------------------------------- Wed May 29 16:39:49 CEST 2024 - mkoutny@suse.com @@ -1144,6 +10884,64 @@ Tue May 28 06:53:34 CEST 2024 - jslaby@suse.cz CVE-2024-35877). - commit 24cc941 +------------------------------------------------------------------- +Tue May 28 01:53:00 CEST 2024 - krisman@suse.de + +- io_uring: fail NOP if non-zero op flags is passed in + (git-fixes). +- io_uring/net: fix sendzc lazy wake polling (git-fixes). +- io-wq: write next_work before dropping acct_lock (git-fixes). +- io_uring: use the right type for work_llist empty check + (git-fixes). +- io_uring/net: restore msg_control on sendzc retry (git-fixes). +- commit 92fcddd + +------------------------------------------------------------------- +Tue May 28 01:32:23 CEST 2024 - krisman@suse.de + +- io_uring/kbuf: hold io_buffer_list reference over mmap + (git-fixes bsc#1224523 CVE-2024-35880). +- io_uring/kbuf: protect io_buffer_list teardown with a reference + (git-fixes). + Reuses a padding space in the structure. +- io_uring/kbuf: get rid of bl->is_ready (git-fixes). +- io_uring/kbuf: get rid of lower BGID lists (git-fixes). + Including kabi preservation patch. +- io_uring/kbuf: rename is_mapped (git-fixes). +- commit 3037746 + +------------------------------------------------------------------- +Tue May 28 00:53:15 CEST 2024 - krisman@suse.de + +- io_uring: use private workqueue for exit work (git-fixes). +- io_uring/rw: don't allow multishot reads without NOWAIT support + (git-fixes). +- io_uring: clear opcode specific data for an early failure + (git-fixes). +- io_uring: fix poll_remove stalled req completion (git-fixes). +- io_uring: Fix release of pinned pages when __io_uaddr_map fails + (git-fixes bsc#1224698 CVE-2024-35831). +- io_uring: clean rings on NO_MMAP alloc fail (git-fixes). +- io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry + (git-fixes). +- io_uring: don't save/restore iowait state (git-fixes). +- commit 289cc2c + +------------------------------------------------------------------- +Tue May 28 00:35:54 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot io-wq checks (git-fixes). +- io_uring/net: correctly handle multishot recvmsg retry setup + (git-fixes). +- io_uring: fix io_queue_proc modifying req->flags (git-fixes). +- commit 78dda9b + +------------------------------------------------------------------- +Mon May 27 23:59:20 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot read defer taskrun cqe posting (git-fixes). +- commit de73141 + ------------------------------------------------------------------- Mon May 27 21:33:13 CEST 2024 - davide.benini@suse.com @@ -1498,6 +11296,27 @@ Sat May 25 08:28:19 CEST 2024 - tiwai@suse.de (git-fixes). - commit be92dbc +------------------------------------------------------------------- +Sat May 25 01:42:31 CEST 2024 - krisman@suse.de + +- io_uring/net: fix overflow check in io_recvmsg_mshot_prep() + (git-fixes CVE-2024-35827 bsc#1224606). +- commit e6510ec + +------------------------------------------------------------------- +Sat May 25 01:40:27 CEST 2024 - krisman@suse.de + +- io_uring/net: move receive multishot out of the generic msghdr + path (git-fixes). +- commit 98302d6 + +------------------------------------------------------------------- +Sat May 25 01:38:57 CEST 2024 - krisman@suse.de + +- io_uring/net: unify how recvmsg and sendmsg copy in the msghdr + (git-fixes). +- commit 8bed9be + ------------------------------------------------------------------- Sat May 25 01:33:04 CEST 2024 - ematsumiya@suse.de @@ -1599,6 +11418,20 @@ Sat May 25 01:24:50 CEST 2024 - ematsumiya@suse.de (bsc#1225172). - commit 66db7c6 +------------------------------------------------------------------- +Sat May 25 01:14:54 CEST 2024 - krisman@suse.de + +- io_uring: remove unconditional looping in local task_work + handling (git-fixes). +- commit 1df83aa + +------------------------------------------------------------------- +Sat May 25 01:08:35 CEST 2024 - krisman@suse.de + +- io_uring: remove looping around handling traditional task_work + (git-fixes). +- commit 6bdc394 + ------------------------------------------------------------------- Fri May 24 20:33:36 CEST 2024 - tiwai@suse.de @@ -1692,6 +11525,18 @@ Fri May 24 06:14:35 CEST 2024 - shung-hsi.yu@suse.com CVE-2024-35905). - commit 5fa3c11 +------------------------------------------------------------------- +Fri May 24 03:31:46 CEST 2024 - krisman@suse.de + +- io_uring: drop any code related to SCM_RIGHTS (git-fixes + CVE-2023-52656 bsc#1224187). +- io_uring/unix: drop usage of io_uring socket (git-fixes). +- Refresh + patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. + Commit together because this required explicit merging with the + anonymous inode creation function change. Incldues kabi fix up. +- commit b304b67 + ------------------------------------------------------------------- Fri May 24 02:11:16 CEST 2024 - neilb@suse.de @@ -2567,6 +12412,12 @@ Wed May 22 11:11:23 CEST 2024 - lhenriques@suse.de (bsc#1224866). - commit 6a4b4a1 +------------------------------------------------------------------- +Wed May 22 10:48:23 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) +- commit 4b0eeb3 + ------------------------------------------------------------------- Wed May 22 10:35:02 CEST 2024 - lhenriques@suse.de @@ -2956,6 +12807,13 @@ Tue May 21 08:08:31 CEST 2024 - jgross@suse.com svm_register_enc_region() (git-fixes). - commit 4382f8a +------------------------------------------------------------------- +Mon May 20 18:36:31 CEST 2024 - ailiop@suse.com + +- sysv: don't call sb_bread() with pointers_lock held + (bsc#1224659 CVE-2023-52699). +- commit 6cad3fd + ------------------------------------------------------------------- Mon May 20 18:22:45 CEST 2024 - lduncan@suse.com @@ -3770,6 +13628,27 @@ Fri May 17 12:55:31 CEST 2024 - andrea.porta@suse.com arch/arm64/kernel/pi/. - commit 4fba46a +------------------------------------------------------------------- +Fri May 17 10:49:15 CEST 2024 - mkoutny@suse.com + +- af_unix: Drop oob_skb ref before purging queue in GC + (CVE-2024-26676 bsc#1222380). +- commit 57acc3a + +------------------------------------------------------------------- +Fri May 17 10:47:25 CEST 2024 - mkoutny@suse.com + +- af_unix: Fix task hung while purging oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 3af3fbb + +------------------------------------------------------------------- +Fri May 17 10:39:23 CEST 2024 - mkoutny@suse.com + +- af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 7728cdc + ------------------------------------------------------------------- Fri May 17 09:14:44 CEST 2024 - tiwai@suse.de @@ -6072,6 +15951,12 @@ Mon Apr 29 16:35:19 CEST 2024 - nik.borisov@suse.com - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 +------------------------------------------------------------------- +Mon Apr 29 16:21:23 CEST 2024 - iluceno@suse.de + +- ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) +- commit 0b000e0 + ------------------------------------------------------------------- Mon Apr 29 12:30:35 CEST 2024 - nik.borisov@suse.com @@ -93852,6 +103737,26 @@ Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz - refresh configs (headers only) - commit 4b7bbac +------------------------------------------------------------------- +Thu May 5 12:06:09 CEST 2022 - jslaby@suse.cz + +- Revert "build initrd without systemd" (bsc#1195775)" + This reverts commit 3a2140fa2acded48224e1438ac9b4775340c94c2. Again, + this breaks many packages as: + * iproute2 is missing, and + * kernel-obs-qa fails with: + Timed out waiting for device /dev/disk/by-id/virtio-0. +- commit 15dd151 + +------------------------------------------------------------------- +Tue Apr 19 15:01:49 CEST 2022 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Include algif_hash, aegis128 and xts modules + afgif_hash is needed by some packages (e.g. iwd) for tests, xts is used for + LUKS2 volumes by default and aegis128 is useful as AEAD cipher for LUKS2. + Wrap the long line to make it readable. +- commit bfd7db4 + ------------------------------------------------------------------- Fri Apr 23 04:52:32 CEST 2021 - mwilck@suse.com diff --git a/kernel-obs-build.spec b/kernel-obs-build.spec index ca621e3..8e35e2d 100644 --- a/kernel-obs-build.spec +++ b/kernel-obs-build.spec @@ -38,7 +38,7 @@ %endif %endif %endif -%global kernel_package kernel%kernel_flavor-srchash-f86c546a35b58cd98b74cd0d2c3b7d3999cfd75b +%global kernel_package kernel%kernel_flavor-srchash-b5f2243bd49b259f60713572120569056508d89f %endif %if 0%{?rhel_version} %global kernel_package kernel @@ -47,7 +47,7 @@ Name: kernel-obs-build Version: 6.4.0 %if 0%{?is_kotd} -Release: .gf86c546 +Release: .gb5f2243 %else Release: 0 %endif @@ -123,7 +123,12 @@ echo 127.0.0.1 localhost > /etc/hosts # omit build-machine host name (boo#108490 # a longer list to have them also available for qemu cross builds where x86_64 kernel runs in eg. arm env. # this list of modules where available on build workers of build.opensuse.org, so we stay compatible. -export KERNEL_MODULES="loop dm-crypt essiv dm-mod dm-snapshot binfmt-misc fuse kqemu squashfs ext2 ext3 ext4 btrfs xfs nf_conntrack_ipv6 binfmt_misc virtio_pci virtio_mmio virtio_blk virtio_rng fat vfat nls_cp437 nls_iso8859-1 ibmvscsi sd_mod e1000 ibmveth overlay 9p 9pnet_virtio qemu_fw_cfg" +export KERNEL_MODULES=" + loop dm-crypt essiv dm-mod dm-snapshot binfmt-misc fuse kqemu squashfs ext2 ext3 ext4 btrfs + xfs nf_conntrack_ipv6 binfmt_misc virtio_pci virtio_mmio virtio_blk virtio_rng fat vfat + nls_cp437 nls_iso8859-1 ibmvscsi sd_mod e1000 ibmveth overlay 9p 9pnet_virtio qemu_fw_cfg + algif_hash aegis128 xts bridge br_netfilter nf_nat xt_conntrack iptable_nat iptable_filter + iso9660" # manually load all modules to make sure they're available for i in $KERNEL_MODULES; do diff --git a/kernel-obs-build.spec.in b/kernel-obs-build.spec.in index 79405bc..df3c856 100644 --- a/kernel-obs-build.spec.in +++ b/kernel-obs-build.spec.in @@ -123,7 +123,12 @@ echo 127.0.0.1 localhost > /etc/hosts # omit build-machine host name (boo#108490 # a longer list to have them also available for qemu cross builds where x86_64 kernel runs in eg. arm env. # this list of modules where available on build workers of build.opensuse.org, so we stay compatible. -export KERNEL_MODULES="loop dm-crypt essiv dm-mod dm-snapshot binfmt-misc fuse kqemu squashfs ext2 ext3 ext4 btrfs xfs nf_conntrack_ipv6 binfmt_misc virtio_pci virtio_mmio virtio_blk virtio_rng fat vfat nls_cp437 nls_iso8859-1 ibmvscsi sd_mod e1000 ibmveth overlay 9p 9pnet_virtio qemu_fw_cfg" +export KERNEL_MODULES=" + loop dm-crypt essiv dm-mod dm-snapshot binfmt-misc fuse kqemu squashfs ext2 ext3 ext4 btrfs + xfs nf_conntrack_ipv6 binfmt_misc virtio_pci virtio_mmio virtio_blk virtio_rng fat vfat + nls_cp437 nls_iso8859-1 ibmvscsi sd_mod e1000 ibmveth overlay 9p 9pnet_virtio qemu_fw_cfg + algif_hash aegis128 xts bridge br_netfilter nf_nat xt_conntrack iptable_nat iptable_filter + iso9660" # manually load all modules to make sure they're available for i in $KERNEL_MODULES; do diff --git a/kernel-obs-qa.changes b/kernel-obs-qa.changes index c319e23..4856e89 100644 --- a/kernel-obs-qa.changes +++ b/kernel-obs-qa.changes @@ -1,3 +1,9032 @@ +------------------------------------------------------------------- +Tue Jul 30 08:37:32 CEST 2024 - tiwai@suse.de + +- HID: wacom: Modify pen IDs (git-fixes). +- commit 9c450d7 + +------------------------------------------------------------------- +Tue Jul 30 07:31:38 CEST 2024 - tiwai@suse.de + +- Move upstreamed ASoC patch into sorted section +- commit adae4df + +------------------------------------------------------------------- +Mon Jul 29 22:57:26 CEST 2024 - ailiop@suse.com + +- xfs: add bounds checking to xlog_recover_process_data + (bsc#1228408 CVE-2024-41014). +- commit bb0300d + +------------------------------------------------------------------- +Mon Jul 29 22:56:46 CEST 2024 - ailiop@suse.com + +- xfs: don't walk off the end of a directory data block + (bsc#1228405 CVE-2024-41013). +- commit 8a0b7eb + +------------------------------------------------------------------- +Mon Jul 29 22:55:12 CEST 2024 - ailiop@suse.com + +- jfs: don't walk off the end of ealist (bsc#1228403 + CVE-2024-41017). +- commit 4159bc5 + +------------------------------------------------------------------- +Mon Jul 29 17:04:08 CEST 2024 - jack@suse.cz + +- ext4: fold quota accounting into + ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). +- commit 94f6f2b + +------------------------------------------------------------------- +Mon Jul 29 16:50:46 CEST 2024 - jack@suse.cz + +- ext4: fix mb_cache_entry's e_refcnt leak in + ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). +- commit d72f4d7 + +------------------------------------------------------------------- +Mon Jul 29 16:49:12 CEST 2024 - jack@suse.cz + +- block: fix request.queuelist usage in flush (bsc#1227789 + CVE-2024-40925). +- commit 4903430 + +------------------------------------------------------------------- +Mon Jul 29 16:48:52 CEST 2024 - tbogendoerfer@suse.de + +- supported.conf: mark vdpa modules supported (jsc#PED-8954) +- commit 483ffd4 + +------------------------------------------------------------------- +Mon Jul 29 16:46:24 CEST 2024 - jack@suse.cz + +- ext4: do not create EA inode under buffer lock (bsc#1227910 + CVE-2024-40972). +- commit 37fb4de + +------------------------------------------------------------------- +Mon Jul 29 16:43:03 CEST 2024 - jack@suse.cz + +- ext4: fix uninitialized ratelimit_state->lock access in + __ext4_fill_super() (bsc#1227866 CVE-2024-40998). +- commit cefc508 + +------------------------------------------------------------------- +Mon Jul 29 16:40:06 CEST 2024 - tiwai@suse.de + +- Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) +- commit 96de263 + +------------------------------------------------------------------- +Mon Jul 29 15:45:55 CEST 2024 - lhenriques@suse.de + +- ceph: fix incorrect kmalloc size of pagevec mempool + (bsc#1228417). +- commit 84977b0 + +------------------------------------------------------------------- +Mon Jul 29 15:26:39 CEST 2024 - ddiss@suse.de + +- ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). +- commit f7cf8d6 + +------------------------------------------------------------------- +Mon Jul 29 14:38:57 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix use-after-free due to race with dev replace + (bsc#1227719 CVE-2024-39496). +- commit c878f86 + +------------------------------------------------------------------- +Mon Jul 29 14:24:07 CEST 2024 - tbogendoerfer@suse.de + +- tun: add missing verification for short frame (CVE-2024-41091 + bsc#1228327). +- tap: add missing verification for short frame (CVE-2024-41090 + bsc#1228328). +- net: ena: Add validation for completion descriptors consistency + (CVE-2024-40999 bsc#1227913). +- commit 7fa5ae2 + +------------------------------------------------------------------- +Mon Jul 29 06:56:31 CEST 2024 - jslaby@suse.cz + +- Refresh + patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. + Fix build for CONFIG_VT=n (ppc64le/kvmsmall). +- commit 9280ac5 + +------------------------------------------------------------------- +Sun Jul 28 09:40:06 CEST 2024 - tiwai@suse.de + +- spi: spidev: add correct compatible for Rohm BH2228FV + (git-fixes). +- spi: microchip-core: ensure TX and RX FIFOs are empty at start + of a transfer (git-fixes). +- spi: microchip-core: only disable SPI controller when register + value change requires it (git-fixes). +- spi: microchip-core: defer asserting chip select until just + before write to TX FIFO (git-fixes). +- spi: microchip-core: fix the issues in the isr (git-fixes). +- clk: davinci: da8xx-cfgchip: Initialize clk_init_data before + use (git-fixes). +- decompress_bunzip2: fix rare decompression failure (git-fixes). +- commit 536a80d + +------------------------------------------------------------------- +Sat Jul 27 09:29:33 CEST 2024 - tiwai@suse.de + +- ALSA: usb-audio: Add a quirk for Sonix HD USB Camera + (stable-fixes). +- ALSA: usb-audio: Move HD Webcam quirk to the right place + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on HD webcam + (stable-fixes). +- commit 07826dc + +------------------------------------------------------------------- +Sat Jul 27 09:27:40 CEST 2024 - tiwai@suse.de + +- auxdisplay: ht16k33: Drop reference after LED registration + (git-fixes). +- ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA + on unprepare (git-fixes). +- ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). +- ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is + reachable (git-fixes). +- ASoC: sof: amd: fix for firmware reload failure in Vangogh + platform (git-fixes). +- ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). +- ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models + (git-fixes). +- ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). +- ALSA: ump: Don't update FB name for static blocks (git-fixes). +- drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). +- drm/i915/gt: Do not consider preemption during execlists_dequeue + for gen8 (git-fixes). +- drm/i915/dp: Don't switch the LTTPR mode on an active link + (git-fixes). +- commit d7e2deb + +------------------------------------------------------------------- +Fri Jul 26 16:45:07 CEST 2024 - tiwai@suse.de + +- ALSA: hda/conexant: Mute speakers at suspend / shutdown + (bsc#1228269). +- ALSA: hda/generic: Add a helper to mute speakers at + suspend/shutdown (bsc#1228269). +- commit e046d5e + +------------------------------------------------------------------- +Fri Jul 26 16:41:17 CEST 2024 - tiwai@suse.de + +- Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) +- commit 180425d + +------------------------------------------------------------------- +Fri Jul 26 11:08:10 CEST 2024 - jslaby@suse.cz + +- kABI: tty: add the option to have a tty reject a new ldisc + (kabi CVE-2024-40966 bsc#1227886). +- tty: add the option to have a tty reject a new ldisc + (CVE-2024-40966 bsc#1227886). +- commit 00113b6 + +------------------------------------------------------------------- +Fri Jul 26 10:25:15 CEST 2024 - ailiop@suse.com + +- fs/file: fix the check in find_next_fd() (git-fixes). +- commit 3ec6b68 + +------------------------------------------------------------------- +Fri Jul 26 10:23:48 CEST 2024 - ailiop@suse.com + +- erofs: ensure m_llen is reset to 0 if metadata is invalid + (git-fixes). +- commit 03e55bf + +------------------------------------------------------------------- +Fri Jul 26 10:23:19 CEST 2024 - ailiop@suse.com + +- jfs: Fix array-index-out-of-bounds in diFree (git-fixes). +- commit a89a289 + +------------------------------------------------------------------- +Fri Jul 26 10:06:29 CEST 2024 - ailiop@suse.com + +- hfsplus: fix uninit-value in copy_name (git-fixes). +- commit 4f0ad7b + +------------------------------------------------------------------- +Fri Jul 26 08:40:03 CEST 2024 - tiwai@suse.de + +- mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). +- devres: Fix memory leakage caused by driver API + devm_free_percpu() (git-fixes). +- devres: Fix devm_krealloc() wasting memory (git-fixes). +- kobject_uevent: Fix OOB access within zap_modalias_env() + (git-fixes). +- watchdog: rzn1: Convert comma to semicolon (git-fixes). +- watchdog: rzg2l_wdt: Check return status of pm_runtime_put() + (git-fixes). +- watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() + (git-fixes). +- dma: fix call order in dmam_free_coherent (git-fixes). +- mISDN: fix MISDN_TIME_STAMP handling (git-fixes). +- commit 69aa862 + +------------------------------------------------------------------- +Thu Jul 25 17:09:21 CEST 2024 - tiwai@suse.de + +- drm/amd/display: Fix array-index-out-of-bounds in + dml2/FCLKChangeSupport (stable-fixes). +- drm/amd/display: Update efficiency bandwidth for dcn351 + (stable-fixes). +- drm/ttm: Always take the bo delayed cleanup path for imported + bos (git-fixes). +- drm/amd/display: change dram_clock_latency to 34us for dcn35 + (stable-fixes). +- drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). +- wifi: mac80211: Avoid address calculations via out of bounds + array indexing (stable-fixes). +- drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs + (stable-fixes). +- drm/amd/display: ASSERT when failing to find index by + plane/stream id (stable-fixes). +- drm/amd/display: Fix overlapping copy within + dml_core_mode_programming (stable-fixes). +- drm/amd/display: Skip pipe if the pipe idx not set properly + (stable-fixes). +- drm/amd/display: Workaround register access in idle race with + cursor (stable-fixes). +- commit 830869c + +------------------------------------------------------------------- +Thu Jul 25 12:48:27 CEST 2024 - tiwai@suse.de + +- ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA + is paused (git-fixes). +- commit aadeb44 + +------------------------------------------------------------------- +Thu Jul 25 12:44:38 CEST 2024 - tiwai@suse.de + +- spi: mux: set ctlr->bits_per_word_mask (stable-fixes). +- wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL + (git-fixes). +- wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK + (stable-fixes). +- wifi: mac80211: disable softirqs for queued frame handling + (git-fixes). +- wifi: cfg80211: wext: add extra SIOCSIWSCAN data check + (stable-fixes). +- wifi: cfg80211: wext: set ssids=NULL for passive scans + (git-fixes). +- wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() + (stable-fixes). +- wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill + (stable-fixes). +- wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe + option (stable-fixes). +- wifi: iwlwifi: mvm: handle BA session teardown in RF-kill + (stable-fixes). +- wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd + (stable-fixes). +- wifi: iwlwifi: mvm: remove stale STA link data during restart + (stable-fixes). +- wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup + (stable-fixes). +- wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). +- wifi: mac80211: handle tasklet frames before stopping + (stable-fixes). +- wifi: mac80211: apply mcast rate only if interface is up + (stable-fixes). +- wifi: mac80211: mesh: init nonpeer_pm to active by default in + mesh sdata (stable-fixes). +- tools/power/cpupower: Fix Pstate frequency reporting on AMD + Family 1Ah CPUs (stable-fixes). +- tools/power turbostat: Remember global max_die_id + (stable-fixes). +- commit 37df9b4 + +------------------------------------------------------------------- +Thu Jul 25 12:41:28 CEST 2024 - tiwai@suse.de + +- phy: cadence-torrent: Check return value on register read + (git-fixes). +- kbuild: avoid build error when single DTB is turned into + composite DTB (git-fixes). +- remoteproc: stm32_rproc: Fix mailbox interrupts queuing + (git-fixes). +- remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). +- remoteproc: imx_rproc: Fix refcount mistake in + imx_rproc_addr_init (git-fixes). +- remoteproc: imx_rproc: Skip over memory region when node value + is NULL (git-fixes). +- mailbox: mtk-cmdq: Move devm_mbox_controller_register() after + devm_pm_runtime_enable() (git-fixes). +- power: supply: ingenic: Fix some error handling paths in + ingenic_battery_get_property() (git-fixes). +- power: supply: ab8500: Fix error handling when calling + iio_read_channel_processed() (git-fixes). +- spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices + (stable-fixes). +- net: mac802154: Fix racy device stats updates by DEV_STATS_INC() + and DEV_STATS_ADD() (stable-fixes). +- platform/x86: lg-laptop: Use ACPI device handle when evaluating + WMAB/WMBB (stable-fixes). +- platform/x86: lg-laptop: Change ACPI device id (stable-fixes). +- platform/x86: lg-laptop: Remove LGEX0815 hotkey handling + (stable-fixes). +- platform/x86: wireless-hotkey: Add support for LG Airplane + Button (stable-fixes). +- net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). +- Input: ads7846 - use spi_device_id table (stable-fixes). +- mei: demote client disconnect warning on suspend to debug + (stable-fixes). +- kconfig: remove wrong expr_trans_bool() (stable-fixes). +- kconfig: gconf: give a proper initial state to the Save button + (stable-fixes). +- commit f6cec75 + +------------------------------------------------------------------- +Thu Jul 25 12:38:08 CEST 2024 - tiwai@suse.de + +- dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels + (git-fixes). +- docs: crypto: async-tx-api: fix broken code example (git-fixes). +- drm/radeon: check bo_va->bo is non-NULL before using it + (stable-fixes). +- drm/amd/display: Fix refresh rate range for some panel + (stable-fixes). +- drm/amd/display: Account for cursor prefetch BW in DML1 mode + support (stable-fixes). +- drm/amd/display: Add refresh rate range check (stable-fixes). +- gpio: pca953x: fix pca953x_irq_bus_sync_unlock race + (stable-fixes). +- can: kvaser_usb: fix return value for hif_usb_send_regout + (stable-fixes). +- Input: xpad - add support for ASUS ROG RAIKIRI PRO + (stable-fixes). +- Input: i8042 - add Ayaneo Kun to i8042 quirk table + (stable-fixes). +- Input: elantech - fix touchpad state on resume for Lenovo N24 + (stable-fixes). +- drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency + (stable-fixes). +- drm/amdgpu: Indicate CU havest info to CP (stable-fixes). +- drm/exynos: dp: drop driver owner initialization (stable-fixes). +- drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time + (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Aya Neo KUN + (stable-fixes). +- HID: Ignore battery for ELAN touchscreens 2F2C and 4116 + (stable-fixes). +- input: Add support for "Do Not Disturb" (stable-fixes). +- input: Add event code for accessibility key (stable-fixes). +- Input: silead - Always support 10 fingers (stable-fixes). +- commit a5bc4da + +------------------------------------------------------------------- +Thu Jul 25 12:32:52 CEST 2024 - tiwai@suse.de + +- Bluetooth: btnxpuart: Enable Power Save feature on startup + (stable-fixes). +- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA + (stable-fixes). +- ASoC: rt722-sdca-sdw: add debounce time for type detection + (stable-fixes). +- ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on + error rollback (stable-fixes). +- ASoC: ti: davinci-mcasp: Set min period size using FIFO config + (stable-fixes). +- ALSA: dmaengine: Synchronize dma channel after drop() + (stable-fixes). +- ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). +- ASoC: topology: Do not assign fields that are already set + (stable-fixes). +- ASoC: topology: Fix references to freed memory (stable-fixes). +- bytcr_rt5640 : inverse jack detect for Archos 101 cesium + (stable-fixes). +- ASoC: rt722-sdca-sdw: add silence detection register as volatile + (stable-fixes). +- ALSA: dmaengine_pcm: terminate dmaengine before synchronize + (stable-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx + (stable-fixes). +- ALSA: PCM: Allow resume only for suspended streams + (stable-fixes). +- ACPI: EC: Avoid returning AE_OK on errors in address space + handler (stable-fixes). +- ACPI: EC: Abort address space access upon error (stable-fixes). +- commit aa63c91 + +------------------------------------------------------------------- +Thu Jul 25 12:24:57 CEST 2024 - iivanov@suse.de + +- config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) +- commit f80ff65 + +------------------------------------------------------------------- +Thu Jul 25 12:21:56 CEST 2024 - tiwai@suse.de + +- platform/x86: x86-android-tablets: Unregister devices in + reverse order (CVE-2024-40975 bsc#1227926). +- commit 16439fd + +------------------------------------------------------------------- +Thu Jul 25 12:18:11 CEST 2024 - tiwai@suse.de + +- Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 + bsc#1227899). +- commit 8f7016c + +------------------------------------------------------------------- +Thu Jul 25 11:51:21 CEST 2024 - tiwai@suse.de + +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 + (bsc#1228269). +- commit 78e0f74 + +------------------------------------------------------------------- +Wed Jul 24 21:24:54 CEST 2024 - rgoldwyn@suse.com + +- ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). +- commit 6fea688 + +------------------------------------------------------------------- +Tue Jul 23 15:55:49 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Set run context for rawtp test_run callback (bsc#1227783 + CVE-2024-40908). +- commit c965ae8 + +------------------------------------------------------------------- +Tue Jul 23 13:33:40 CEST 2024 - jack@suse.cz + +- nfs: Fix up kabi after adding write_congestion_wait + (bsc#1218442). +- commit fa72236 + +------------------------------------------------------------------- +Tue Jul 23 12:47:56 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL dereference in rt6_probe() + (CVE-2024-40960 bsc#1227813). +- commit acda250 + +------------------------------------------------------------------- +Tue Jul 23 12:31:08 CEST 2024 - jslaby@suse.cz + +- PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() + (git-fixes). +- commit e717f73 + +------------------------------------------------------------------- +Tue Jul 23 11:58:41 CEST 2024 - nik.borisov@suse.com + +- x86/csum: clean up `csum_partial' further (git-fixes). +- commit eb0657c + +------------------------------------------------------------------- +Tue Jul 23 11:57:37 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). +- commit 7ae6079 + +------------------------------------------------------------------- +Tue Jul 23 11:57:14 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: This patch gets reverted +- commit c490f33 + +------------------------------------------------------------------- +Tue Jul 23 11:56:24 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). +- commit 907534d + +------------------------------------------------------------------- +Tue Jul 23 11:55:05 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Remove dead-end revert + We never merged the buggy upstream fix. +- commit 9b319fd + +------------------------------------------------------------------- +Tue Jul 23 11:50:03 CEST 2024 - nik.borisov@suse.com + +- x86/shstk: Make return uprobe work with shadow stack (git-fixes). +- commit a22c34a + +------------------------------------------------------------------- +Tue Jul 23 11:49:41 CEST 2024 - nik.borisov@suse.com + +- x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). +- commit 0887d68 + +------------------------------------------------------------------- +Tue Jul 23 11:49:20 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). +- commit 4b4922f + +------------------------------------------------------------------- +Tue Jul 23 11:48:57 CEST 2024 - nik.borisov@suse.com + +- x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). +- commit 4c24788 + +------------------------------------------------------------------- +Tue Jul 23 11:48:39 CEST 2024 - nik.borisov@suse.com + +- x86/cpu: Provide default cache line size if not enumerated (git-fixes). +- commit c2b6a76 + +------------------------------------------------------------------- +Tue Jul 23 11:40:04 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). +- commit d32b5a4 + +------------------------------------------------------------------- +Tue Jul 23 11:38:50 CEST 2024 - nik.borisov@suse.com + +- x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). +- commit a7c18d6 + +------------------------------------------------------------------- +Tue Jul 23 11:38:14 CEST 2024 - nik.borisov@suse.com + +- x86/amd_nb: Check for invalid SMN reads (git-fixes). +- commit 5e0a2ff + +------------------------------------------------------------------- +Tue Jul 23 11:06:02 CEST 2024 - lhenriques@suse.de + +- cachefiles: flush all requests after setting CACHEFILES_DEAD + (bsc#1227797 CVE-2024-40935). +- commit 6acb040 + +------------------------------------------------------------------- +Tue Jul 23 10:45:15 CEST 2024 - jslaby@suse.cz + +- PCI: tegra194: Set EP alignment restriction for inbound ATU + (git-fixes). +- PCI: keystone: Fix NULL pointer dereference in case of DT + error in ks_pcie_setup_rc_app_regs() (git-fixes). +- PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). +- commit 3d6a567 + +------------------------------------------------------------------- +Tue Jul 23 10:42:33 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL deref in fib6_nh_init() + (CVE-2024-40961 bsc#1227814). +- commit 3de66de + +------------------------------------------------------------------- +Tue Jul 23 10:31:43 CEST 2024 - jslaby@suse.cz + +- PCI: Extend ACS configurability (bsc#1228090). +- commit 571e431 + +------------------------------------------------------------------- +Tue Jul 23 10:21:51 CEST 2024 - nik.borisov@suse.com + +- netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). +- commit becdc7a + +------------------------------------------------------------------- +Mon Jul 22 18:27:20 CEST 2024 - jack@suse.cz + +- nfs: Block on write congestion (bsc#1218442). +- commit b7f1cad + +------------------------------------------------------------------- +Mon Jul 22 18:26:59 CEST 2024 - jack@suse.cz + +- nfs: Properly initialize server->writeback (bsc#1218442). +- commit c293976 + +------------------------------------------------------------------- +Mon Jul 22 18:26:28 CEST 2024 - jack@suse.cz + +- nfs: Drop pointless check from nfs_commit_release_pages() + (bsc#1218442). +- commit 20931fe + +------------------------------------------------------------------- +Mon Jul 22 17:02:44 CEST 2024 - tiwai@suse.de + +- kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) +- commit 777b4e0 + +------------------------------------------------------------------- +Mon Jul 22 16:54:29 CEST 2024 - tiwai@suse.de + +- wifi: libertas: Follow renaming of SPI "master" to "controller" + (bsc#1227149). +- wifi: cw1200: restore endian swapping (bsc#1227149). +- wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() + failures warns (bsc#1227149). +- wifi: zd1211rw: silence sparse warnings (bsc#1227149). +- wifi: rt2x00: silence sparse warnings (bsc#1227149). +- wifi: brcmsmac: silence sparse warnings (bsc#1227149). +- wifi: b43: silence sparse warnings (bsc#1227149). +- wifi: brcmfmac: do not pass hidden SSID attribute as value + directly (bsc#1227149). +- wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 + (bsc#1227149). +- wifi: wilc1000: remove AKM suite be32 conversion for external + auth request (bsc#1227149). +- wifi: wilc1000: add missing read critical sections around vif + list traversal (bsc#1227149). +- wifi: wilc1000: fix declarations ordering (bsc#1227149). +- wifi: wilc1000: use SRCU instead of RCU for vif list traversal + (bsc#1227149). +- wifi: wilc1000: split deeply nested RCU list traversal in + dedicated helper (bsc#1227149). +- wifi: wilc1000: validate chip id during bus probe (bsc#1227149). +- wifi: brcmfmac: do not cast hidden SSID attribute value to + boolean (bsc#1227149). +- wifi: mwifiex: Refactor 1-element array into flexible array + in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). +- wifi: wilc1000: correct CRC7 calculation (bsc#1227149). +- wifi: wilc1000: set preamble size to auto as default in + wilc_init_fw_config() (bsc#1227149). +- wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: wilc1000: remove setting msg.spi (bsc#1227149). +- wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). +- wifi: plfxlc: Drop unused include (bsc#1227149). +- wifi: mwifiex: Drop unused headers (bsc#1227149). +- wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). +- wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). +- wifi: rsi: fix restricted __le32 degrades to integer sparse + warnings (bsc#1227149). +- wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). +- wifi: brcmfmac: add linefeed at end of file (bsc#1227149). +- wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). +- wifi: brcmfmac: move feature overrides before feature_disable + (bsc#1227149). +- wifi: brcmfmac: export firmware interface functions + (bsc#1227149). +- wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() + (bsc#1227149). +- wifi: mwifiex: Use helpers to check multicast addresses + (bsc#1227149). +- wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). +- wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). +- wifi: wilc1000: fix driver_handler when committing initial + configuration (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). +- wifi: p54: fix GCC format truncation warning with + wiphy->fw_version (bsc#1227149). +- wifi: mwifiex: use cfg80211_ssid_eq() instead of + mwifiex_ssid_cmp() (bsc#1227149). +- wifi: rt2x00: remove useless code in + rt2x00queue_create_tx_descriptor() (bsc#1227149). +- commit 08ddd32 + +------------------------------------------------------------------- +Mon Jul 22 16:49:32 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: make watchdog param per device (bsc#1227149). +- wifi: rt2x00: Simplify bool conversion (bsc#1227149). +- wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove + unused priv variable (bsc#1227149). +- wifi: rt2x00: disable RTS threshold for rt2800 by default + (bsc#1227149). +- wifi: rt2x00: introduce DMA busy check watchdog for rt2800 + (bsc#1227149). +- wifi: wilc1000: simplify wilc_scan() (bsc#1227149). +- wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). +- wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() + (bsc#1227149). +- wifi: wilc1000: simplify remain on channel support + (bsc#1227149). +- wifi: brcmsmac: replace deprecated strncpy with memcpy + (bsc#1227149). +- wifi: brcm80211: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). +- wifi: rt2x00: rework MT7620 channel config function + (bsc#1227149). +- commit 055fd52 + +------------------------------------------------------------------- +Mon Jul 22 16:44:08 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: improve MT7620 register initialization + (bsc#1227149). +- wifi: wlcore: main: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wlcore: boot: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl18xx: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl1251: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). +- wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). +- wifi: hostap: remove unused ioctl function (bsc#1227149). +- wifi: atmel: remove unused ioctl function (bsc#1227149). +- wifi: p54: Annotate struct p54_cal_database with __counted_by + (bsc#1227149). +- wifi: brcmfmac: fweh: Add __counted_by for struct + brcmf_fweh_queue_item and use struct_size() (bsc#1227149). +- wifi: hostap: Add __counted_by for struct prism2_download_data + and use struct_size() (bsc#1227149). +- wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). +- wifi: wfx: allow to send frames during ROC (bsc#1227149). +- wifi: wfx: scan_lock is global to the device (bsc#1227149). +- wifi: wfx: simplify exclusion between scan and Rx filters + (bsc#1227149). +- wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). +- wifi: wfx: move wfx_skb_*() out of the header file + (bsc#1227149). +- wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). +- wifi: wfx: fix power_save setting when AP is stopped + (bsc#1227149). +- commit 859f128 + +------------------------------------------------------------------- +Mon Jul 22 16:41:16 CEST 2024 - tiwai@suse.de + +- wifi: mwifiex: Replace one-element array with flexible-array + member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). +- Refresh + patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. +- commit 0e5befb + +------------------------------------------------------------------- +Mon Jul 22 16:39:19 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). +- wifi: rt2x00: remove redundant check if u8 array element is + less than zero (bsc#1227149). +- wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). +- wifi: mwifiex: simplify PCIE write operations (bsc#1227149). +- wifi: wilc1000: add back-off algorithm to balance tx queue + packets (bsc#1227149). +- wifi: mwifiex: use MODULE_FIRMWARE to add firmware files + metadata (bsc#1227149). +- wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). +- wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request + with __counted_by (bsc#1227149). +- wifi: brcmfmac: Annotate struct brcmf_gscan_config with + __counted_by (bsc#1227149). +- wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). +- wifi: wlcore: sdio: Use module_sdio_driver macro to simplify + the code (bsc#1227149). +- wifi: wilc1000: Remove unused declarations (bsc#1227149). +- wifi: rt2x00: limit MT7620 TX power based on eeprom calibration + (bsc#1227149). +- wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy + (bsc#1227149). +- wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions + (bsc#1227149). +- commit a544c26 + +------------------------------------------------------------------- +Mon Jul 22 16:36:16 CEST 2024 - tiwai@suse.de + +- wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_hal: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in + R-Calibration (bsc#1227149). +- wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). +- wifi: mwifiex: cleanup adapter data (bsc#1227149). +- wifi: mwifiex: use is_zero_ether_addr() instead of + ether_addr_equal() (bsc#1227149). +- wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). +- wifi: mwifiex: handle possible mwifiex_write_reg() errors + (bsc#1227149). +- wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). +- wifi: mwifiex: cleanup private data structures (bsc#1227149). +- wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). +- wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). +- wifi: brcmsmac: remove more unused data types (bsc#1227149). +- wifi: libertas: prefer kstrtoX() for simple integer conversions + (bsc#1227149). +- wifi: libertas: handle possible spu_write_u16() errors + (bsc#1227149). +- wifi: libertas: cleanup SDIO reset (bsc#1227149). +- wifi: libertas: simplify list operations in free_if_spi_card() + (bsc#1227149). +- wifi: libertas: use convenient lists to manage SDIO packets + (bsc#1227149). +- wifi: libertas: add missing calls to cancel_work_sync() + (bsc#1227149). +- wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). +- wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). +- wifi: brcmsmac: remove unused data type (bsc#1227149). +- wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). +- wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). +- wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). +- wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). +- wifi: hostap: fix stringop-truncations GCC warning + (bsc#1227149). +- wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). +- wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). +- wifi: rt2x00: fix the typo in comments (bsc#1227149). +- wifi: brcmfmac: Detect corner error case earlier with log + (bsc#1227149). +- wifi: brcmutil: use helper function pktq_empty() instead of + open code (bsc#1227149). +- wifi: add HAS_IOPORT dependencies (bsc#1227149). +- wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). +- wifi: mwifiex: Use list_count_nodes() (bsc#1227149). +- wifi: mwifiex: Use default @max_active for workqueues + (bsc#1227149). +- commit edbabc2 + +------------------------------------------------------------------- +Mon Jul 22 16:35:48 CEST 2024 - ailiop@suse.com + +- xfs: Add cond_resched to block unmap range and reflink remap + path (bsc#1228211). +- commit 4c79a42 + +------------------------------------------------------------------- +Mon Jul 22 15:30:13 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8645) +- commit 6262df7 + +------------------------------------------------------------------- +Mon Jul 22 15:24:53 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8644) +- commit a3622c5 + +------------------------------------------------------------------- +Mon Jul 22 15:19:27 CEST 2024 - mhocko@suse.com + +- netrom: Fix a memory leak in nr_heartbeat_expiry() + (CVE-2024-41006 bsc#1227862). +- commit 59ef181 + +------------------------------------------------------------------- +Mon Jul 22 15:13:12 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) +- commit 6571948 + +------------------------------------------------------------------- +Mon Jul 22 15:08:48 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) +- commit 67939cb + +------------------------------------------------------------------- +Mon Jul 22 15:07:32 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) +- commit 5ed815a + +------------------------------------------------------------------- +Mon Jul 22 15:06:22 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) +- commit af4620a + +------------------------------------------------------------------- +Mon Jul 22 15:05:09 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) +- commit 0171830 + +------------------------------------------------------------------- +Mon Jul 22 15:03:52 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) +- commit 2186774 + +------------------------------------------------------------------- +Mon Jul 22 15:02:21 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) +- commit 7bd1596 + +------------------------------------------------------------------- +Mon Jul 22 15:00:17 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) +- commit a5c559a + +------------------------------------------------------------------- +Mon Jul 22 14:58:39 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) +- commit 07ed999 + +------------------------------------------------------------------- +Mon Jul 22 14:57:31 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) +- commit 0d2dc44 + +------------------------------------------------------------------- +Mon Jul 22 14:56:20 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) +- commit 17c17ec + +------------------------------------------------------------------- +Mon Jul 22 14:54:43 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) +- commit ef568ac + +------------------------------------------------------------------- +Mon Jul 22 14:53:26 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) +- commit 3ac3475 + +------------------------------------------------------------------- +Mon Jul 22 14:52:16 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) +- commit f0f8ba5 + +------------------------------------------------------------------- +Mon Jul 22 14:50:58 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) +- commit a564fef + +------------------------------------------------------------------- +Mon Jul 22 14:49:36 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) +- commit d7e72e1 + +------------------------------------------------------------------- +Mon Jul 22 14:48:27 CEST 2024 - iivanov@suse.de + +- arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) +- commit ca6c1bb + +------------------------------------------------------------------- +Mon Jul 22 14:46:53 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) +- commit a10e3de + +------------------------------------------------------------------- +Mon Jul 22 14:45:36 CEST 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") +- commit ea9f475 + +------------------------------------------------------------------- +Mon Jul 22 14:40:20 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 0bb0cc8 + +------------------------------------------------------------------- +Mon Jul 22 12:03:35 CEST 2024 - lhenriques@suse.de + +- fuse: verify {g,u}id mount options correctly (bsc#1228193). +- libceph: fix race between delayed_work() and ceph_monc_stop() + (bsc#1228192). +- commit 10e7bb9 + +------------------------------------------------------------------- +Mon Jul 22 09:28:05 CEST 2024 - tiwai@suse.de + +- nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro + (git-fixes). +- checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored + (git-fixes). +- rtc: interface: Add RTC offset to alarm after fix-up + (git-fixes). +- rtc: abx80x: Fix return value of nvmem callback on read + (git-fixes). +- rtc: cmos: Fix return value of nvmem callbacks (git-fixes). +- rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes + (git-fixes). +- pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). +- pinctrl: freescale: mxs: Fix refcount of child (git-fixes). +- pinctrl: ti: ti-iodelay: fix possible memory leak when + pinctrl_enable() fails (git-fixes). +- pinctrl: single: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: core: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: rockchip: update rk3308 iomux routes (git-fixes). +- selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). +- PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). +- PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio + (git-fixes). +- PCI: rcar: Demote WARN() to dev_warn_ratelimited() in + rcar_pcie_wakeup() (git-fixes). +- PCI: qcom-ep: Disable resources unconditionally during PERST# + assert (git-fixes). +- PCI: dwc: Fix index 0 incorrectly being interpreted as a free + ATU slot (git-fixes). +- PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() + (git-fixes). +- PCI: endpoint: Clean up error handling in vpci_scan_bus() + (git-fixes). +- PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' + in pci_epf_test_core_init() (git-fixes). +- PCI: Fix resource double counting on remove & rescan + (git-fixes). +- PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal + (git-fixes). +- PCI: Introduce cleanup helpers for device reference counts + and locks (stable-fixes). +- commit a7e6cbc + +------------------------------------------------------------------- +Sat Jul 20 09:14:59 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (stable-fixes). +- ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop + (stable-fixes). +- ASoC: SOF: ipc4-topology: Use correct queue_id for requesting + input pin format (stable-fixes). +- ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 + (stable-fixes). +- commit be4d8bf + +------------------------------------------------------------------- +Sat Jul 20 09:12:01 CEST 2024 - tiwai@suse.de + +- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case + (stable-fixes). +- Refresh + patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. +- commit 82fbd42 + +------------------------------------------------------------------- +Sat Jul 20 09:10:44 CEST 2024 - tiwai@suse.de + +- Input: elan_i2c - do not leave interrupt disabled on suspend + failure (git-fixes). +- Input: qt1050 - handle CHIP_ID reading error (git-fixes). +- interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID + (git-fixes). +- iio: frequency: adrf6780: rm clk provider include (git-fixes). +- iio: Fix the sorting functionality in + iio_gts_build_avail_time_table (git-fixes). +- eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). +- Revert "usb: musb: da8xx: Set phy in OTG mode by default" + (stable-fixes). +- ALSA: seq: ump: Skip useless ports for static blocks + (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value + (git-fixes). +- ASoC: amd: Adjust error handling in case of absent codec device + (git-fixes). +- ASoC: max98088: Check for clk_prepare_enable() error + (git-fixes). +- ASoC: qcom: Adjust issues in case of DT error in + asoc_qcom_lpass_cpu_platform_probe() (git-fixes). +- ASoC: cs35l56: Accept values greater than 0 as IRQ numbers + (git-fixes). +- ASoc: tas2781: Enable RCA-based playback without DSP firmware + download (git-fixes). +- crypto: qat - extend scope of lock in + adf_cfg_add_key_value_param() (git-fixes). +- hwrng: core - Fix wrong quality calculation at hw rng + registration (git-fixes). +- crypto: ccp - Fix null pointer dereference in + __sev_snp_shutdown_locked (git-fixes). +- crypto: ecdsa - Fix the public key format description + (git-fixes). +- hwrng: amd - Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 7fcc337 + +------------------------------------------------------------------- +Fri Jul 19 16:37:33 CEST 2024 - tiwai@suse.de + +- Add Alt-commit for amdgpu patch (git-fixes) +- commit 7fbd801 + +------------------------------------------------------------------- +Fri Jul 19 15:09:49 CEST 2024 - tbogendoerfer@suse.de + +- gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 + bsc#1227836). +- net: hns3: fix kernel crash problem in concurrent scenario + (CVE-2024-39507 bsc#1227730). +- net/mlx5: Fix tainted pointer delete is case of flow rules + creation fail (CVE-2024-40940 bsc#1227800). +- commit 8d4dcfb + +------------------------------------------------------------------- +Fri Jul 19 14:33:18 CEST 2024 - mhocko@suse.com + +- net: ethtool: fix the error condition in + ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). +- commit be667d4 + +------------------------------------------------------------------- +Fri Jul 19 14:21:26 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix lock ordering in btrfs_zone_activate() + (bsc#1223731 CVE-2024-26944). +- commit c6e27f8 + +------------------------------------------------------------------- +Fri Jul 19 14:19:02 CEST 2024 - mhocko@suse.com + +- vmxnet3: disable rx data ring on dma allocation failure + (CVE-2024-40923 bsc#1227786). +- commit 3828e87 + +------------------------------------------------------------------- +Fri Jul 19 14:05:43 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_una is properly initialized on connect + (CVE-2024-40931 bsc#1227780). +- commit 60fd0e2 + +------------------------------------------------------------------- +Fri Jul 19 13:57:12 CEST 2024 - mhocko@suse.com + +- bnxt_en: Adjust logging of firmware messages in case of released + token in __hwrm_send() (CVE-2024-40919 bsc#1227779). +- commit c060c32 + +------------------------------------------------------------------- +Fri Jul 19 13:42:04 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: allocate dummy checksums for zoned NODATASUM + writes (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix use-after-free in do_zone_finish() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix chunk map leak when loading block group zone + info (bsc#1223731 CVE-2024-26944). +- btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 + CVE-2024-26944). +- btrfs: remove stripe size local variable from + insert_dev_extents() (bsc#1223731 CVE-2024-26944). +- btrfs: use a dedicated data structure for chunk maps + (bsc#1223731 CVE-2024-26944). +- commit 201e016 + +------------------------------------------------------------------- +Fri Jul 19 12:16:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: wait for data BG to be finished on direct IO + allocation (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: drop no longer valid write pointer check + (bsc#1223731 CVE-2024-26944). +- commit a5e78f9 + +------------------------------------------------------------------- +Fri Jul 19 11:56:18 CEST 2024 - fdmanana@suse.com + +- btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() + (bsc#1223731 CVE-2024-26944). +- commit f638537 + +------------------------------------------------------------------- +Fri Jul 19 11:48:13 CEST 2024 - tiwai@suse.de + +- drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property + (git-fixes). +- commit f21db33 + +------------------------------------------------------------------- +Fri Jul 19 11:27:58 CEST 2024 - fdmanana@suse.com + +- btrfs: drop gfp from parameter extent state helpers (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 2097a9c + +------------------------------------------------------------------- +Fri Jul 19 10:58:03 CEST 2024 - tiwai@suse.de + +- drm/fbdev-dma: Fix framebuffer mode for big endian devices + (git-fixes). +- drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config + (git-fixes). +- drm/msm/dpu: drop validity checks for clear_pending_flush() + ctl op (git-fixes). +- drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). +- USB: serial: option: add Rolling RW350-GL variants + (stable-fixes). +- USB: serial: option: add support for Foxconn T99W651 + (stable-fixes). +- USB: serial: option: add Netprisma LCUK54 series modules + (stable-fixes). +- usb: gadget: configfs: Prevent OOB read/write in + usb_string_copy() (stable-fixes). +- usb: dwc3: pci: add support for the Intel Panther Lake + (stable-fixes). +- USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k + (stable-fixes). +- xhci: always resume roothubs if xHC was reset during resume + (stable-fixes). +- USB: serial: option: add Telit generic core-dump composition + (stable-fixes). +- USB: serial: option: add Fibocom FM350-GL (stable-fixes). +- USB: serial: option: add Telit FN912 rmnet compositions + (stable-fixes). +- commit f9ac994 + +------------------------------------------------------------------- +Fri Jul 19 10:54:27 CEST 2024 - tiwai@suse.de + +- drm/msm/dpu: fix encoder irq wait skip (git-fixes). +- drm/dp_mst: Fix all mstb marked as not probed after + suspend/resume (git-fixes). +- drm/panfrost: Mark simple_ondemand governor as softdep + (git-fixes). +- drm/lima: Mark simple_ondemand governor as softdep (git-fixes). +- drm/mediatek: Remove less-than-zero comparison of an unsigned + value (git-fixes). +- drm/mediatek: Fix bit depth overwritten for mtk_ovl_set + bit_depth() (git-fixes). +- drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). +- drm/mediatek: Support DRM plane alpha in OVL (git-fixes). +- drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 + (git-fixes). +- drm/mediatek: Set DRM mode configs accordingly (git-fixes). +- drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). +- drm/mediatek: Turn off the layers with zero width or height + (git-fixes). +- drm/mediatek: Fix destination alpha error in OVL (git-fixes). +- drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). +- drm/mediatek: Fix XRGB setting error in OVL (git-fixes). +- drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). +- drm/mediatek: Add missing plane settings when async update + (git-fixes). +- drm/etnaviv: fix DMA direction handling for cached RW buffers + (git-fixes). +- Revert "drm/bridge: tc358767: Set default CLRSIPO count" + (stable-fixes). +- drm/qxl: Add check for drm_cvt_mode (git-fixes). +- drm: zynqmp_kms: Fix AUX bus not getting unregistered + (git-fixes). +- drm: zynqmp_dpsub: Fix an error handling path in + zynqmp_dpsub_probe() (git-fixes). +- drm/bridge: samsung-dsim: Set P divider based on min/max of + fin pll (git-fixes). +- drm/bridge: it6505: fix hibernate to resume no display issue + (git-fixes). +- drm/panel: ilitek-ili9882t: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: himax-hx8394: Handle errors from + mipi_dsi_dcs_set_display_on() better (git-fixes). +- drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). +- drm/mgag200: Set DDC timeout in milliseconds (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_generic_write_seq() (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_dcs_write_seq() (git-fixes). +- commit 6fb58b4 + +------------------------------------------------------------------- +Fri Jul 19 10:34:49 CEST 2024 - tiwai@suse.de + +- drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). +- drm/arm/komeda: Fix komeda probe failing if there are no links + in the secondary pipeline (git-fixes). +- drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). +- drm/amd/display: Move 'struct scaler_data' off stack + (git-fixes). +- drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). +- drm/amdgpu: Check if NBIO funcs are NULL in + amdgpu_device_baco_exit (git-fixes). +- drm/amdgpu: Fix memory range calculation (git-fixes). +- drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). +- drm/amd/pm: remove logically dead code for renoir (git-fixes). +- drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). +- drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() + (git-fixes). +- commit ba21687 + +------------------------------------------------------------------- +Fri Jul 19 10:33:42 CEST 2024 - tiwai@suse.de + +- Add Alt-commit to AMDGPU patches from 6.11-rc1 +- commit f4ae72a + +------------------------------------------------------------------- +Fri Jul 19 10:01:31 CEST 2024 - iivanov@suse.de + +- PCI/ASPM: Update save_state when configuration changes (bsc#1226915) +- commit 5192284 + +------------------------------------------------------------------- +Fri Jul 19 03:02:08 CEST 2024 - lduncan@suse.com + +- block: Move checking GENHD_FL_NO_PART to bdev_add_partition() + (bsc#1226213). +- commit 6855b2f + +------------------------------------------------------------------- +Fri Jul 19 02:05:28 CEST 2024 - dsterba@suse.com + +- bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) +- commit 1c7a482 + +------------------------------------------------------------------- +Fri Jul 19 01:46:16 CEST 2024 - dsterba@suse.com + +- tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) +- commit b0d23d0 + +------------------------------------------------------------------- +Fri Jul 19 01:41:03 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) +- commit 8a86808 + +------------------------------------------------------------------- +Thu Jul 18 23:24:52 CEST 2024 - dsterba@suse.com + +- net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) +- commit 812f420 + +------------------------------------------------------------------- +Thu Jul 18 23:09:39 CEST 2024 - dsterba@suse.com + +- net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) +- commit 5be3514 + +------------------------------------------------------------------- +Thu Jul 18 21:21:20 CEST 2024 - lduncan@suse.com + +- scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated + memory (bsc#1227762 CVE-2024-40901). +- commit 5eb5075 + +------------------------------------------------------------------- +Thu Jul 18 18:57:13 CEST 2024 - fdmanana@suse.com + +- btrfs: pass NOWAIT for set/clear extent bits as another bit + (bsc#1223731 CVE-2024-26944). +- commit 33253df + +------------------------------------------------------------------- +Thu Jul 18 18:42:59 CEST 2024 - fdmanana@suse.com + +- btrfs: drop NOFAIL from set_extent_bit allocation masks + (bsc#1223731 CVE-2024-26944). +- commit 46559ec + +------------------------------------------------------------------- +Thu Jul 18 18:18:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 460a0d4 + +------------------------------------------------------------------- +Thu Jul 18 18:18:35 CEST 2024 - ailiop@suse.com + +- xfs: fix log recovery buffer allocation for the legacy h_size + fixup (bsc#1227432 CVE-2024-39472). +- commit 04ef30f + +------------------------------------------------------------------- +Thu Jul 18 17:39:46 CEST 2024 - jgross@suse.com + +- KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() + (CVE-2024-40953, bsc#1227806). +- commit 60989df + +------------------------------------------------------------------- +Thu Jul 18 16:40:36 CEST 2024 - jwiesner@suse.de + +- Update config files (bsc#1227282). + Update the CONFIG_LSM option to include the selinux LSM in the default set + of LSMs. The selinux LSM will not get enabled because it is preceded by + apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves + failures that result in the system not booting up when "security=selinux + selinux=1" is passed to the kernel and SELinux policies are installed. +- commit 0a95a78 + +------------------------------------------------------------------- +Thu Jul 18 15:49:47 CEST 2024 - ailiop@suse.com + +- xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail + (git-fixes). +- commit 44812b1 + +------------------------------------------------------------------- +Thu Jul 18 15:47:21 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: use muar idx 0xe for non-mt799x as well + (bsc#1227149). +- wifi: mt76: mt7996: fix potential memory leakage when reading + chip temperature (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in + mt7996_irq_tasklet() (bsc#1227149). +- wifi: mt76: mt7925: ensure 4-byte alignment for suspend & + wow command (bsc#1227149). +- wifi: mt76: mt7996: fix size of txpower MCU command + (bsc#1227149). +- wifi: mt76: connac: check for null before dereferencing + (bsc#1227149). +- commit 4e5584e + +------------------------------------------------------------------- +Thu Jul 18 15:43:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Remove redundant assignment to variable tidno + (bsc#1227149). +- wifi: mt76: fix the issue of missing txpwr settings from ch153 + to ch177 (bsc#1227149). +- wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform + (bsc#1227149). +- wifi: mt76: mt7921: fix a potential association failure upon + resuming (bsc#1227149). +- wifi: mt76: mt7921: fix the unfinished command of regd_notifier + before suspend (bsc#1227149). +- wifi: mt76: mt792x: update the country list of EU for ACPI SAR + (bsc#1227149). +- wifi: mt76: mt7925e: fix use-after-free in free_irq() + (bsc#1227149). +- wifi: mt76: mt792x: add the illegal value check for mtcl table + of acpi (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong data type for scan command + (bsc#1227149). +- wifi: mt76: set page_pool napi pointer for mmio devices + (bsc#1227149). +- wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). +- commit 3499113 + +------------------------------------------------------------------- +Thu Jul 18 15:41:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: set correct muar_idx for mt799x chipsets + (bsc#1227149). +- wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). +- wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). +- wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands + (bsc#1227149). +- wifi: mt76: mt7996: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: mt7925: support temperature sensor (bsc#1227149). +- wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). +- wifi: mt76: mt7925: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7925: add flow to avoid chip bt function fail + (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong header translation config + (bsc#1227149). +- commit 7f22357 + +------------------------------------------------------------------- +Thu Jul 18 15:39:15 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7925: fix WoW failed in encrypted mode + (bsc#1227149). +- wifi: mt76: mt7925: fix fw download fail (bsc#1227149). +- wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). +- wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). +- wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz + band (bsc#1227149). +- wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band + (bsc#1227149). +- wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table + (bsc#1227149). +- wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). +- wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). +- wifi: mt76: usb: create a dedicated queue for psd traffic + (bsc#1227149). +- commit 01e1acb + +------------------------------------------------------------------- +Thu Jul 18 15:36:38 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). +- wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 + (bsc#1227149). +- wifi: mt76: mt7915: add locking for accessing mapped registers + (bsc#1227149). +- wifi: mt76: mt7915: fix error recovery with WED enabled + (bsc#1227149). +- wifi: mt76: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: disable HW AMSDU when using fixed rate + (bsc#1227149). +- wifi: mt76: mt7996: fix fortify warning (bsc#1227149). +- commit 0013ef2 + +------------------------------------------------------------------- +Thu Jul 18 15:27:40 CEST 2024 - tiwai@suse.de + +- wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers + (bsc#1227149). +- wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix + -Warray-bounds warnings (bsc#1227149). +- wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). +- wifi: mt76: mt7921: fix CLC command timeout when suspend/resume + (bsc#1227149). +- wifi: mt76: mt7921: reduce the size of MCU firmware download + Rx queue (bsc#1227149). +- wifi: mt76: mt7996: set DMA mask to 36 bits for boards with + more than 4GB of RAM (bsc#1227149). +- wifi: mt76: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps + signature (bsc#1227149). +- wifi: mt76: connac: add new definition of tx descriptor + (bsc#1227149). +- wifi: mt76: mt7996: adjust interface num and wtbl size for + mt7992 (bsc#1227149). +- commit cbff43f + +------------------------------------------------------------------- +Thu Jul 18 15:10:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). +- wifi: mt76: mt7996: rework register offsets for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). +- wifi: mt76: connac: add firmware support for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). +- wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct + packing (bsc#1227149). +- wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band + (bsc#1227149). +- wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 + (bsc#1227149). +- wifi: mt76: connac: add beacon protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). +- commit 3e59fd6 + +------------------------------------------------------------------- +Thu Jul 18 15:02:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add txpower setting support (bsc#1227149). +- commit fd1825a + +------------------------------------------------------------------- +Thu Jul 18 15:01:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix alignment of sta info event + (bsc#1227149). +- wifi: mt76: mt7996: switch to mcu command for TX GI report + (bsc#1227149). +- wifi: mt76: use chainmask for power delta calculation + (bsc#1227149). +- wifi: mt76: change txpower init to per-phy (bsc#1227149). +- wifi: mt76: mt7996: align the format of fixed rate command + (bsc#1227149). +- wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED + (bsc#1227149). +- wifi: mt76: connac: set fixed_bw bit in TX descriptor for + fixed rate frames (bsc#1227149). +- wifi: mt76: mt7996: adjust WFDMA settings to improve performance + (bsc#1227149). +- wifi: mt76: connac: add beacon duplicate TX mode support for + mt7996 (bsc#1227149). +- commit e90dd6a + +------------------------------------------------------------------- +Thu Jul 18 14:56:59 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move wed reset common code in mt76 module + (bsc#1227149). +- commit b63457a + +------------------------------------------------------------------- +Thu Jul 18 14:56:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add thermal sensor device support + (bsc#1227149). +- wifi: mt76: connac: add thermal protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs + (bsc#1227149). +- wifi: mt76: mt7996: add support for variants with auxiliary + RX path (bsc#1227149). +- wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro + signature (bsc#1227149). +- wifi: mt76: dma: introduce __mt76_dma_queue_reset utility + routine (bsc#1227149). +- commit dd57284 + +------------------------------------------------------------------- +Thu Jul 18 14:51:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). +- wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). +- wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine + (bsc#1227149). +- wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). +- wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in + common code (bsc#1227149). +- wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in + common code (bsc#1227149). +- wifi: mt76: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: mt76: permit to load precal from NVMEM cell for mt7915 + (bsc#1227149). +- wifi: mt76: permit to use alternative cell name to eeprom + NVMEM load (bsc#1227149). +- commit 15e9dc7 + +------------------------------------------------------------------- +Thu Jul 18 14:11:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 915b272 + +------------------------------------------------------------------- +Thu Jul 18 14:10:54 CEST 2024 - tiwai@suse.de + +- wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). +- wifi: mt76: limit support of precal loading for mt7915 to MTD + only (bsc#1227149). +- wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function + (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in parsing txfree + (bsc#1227149). +- wifi: mt76: add ability to explicitly forbid LED registration + with DT (bsc#1227149). +- wifi: mt76: mt7925: fix typo in mt7925_init_he_caps + (bsc#1227149). +- wifi: mt76: mt7921: fix 6GHz disabled by the missing default + CLC config (bsc#1227149). +- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules + (bsc#1227149). +- wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz + channel info (bsc#1227149). +- commit b106ffb + +------------------------------------------------------------------- +Thu Jul 18 14:08:46 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Annotate struct mt76_rx_tid with __counted_by + (bsc#1227149). +- commit aecab86 + +------------------------------------------------------------------- +Thu Jul 18 14:08:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: update the channel usage when the regd + domain changed (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit b09df3f + +------------------------------------------------------------------- +Thu Jul 18 14:07:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: get regulatory information from the clc + event (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 04b07d9 + +------------------------------------------------------------------- +Thu Jul 18 14:06:31 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: add 6GHz power type support for clc + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- commit b7bb561 + +------------------------------------------------------------------- +Thu Jul 18 14:05:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). +- wifi: mt76: mt7921: move connac nic capability handling to + mt7921 (bsc#1227149). +- wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup + (bsc#1227149). +- wifi: mt76: mt7996: remove periodic MPDU TXS request + (bsc#1227149). +- wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). +- wifi: mt76: mt7996: Add mcu commands for getting sta tx + statistic (bsc#1227149). +- commit e37a1c7 + +------------------------------------------------------------------- +Thu Jul 18 13:38:01 CEST 2024 - tiwai@suse.de + +- Update config files for mt76 stuff (bsc#1227149) +- commit debbb92 + +------------------------------------------------------------------- +Thu Jul 18 13:36:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit 54772eb + +------------------------------------------------------------------- +Thu Jul 18 13:36:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: get tx_retries and tx_failed from txfree + (bsc#1227149). +- wifi: mt76: mt792x: move some common usb code in mt792x module + (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x + module (bsc#1227149). +- wifi: mt76: mt7915 add tc offloading support (bsc#1227149). +- wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips + (bsc#1227149). +- wifi: mt76: mt7915: update mpdu density capability + (bsc#1227149). +- wifi: mt76: check vif type before reporting cca and csa + (bsc#1227149). +- wifi: mt76: check sta rx control frame to multibss capability + (bsc#1227149). +- wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code + (bsc#1227149). +- commit 2106e27 + +------------------------------------------------------------------- +Thu Jul 18 13:17:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support per-band LED control (bsc#1227149). +- wifi: mt76: mt7996: support more options for + mt7996_set_bitrate_mask() (bsc#1227149). +- wifi: mt76: mt7996: only set vif teardown cmds at remove + interface (bsc#1227149). +- wifi: mt76: connac: add more unified event IDs (bsc#1227149). +- wifi: mt76: connac: add more unified command IDs (bsc#1227149). +- wifi: mt76: connac: add data field in struct tlv (bsc#1227149). +- wifi: mt76: connac: add eht support for tx power (bsc#1227149). +- wifi: mt76: connac: add eht support for phy mode config + (bsc#1227149). +- wifi: mt76: connac: export functions for mt7925 (bsc#1227149). +- wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). +- commit 135e742 + +------------------------------------------------------------------- +Thu Jul 18 13:16:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: introduce helper for mt7925 chipset + (bsc#1227149). +- wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). +- wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() + (bsc#1227149). +- wifi: mt76: fix race condition related to checking tx queue + fill status (bsc#1227149). +- wifi: mt76: use atomic iface iteration for pre-TBTT work + (bsc#1227149). +- wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 + (bsc#1227149). +- wifi: mt76: mt7603: add missing register initialization for + MT7628 (bsc#1227149). +- commit 6594bb5 + +------------------------------------------------------------------- +Thu Jul 18 12:48:51 CEST 2024 - tiwai@suse.de + +- net: ethernet: mtk_wed: introduce mtk_wed_buf structure + (bsc#1227149). +- net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc + (bsc#1227149). +- wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt76: mt76x02: fix return value check in + mt76x02_mac_process_rx (bsc#1227149). +- wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib + (bsc#1227149). +- wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). +- wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and + MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). +- wifi: mt76: mt76_connac3: move lmac queue enumeration in + mt76_connac3_mac.h (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib + module (bsc#1227149). +- commit 1179b28 + +------------------------------------------------------------------- +Thu Jul 18 12:45:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). +- commit bb743ca + +------------------------------------------------------------------- +Thu Jul 18 12:45:22 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit e00ae3f + +------------------------------------------------------------------- +Thu Jul 18 12:43:42 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib + (bsc#1227149). +- commit 35d834e + +------------------------------------------------------------------- +Thu Jul 18 12:43:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib + (bsc#1227149). +- commit 5efac2c + +------------------------------------------------------------------- +Thu Jul 18 12:42:36 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move hif_ops macro in mt792x.h + (bsc#1227149). +- commit 945f2ed + +------------------------------------------------------------------- +Thu Jul 18 12:42:05 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move more dma shared code in mt792x_dma + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- commit 4136c03 + +------------------------------------------------------------------- +Thu Jul 18 12:41:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. +- commit 94984c8 + +------------------------------------------------------------------- +Thu Jul 18 12:39:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move init shared code in mt792x-lib module + (bsc#1227149). +- wifi: mt76: mt7921: move debugfs shared code in mt792x-lib + module (bsc#1227149). +- wifi: mt76: mt7921: move dma shared code in mt792x-lib module + (bsc#1227149). +- commit 8138035 + +------------------------------------------------------------------- +Thu Jul 18 12:31:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mac shared code in mt792x-lib module + (bsc#1227149). +- commit 118e960 + +------------------------------------------------------------------- +Thu Jul 18 12:31:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit bba35bb + +------------------------------------------------------------------- +Thu Jul 18 12:26:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit e5956d4 + +------------------------------------------------------------------- +Thu Jul 18 12:25:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in + mt792x.h (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit ea3046f + +------------------------------------------------------------------- +Thu Jul 18 12:23:02 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move shared structure definition in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit c60dc5e + +------------------------------------------------------------------- +Thu Jul 18 12:20:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit 845aa52 + +------------------------------------------------------------------- +Thu Jul 18 12:19:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit d4d2c1b + +------------------------------------------------------------------- +Thu Jul 18 12:18:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta + (bsc#1227149). +- commit 47cecdc + +------------------------------------------------------------------- +Thu Jul 18 12:16:45 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move rate info in mt76_vif (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. +- commit 8909aa1 + +------------------------------------------------------------------- +Thu Jul 18 12:15:08 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: convert acpisar and clc pointers to void + (bsc#1227149). +- wifi: mt76: mt7921: move common register definition in + mt792x_regs.h (bsc#1227149). +- wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). +- wifi: mt76: mt7603: fix beacon interval after disabling a + single vif (bsc#1227149). +- wifi: mt76: add support for providing eeprom in nvmem cells + (bsc#1227149). +- wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). +- wifi: mt76: connac: add connac3 mac library (bsc#1227149). +- mt76: connac: move more mt7921/mt7915 mac shared code in connac + lib (bsc#1227149). +- wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). +- commit 343ad65 + +------------------------------------------------------------------- +Thu Jul 18 12:12:40 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit 72ca75a + +------------------------------------------------------------------- +Thu Jul 18 12:11:56 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7996: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7615: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7603: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7996: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7615: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7603: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in + mt76_dev (bsc#1227149). +- commit 2965d6e + +------------------------------------------------------------------- +Thu Jul 18 12:10:03 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: increase tx token size (bsc#1227149). +- wifi: mt76: mt7996: add muru support (bsc#1227149). +- wifi: mt76: connac: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7996: enable VHT extended NSS BW feature + (bsc#1227149). +- wifi: mt76: connac: add support for dsp firmware download + (bsc#1227149). +- wifi: mt76: mt7996: move radio ctrl commands to proper functions + (bsc#1227149). +- wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco + (bsc#1227149). +- mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7921: make mt7921_mac_sta_poll static + (bsc#1227149). +- wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- commit fc1c367 + +------------------------------------------------------------------- +Thu Jul 18 12:08:06 CEST 2024 - tiwai@suse.de + +- Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) +- commit 5938ea9 + +------------------------------------------------------------------- +Thu Jul 18 12:07:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on mib_stats shared definition + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit a519a6e + +------------------------------------------------------------------- +Thu Jul 18 12:06:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- wifi: mt76: mt7921: Support temp sensor (bsc#1227149). +- wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats + (bsc#1227149). +- wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). +- wifi: mt76: mt7921e: report tx retries/failed counts in tx + free event (bsc#1227149). +- wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). +- wifi: mt76: mt7996: rely on mib_stats shared definition + (bsc#1227149). +- wifi: mt76: mt7915: move mib_stats structure in mt76.h + (bsc#1227149). +- wifi: mt76: mt7921: remove macro duplication in regs.h + (bsc#1227149). +- commit c307798 + +------------------------------------------------------------------- +Thu Jul 18 12:03:30 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: report tx retries/failed counts for non-WED + path (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. +- commit 25e2b06 + +------------------------------------------------------------------- +Thu Jul 18 12:02:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit b121af9 + +------------------------------------------------------------------- +Thu Jul 18 12:02:04 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: drop return in mt7996_sta_statistics + (bsc#1227149). +- wifi: mt76: mt7915: drop return in mt7915_sta_statistics + (bsc#1227149). +- wifi: mt76: report non-binding skb tx rate when WED is active + (bsc#1227149). +- wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). +- wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt7601u: delete dead code checking debugfs returns + (bsc#1227149). +- commit 3625743 + +------------------------------------------------------------------- +Thu Jul 18 11:37:20 CEST 2024 - ailiop@suse.com + +- exfat: fix potential deadlock on __exfat_get_dentry_set + (git-fixes). +- commit aaa908a + +------------------------------------------------------------------- +Thu Jul 18 10:07:41 CEST 2024 - tiwai@suse.de + +- media: venus: fix use after free in vdec_close (git-fixes). +- media: venus: flush all buffers in output plane streamoff + (git-fixes). +- media: v4l: subdev: Fix typo in documentation (git-fixes). +- media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() + (git-fixes). +- media: renesas: vsp1: Store RPF partition configuration per + RPF instance (git-fixes). +- media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). +- media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). +- media: imx-jpeg: Drop initial source change event if capture + has been setup (git-fixes). +- media: imx-jpeg: Remove some redundant error logs (git-fixes). +- media: uvcvideo: Override default flags (git-fixes). +- media: uvcvideo: Fix integer overflow calculating timestamp + (git-fixes). +- saa7134: Unchecked i2c_transfer function result fixed + (git-fixes). +- media: v4l: async: Fix NULL pointer dereference in adding + ancillary links (git-fixes). +- media: i2c: Fix imx412 exposure control (git-fixes). +- media: imon: Fix race getting ictx->lock (git-fixes). +- media: dvb-usb: Fix unexpected infinite loop in + dvb_usb_read_remote_control() (git-fixes). +- media: pci: ivtv: Add check for DMA map result (git-fixes). +- leds: flash: leds-qcom-flash: Test the correct variable in init + (git-fixes). +- Revert "leds: led-core: Fix refcount leak in of_led_get()" + (git-fixes). +- leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() + (git-fixes). +- leds: triggers: Flush pending brightness before activating + trigger (git-fixes). +- leds: ss4200: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- leds: trigger: Unregister sysfs attributes before calling + deactivate() (git-fixes). +- mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). +- mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). +- ipmi: ssif_bmc: prevent integer overflow on 32bit systems + (git-fixes). +- ata: libata-scsi: Fix offsets for the fixed format sense data + (git-fixes). +- commit a8e6a5f + +------------------------------------------------------------------- +Thu Jul 18 09:57:39 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch + (CVE-2024-36889 bsc#1225746). +- commit 98abb2b + +------------------------------------------------------------------- +Thu Jul 18 00:24:50 CEST 2024 - dsterba@suse.com + +- mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) +- commit ed12cfe + +------------------------------------------------------------------- +Wed Jul 17 20:42:57 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) +- commit 79c457d + +------------------------------------------------------------------- +Wed Jul 17 20:06:17 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) +- commit 73c5c5f + +------------------------------------------------------------------- +Wed Jul 17 18:42:22 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits_nowait (bsc#1223731 + CVE-2024-26944). +- commit da5e600 + +------------------------------------------------------------------- +Wed Jul 17 18:26:57 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). +- commit 3076056 + +------------------------------------------------------------------- +Wed Jul 17 18:03:51 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- commit 3afda0a + +------------------------------------------------------------------- +Wed Jul 17 17:33:30 CEST 2024 - mhocko@suse.com + +- mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 + bsc#1227801). +- commit 69b3c59 + +------------------------------------------------------------------- +Wed Jul 17 17:23:08 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_delalloc (bsc#1223731 + CVE-2024-26944). +- btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). +- commit 646bcad + +------------------------------------------------------------------- +Wed Jul 17 16:46:51 CEST 2024 - fdmanana@suse.com + +- btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() + (bsc#1223731 CVE-2024-26944). +- btrfs: unexport extent_map_block_end() (bsc#1223731 + CVE-2024-26944). +- btrfs: split assert into two different asserts when removing + block group (bsc#1223731 CVE-2024-26944). +- btrfs: mark sanity checks when getting chunk map as unlikely + (bsc#1223731 CVE-2024-26944). +- commit b0dd338 + +------------------------------------------------------------------- +Wed Jul 17 16:21:14 CEST 2024 - mhocko@suse.com + +- gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). +- commit 8c57ce0 + +------------------------------------------------------------------- +Wed Jul 17 15:50:25 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_nxt is properly initialized on connect + (CVE-2024-36889). +- commit 724d285 + +------------------------------------------------------------------- +Wed Jul 17 15:25:38 CEST 2024 - mhocko@suse.com + +- ipv6: fib6_rules: avoid possible NULL dereference in + fib6_rule_action() (CVE-2024-36902 bsc#1225719). +- commit d8c5ba2 + +------------------------------------------------------------------- +Wed Jul 17 15:06:34 CEST 2024 - mhocko@suse.com + +- phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 + bsc#1225851). +- commit a878203 + +------------------------------------------------------------------- +Wed Jul 17 14:24:39 CEST 2024 - mhocko@suse.com + +- r8169: Fix possible ring buffer corruption on fragmented Tx + packets (CVE-2024-38586 bsc#1226750). +- commit 1324b27 + +------------------------------------------------------------------- +Wed Jul 17 13:55:30 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: factor out DUP bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out single bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out per-zone logic from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce a zone_info struct in + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- commit f06e144 + +------------------------------------------------------------------- +Wed Jul 17 10:08:38 CEST 2024 - tiwai@suse.de + +- wifi: virt_wifi: don't use strlen() in const context + (git-fixes). +- commit b4154c8 + +------------------------------------------------------------------- +Wed Jul 17 10:06:35 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: Fix array index mistake in + rtw89_sta_info_get_iter() (git-fixes). +- wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). +- wifi: rtw89: 8852b: fix definition of KIP register number + (git-fixes). +- wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when + in_reconfig (git-fixes). +- wifi: virt_wifi: avoid reporting connection success with wrong + SSID (git-fixes). +- wifi: ath12k: fix peer metadata parsing (git-fixes). +- wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers + (git-fixes). +- wifi: ath11k: fix RCU documentation in + ath11k_mac_op_ipv6_changed() (git-fixes). +- wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled + (git-fixes). +- wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). +- wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). +- wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). +- commit 949fcca + +------------------------------------------------------------------- +Wed Jul 17 09:46:37 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle 2x996 RU allocation in + cfg80211_calculate_bitrate_he() (git-fixes). +- wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() + (git-fixes). +- wifi: ath12k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath11k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath12k: fix firmware crash during reo reinject + (git-fixes). +- wifi: ath12k: fix invalid memory access while processing + fragmented packets (git-fixes). +- wifi: ath12k: change DMA direction while mapping reinjected + packets (git-fixes). +- wifi: ath11k: restore country code during resume (git-fixes). +- wifi: ath11k: refactor setting country code logic + (stable-fixes). +- wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure + (git-fixes). +- wifi: ath12k: Correct 6 GHz frequency value in rx status + (git-fixes). +- wifi: ath12k: avoid duplicated vdev stop (git-fixes). +- wifi: ath12k: drop failed transmitted frames from metric + calculation (git-fixes). +- wifi: ath12k: Don't drop tx_status in failure case (git-fixes). +- wifi: rtw89: fix HW scan not aborting properly (git-fixes). +- commit 7f555ea + +------------------------------------------------------------------- +Wed Jul 17 09:42:53 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e02cbd1 + +------------------------------------------------------------------- +Wed Jul 17 09:38:22 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: cancel multi-link reconf work on disconnect + (git-fixes). +- wifi: mwifiex: Fix interface type change (git-fixes). +- wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device + (git-fixes). +- vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). +- wifi: mac80211: Recalc offload when monitor stop (git-fixes). +- commit 0c5d63e + +------------------------------------------------------------------- +Wed Jul 17 09:31:55 CEST 2024 - tiwai@suse.de + +- Bluetooth: hci_event: Set QoS encryption from BIGInfo report + (git-fixes). +- Bluetooth: btnxpuart: Add handling for boot-signature timeout + errors (git-fixes). +- Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). +- Bluetooth: hci_bcm4377: Use correct unit for timeouts + (git-fixes). +- lib: objagg: Fix general protection fault (git-fixes). +- lib: test_objagg: Fix spelling (git-fixes). +- lib: objagg: Fix spelling (git-fixes). +- cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() + (git-fixes). +- cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared + memory CPPC systems (git-fixes). +- firmware: turris-mox-rwtm: Initialize completion before mailbox + (git-fixes). +- firmware: turris-mox-rwtm: Fix checking return value of + wait_for_completion_timeout() (git-fixes). +- firmware: turris-mox-rwtm: Do not complete if there are no + waiters (git-fixes). +- drivers: soc: xilinx: check return status of get_api_version() + (git-fixes). +- soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). +- soc: qcom: pdr: fix parsing of domains lists (git-fixes). +- soc: qcom: pdr: protect locator_addr with the main mutex + (git-fixes). +- soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by + rpmh_rsc_send_data() callers (git-fixes). +- soc: qcom: pmic_glink: Handle the return value of + pmic_glink_init (git-fixes). +- commit aea26b0 + +------------------------------------------------------------------- +Tue Jul 16 18:29:23 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add 54cbc058d86b + commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions + again") was later reverted upstream by commit 28468cbed92e, so blacklist + it. +- commit bc9be4f + +------------------------------------------------------------------- +Tue Jul 16 18:25:16 CEST 2024 - fdmanana@suse.com + +- btrfs: remove the need_raid_map parameter from btrfs_map_block() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: skip splitting and logical rewriting on pre-alloc + write (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: do not zone finish data relocation block group + (bsc#1223731 CVE-2024-26944). +- btrfs: add comments for btrfs_map_block() (bsc#1223731 + CVE-2024-26944). +- commit 0c47c71 + +------------------------------------------------------------------- +Tue Jul 16 18:23:04 CEST 2024 - ailiop@suse.com + +- Revert "gfs2: fix glock shrinker ref issues" (git-fixes). +- commit f7bfdba + +------------------------------------------------------------------- +Tue Jul 16 18:22:18 CEST 2024 - ailiop@suse.com + +- gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). +- commit 519ac22 + +------------------------------------------------------------------- +Tue Jul 16 18:21:11 CEST 2024 - ailiop@suse.com + +- gfs2: Don't forget to complete delayed withdraw (git-fixes). +- commit 7f71d47 + +------------------------------------------------------------------- +Tue Jul 16 18:20:02 CEST 2024 - ailiop@suse.com + +- gfs2: Fix invalid metadata access in punch_hole (git-fixes). +- commit 1be0540 + +------------------------------------------------------------------- +Tue Jul 16 18:18:03 CEST 2024 - ailiop@suse.com + +- gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). +- commit d7e53ef + +------------------------------------------------------------------- +Tue Jul 16 18:17:01 CEST 2024 - ailiop@suse.com + +- gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). +- commit 78503fa + +------------------------------------------------------------------- +Tue Jul 16 18:15:53 CEST 2024 - ailiop@suse.com + +- gfs2: convert to ctime accessor functions (git-fixes). +- commit b024418 + +------------------------------------------------------------------- +Tue Jul 16 18:13:39 CEST 2024 - ailiop@suse.com + +- gfs2: Get rid of gfs2_alloc_blocks generation parameter + (git-fixes). +- commit e229d26 + +------------------------------------------------------------------- +Tue Jul 16 18:12:42 CEST 2024 - ailiop@suse.com + +- dlm: fix user space lock decision to copy lvb (git-fixes). +- commit 9a5eade + +------------------------------------------------------------------- +Tue Jul 16 18:12:00 CEST 2024 - ailiop@suse.com + +- ocfs2: fix DIO failure due to insufficient transaction credits + (git-fixes). +- commit cf885b6 + +------------------------------------------------------------------- +Tue Jul 16 18:11:04 CEST 2024 - ailiop@suse.com + +- ocfs2: use coarse time for new created files (git-fixes). +- commit 61f3cb7 + +------------------------------------------------------------------- +Tue Jul 16 18:09:52 CEST 2024 - ailiop@suse.com + +- ocfs2: fix races between hole punching and AIO+DIO (git-fixes). +- commit bdcd35b + +------------------------------------------------------------------- +Tue Jul 16 18:08:38 CEST 2024 - ailiop@suse.com + +- filelock: fix potential use-after-free in posix_lock_inode + (git-fixes). +- commit 4ceada4 + +------------------------------------------------------------------- +Tue Jul 16 18:02:53 CEST 2024 - ailiop@suse.com + +- fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() + (git-fixes). +- commit 047ac8f + +------------------------------------------------------------------- +Tue Jul 16 18:01:04 CEST 2024 - ailiop@suse.com + +- tracefs: Add missing lockdown check to tracefs_create_dir() + (git-fixes). +- commit 65b8efc + +------------------------------------------------------------------- +Tue Jul 16 17:53:24 CEST 2024 - ailiop@suse.com + +- f2fs: fix error path of __f2fs_build_free_nids (git-fixes). +- commit 6c1efec + +------------------------------------------------------------------- +Tue Jul 16 17:53:11 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: re-enable metadata over-commit for zoned mode + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: don't activate non-DATA BG on allocation + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: no longer count fresh BG region as zone unusable + (bsc#1223731 CVE-2024-26944). +- commit cc48fd8 + +------------------------------------------------------------------- +Tue Jul 16 17:51:44 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, + CVE-2024-39468). +- commit 1548cc0 + +------------------------------------------------------------------- +Tue Jul 16 17:50:48 CEST 2024 - ailiop@suse.com + +- orangefs: fix out-of-bounds fsid access (git-fixes). +- commit 8d69475 + +------------------------------------------------------------------- +Tue Jul 16 17:41:13 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: activate metadata block group on write time + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: reserve zones for an active metadata/system + block group (bsc#1223731 CVE-2024-26944). +- commit 00c0b10 + +------------------------------------------------------------------- +Tue Jul 16 17:31:18 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: update meta write pointer on zone finish + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: defer advancing meta write pointer (bsc#1223731 + CVE-2024-26944). +- commit 9625328 + +------------------------------------------------------------------- +Tue Jul 16 17:27:16 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Always stop health timer during driver removal + (CVE-2024-40906 bsc#1227763). +- commit 3630f6e + +------------------------------------------------------------------- +Tue Jul 16 17:22:28 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: return int from btrfs_check_meta_write_pointer + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce block group context to + btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). +- btrfs: introduce struct to consolidate extent buffer write + context (bsc#1223731 CVE-2024-26944). +- commit d8f8b66 + +------------------------------------------------------------------- +Tue Jul 16 17:08:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: use vcalloc instead of for vzalloc in + btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). +- commit 4837f02 + +------------------------------------------------------------------- +Tue Jul 16 17:05:24 CEST 2024 - fdmanana@suse.com + +- btrfs: open code need_full_stripe conditions (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. +- commit 0011c1e + +------------------------------------------------------------------- +Tue Jul 16 17:01:11 CEST 2024 - ailiop@suse.com + +- nilfs2: fix incorrect inode allocation from reserved inodes + (git-fixes). +- commit 9ce9b3c + +------------------------------------------------------------------- +Tue Jul 16 17:00:35 CEST 2024 - ailiop@suse.com + +- nilfs2: convert persistent object allocator to use kmap_local + (git-fixes). +- commit dc36fd2 + +------------------------------------------------------------------- +Tue Jul 16 16:57:31 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: restore set elements when delete set fails + (CVE-2024-27012 bsc#1223804). +- commit 8ba3bb4 + +------------------------------------------------------------------- +Tue Jul 16 16:55:47 CEST 2024 - ailiop@suse.com + +- jffs2: Fix potential illegal address access in jffs2_free_inode + (git-fixes). +- commit 282ccaf + +------------------------------------------------------------------- +Tue Jul 16 16:52:25 CEST 2024 - ailiop@suse.com + +- hfsplus: fix to avoid false alarm of circular locking + (git-fixes). +- commit 490432a + +------------------------------------------------------------------- +Tue Jul 16 16:51:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). +- commit 5fa5c99 + +------------------------------------------------------------------- +Tue Jul 16 16:48:45 CEST 2024 - fdmanana@suse.com + +- btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit de51f30 + +------------------------------------------------------------------- +Tue Jul 16 16:24:52 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit 0ff7c2f + +------------------------------------------------------------------- +Tue Jul 16 16:21:00 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 + CVE-2024-26944). +- commit 3260913 + +------------------------------------------------------------------- +Tue Jul 16 16:17:35 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 + CVE-2024-26944). +- commit 68b562a + +------------------------------------------------------------------- +Tue Jul 16 16:14:28 CEST 2024 - fdmanana@suse.com + +- btrfs: pass the new logical address to split_extent_map + (bsc#1223731 CVE-2024-26944). +- commit c2e8884 + +------------------------------------------------------------------- +Tue Jul 16 16:06:12 CEST 2024 - fdmanana@suse.com + +- btrfs: defer splitting of ordered extents until I/O completion + (bsc#1223731 CVE-2024-26944). +- commit 5ae3e38 + +------------------------------------------------------------------- +Tue Jul 16 15:59:39 CEST 2024 - fdmanana@suse.com + +- btrfs: handle completed ordered extents in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit ddd9e87 + +------------------------------------------------------------------- +Tue Jul 16 15:52:11 CEST 2024 - fdmanana@suse.com + +- btrfs: atomically insert the new extent in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit 4030656 + +------------------------------------------------------------------- +Tue Jul 16 15:48:28 CEST 2024 - fdmanana@suse.com + +- btrfs: split btrfs_alloc_ordered_extent to allocation and + insertion helpers (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit e1bc1c4 + +------------------------------------------------------------------- +Tue Jul 16 13:48:59 CEST 2024 - tzimmermann@suse.com + +- drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) +- commit bb19e55 + +------------------------------------------------------------------- +Tue Jul 16 13:28:06 CEST 2024 - fdmanana@suse.com + +- btrfs: return the new ordered_extent from + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit c61ece3 + +------------------------------------------------------------------- +Tue Jul 16 13:10:53 CEST 2024 - fdmanana@suse.com + +- btrfs: reorder conditions in btrfs_extract_ordered_extent + (bsc#1223731 CVE-2024-26944). +- commit 7ad1725 + +------------------------------------------------------------------- +Tue Jul 16 12:58:15 CEST 2024 - fdmanana@suse.com + +- btrfs: move split_extent_map to extent_map.c (bsc#1223731 + CVE-2024-26944). +- commit 4667690 + +------------------------------------------------------------------- +Tue Jul 16 12:43:11 CEST 2024 - fdmanana@suse.com + +- btrfs: record orig_physical only for the original bio + (bsc#1223731 CVE-2024-26944). +- commit f1ddea8 + +------------------------------------------------------------------- +Tue Jul 16 12:37:50 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize the logical to physical mapping for zoned writes + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit 59cfe96 + +------------------------------------------------------------------- +Tue Jul 16 12:26:48 CEST 2024 - tbogendoerfer@suse.de + +- ionic: fix use after netif_napi_del() (CVE-2024-39502 + bsc#1227755). +- commit a8905bd + +------------------------------------------------------------------- +Tue Jul 16 10:26:43 CEST 2024 - mkubecek@suse.cz + +- netfilter: flowtable: validate pppoe header (CVE-2024-27016 + bsc#1223807). +- commit 4c0256f + +------------------------------------------------------------------- +Tue Jul 16 09:56:30 CEST 2024 - tbogendoerfer@suse.de + +- i40e: fix: remove needless retries of NVM update (bsc#1227736). +- commit df4f038 + +------------------------------------------------------------------- +Tue Jul 16 09:46:34 CEST 2024 - tiwai@suse.de + +- spi: spi-microchip-core: Fix the number of chip selects + supported (git-fixes). +- spi: atmel-quadspi: Add missing check for clk_prepare + (git-fixes). +- gpio: mc33880: Convert comma to semicolon (git-fixes). +- pwm: stm32: Always do lazy disabling (git-fixes). +- hwmon: (max6697) Fix swapped temp{1,8} critical alarms + (git-fixes). +- hwmon: (max6697) Fix underflow when writing limit attributes + (git-fixes). +- hwmon: (adt7475) Fix default duty on fan is disabled + (git-fixes). +- platform/chrome: cros_ec_debugfs: fix wrong EC message version + (git-fixes). +- char: tpm: Fix possible memory leak in + tpm_bios_measurements_open() (git-fixes). +- tools/memory-model: Fix bug in lock.cat (git-fixes). +- drm/gma500: fix null pointer dereference in + cdv_intel_lvds_get_modes (git-fixes). +- drm/gma500: fix null pointer dereference in + psb_intel_lvds_get_modes (git-fixes). +- drm/meson: fix canvas release in bind function (git-fixes). +- commit 027008e + +------------------------------------------------------------------- +Tue Jul 16 09:42:19 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit da52786 + +------------------------------------------------------------------- +Tue Jul 16 04:51:03 CEST 2024 - dsterba@suse.com + +- ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) +- commit 299bf13 + +------------------------------------------------------------------- +Tue Jul 16 04:01:56 CEST 2024 - dsterba@suse.com + +- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) +- commit 42d6eee + +------------------------------------------------------------------- +Tue Jul 16 03:48:07 CEST 2024 - dsterba@suse.com + +- nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) +- commit a23796b + +------------------------------------------------------------------- +Mon Jul 15 19:55:01 CEST 2024 - fdmanana@suse.com + +- btrfs: rename the bytenr field in struct btrfs_ordered_sum to + logical (bsc#1223731 CVE-2024-26944). +- btrfs: mark the len field in struct btrfs_ordered_sum as + unsigned (bsc#1223731 CVE-2024-26944). +- btrfs: don't call btrfs_record_physical_zoned for failed append + (bsc#1223731 CVE-2024-26944). +- btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED + (bsc#1223731 CVE-2024-26944). +- commit 7e64d12 + +------------------------------------------------------------------- +Mon Jul 15 19:22:22 CEST 2024 - fdmanana@suse.com + +- btrfs: use SECTOR_SHIFT to convert LBA to physical offset + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. +- commit ad23354 + +------------------------------------------------------------------- +Mon Jul 15 18:54:42 CEST 2024 - fdmanana@suse.com + +- btrfs: don't hold an extra reference for redirtied buffers + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. +- commit 47897b2 + +------------------------------------------------------------------- +Mon Jul 15 18:36:23 CEST 2024 - fdmanana@suse.com + +- btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 + CVE-2024-26944). +- commit fcba900 + +------------------------------------------------------------------- +Mon Jul 15 17:27:32 CEST 2024 - tiwai@suse.de + +- Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) +- commit 0463455 + +------------------------------------------------------------------- +Mon Jul 15 16:45:21 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash + (CVE-2024-35853 bsc#1224604). +- commit d46e600 + +------------------------------------------------------------------- +Mon Jul 15 16:29:05 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during + activity update (CVE-2024-35854 bsc#1224636). +- commit 7cd7b18 + +------------------------------------------------------------------- +Mon Jul 15 16:14:05 CEST 2024 - mhocko@suse.com + +- phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 + bsc#1224414). +- commit 9f9d7b5 + +------------------------------------------------------------------- +Mon Jul 15 16:11:16 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: fix build error due to bad function definition + (git-fixes). +- commit 16bb0c0 + +------------------------------------------------------------------- +Mon Jul 15 15:48:43 CEST 2024 - mhocko@suse.com + +- net: prevent mss overflow in skb_segment() (CVE-2023-52435 + bsc#1220138). +- commit b718cb4 + +------------------------------------------------------------------- +Mon Jul 15 15:26:09 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: do not compare internal table flags on + updates (CVE-2024-27065 bsc#1223836). +- commit 0e49dd8 + +------------------------------------------------------------------- +Mon Jul 15 14:28:00 CEST 2024 - petr.pavlu@suse.com + +- tracing/net_sched: NULL pointer dereference in + perf_trace_qdisc_reset() (git-fixes). +- commit c773566 + +------------------------------------------------------------------- +Mon Jul 15 14:24:40 CEST 2024 - petr.pavlu@suse.com + +- tracing: Build event generation tests only as modules + (git-fixes). +- commit dd7f603 + +------------------------------------------------------------------- +Mon Jul 15 14:17:01 CEST 2024 - oneukum@suse.com + +- usb: ucsi: stm32: fix command completion handling (git-fixes). +- commit 3155170 + +------------------------------------------------------------------- +Mon Jul 15 14:06:05 CEST 2024 - oneukum@suse.com + +- Bluetooth: qca: set power_ctrl_enabled on NULL returned by + gpiod_get_optional() (git-fixes). +- commit 3a34099 + +------------------------------------------------------------------- +Mon Jul 15 14:03:39 CEST 2024 - petr.pavlu@suse.com + +- cachefiles: add output string to + cachefiles_obj_[get|put]_ondemand_fd (git-fixes). +- commit 12446de + +------------------------------------------------------------------- +Mon Jul 15 13:55:23 CEST 2024 - tiwai@suse.de + +- iommu/vt-d: Allocate DMAR fault interrupts locally + (bsc#1224767). +- commit 85bf7e2 + +------------------------------------------------------------------- +Mon Jul 15 13:54:40 CEST 2024 - tiwai@suse.de + +- iommu/amd: Fix panic accessing amd_iommu_enable_faulting + (bsc#1224767). +- commit 567c8c9 + +------------------------------------------------------------------- +Mon Jul 15 13:49:42 CEST 2024 - mhocko@suse.com + +- netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 + bsc#1223806). +- commit e834f51 + +------------------------------------------------------------------- +Mon Jul 15 13:33:32 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: Fix a memory leak in nf_tables_updchain + (CVE-2024-27064 bsc#1223740). +- commit daf6634 + +------------------------------------------------------------------- +Mon Jul 15 13:30:59 CEST 2024 - oneukum@suse.com + +- blacklist.conf: feature, not fix +- commit 7a64b31 + +------------------------------------------------------------------- +Mon Jul 15 13:30:17 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: bail out if ftrace was killed (git-fixes). +- commit 43ba702 + +------------------------------------------------------------------- +Mon Jul 15 13:12:22 CEST 2024 - mhocko@suse.com + +- tipc: Check the bearer type before calling + tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). +- commit fff5ef3 + +------------------------------------------------------------------- +Mon Jul 15 11:47:14 CEST 2024 - petr.pavlu@suse.com + +- blacklist.conf: add not-relevant tracing fixes +- commit b158327 + +------------------------------------------------------------------- +Mon Jul 15 11:41:17 CEST 2024 - petr.pavlu@suse.com + +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (bsc#1222893). +- commit eebb09a + +------------------------------------------------------------------- +Mon Jul 15 11:39:14 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Add coldboot calibration support for QCN9074 + (bsc#1227149). +- wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit e553d75 + +------------------------------------------------------------------- +Mon Jul 15 11:34:45 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: avoid using uninitialized array (bsc#1227149). +- Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. +- commit 7a06512 + +------------------------------------------------------------------- +Mon Jul 15 09:42:47 CEST 2024 - vkarasulli@suse.de + +- iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). +- commit dcdbf4a + +------------------------------------------------------------------- +Mon Jul 15 09:02:51 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). +- wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). +- commit 5e9fc63 + +------------------------------------------------------------------- +Sun Jul 14 15:49:36 CEST 2024 - tiwai@suse.de + +- kABI workaround for wireless updates (bsc#1227149). +- commit 956c903 + +------------------------------------------------------------------- +Sun Jul 14 09:22:18 CEST 2024 - tiwai@suse.de + +- i2c: rcar: bring hardware to known state when probing + (git-fixes). +- i2c: testunit: avoid re-issued work after read message + (git-fixes). +- i2c: mark HostNotify target address as used (git-fixes). +- i2c: testunit: correct Kconfig description (git-fixes). +- commit 834d4d5 + +------------------------------------------------------------------- +Sat Jul 13 16:14:43 CEST 2024 - tiwai@suse.de + +- supported.conf: update for mt76 stuff (bsc#1227149) +- commit 276fbe5 + +------------------------------------------------------------------- +Sat Jul 13 16:11:33 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all mt76 modules (bsc#1227149) +- commit 8877f2f + +------------------------------------------------------------------- +Sat Jul 13 13:06:17 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP + (bsc#1227149). +- commit a3d6465 + +------------------------------------------------------------------- +Sat Jul 13 13:05:04 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix monitor channel with chanctx emulation + (bsc#1227149). +- wifi: cfg80211: validate HE operation element parsing + (bsc#1227149). +- wifi: mac80211: don't select link ID if not provided in scan + request (bsc#1227149). +- wifi: mac80211: check EHT/TTLM action frame length + (bsc#1227149). +- wifi: mac80211: correctly set active links upon TTLM + (bsc#1227149). +- wifi: cfg80211: set correct param change count in ML element + (bsc#1227149). +- wifi: mac80211: use deflink and fix typo in link ID check + (bsc#1227149). +- commit e4d62d6 + +------------------------------------------------------------------- +Sat Jul 13 13:00:06 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) + All those symbols are local and used for its own helpers +- commit c402c7b + +------------------------------------------------------------------- +Sat Jul 13 12:59:25 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS + (bsc#1227149). +- wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and + low power mode (bsc#1227149). +- wifi: rtl8xxxu: enable MFP support with security flag of RX + descriptor (bsc#1227149). +- wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if + no 6 GHz sband (bsc#1227149). +- wifi: rtw89: 8852c: add quirk to set PCI BER for certain + platforms (bsc#1227149). +- wifi: rtw89: download firmware with five times retry + (bsc#1227149). +- commit 70ec305 + +------------------------------------------------------------------- +Sat Jul 13 12:56:48 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: fix configuration for shared antenna for + 8922A (bsc#1227149). +- wifi: rtw89: wow: move release offload packet earlier for + WoWLAN mode (bsc#1227149). +- wifi: rtw89: wow: set security engine options for 802.11ax + chips only (bsc#1227149). +- wifi: rtw89: update suspend/resume for different generation + (bsc#1227149). +- wifi: rtw89: wow: update config mac function with different + generation (bsc#1227149). +- wifi: rtw89: update DMA function with different generation + (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN status register for different + generation (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN reason register for different + chips (bsc#1227149). +- wifi: rtw89: coex: Add coexistence policy to decrease WiFi + packet CRC-ERR (bsc#1227149). +- wifi: rtw89: coex: When Bluetooth not available don't set + power/gain (bsc#1227149). +- wifi: rtw89: coex: add return value to ensure H2C command is + success or not (bsc#1227149). +- wifi: rtw89: coex: Reorder H2C command index to align with + firmware (bsc#1227149). +- wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic + (bsc#1227149). +- wifi: rtw89: coex: add init_info H2C command format version 7 + (bsc#1227149). +- wifi: rtw89: 8922a: add coexistence helpers of SW grant + (bsc#1227149). +- wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt + (bsc#1227149). +- wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte + (bsc#1227149). +- wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() + (bsc#1227149). +- wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: Update EHT PHY beamforming capability + (bsc#1227149). +- wifi: rtw89: advertise missing extended scan feature + (bsc#1227149). +- wifi: rtlwifi: set initial values for unexpected cases of USB + endpoint priority (bsc#1227149). +- wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). +- commit e9149f1 + +------------------------------------------------------------------- +Sat Jul 13 12:51:52 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Store the endpoint addresses + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection + (bsc#1227149). +- wifi: rtw89: 8922a: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). +- wifi: rtw89: fw: implement MRC H2C command functions + (bsc#1227149). +- wifi: rtw89: mac: implement MRC C2H event handling + (bsc#1227149). +- wifi: rtw89: fw: add definition of H2C command and C2H event + for MRC series (bsc#1227149). +- wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: reference quota mode when setting Tx power + (bsc#1227149). +- wifi: rtw89: 8922a: implement AP mode related reg for BE + generation (bsc#1227149). +- wifi: rtw89: 8922a: correct register definition and merge IO + for ctrl_nbtg_bt_tx() (bsc#1227149). +- wifi: rtw89: differentiate narrow_bw_ru_dis setting according + to chip gen (bsc#1227149). +- wifi: rtw89: use PLCP information to match BSS_COLOR and AID + (bsc#1227149). +- wifi: rtw89: mac: reset PHY-1 hardware when going to + enable/disable (bsc#1227149). +- wifi: rtw89: mac: correct MUEDCA setting for MAC-1 + (bsc#1227149). +- wifi: rtw89: mac: return held quota of DLE when changing MAC-1 + (bsc#1227149). +- wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). +- wifi: rtw89: correct PHY register offset for PHY-1 + (bsc#1227149). +- wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). +- wifi: rtw89: chan: move handling from add/remove to + assign/unassign for MLO (bsc#1227149). +- wifi: rtw89: chan: tweak weight recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: tweak bitmap recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: add sub-entity swap function to cover + replacing (bsc#1227149). +- wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self + (bsc#1227149). +- wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). +- wifi: rtw89: fw: download firmware with key data for secure boot + (bsc#1227149). +- wifi: rtw89: fw: parse secure section from firmware file + (bsc#1227149). +- wifi: rtw89: fw: read firmware secure information from efuse + (bsc#1227149). +- wifi: rtw89: fw: consider checksum length of security data + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial + RF calibrations later (bsc#1227149). +- commit 28c4b55 + +------------------------------------------------------------------- +Sat Jul 13 12:48:21 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: rfk: implement chip_ops to call RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TXGAPK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger RX DCK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). +- wifi: rtw89: rfk: send channel information to firmware for RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add a completion to wait RF calibration + report from C2H event (bsc#1227149). +- wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). +- wifi: rtl8xxxu: fix error messages (bsc#1227149). +- wifi: rtw89: 8922a: add more fields to beacon H2C command to + support multi-links (bsc#1227149). +- wifi: rtw89: update ps_state register for chips with different + generation (bsc#1227149). +- wifi: rtw89: add new H2C for PS mode in 802.11be chip + (bsc#1227149). +- wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). +- wifi: rtw89: prepare scan leaf functions for wifi 7 ICs + (bsc#1227149). +- wifi: rtw89: debug: add FW log component for scan (bsc#1227149). +- wifi: rtw89: update scan C2H messages for wifi 7 IC + (bsc#1227149). +- wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops to get thermal value + (bsc#1227149). +- wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). +- wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu + (bsc#1227149). +- wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to + chip_ops (bsc#1227149). +- wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). +- wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). +- wifi: rtw89: pci: update SER timer unit and timeout time + (bsc#1227149). +- wifi: rtw89: fix disabling concurrent mode TX hang issue + (bsc#1227149). +- wifi: rtw89: fix HW scan timeout due to TSF sync issue + (bsc#1227149). +- wifi: rtw89: add wait/completion for abort scan (bsc#1227149). +- wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). +- wifi: rtw89: Set default CQM config if not present + (bsc#1227149). +- wifi: rtw89: refine hardware scan C2H events (bsc#1227149). +- wifi: rtw89: refine add_chan H2C command to encode_bits + (bsc#1227149). +- wifi: rtw89: 8922a: add BTG functions to assist BT coexistence + to control TX/RX (bsc#1227149). +- wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). +- wifi: rtw89: 8922a: add register definitions of H2C, C2H, + page, RRSR and EDCCA (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops related to BB init + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf + (bsc#1227149). +- wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). +- wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). +- wifi: rtl8xxxu: add missing number of sec cam entries for all + variants (bsc#1227149). +- wifi: rtl8xxxu: make instances of iface limit and combination + to be static const (bsc#1227149). +- wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type + (bsc#1227149). +- wifi: rtlwifi: rtl8192de: Don't read register in + _rtl92de_query_rxphystatus (bsc#1227149). +- wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: fw: use struct to fill JOIN H2C command + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: update TX AMPDU parameter to CMAC table + (bsc#1227149). +- wifi: rtw89: fw: add chip_ops to update CMAC table to associated + station (bsc#1227149). +- wifi: rtw89: fw: fill CMAC table to associated station for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: add H2C command to update security CAM v2 + (bsc#1227149). +- wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). +- wifi: rtw89: add EHT capabilities for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: change supported bandwidths of chip_info to bit + mask (bsc#1227149). +- wifi: rtw89: adjust init_he_cap() to add EHT cap into + iftype_data (bsc#1227149). +- wifi: rtw88: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: rtl8xxxu: enable channel switch support (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). +- commit 055a697 + +------------------------------------------------------------------- +Sat Jul 13 12:44:19 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines + (bsc#1227149). +- wifi: rtw89: add chip_ops::update_beacon to abstract update + beacon operation (bsc#1227149). +- wifi: rtw89: add H2C command to download beacon frame for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: use struct to fill H2C command to download beacon + frame (bsc#1227149). +- wifi: rtw89: add new H2C command to pause/sleep transmitting + by MAC ID (bsc#1227149). +- wifi: rtw89: refine H2C command that pause transmitting by + MAC ID (bsc#1227149). +- wifi: rtw89: fw: use struct to fill BA CAM H2C commands + (bsc#1227149). +- wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). +- wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM + (bsc#1227149). +- wifi: rtw89: mac: add feature_init to initialize BA CAM V1 + (bsc#1227149). +- wifi: rtw89: add firmware H2C command of BA CAM V1 + (bsc#1227149). +- wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). +- wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). +- wifi: rtl8xxxu: declare concurrent mode support for 8188f + (bsc#1227149). +- wifi: rtl8xxxu: make supporting AP mode only on port 0 + transparent (bsc#1227149). +- wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). +- wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). +- wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). +- wifi: rtl8xxxu: support multiple interface in start_ap() + (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + bss_info_changed() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + {add,remove}_interface() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + watchdog_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + configure_filter() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + update_beacon_work_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in set_aifs() + (bsc#1227149). +- wifi: rtl8xxxu: support setting bssid register for multiple + interfaces (bsc#1227149). +- wifi: rtl8xxxu: don't parse CFO, if both interfaces are + connected in STA mode (bsc#1227149). +- wifi: rtl8xxxu: extend check for matching bssid to both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: extend wifi connected check to both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: support setting mac address register for both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: 8188e: convert usage of priv->vif to + priv->vifs[0] (bsc#1227149). +- wifi: rtl8xxxu: support setting linktype for both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: prepare supporting two virtual interfaces + (bsc#1227149). +- wifi: rtl8xxxu: remove assignment of priv->vif in + rtl8xxxu_bss_info_changed() (bsc#1227149). +- wifi: rtw88: 8822ce: refine power parameters for RFE type 5 + (bsc#1227149). +- wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" + (bsc#1227149). +- wifi: rtw89: phy: set channel_info for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: ignore special data from BB parameter file + (bsc#1227149). +- wifi: rtw89: 8922a: update the register used in DIG and the + DIG flow (bsc#1227149). +- wifi: rtw89: 8922a: set RX gain along with set_channel operation + (bsc#1227149). +- wifi: rtw89: phy: add parser to support RX gain dynamic setting + flow (bsc#1227149). +- wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to + union (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). +- wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() + (bsc#1227149). +- wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle + (bsc#1227149). +- wifi: rtw89: coex: Translate antenna configuration from ID to + string (bsc#1227149). +- commit d99b9e1 + +------------------------------------------------------------------- +Sat Jul 13 12:40:46 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: Update RF parameter control setting logic + (bsc#1227149). +- wifi: rtw89: coex: Add Bluetooth RSSI level information + (bsc#1227149). +- wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi + link/scan (bsc#1227149). +- wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS + (bsc#1227149). +- wifi: rtw89: coex: Still show hardware grant signal info even + Wi-Fi is PS (bsc#1227149). +- wifi: rtw89: coex: Update BTG control related logic + (bsc#1227149). +- wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX + performance (bsc#1227149). +- wifi: rtw89: coex: Record down Wi-Fi initial mode information + (bsc#1227149). +- wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter + members (bsc#1227149). +- wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() + (bsc#1227149). +- wifi: rtw89: mac: implement to configure TX/RX engines for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: add sys_init and filter option for WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while + starting up (bsc#1227149). +- wifi: rtw89: add DBCC H2C to notify firmware the status + (bsc#1227149). +- wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). +- wifi: rtw89: mac: add flags to check if CMAC and DMAC are + enabled (bsc#1227149). +- wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). +- wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: phy: print out RFK log with formatted string + (bsc#1227149). +- wifi: rtw89: parse and print out RFK log from C2H events + (bsc#1227149). +- wifi: rtw89: add C2H event handlers of RFK log and report + (bsc#1227149). +- wifi: rtw89: load RFK log format string from firmware file + (bsc#1227149). +- wifi: rtw89: fw: add version field to BB MCU firmware element + (bsc#1227149). +- wifi: rtw89: fw: load TX power track tables from fw_element + (bsc#1227149). +- wifi: rtw88: Use random MAC when efuse MAC invalid + (bsc#1227149). +- wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). +- wifi: rtw89: mac: refine SER setting during WiFi CPU power on + (bsc#1227149). +- wifi: rtw89: 8922a: dump MAC registers when SER occurs + (bsc#1227149). +- wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). +- wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip + (bsc#1227149). +- wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature + (bsc#1227149). +- wifi: rtw89: fix misbehavior of TX beacon in concurrent mode + (bsc#1227149). +- wifi: rtw89: refine remain on channel flow to improve P2P + connection (bsc#1227149). +- wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). +- wifi: rtw89: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). +- wifi: rtlwifi: Remove unused PCI related defines and struct + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use + pci_regs.h (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Add pdev into + _rtl8821ae_clear_pci_pme_status() (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Use pci_find_capability() + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set + (bsc#1227149). +- wifi: rtlwifi: Convert to use PCIe capability accessors + (bsc#1227149). +- wifi: rtw89: mac: functions to configure hardware engine and + quota for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: use pointer to access functions of hardware + engine and quota (bsc#1227149). +- wifi: rtw89: mac: move code related to hardware engine to + individual functions (bsc#1227149). +- wifi: rtw89: mac: check queue empty according to chip gen + (bsc#1227149). +- wifi: rtw89: refine element naming used by queue empty check + (bsc#1227149). +- wifi: rtw89: add reserved size as factor of DLE used size + (bsc#1227149). +- wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). +- commit cf41ac5 + +------------------------------------------------------------------- +Sat Jul 13 12:37:59 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). +- wifi: rtw89: debug: remove wrapper of rtw89_debug() + (bsc#1227149). +- wifi: rtw89: debug: add debugfs entry to disable dynamic + mechanism (bsc#1227149). +- wifi: rtw89: phy: dynamically adjust EDCCA threshold + (bsc#1227149). +- wifi: rtw89: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: remove some useless code + (bsc#1227149). +- wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content from physical map + (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content via efuse map struct + from logic map (bsc#1227149). +- wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz + channels (bsc#1227149). +- wifi: rtw89: mac: add to access efuse for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: mac: use mac_gen pointer to access about efuse + (bsc#1227149). +- wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). +- wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R65-R44 + (bsc#1227149). +- wifi: rtw89: regd: handle policy of 6 GHz according to BIOS + (bsc#1227149). +- wifi: rtw89: acpi: process 6 GHz band policy from DSM + (bsc#1227149). +- wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() + (bsc#1227149). +- wifi: rtw89: pci: update interrupt mitigation register for + 8922AE (bsc#1227149). +- wifi: rtw89: pci: correct interrupt mitigation register for + 8852CE (bsc#1227149). +- wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE + (bsc#1227149). +- wifi: rtw89: pci: generalize interrupt status bits of interrupt + handlers (bsc#1227149). +- wifi: rtw89: pci: add pre_deinit to be called after probe + complete (bsc#1227149). +- wifi: rtw89: pci: stop/start DMA for level 1 recovery according + to chip gen (bsc#1227149). +- wifi: rtw89: pci: reset BDRAM according to chip gen + (bsc#1227149). +- wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). +- wifi: rtw89: coex: use struct assignment to replace memcpy() + to append TDMA content (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips + (bsc#1227149). +- commit dcfcac7 + +------------------------------------------------------------------- +Sat Jul 13 12:35:43 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: pci: use gen_def pointer to configure + mac_{pre,post}_init and clear PCI ring index (bsc#1227149). +- wifi: rtw89: pci: add PCI generation information to pci_info + for each chip (bsc#1227149). +- wifi: rtw89: extend PHY status parser to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: configure PPDU max user by chip (bsc#1227149). +- wifi: rtw89: set entry size of address CAM to H2C field by chip + (bsc#1227149). +- wifi: rtw89: pci: generalize code of PCI control DMA IO for + WiFi 7 (bsc#1227149). +- wifi: rtw89: pci: add new RX ring design to determine full RX + ring efficiently (bsc#1227149). +- wifi: rtw89: pci: define PCI ring address for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info + (bsc#1227149). +- wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix + typo in function name (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). +- wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). +- wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface + (bsc#1227149). +- wifi: rtw89: move software DCFO compensation setting to proper + position (bsc#1227149). +- wifi: rtw89: correct the DCFO tracking flow to improve CFO + compensation (bsc#1227149). +- wifi: rtw89: modify the register setting and the flow of CFO + tracking (bsc#1227149). +- wifi: rtw89: phy: generalize valid bit of BSS color + (bsc#1227149). +- wifi: rtw89: phy: change naming related BT coexistence functions + (bsc#1227149). +- wifi: rtw88: dump firmware debug information in abnormal state + (bsc#1227149). +- wifi: rtw88: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). +- wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips + (bsc#1227149). +- wifi: rtw89: mac: set bf_assoc capabilities according to chip + gen (bsc#1227149). +- wifi: rtw89: mac: set bfee_ctrl() according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: mac: generalize register of MU-EDCA switch + according to chip gen (bsc#1227149). +- wifi: rtw89: mac: update RTS threshold according to chip gen + (bsc#1227149). +- wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() to struct + rtw89_btc_btf_set_mon_reg (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() for struct + rtw89_btc_btf_set_slot_table (bsc#1227149). +- wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). +- wifi: rtw89: show EHT rate in debugfs (bsc#1227149). +- wifi: rtw89: parse TX EHT rate selected by firmware from RA + C2H report (bsc#1227149). +- wifi: rtw89: Add EHT rate mask as parameters of RA H2C command + (bsc#1227149). +- wifi: rtw89: parse EHT information from RX descriptor and PPDU + status packet (bsc#1227149). +- wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). +- commit 53661e1 + +------------------------------------------------------------------- +Sat Jul 13 12:32:35 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp + (bsc#1227149). +- wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC + regulation (bsc#1227149). +- wifi: rtw88: regd: update regulatory map to R64-R42 + (bsc#1227149). +- wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). +- wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). +- wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). +- wifi: rtlwifi: remove unreachable code in + rtl92d_dm_check_edca_turbo() (bsc#1227149). +- wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips + (bsc#1227149). +- wifi: rtw89: debug: show txpwr table according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power RU limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power offset according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power by rate according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: get TX power control register according to + chip gen (bsc#1227149). +- wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp + (bsc#1227149). +- wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance + (bsc#1227149). +- wifi: rtw89: refine uplink trigger based control mechanism + (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). +- wifi: rtw89: regd: configure Thailand in regulation type + (bsc#1227149). +- wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines + (bsc#1227149). +- wifi: rtw89: declare MCC in interface combination (bsc#1227149). +- wifi: rtw89: 8852c: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: pause/proceed MCC for ROC and HW scan + (bsc#1227149). +- wifi: rtw89: mcc: fix NoA start time when GO is auxiliary + (bsc#1227149). +- wifi: rtw89: load TX power related tables from FW elements + (bsc#1227149). +- wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 + chips (bsc#1227149). +- wifi: rtw89: load TX power by rate when RFE parms setup + (bsc#1227149). +- wifi: rtw89: phy: refine helpers used for raw TX power + (bsc#1227149). +- commit 62f3f4a + +------------------------------------------------------------------- +Sat Jul 13 12:30:23 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: indicate TX power by rate table inside RFE + parameter (bsc#1227149). +- wifi: rtw89: indicate TX shape table inside RFE parameter + (bsc#1227149). +- wifi: rtw89: add subband index of primary channel to struct + rtw89_chan (bsc#1227149). +- wifi: rtl8xxxu: Add a description about the device ID + 0x7392:0xb722 (bsc#1227149). +- wifi: rtw89: add mac_gen pointer to access mac port registers + (bsc#1227149). +- wifi: rtw89: consolidate registers of mac port to struct + (bsc#1227149). +- wifi: rtw89: add chip_info::txwd_info size to generalize TX + WD submit (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor for firmware command v2 + (bsc#1227149). +- wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). +- wifi: rtw89: mcc: deal with beacon NoA if GO exists + (bsc#1227149). +- wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). +- wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). +- wifi: rtw89: mcc: track beacon offset and update when needed + (bsc#1227149). +- wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). +- wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). +- wifi: rtw89: rfk: disable driver tracking during MCC + (bsc#1227149). +- wifi: rtw89: 52c: rfk: refine MCC channel info notification + (bsc#1227149). +- wifi: rtw89: 8922a: set memory heap address for secure firmware + (bsc#1227149). +- wifi: rtw89: fw: refine download flow to support variant + firmware suits (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB + before downloading firmware (bsc#1227149). +- wifi: rtw89: fw: propagate an argument include_bb for BB MCU + firmware (bsc#1227149). +- wifi: rtw89: fw: add checking type for variant type of firmware + (bsc#1227149). +- wifi: rtw89: fw: implement supported functions of download + firmware for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: generalize download firmware flow by mac_gen + pointers (bsc#1227149). +- wifi: rtw89: fw: move polling function of firmware path ready + to an individual function (bsc#1227149). +- wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). +- wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() + (bsc#1227149). +- wifi: rtw89: mcc: decide pattern and calculate parameters + (bsc#1227149). +- wifi: rtw89: mcc: consider and determine BT duration + (bsc#1227149). +- commit bd46e4d + +------------------------------------------------------------------- +Sat Jul 13 12:28:16 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). +- wifi: rtw89: mcc: initialize start flow (bsc#1227149). +- wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy + (bsc#1227149). +- wifi: rtw89: 8852c: Update bandedge parameters for better + performance (bsc#1227149). +- wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested + (bsc#1227149). +- wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). +- wifi: rtlwifi: rtl8723: Remove unused function + rtl8723_cmd_send_packet() (bsc#1227149). +- wifi: rtw89: Fix clang -Wimplicit-fallthrough in + rtw89_query_sar() (bsc#1227149). +- wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS + and DIG (bsc#1227149). +- wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: mac: define register address of rx_filter to + generalize code (bsc#1227149). +- wifi: rtw89: mac: define internal memory address for WiFi 7 chip + (bsc#1227149). +- wifi: rtw89: mac: generalize code to indirectly access WiFi + internal memory (bsc#1227149). +- wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC + band1 register address (bsc#1227149). +- wifi: rtw89: initialize multi-channel handling (bsc#1227149). +- wifi: rtw89: provide functions to configure NoA for beacon + update (bsc#1227149). +- wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of + vif (bsc#1227149). +- wifi: rtw89: sar: let caller decide the center frequency to + query (bsc#1227149). +- wifi: rtw89: refine rtw89_correct_cck_chan() by + rtw89_hw_to_nl80211_band() (bsc#1227149). +- wifi: rtw89: add function prototype for coex request duration + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R43 + (bsc#1227149). +- wifi: rtw89: fix a width vs precision bug (bsc#1227149). +- wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast + address (bsc#1227149). +- wifi: rtw89: Introduce Time Averaged SAR (TAS) feature + (bsc#1227149). +- wifi: rtw89: return failure if needed firmware elements are + not recognized (bsc#1227149). +- wifi: rtw89: add to parse firmware elements of BB and RF tables + (bsc#1227149). +- wifi: rtw89: introduce infrastructure of firmware elements + (bsc#1227149). +- wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). +- wifi: rtw89: add firmware parser for v1 format (bsc#1227149). +- wifi: rtw89: introduce v1 format of firmware header + (bsc#1227149). +- wifi: rtw89: support firmware log with formatted text + (bsc#1227149). +- wifi: rtw89: recognize log format from firmware file + (bsc#1227149). +- wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor + (bsc#1227149). +- wifi: rtw89: add to display hardware rates v1 histogram in + debugfs (bsc#1227149). +- wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to access RA report (bsc#1227149). +- wifi: rtw89: use struct to access firmware C2H event header + (bsc#1227149). +- wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to set RA H2C command (bsc#1227149). +- wifi: rtw89: phy: rate pattern handles HW rate by chip gen + (bsc#1227149). +- commit cdaa97d + +------------------------------------------------------------------- +Sat Jul 13 12:26:01 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: simplify LED management (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. +- commit 34b32c5 + +------------------------------------------------------------------- +Sat Jul 13 12:23:26 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: define hardware rate v1 for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: add chip_info::chip_gen to determine chip + generation (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) + (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). +- wifi: rtw88: simplify vif iterators (bsc#1227149). +- wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). +- wifi: rtw88: remove unused and set but unused leftovers + (bsc#1227149). +- wifi: rtlwifi: cleanup USB interface (bsc#1227149). +- wifi: rtw89: use struct to parse firmware header (bsc#1227149). +- wifi: rtw89: TX power stuffs replace confusing naming of _max + with _num (bsc#1227149). +- wifi: rtw89: 8851b: configure to force 1 TX power value + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: update IQK to version 0x8 + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). +- wifi: rtw89: 8851b: update RF radio A parameters to R28 + (bsc#1227149). +- wifi: rtw88: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtw88: refine register based H2C command (bsc#1227149). +- wifi: rtw88: Stop high queue during scan (bsc#1227149). +- wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). +- wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). +- wifi: rtw88: use struct instead of macros to set TX desc + (bsc#1227149). +- wifi: rtw88: process VO packets without workqueue to avoid + PTK rekey failed (bsc#1227149). +- wifi: rtw88: Fix action frame transmission fail before + association (bsc#1227149). +- wifi: rtw89: fix spelling typo of IQK debug messages + (bsc#1227149). +- wifi: rtw89: cleanup rtw89_iqk_info and related code + (bsc#1227149). +- wifi: rtw89: cleanup private data structures (bsc#1227149). +- wifi: rtw88: add missing unwind goto for + __rtw_download_firmware() (bsc#1227149). +- commit 9b282ce + +------------------------------------------------------------------- +Sat Jul 13 12:21:28 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). +- wifi: rtlwifi: remove unused dualmac control leftovers + (bsc#1227149). +- wifi: rtlwifi: remove unused timer and related code + (bsc#1227149). +- wifi: rtw89: 8852c: update RF radio A/B parameters to R63 + (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (3 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (2 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (1 of 3) (bsc#1227149). +- wifi: rtw89: process regulatory for 6 GHz power type + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R40 + (bsc#1227149). +- wifi: rtw89: regd: judge 6 GHz according to chip and BIOS + (bsc#1227149). +- commit f81b870 + +------------------------------------------------------------------- +Sat Jul 13 12:20:25 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine clearing supported bands to check 2/5 GHz + first (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit 1873f0a + +------------------------------------------------------------------- +Sat Jul 13 12:18:19 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B + (bsc#1227149). +- wifi: rtw89: set TX power without precondition during setting + channel (bsc#1227149). +- wifi: rtw89: debug: txpwr table access only valid page according + to chip (bsc#1227149). +- wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). +- wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). +- wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> + KIP_RESTORE (bsc#1227149). +- wifi: rtw89: use struct to access register-based H2C/C2H + (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits() to access RX + descriptor (bsc#1227149). +- commit 21eb4e8 + +------------------------------------------------------------------- +Sat Jul 13 12:17:25 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 33b8d09 + +------------------------------------------------------------------- +Sat Jul 13 12:16:33 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use struct and le32_get_bits() to access received + PHY status IEs (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits to access RX info + (bsc#1227149). +- wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as + helpers to support newer chips (bsc#1227149). +- wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig + (bsc#1227149). +- wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). +- wifi: rtw89: enlarge supported length of read_reg debugfs entry + (bsc#1227149). +- wifi: rtw89: 8851b: add RF configurations (bsc#1227149). +- wifi: rtw89: 8851b: add MAC configurations to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: fill BB related capabilities to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: add TX power related functions + (bsc#1227149). +- commit 66eef0c + +------------------------------------------------------------------- +Sat Jul 13 12:14:50 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 75bc634 + +------------------------------------------------------------------- +Sat Jul 13 12:13:03 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine packet offload handling under SER + (bsc#1227149). +- wifi: rtw89: tweak H2C TX waiting function for SER + (bsc#1227149). +- wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 + (bsc#1227149). +- wifi: rtw88: Add support for the SDIO based RTL8723DS chipset + (bsc#1227149). +- wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). +- wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). +- wifi: rtw89: 8851b: add set channel function (bsc#1227149). +- wifi: rtw89: 8851b: add basic power on function (bsc#1227149). +- wifi: rtw89: 8851b: add BT coexistence support function + (bsc#1227149). +- wifi: rtw89: 8851b: configure GPIO according to RFE type + (bsc#1227149). +- wifi: rtw89: 8851b: add to read efuse version to recognize + hardware version B (bsc#1227149). +- wifi: rtl8xxxu: Rename some registers (bsc#1227149). +- wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). +- wifi: rtw89: suppress the log for specific SER called + CMDPSR_FRZTO (bsc#1227149). +- wifi: rtw89: ser: L1 add pre-M0 and post-M0 states + (bsc#1227149). +- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of + RTL8851B (bsc#1227149). +- wifi: rtw89: support U-NII-4 channels on 5GHz band + (bsc#1227149). +- wifi: rtw89: regd: judge UNII-4 according to BIOS and chip + (bsc#1227149). +- wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). +- wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). +- wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). +- wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). +- wifi: rtw89: change naming of BA CAM from V1 to V0_EXT + (bsc#1227149). +- commit a1de2dd + +------------------------------------------------------------------- +Sat Jul 13 12:11:15 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask + (bsc#1227149). +- wifi: rtw89: add CFO XTAL registers field to support 8851B + (bsc#1227149). +- wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). +- wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI + capabilities (bsc#1227149). +- wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). +- wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). +- wifi: rtw89: mac: handle C2H receive/done ACK in interrupt + context (bsc#1227149). +- wifi: rtw89: packet offload wait for FW response (bsc#1227149). +- wifi: rtw89: refine packet offload delete flow of 6 GHz probe + (bsc#1227149). +- wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() + (bsc#1227149). +- wifi: rtw89: add EVM for antenna diversity (bsc#1227149). +- wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). +- wifi: rtw89: initialize antenna for antenna diversity + (bsc#1227149). +- wifi: rtw89: add EVM and SNR statistics to debugfs + (bsc#1227149). +- wifi: rtw89: add RSSI statistics for the case of antenna + diversity to debugfs (bsc#1227149). +- wifi: rtw89: set capability of TX antenna diversity + (bsc#1227149). +- wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to + access PHY IE0 status (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* + (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in + rtw_debugfs_copy_from_user (bsc#1227149). +- wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary + return (bsc#1227149). +- commit fef25cd + +------------------------------------------------------------------- +Sat Jul 13 12:09:38 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks + (bsc#1227149). +- commit a27e0ec + +------------------------------------------------------------------- +Sat Jul 13 12:08:57 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Support USB RX aggregation for the newer chips + (bsc#1227149). +- wifi: rtl8xxxu: Set maximum number of supported stations + (bsc#1227149). +- wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags + (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() + (bsc#1227149). +- wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). +- wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter macid to update_rate_mask + (bsc#1227149). +- wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). +- commit 6125130 + +------------------------------------------------------------------- +Sat Jul 13 12:07:56 CEST 2024 - tiwai@suse.de + +- wifi: radiotap: add bandwidth definition of EHT U-SIG + (bsc#1227149). +- wifi: ieee80211: add UL-bandwidth definition of trigger frame + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter force to + rtl8xxxu_refresh_rate_mask (bsc#1227149). +- wifi: rtl8xxxu: Add parameter role to report_connect + (bsc#1227149). +- wifi: rtl8xxxu: Actually use macid in + rtl8xxxu_gen2_report_connect (bsc#1227149). +- wifi: rtl8xxxu: Allow creating interface in AP mode + (bsc#1227149). +- wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). +- wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). +- wifi: rtl8xxxu: Add beacon functions (bsc#1227149). +- wifi: rtl8xxxu: Select correct queue for beacon frames + (bsc#1227149). +- wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). +- commit 02b75ed + +------------------------------------------------------------------- +Sat Jul 13 12:05:49 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 + CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). +- commit ea4853c + +------------------------------------------------------------------- +Sat Jul 13 12:05:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices + (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 + bsc#1225600). +- commit bc49209 + +------------------------------------------------------------------- +Sat Jul 13 11:27:42 CEST 2024 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods + by MAX_BDL_ENTRIES (stable-fixes). +- ASoC: rt711-sdw: add missing readable registers (stable-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on VAIO PRO PX + (stable-fixes). +- ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). +- commit 1ddd32b + +------------------------------------------------------------------- +Sat Jul 13 11:25:58 CEST 2024 - tiwai@suse.de + +- hpet: Support 32-bit userspace (git-fixes). +- misc: fastrpc: Restrict untrusted app to attach to privileged PD + (git-fixes). +- misc: fastrpc: Fix ownership reassignment of remote heap + (git-fixes). +- misc: fastrpc: Fix memory leak in audio daemon attach operation + (git-fixes). +- misc: fastrpc: Avoid updating PD type for capability request + (git-fixes). +- misc: fastrpc: Copy the complete capability structure to user + (git-fixes). +- misc: fastrpc: Fix DSP capabilities request (git-fixes). +- USB: serial: mos7840: fix crash on resume (git-fixes). +- USB: core: Fix duplicate endpoint bug by clearing reserved + bits in the descriptor (git-fixes). +- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files + (git-fixes). +- ASoC: SOF: Intel: hda: fix null deref on system suspend entry + (git-fixes). +- firmware: cs_dsp: Prevent buffer overrun when processing V2 + alg headers (git-fixes). +- firmware: cs_dsp: Validate payload length before processing + block (git-fixes). +- firmware: cs_dsp: Return error if block header overflows file + (git-fixes). +- firmware: cs_dsp: Fix overflow checking of wmfw header + (git-fixes). +- ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo + ThinBook 13x Gen4 (git-fixes). +- commit 34ebce1 + +------------------------------------------------------------------- +Fri Jul 12 17:57:12 CEST 2024 - vkarasulli@suse.de + +- net/smc: avoid data corruption caused by decline (bsc#1225088 + CVE-2023-52775). +- commit 621e8ca + +------------------------------------------------------------------- +Fri Jul 12 17:47:46 CEST 2024 - vkarasulli@suse.de + +- net: openvswitch: fix overwriting ct original tuple for ICMPv6 + (bsc#1226783 CVE-2024-38558). +- commit 748cf39 + +------------------------------------------------------------------- +Fri Jul 12 17:43:16 CEST 2024 - vkarasulli@suse.de + +- ipv6: sr: fix missing sk_buff release in seg6_input_core + (bsc#1227626 CVE-2024-39490). +- commit 3d59f52 + +------------------------------------------------------------------- +Fri Jul 12 17:35:04 CEST 2024 - vkarasulli@suse.de + +- mptcp: fix data re-injection from stale subflow (bsc#1223010 + CVE-2024-26826). +- commit f3a102e + +------------------------------------------------------------------- +Fri Jul 12 17:29:48 CEST 2024 - vkarasulli@suse.de + +- net/smc: fix illegal rmb_desc access in SMC-D connection dump + (bsc#1220942 CVE-2024-26615). +- commit f21afb0 + +------------------------------------------------------------------- +Fri Jul 12 17:08:31 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all ath/* drivers (bsc#1227149) + All symbols in ath/* network drivers are local and can be ignored +- commit d902566 + +------------------------------------------------------------------- +Fri Jul 12 17:07:22 CEST 2024 - tiwai@suse.de + +- Refresh kabi workaround ath updates (bsc#1227149#) +- commit b0fa38b + +------------------------------------------------------------------- +Fri Jul 12 17:00:46 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). +- commit eeb4722 + +------------------------------------------------------------------- +Fri Jul 12 16:54:34 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: move power type check to ASSOC stage when + connecting to 6 GHz AP (bsc#1227149). +- wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs + (bsc#1227149). +- wifi: ath12k: fix the problem that down grade phy mode operation + (bsc#1227149). +- wifi: ath12k: check M3 buffer size as well whey trying to + reuse it (bsc#1227149). +- wifi: ath12k: fix kernel crash during resume (bsc#1227149). +- wifi: ath9k: work around memset overflow warning (bsc#1227149). +- wifi: ath12k: use correct flag field for 320 MHz channels + (bsc#1227149). +- commit 58db5ff + +------------------------------------------------------------------- +Fri Jul 12 16:50:01 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list + (bsc#1227149). +- wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). +- wifi: ath11k: constify MHI channel and controller configs + (bsc#1227149). +- wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() + (bsc#1227149). +- wifi: ath11k: remove unused scan_events from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: add support for QCA2066 (bsc#1227149). +- wifi: ath11k: move pci.ops registration ahead (bsc#1227149). +- commit 29f553c + +------------------------------------------------------------------- +Fri Jul 12 16:48:49 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: provide address list if chip supports 2 stations + (bsc#1227149). +- wifi: ath11k: support 2 station interfaces (bsc#1227149). +- wifi: ath12k: remove the unused scan_events from + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Remove unused scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Do not use scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: carl9170: Remove redundant assignment to pointer super + (bsc#1227149). +- wifi: ath11k: Remove scan_flags union from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: Do not directly use scan_flags in struct + scan_req_params (bsc#1227149). +- wifi: ath12k: Fix uninitialized use of ret in + ath12k_mac_allocate() (bsc#1227149). +- wifi: ath11k: Really consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath12k: advertise P2P dev support for WCN7850 + (bsc#1227149). +- wifi: ath12k: designating channel frequency for ROC scan + (bsc#1227149). +- wifi: ath12k: move peer delete after vdev stop of station for + WCN7850 (bsc#1227149). +- wifi: ath12k: allow specific mgmt frame tx while vdev is not up + (bsc#1227149). +- wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to + 512 (bsc#1227149). +- wifi: ath12k: implement remain on channel for P2P mode + (bsc#1227149). +- wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). +- wifi: ath12k: add P2P IE in beacon template (bsc#1227149). +- wifi: ath12k: change interface combination for P2P mode + (bsc#1227149). +- wifi: ath12k: fix broken structure wmi_vdev_create_cmd + (bsc#1227149). +- commit 21d36c7 + +------------------------------------------------------------------- +Fri Jul 12 16:47:19 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: initialize eirp_power before use (bsc#1227149). +- wifi: ath12k: enable 802.11 power save mode in station mode + (bsc#1227149). +- wifi: ath12k: refactor the rfkill worker (bsc#1227149). +- wifi: ath12k: add processing for TWT disable event + (bsc#1227149). +- wifi: ath12k: add processing for TWT enable event (bsc#1227149). +- wifi: ath12k: disable QMI PHY capability learn in split-phy + QCN9274 (bsc#1227149). +- wifi: ath12k: Read board id to support split-PHY QCN9274 + (bsc#1227149). +- wifi: ath12k: fix PCI read and write (bsc#1227149). +- wifi: ath12k: add MAC id support in WBM error path + (bsc#1227149). +- wifi: ath12k: subscribe required word mask from rx tlv + (bsc#1227149). +- commit c884365 + +------------------------------------------------------------------- +Fri Jul 12 16:46:04 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). +- wifi: ath12k: split hal_ops to support RX TLVs word mask + compaction (bsc#1227149). +- wifi: ath12k: fix firmware assert during insmod in memory + segment mode (bsc#1227149). +- wifi: ath12k: Add logic to write QRTR node id to scratch + (bsc#1227149). +- wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). +- wifi: ath12k: add support for peer meta data version + (bsc#1227149). +- wifi: ath12k: fetch correct pdev id from + WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). +- wifi: ath12k: indicate NON MBSSID vdev by default during vdev + start (bsc#1227149). +- wifi: ath12k: add firmware-2.bin support (bsc#1227149). +- wifi: ath9k: remove redundant assignment to variable ret + (bsc#1227149). +- commit 777dc1c + +------------------------------------------------------------------- +Fri Jul 12 16:45:05 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix connection failure due to unexpected peer + delete (bsc#1227149). +- wifi: ath11k: avoid forward declaration of + ath11k_mac_start_vdev_delay() (bsc#1227149). +- wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). +- commit d2a4b44 + +------------------------------------------------------------------- +Fri Jul 12 16:43:28 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove invalid peer create logic (bsc#1227149). +- wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). +- wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc + (bsc#1227149). +- wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning + (bsc#1227149). +- wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc + (bsc#1227149). +- wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id + (bsc#1227149). +- wifi: ath10k: add missing wmi_10_4_feature_mask documentation + (bsc#1227149). +- wifi: ath12k: add support for collecting firmware log + (bsc#1227149). +- wifi: ath12k: Introduce the container for mac80211 hw + (bsc#1227149). +- wifi: ath12k: Refactor the mac80211 hw access from link/radio + (bsc#1227149). +- commit 614fabb + +------------------------------------------------------------------- +Fri Jul 12 16:43:10 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Improve ITE fault handling if target device isn't + present (git-fixes). +- commit 134a3a5 + +------------------------------------------------------------------- +Fri Jul 12 16:42:24 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). +- wifi: ath12k: add support for BA1024 (bsc#1227149). +- wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue + (bsc#1227149). +- wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: add QMI PHY capability learn support + (bsc#1227149). +- wifi: ath12k: refactor QMI MLO host capability helper function + (bsc#1227149). +- wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). +- wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar + (bsc#1227149). +- commit dd312dc + +------------------------------------------------------------------- +Fri Jul 12 16:41:18 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_ampdu_action() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_configure_filter() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). +- wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_register() and + ath12k_mac_unregister() (bsc#1227149). +- commit b6ca728 + +------------------------------------------------------------------- +Fri Jul 12 16:40:30 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_setup_channels_rates() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_allocate() and + ath12k_mac_destroy() (bsc#1227149). +- wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call + (bsc#1227149). +- wifi: ath12k: Use initializers for QMI message buffers + (bsc#1227149). +- wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). +- wifi: ath12k: Remove unnecessary struct qmi_txn initializers + (bsc#1227149). +- wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when + EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). +- wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID + (bsc#1227149). +- wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service + bit (bsc#1227149). +- wifi: ath11k: fill parameters for vdev set tpc power WMI command + (bsc#1227149). +- commit 3c338b0 + +------------------------------------------------------------------- +Fri Jul 12 16:39:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save max transmit power in vdev start response + event from firmware (bsc#1227149). +- commit 279ae7a + +------------------------------------------------------------------- +Fri Jul 12 16:39:08 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add parse of transmit power envelope element + (bsc#1227149). +- commit e295f89 + +------------------------------------------------------------------- +Fri Jul 12 16:36:24 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save power spectral density(PSD) of regulatory + rule (bsc#1227149). +- wifi: ath11k: update regulatory rules when connect to AP on + 6 GHz band for station (bsc#1227149). +- wifi: ath11k: update regulatory rules when interface added + (bsc#1227149). +- wifi: ath11k: fix a possible dead lock caused by ab->base_lock + (bsc#1227149). +- wifi: ath11k: store cur_regulatory_info for each radio + (bsc#1227149). +- wifi: ath11k: add support to select 6 GHz regulatory type + (bsc#1227149). +- wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). +- commit d84dbd2 + +------------------------------------------------------------------- +Fri Jul 12 16:35:02 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Make QMI message rules const (bsc#1227149). +- wifi: ath12k: support default regdb while searching board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: add support to search regdb data in board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT + (bsc#1227149). +- wifi: ath12k: add fallback board name without variant while + searching board-2.bin (bsc#1227149). +- wifi: ath12k: add string type to search board data in + board-2.bin for WCN7850 (bsc#1227149). +- wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update + (bsc#1227149). +- wifi: ath10k: use flexible array in struct + wmi_tdls_peer_capabilities (bsc#1227149). +- wifi: ath10k: remove unused template structs (bsc#1227149). +- wifi: ath10k: remove struct wmi_pdev_chanlist_update_event + (bsc#1227149). +- commit e73f8dc + +------------------------------------------------------------------- +Fri Jul 12 16:28:28 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: use flexible arrays for WMI start scan TLVs + (bsc#1227149). +- wifi: ath10k: use flexible array in struct wmi_host_mem_chunks + (bsc#1227149). +- wifi: ath9k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). +- wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: rely on mac80211 debugfs handling for vif + (bsc#1227149). +- wifi: ath11k: workaround too long expansion sparse warnings + (bsc#1227149). +- Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" + (bsc#1227149). +- wifi: ath9k: reset survey of current channel after a scan + started (bsc#1227149). +- wifi: ath12k: fix the issue that the multicast/broadcast + indicator is not read correctly for WCN7850 (bsc#1227149). +- commit 6cf204e + +------------------------------------------------------------------- +Fri Jul 12 16:27:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Fix ath11k_htc_record flexible record + (bsc#1227149). +- wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna + (bsc#1227149). +- wifi: ath10k: add support to allow broadcast action frame RX + (bsc#1227149). +- wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). +- wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector + (bsc#1227149). +- wifi: ath12k: do not restore ASPM in case of single MSI vector + (bsc#1227149). +- wifi: ath12k: add support one MSI vector (bsc#1227149). +- wifi: ath12k: refactor multiple MSI vector implementation + (bsc#1227149). +- wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ + (bsc#1227149). +- wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler + (bsc#1227149). +- commit 908caeb + +------------------------------------------------------------------- +Fri Jul 12 16:26:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: get msi_data again after request_irq is called + (bsc#1227149). +- wifi: wcn36xx: Convert to platform remove callback returning + void (bsc#1227149). +- wifi: ath5k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). +- wifi: ath12k: Optimize the mac80211 hw data access + (bsc#1227149). +- wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). +- wifi: ath11k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). +- wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record + (bsc#1227149). +- wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). +- commit 67bc0a7 + +------------------------------------------------------------------- +Fri Jul 12 16:25:16 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- commit e13fd24 + +------------------------------------------------------------------- +Fri Jul 12 16:24:52 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit a886227 + +------------------------------------------------------------------- +Fri Jul 12 16:22:17 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). +- wifi: ath12k: avoid explicit HW conversion argument in Rxdma + replenish (bsc#1227149). +- wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: avoid explicit mac id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: fix the error handler of rfkill config + (bsc#1227149). +- wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- commit a869013 + +------------------------------------------------------------------- +Fri Jul 12 16:20:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath12k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath11k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). +- wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). +- wifi: ath10k: Remove unused struct ath10k_htc_frame + (bsc#1227149). +- wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() + (bsc#1227149). +- wifi: ath11k: Remove unneeded semicolon (bsc#1227149). +- wifi: ath10k: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit e59240f + +------------------------------------------------------------------- +Fri Jul 12 16:19:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: drop NULL pointer check in + ath12k_update_per_peer_tx_stats() (bsc#1227149). +- Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without + condition" (bsc#1227149). +- wifi: ath12k: Introduce and use ath12k_sta_to_arsta() + (bsc#1227149). +- wifi: ath12k: rename the sc naming convention to ab + (bsc#1227149). +- wifi: ath12k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- commit f93677e + +------------------------------------------------------------------- +Fri Jul 12 16:18:14 CEST 2024 - tiwai@suse.de + +- bus: mhi: host: allow MHI client drivers to provide the firmware + via a pointer (bsc#1227149). +- commit 494649c + +------------------------------------------------------------------- +Fri Jul 12 16:16:59 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add firmware-2.bin support (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 677d325 + +------------------------------------------------------------------- +Fri Jul 12 16:11:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). +- commit 296ac8f + +------------------------------------------------------------------- +Fri Jul 12 16:10:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the sc naming convention to ab + (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit 6eedd0d + +------------------------------------------------------------------- +Fri Jul 12 16:07:54 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- wifi: ath6kl: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit cd59b03 + +------------------------------------------------------------------- +Fri Jul 12 16:06:43 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). +- wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). +- wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). +- wifi: ath12k: register EHT mesh capabilities (bsc#1227149). +- wifi: ath11k: Use device_get_match_data() (bsc#1227149). +- wifi: ath11k: Introduce and use ath11k_sta_to_arsta() + (bsc#1227149). +- wifi: ath11k: Remove unused struct ath11k_htc_frame + (bsc#1227149). +- wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). +- wifi: ath12k: add ath12k_qmi_free_resource() for recovery + (bsc#1227149). +- commit a18a8d4 + +------------------------------------------------------------------- +Fri Jul 12 16:05:13 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: configure RDDM size to MHI for device recovery + (bsc#1227149). +- wifi: ath12k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: ath11k_debugfs_register(): fix format-truncation + warning (bsc#1227149). +- wifi: ath12k: Consistently use ath12k_vif_to_arvif() + (bsc#1227149). +- wifi: ath11k: call ath11k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath12k: remove redundant memset() in + ath12k_hal_reo_qdesc_setup() (bsc#1227149). +- wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). +- wifi: ath12k: fix debug messages (bsc#1227149). +- wifi: ath11k: fix CAC running state during virtual interface + start (bsc#1227149). +- commit c2f2e92 + +------------------------------------------------------------------- +Fri Jul 12 16:04:06 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). +- wifi: ath10k: indicate to mac80211 scan complete with aborted + flag for ATH10K_SCAN_STARTING state (bsc#1227149). +- wifi: ath: dfs_pattern_detector: Use flex array to simplify code + (bsc#1227149). +- wifi: carl9170: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath12k: add keep backward compatibility of PHY mode to + avoid firmware crash (bsc#1227149). +- wifi: ath12k: add read variant from SMBIOS for download board + data (bsc#1227149). +- wifi: ath12k: do not drop data frames from unassociated stations + (bsc#1227149). +- wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data + handling (bsc#1227149). +- wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage + (bsc#1227149). +- commit b844022 + +------------------------------------------------------------------- +Fri Jul 12 16:02:58 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). +- wifi: ath12k: Set default beacon mode to burst mode + (bsc#1227149). +- wifi: ath12k: call ath12k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath11k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS + for WCN7850 (bsc#1227149). +- wifi: ath12k: change to treat alpha code na as world wide + regdomain (bsc#1227149). +- wifi: ath12k: indicate scan complete for scan canceled when + scan running (bsc#1227149). +- wifi: ath12k: indicate to mac80211 scan complete with aborted + flag for ATH12K_SCAN_STARTING state (bsc#1227149). +- wifi: ath12k: fix recovery fail while firmware crash when + doing channel switch (bsc#1227149). +- wifi: ath12k: add support for hardware rfkill for WCN7850 + (bsc#1227149). +- commit 087627b + +------------------------------------------------------------------- +Fri Jul 12 16:00:55 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use kstrtoul_from_user() where appropriate + (bsc#1227149). +- wifi: ath11k: remove unused members of 'struct ath11k_base' + (bsc#1227149). +- wifi: ath11k: drop redundant check in + ath11k_dp_rx_mon_dest_process() (bsc#1227149). +- wifi: ath11k: drop NULL pointer check in + ath11k_update_per_peer_tx_stats() (bsc#1227149). +- wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL + (bsc#1227149). +- wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by + (bsc#1227149). +- wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with + __counted_by (bsc#1227149). +- wifi: ath12k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath6kl: remove unnecessary (void*) conversions + (bsc#1227149). +- commit 3f20dbc + +------------------------------------------------------------------- +Fri Jul 12 15:59:31 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: wcn36xx: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ar5523: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath9k: clean up function ath9k_hif_usb_resume + (bsc#1227149). +- wifi: ath11k: add chip id board name while searching board-2.bin + for WCN6855 (bsc#1227149). +- wifi: ath12k: change to initialize recovery variables earlier + in ath12k_core_reset() (bsc#1227149). +- wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT + PHY capability for WCN7850 (bsc#1227149). +- wifi: ath9k: use u32 for txgain indexes (bsc#1227149). +- wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). +- wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). +- commit 0b35606 + +------------------------------------------------------------------- +Fri Jul 12 15:58:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan + (bsc#1227149). +- wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats + (bsc#1227149). +- wifi: ath11k: move references from rsvd2 to info fields + (bsc#1227149). +- wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM + crash (bsc#1227149). +- wifi: ath: Use is_multicast_ether_addr() to check multicast + Ether address (bsc#1227149). +- wifi: ath12k: Remove unused declarations (bsc#1227149). +- wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() + (bsc#1227149). +- wifi: ath: remove unused-but-set parameter (bsc#1227149). +- wifi: ath11k: Remove unused declarations (bsc#1227149). +- wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- commit 1f3c3b8 + +------------------------------------------------------------------- +Fri Jul 12 15:57:00 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- wifi: ath11k: simplify the code with module_platform_driver + (bsc#1227149). +- wifi: ath12k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Fix a few spelling errors (bsc#1227149). +- wifi: ath10k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath9k: Remove unused declarations (bsc#1227149). +- wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). +- wifi: ath9k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath9k: fix parameter check in ath9k_init_debug() + (bsc#1227149). +- commit 6c737fb + +------------------------------------------------------------------- +Fri Jul 12 15:54:18 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: Remove redundant dev_err() (bsc#1227149). +- wifi: ath12k: avoid deadlock by change ieee80211_queue_work + for regd_update_work (bsc#1227149). +- wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED + (bsc#1227149). +- wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() + (bsc#1227149). +- wifi: ath12k: configure puncturing bitmap (bsc#1227149). +- wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). +- wifi: ath12k: add MLO header in peer association (bsc#1227149). +- wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). +- wifi: ath12k: add WMI support for EHT peer (bsc#1227149). +- wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). +- commit 3191784 + +------------------------------------------------------------------- +Fri Jul 12 15:53:00 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add EHT PHY modes (bsc#1227149). +- wifi: ath12k: propagate EHT capabilities to userspace + (bsc#1227149). +- wifi: ath12k: WMI support to process EHT capabilities + (bsc#1227149). +- wifi: ath12k: move HE capabilities processing to a new function + (bsc#1227149). +- commit 7fb64df + +------------------------------------------------------------------- +Fri Jul 12 15:52:06 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: rename HE capabilities setup/copy functions + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit ddfeb0d + +------------------------------------------------------------------- +Fri Jul 12 15:49:27 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change to use dynamic memory for channel list + of scan (bsc#1227149). +- wifi: ath12k: trigger station disconnect on hardware restart + (bsc#1227149). +- wifi: ath12k: Use pdev_id rather than mac_id to get pdev + (bsc#1227149). +- wifi: ath12k: correct the data_type from QMI_OPT_FLAG to + QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). +- wifi: ath11k: Remove cal_done check during probe (bsc#1227149). +- commit e204950 + +------------------------------------------------------------------- +Fri Jul 12 15:19:17 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: simplify + ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). +- wifi: ath6kl: Remove error checking for debugfs_create_dir() + (bsc#1227149). +- wifi: ath5k: remove phydir check from ath5k_debug_init_device() + (bsc#1227149). +- wifi: drivers: Explicitly include correct DT includes + (bsc#1227149). +- wifi: ath10k: improve structure padding (bsc#1227149). +- wifi: ath12k: fix conf_mutex in + ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). +- wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). +- commit 3345b7e + +------------------------------------------------------------------- +Fri Jul 12 15:15:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: htc: cleanup debug messages (bsc#1227149). +- wifi: ath11k: don't use %pK (bsc#1227149). +- wifi: ath11k: hal: cleanup debug message (bsc#1227149). +- wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL + (bsc#1227149). +- wifi: ath11k: dp: cleanup debug message (bsc#1227149). +- wifi: ath11k: pci: cleanup debug logging (bsc#1227149). +- wifi: ath11k: wmi: add unified command debug messages + (bsc#1227149). +- wifi: ath11k: wmi: use common error handling style + (bsc#1227149). +- wifi: ath11k: wmi: cleanup error handling in + ath11k_wmi_send_init_country_cmd() (bsc#1227149). +- wifi: ath11k: remove unsupported event handlers (bsc#1227149). +- commit 37105bd + +------------------------------------------------------------------- +Fri Jul 12 15:12:27 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add WMI event debug messages (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- Refresh + patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. +- commit 572fd2c + +------------------------------------------------------------------- +Fri Jul 12 15:11:21 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove manual mask names from debug messages + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- commit a7ae7bf + +------------------------------------------------------------------- +Fri Jul 12 15:10:20 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: print debug level in debug messages (bsc#1227149). +- wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). +- wifi: ath12k: delete the timer rx_replenish_retry during rmmod + (bsc#1227149). +- wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). +- wifi: ath12k: check hardware major version for WCN7850 + (bsc#1227149). +- wifi: ath11k: update proper pdev/vdev id for testmode command + (bsc#1227149). +- wifi: atk10k: Don't opencode ath10k_pci_priv() in + ath10k_ahb_priv() (bsc#1227149). +- wifi: ath10k: Convert to platform remove callback returning void + (bsc#1227149). +- commit cafd8ed + +------------------------------------------------------------------- +Fri Jul 12 15:04:51 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Drop checks that are always false (bsc#1227149). +- wifi: ath10k: Drop cleaning of driver data from probe error + path and remove (bsc#1227149). +- wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). +- commit dde2040 + +------------------------------------------------------------------- +Fri Jul 12 15:01:45 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Allow ath11k to boot without caldata in ftm mode + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- commit adbddfc + +------------------------------------------------------------------- +Fri Jul 12 15:00:35 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: factory test mode support (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh + patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 030f59a + +------------------------------------------------------------------- +Fri Jul 12 14:42:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove unused function ath11k_tm_event_wmi() + (bsc#1227149). +- wifi: ath12k: Add support to parse new WMI event for 6 GHz + regulatory (bsc#1227149). +- wifi: wil6210: wmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: wil6210: fw: Replace zero-length arrays with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: ath11k: Send HT fixed rate in WMI peer fixed param + (bsc#1227149). +- wifi: ath11k: Relocate the func + ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 + to hweight8 (bsc#1227149). +- wifi: ath12k: increase vdev setup timeout (bsc#1227149). +- wifi: ath11k: EMA beacon support (bsc#1227149). +- wifi: ath11k: MBSSID beacon support (bsc#1227149). +- wifi: ath11k: refactor vif parameter configurations + (bsc#1227149). +- wifi: ath11k: MBSSID parameter configuration in AP mode + (bsc#1227149). +- wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd + (bsc#1227149). +- wifi: ath11k: MBSSID configuration during vdev create/start + (bsc#1227149). +- wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). +- wifi: ath: work around false-positive stringop-overread warning + (bsc#1227149). +- wifi: ath11k: Use list_count_nodes() (bsc#1227149). +- wifi: ath10k: Use list_count_nodes() (bsc#1227149). +- wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition + (bsc#1227149). +- wifi: ath12k: add wait operation for tx management packets + for flush from mac80211 (bsc#1227149). +- wifi: ath12k: Remove some dead code (bsc#1227149). +- wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when + ADDBA session starts (bsc#1227149). +- wifi: ath12k: set PERST pin no pull request for WCN7850 + (bsc#1227149). +- wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware + parameters (bsc#1227149). +- wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create + ordered workqueues (bsc#1227149). +- commit 1763ceb + +------------------------------------------------------------------- +Fri Jul 12 09:23:58 CEST 2024 - tiwai@suse.de + +- net: phy: microchip: lan87xx: reinit PHY after cable test + (git-fixes). +- i2c: pnx: Fix potential deadlock warning from del_timer_sync() + call in isr (git-fixes). +- drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Valve Galileo + (stable-fixes). +- nilfs2: add missing check for inode numbers on directory entries + (stable-fixes). +- nilfs2: fix inode number range checks (stable-fixes). +- drm/amdgpu: silence UBSAN warning (stable-fixes). +- spi: cadence: Ensure data lines set to low during dummy-cycle + period (stable-fixes). +- regmap-i2c: Subtract reg size from max_write (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro + (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT + IVW 11.6" tablet (stable-fixes). +- nfc/nci: Add the inconsistency check between the input data + length and count (stable-fixes). +- Input: ff-core - prefer struct_size over open coded arithmetic + (stable-fixes). +- cdrom: rearrange last_media_change check to avoid unintentional + overflow (stable-fixes). +- serial: imx: Raise TX trigger level to 8 (stable-fixes). +- usb: xhci: prevent potential failure in handle_tx_event() + for Transfer events without TRB (stable-fixes). +- thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on + lvts_data (stable-fixes). +- firmware: dmi: Stop decoding on broken entry (stable-fixes). +- i2c: i801: Annotate apanel_addr as __ro_after_init + (stable-fixes). +- media: dvb-frontends: tda10048: Fix integer overflow + (stable-fixes). +- media: s2255: Use refcount_t instead of atomic_t for + num_channels (stable-fixes). +- media: dvb-frontends: tda18271c2dd: Remove casting during div + (stable-fixes). +- media: dw2102: fix a potential buffer overflow (git-fixes). +- media: dw2102: Don't translate i2c read into write + (stable-fixes). +- media: dvb-usb: dib0700_devices: Add missing release_firmware() + (stable-fixes). +- media: dvb: as102-fe: Fix as10x_register_addr packing + (stable-fixes). +- drm/amdgpu: fix the warning about the expression (int)size - + len (stable-fixes). +- drm/amdgpu: fix uninitialized scalar variable warning + (stable-fixes). +- drm/amd/display: Fix uninitialized variables in DM + (stable-fixes). +- drm/amd/display: Skip finding free audio for unknown engine_id + (stable-fixes). +- drm/amd/display: Check pipe offset before setting vblank + (stable-fixes). +- drm/amd/display: Check index msg_id before read or write + (stable-fixes). +- drm/amdgpu: Initialize timestamp for some legacy SOCs + (stable-fixes). +- drm/amdgpu: Using uninitialized value *size when calling + amdgpu_vce_cs_reloc (stable-fixes). +- drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). +- drm/lima: fix shared irq handling on driver remove + (stable-fixes). +- wifi: mt76: mt7996: add sanity checks for background radar + trigger (stable-fixes). +- wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). +- crypto: aead,cipher - zeroize key buffer after use + (stable-fixes). +- crypto: hisilicon/debugfs - Fix debugfs uninit process issue + (stable-fixes). +- commit 240e65e + +------------------------------------------------------------------- +Thu Jul 11 22:00:57 CEST 2024 - tiwai@suse.de + +- Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) + More fixes for 6.9 API updates +- commit 25eb11c + +------------------------------------------------------------------- +Thu Jul 11 17:39:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). +- wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). +- wifi: iwlwifi: Use request_module_nowait (bsc#1227149). +- wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex + (bsc#1227149). +- wifi: iwlwifi: mvm: calculate EMLSR mode after connection + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 + (bsc#1227149). +- commit 74beb0b + +------------------------------------------------------------------- +Thu Jul 11 17:34:13 CEST 2024 - ohering@suse.de + +- net: mana: Fix possible double free in error handling path + (git-fixes). +- RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). +- net: mana: Fix the extra HZ in mana_hwc_send_request + (git-fixes). +- commit cb4a2bd + +------------------------------------------------------------------- +Thu Jul 11 17:31:44 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). +- Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" + (bsc#1227149). +- wifi: iwlwifi: mvm: handle debugfs names more carefully + (bsc#1227149). +- commit 1b2b558 + +------------------------------------------------------------------- +Thu Jul 11 17:30:57 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW + (bsc#1227149). +- wifi: iwlwifi: mvm: consider having one active link + (bsc#1227149). +- wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: mvm: disable MLO for the time being + (bsc#1227149). +- wifi: cfg80211: add a flag to disable wireless extensions + (bsc#1227149). +- iwlwifi: mvm: Use for_each_thermal_trip() for walking trip + points (bsc#1227149). +- iwlwifi: mvm: Populate trip table before registering thermal + zone (bsc#1227149). +- iwlwifi: mvm: Drop unused fw_trips_index[] from + iwl_mvm_thermal_device (bsc#1227149). +- commit 53ce28e + +------------------------------------------------------------------- +Thu Jul 11 17:26:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add link id to ieee80211_gtk_rekey_add() + (bsc#1227149). +- wifi: iwlwifi: load b0 version of ucode for HR1/HR2 + (bsc#1227149). +- wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). +- wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). +- wifi: iwlwifi: mvm: unlock mvm if there is no primary link + (bsc#1227149). +- wifi: iwlwifi: mvm: partially support PHY context version 6 + (bsc#1227149). +- commit 590b6b6 + +------------------------------------------------------------------- +Thu Jul 11 17:18:17 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: cancel session protection only if there is one + (bsc#1227149). +- wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P + (bsc#1227149). +- wifi: iwlwifi: mvm: check own capabilities for EMLSR + (bsc#1227149). +- wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). +- wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). +- commit b9417e2 + +------------------------------------------------------------------- +Thu Jul 11 17:05:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). +- wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). +- wifi: iwlwifi: api: fix constant version to match FW + (bsc#1227149). +- wifi: iwlwifi: mvm: Extend support for P2P service discovery + (bsc#1227149). +- wifi: iwlwifi: mvm: work around A-MSDU size problem + (bsc#1227149). +- wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory + (bsc#1227149). +- wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 + (bsc#1227149). +- wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). +- wifi: iwlwifi: queue: improve warning for no skb in reclaim + (bsc#1227149). +- wifi: iwlwifi: mvm: move BA notif messages before action + (bsc#1227149). +- commit da274a5 + +------------------------------------------------------------------- +Thu Jul 11 17:02:21 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: report unprotected deauth/disassoc in wowlan + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 8a7655b + +------------------------------------------------------------------- +Thu Jul 11 17:00:16 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e91caa5 + +------------------------------------------------------------------- +Thu Jul 11 16:57:52 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 72d3017 + +------------------------------------------------------------------- +Thu Jul 11 16:48:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason + (bsc#1227149). +- wifi: iwlwifi: mvm: remove flags for enable/disable beacon + filter (bsc#1227149). +- wifi: iwlwifi: pcie: Add new PCI device id and CNVI + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send the smart fifo command if not + needed (bsc#1227149). +- wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). +- wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc + packets (bsc#1227149). +- wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). +- wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). +- wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). +- wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). +- commit 9013bb7 + +------------------------------------------------------------------- +Thu Jul 11 16:45:50 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). +- wifi: iwlwifi: mvm: Keep connection in case of missed beacons + during RX (bsc#1227149). +- wifi: iwlwifi: properly check if link is active (bsc#1227149). +- wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: mvm: don't abort queue sync in CT-kill + (bsc#1227149). +- wifi: iwlwifi: mvm: define RX queue sync timeout as a macro + (bsc#1227149). +- wifi: iwlwifi: mvm: expand queue sync warning messages + (bsc#1227149). +- wifi: iwlwifi: mvm: Declare support for secure LTF measurement + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise support for protected ranging + negotiation (bsc#1227149). +- wifi: iwlwifi: mvm: remove one queue sync on BA session stop + (bsc#1227149). +- commit d32b4ac + +------------------------------------------------------------------- +Thu Jul 11 16:37:46 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: don't support reduced tx power on ack for + new devices (bsc#1227149). +- wifi: iwlwifi: use system_unbound_wq for debug dump + (bsc#1227149). +- wifi: iwlwifi: mvm: remove EHT code from mac80211.c + (bsc#1227149). +- wifi: iwlwifi: read mac step from aux register (bsc#1227149). +- wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). +- wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). +- wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 + (bsc#1227149). +- wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on + gen2 (bsc#1227149). +- wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). +- commit 6501846 + +------------------------------------------------------------------- +Thu Jul 11 16:35:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: update beacon counters per link basis + (bsc#1227149). +- wifi: iwlwifi: return negative -EINVAL instead of positive + EINVAL (bsc#1227149). +- wifi: iwlwifi: fw: fix compiler warning for NULL string print + (bsc#1227149). +- wifi: iwlwifi: mvm: make functions public (bsc#1227149). +- wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices + (bsc#1227149). +- wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). +- commit 4b3d0a2 + +------------------------------------------------------------------- +Thu Jul 11 16:31:38 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). +- wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). +- wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: rfi: use a single DSM function for all RFI + configurations (bsc#1227149). +- wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). +- wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). +- wifi: iwlwifi: support link command version 2 (bsc#1227149). +- wifi: iwlwifi: mvm: use fast balance scan in case of an active + P2P GO (bsc#1227149). +- wifi: iwlwifi: mvm: don't send NDPs for new tx devices + (bsc#1227149). +- wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). +- commit 10d0457 + +------------------------------------------------------------------- +Thu Jul 11 16:28:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). +- wifi: iwlwifi: api: clean up some kernel-doc/typos + (bsc#1227149). +- wifi: iwlwifi: remove unused function prototype (bsc#1227149). +- iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). +- commit edb7009 + +------------------------------------------------------------------- +Thu Jul 11 16:25:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' + flows (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit cbe5734 + +------------------------------------------------------------------- +Thu Jul 11 16:23:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading TAS table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 37ff9f0 + +------------------------------------------------------------------- +Thu Jul 11 16:22:27 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: don't check TAS block list size twice + (bsc#1227149). +- wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). +- wifi: iwlwifi: validate PPAG table when sent to FW + (bsc#1227149). +- commit aab6534 + +------------------------------------------------------------------- +Thu Jul 11 16:20:19 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading PPAG table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit b317fc2 + +------------------------------------------------------------------- +Thu Jul 11 16:18:56 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). +- wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). +- wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD + (bsc#1227149). +- wifi: iwlwifi: prepare for reading SAR tables from UEFI + (bsc#1227149). +- wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). +- wifi: iwlwifi: mvm: d3: implement suspend with MLO + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor duplicate chanctx condition + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped packets due to MIC error + (bsc#1227149). +- commit ab26861 + +------------------------------------------------------------------- +Thu Jul 11 16:16:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. +- commit d834590 + +------------------------------------------------------------------- +Thu Jul 11 16:14:18 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). +- commit 265cdf6 + +------------------------------------------------------------------- +Thu Jul 11 16:13:05 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit f498490 + +------------------------------------------------------------------- +Thu Jul 11 16:07:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit 85303bc + +------------------------------------------------------------------- +Thu Jul 11 16:06:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). +- wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). +- wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). +- wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode + (bsc#1227149). +- wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" + (bsc#1227149). +- wifi: iwlwifi: mvm: add support for TID to link mapping neg + request (bsc#1227149). +- wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect station vifs if recovery failed + (bsc#1227149). +- wifi: iwlwifi: fw: dbg: ensure correct config name sizes + (bsc#1227149). +- commit ff842c3 + +------------------------------------------------------------------- +Thu Jul 11 16:02:48 CEST 2024 - tiwai@suse.de + +- wifi: ieee80211: add definitions for negotiated TID to Link map + (bsc#1227149). +- commit b1d66f3 + +------------------------------------------------------------------- +Thu Jul 11 16:00:08 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: process and save negotiated TID to Link mapping + request (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 32a5092 + +------------------------------------------------------------------- +Thu Jul 11 15:56:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add RNR with reporting AP information + (bsc#1227149). +- commit 8fede1e + +------------------------------------------------------------------- +Thu Jul 11 15:42:01 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement can_activate_links callback + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. +- commit 7e399ce + +------------------------------------------------------------------- +Thu Jul 11 15:40:37 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove retry loops in start (bsc#1227149). +- commit 3c4f0f3 + +------------------------------------------------------------------- +Thu Jul 11 15:38:58 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: dbg-tlv: use struct_size() for allocation + (bsc#1227149). +- wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy + (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure + (bsc#1227149). +- wifi: iwlwifi: mvm: Add support for removing responder TKs + (bsc#1227149). +- wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). +- wifi: iwlwifi: add support for a wiphy_work rx handler + (bsc#1227149). +- wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 + (bsc#1227149). +- wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). +- wifi: iwlwifi: nvm-parse: advertise common packet padding + (bsc#1227149). +- wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). +- wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM + (bsc#1227149). +- wifi: iwlwifi: disable 160 MHz based on subsystem device ID + (bsc#1227149). +- wifi: iwlwifi: make TB reallocation a debug message + (bsc#1227149). +- wifi: iwlwifi: Add support for new 802.11be device + (bsc#1227149). +- commit 6617b64 + +------------------------------------------------------------------- +Thu Jul 11 13:42:10 CEST 2024 - tiwai@suse.de + +- pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to + hdmimix domain (CVE-2024-35942 bsc#1224589). +- commit cf74548 + +------------------------------------------------------------------- +Thu Jul 11 09:03:27 CEST 2024 - tiwai@suse.de + +- platform/x86: toshiba_acpi: Fix array out-of-bounds access + (git-fixes). +- ACPI: processor_idle: Fix invalid comparison with insertion + sort for latency (git-fixes). +- commit ec2c4bc + +------------------------------------------------------------------- +Thu Jul 11 08:23:12 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Delegate LBR virtualization to the processor + (git-fixes). +- commit ca0a7e8 + +------------------------------------------------------------------- +Wed Jul 10 19:27:00 CEST 2024 - jgross@suse.com + +- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC + routes (git-fixes). +- commit 6653b01 + +------------------------------------------------------------------- +Wed Jul 10 18:51:15 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is + absent (git-fixes). +- commit 1094992 + +------------------------------------------------------------------- +Wed Jul 10 18:15:44 CEST 2024 - jgross@suse.com + +- KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked + (git-fixes). +- commit 2cc4a9c + +------------------------------------------------------------------- +Wed Jul 10 17:25:56 CEST 2024 - jgross@suse.com + +- drivers/xen: Improve the late XenStore init protocol + (git-fixes). +- commit cb805fb + +------------------------------------------------------------------- +Wed Jul 10 16:50:39 CEST 2024 - jgross@suse.com + +- xen/x86: add extra pages to unpopulated-alloc if available + (git-fixes). +- commit d9de7d9 + +------------------------------------------------------------------- +Wed Jul 10 15:15:20 CEST 2024 - nik.borisov@suse.com + +- kunit: Fix checksum tests on big endian CPUs (git-fixed). +- commit 91a58a6 + +------------------------------------------------------------------- +Wed Jul 10 14:26:35 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). +- commit 3273efe + +------------------------------------------------------------------- +Wed Jul 10 12:10:10 CEST 2024 - ohering@suse.de + +- Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). +- uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). +- hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). +- Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). +- Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). +- commit a78a9db + +------------------------------------------------------------------- +Wed Jul 10 10:45:33 CEST 2024 - nik.borisov@suse.com + +- x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). +- commit 14e0989 + +------------------------------------------------------------------- +Wed Jul 10 10:45:13 CEST 2024 - nik.borisov@suse.com + +- x86/head/64: Move the __head definition to (git-fixes). +- commit 36d1750 + +------------------------------------------------------------------- +Wed Jul 10 10:44:56 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Remove unnecessary odd handling (git-fixes). +- commit 439ef62 + +------------------------------------------------------------------- +Wed Jul 10 10:41:33 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). +- commit 98db437 + +------------------------------------------------------------------- +Wed Jul 10 10:32:30 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Improve performance of `csum_partial` (git-fixes). +- commit 131cca3 + +------------------------------------------------------------------- +Wed Jul 10 10:28:28 CEST 2024 - nik.borisov@suse.com + +- x86/boot: Ignore NMIs during very early boot (git-fixes). +- commit 3c94948 + +------------------------------------------------------------------- +Wed Jul 10 10:28:13 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Fix build of UML with KASAN (git-fixes). +- commit 89fc5d7 + +------------------------------------------------------------------- +Wed Jul 10 10:27:52 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist useless revert +- commit 0a21e69 + +------------------------------------------------------------------- +Wed Jul 10 10:04:47 CEST 2024 - nik.borisov@suse.com + +- tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). +- commit f28b881 + +------------------------------------------------------------------- +Wed Jul 10 04:05:50 CEST 2024 - neilb@suse.de + +- SUNRPC: avoid soft lockup when transmitting UDP to reachable + server (bsc#1225272). +- commit 3fc313b + +------------------------------------------------------------------- +Tue Jul 9 14:31:32 CEST 2024 - tiwai@suse.de + +- Move upstreamed turbostat patch into sorted section +- commit 768422e + +------------------------------------------------------------------- +Tue Jul 9 14:23:34 CEST 2024 - tiwai@suse.de + +- Move out-of-tree patch to the right section +- commit a3dba46 + +------------------------------------------------------------------- +Tue Jul 9 12:44:29 CEST 2024 - msuchanek@suse.de + +- powerpc/pseries: Fix scv instruction crash with kexec + (bsc#1194869). +- commit 245b529 + +------------------------------------------------------------------- +Tue Jul 9 11:59:16 CEST 2024 - msuchanek@suse.de + +- powerpc/prom: Add CPU info to hardware description string later + (bsc#1215199). +- commit 75358e1 + +------------------------------------------------------------------- +Tue Jul 9 10:57:44 CEST 2024 - msuchanek@suse.de + +- kernel-binary: vdso: Own module_dir +- commit ff69986 + +------------------------------------------------------------------- +Tue Jul 9 10:18:35 CEST 2024 - tbogendoerfer@suse.de + +- enic: Validate length of nl attributes in enic_set_vf_port + (CVE-2024-38659 bsc#1226883). +- commit 82dab70 + +------------------------------------------------------------------- +Tue Jul 9 08:25:19 CEST 2024 - tiwai@suse.de + +- wifi: wilc1000: fix ies_len type in connect path (git-fixes). +- commit 857b40a + +------------------------------------------------------------------- +Mon Jul 8 21:08:05 CEST 2024 - tabraham@suse.com + +- net/dcb: check for detached device before executing callbacks + (bsc#1215587). +- commit c563440 + +------------------------------------------------------------------- +Mon Jul 8 19:32:11 CEST 2024 - mkoutny@suse.com + +- Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch + (git-fixes bsc#1218730 CVE-2023-51780). +- commit 93588a3 + +------------------------------------------------------------------- +Mon Jul 8 13:43:07 CEST 2024 - msuchanek@suse.de + +- powerpc/64s/radix/kfence: map __kfence_pool at page granularity + (bsc#1223570 ltc#205770). +- commit d4edfeb + +------------------------------------------------------------------- +Mon Jul 8 12:37:31 CEST 2024 - nstange@suse.de + +- crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public + key (bsc#1222768). +- commit 817f8be + +------------------------------------------------------------------- +Mon Jul 8 12:32:45 CEST 2024 - nstange@suse.de + +- crypto/ecdh: make ecdh_compute_value() to zeroize the public + key (bsc#1222768). +- commit 3f5391b + +------------------------------------------------------------------- +Mon Jul 8 11:20:23 CEST 2024 - jslaby@suse.cz + +- PCI: Do not wait for disconnected devices when resuming + (git-fixes). +- commit f7f9960 + +------------------------------------------------------------------- +Mon Jul 8 10:46:49 CEST 2024 - msuchanek@suse.de + +- powerpc/rtas: Prevent Spectre v1 gadget construction in + sys_rtas() (bsc#1227487). +- commit 42da489 + +------------------------------------------------------------------- +Mon Jul 8 10:42:18 CEST 2024 - ptesarik@suse.com + +- Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). +- commit 9157a3d + +------------------------------------------------------------------- +Mon Jul 8 08:55:04 CEST 2024 - tiwai@suse.de + +- clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs + (git-fixes). +- clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). +- clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg + (git-fixes). +- commit 1a2b239 + +------------------------------------------------------------------- +Mon Jul 8 07:53:37 CEST 2024 - neilb@suse.de + +- nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). +- NFS: add barriers when testing for NFS_FSDATA_BLOCKED + (git-fixes). +- SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). +- NFSv4.1 enforce rootpath check in fs_location query (git-fixes). +- SUNRPC: Fix loop termination condition in + gss_free_in_token_pages() (git-fixes). +- nfs: fix undefined behavior in nfs_block_bits() (git-fixes). +- pNFS/filelayout: fixup pNfs allocation modes (git-fixes). +- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL + (git-fixes). +- NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS + (git-fixes). +- sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). +- nfs: keep server info for remounts (git-fixes). +- NFSv4: Fixup smatch warning for ambiguous return (git-fixes). +- SUNRPC: Fix gss_free_in_token_pages() (git-fixes). +- knfsd: LOOKUP can return an illegal error value (git-fixes). +- nfs: Handle error of rpc_proc_register() in nfs_net_init() + (git-fixes). +- nfsd: hold a lighter-weight client reference over CB_RECALL_ANY + (git-fixes). +- NFSD: Fix checksum mismatches in the duplicate reply cache + (git-fixes). +- commit e019385 + +------------------------------------------------------------------- +Mon Jul 8 06:57:52 CEST 2024 - jlee@suse.com + +- Update + patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch + (git-fixes CVE-2024-36955 bsc#1225810). +- Update + patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch + (git-fixes CVE-2024-39473 bsc#1227433). +- Update + patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch + (git-fixes CVE-2024-36942 bsc#1225843). +- Update + patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch + (stable-fixes CVE-2024-36944 bsc#1225847). +- Update + patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch + (stable-fixes CVE-2024-36949 bsc#1225894). +- Update + patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch + (stable-fixes CVE-2024-36951 bsc#1225896). +- Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch + (stable-fixes CVE-2024-39479 bsc#1227443). +- Update + patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch + (git-fixes CVE-2024-39475 bsc#1227435). +- Update + patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch + (stable-fixes CVE-2024-36950 bsc#1225895). +- Update + patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch + (git-fixes CVE-2024-39481 bsc#1227446). +- Update + patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch + (git-fixes CVE-2024-36940 bsc#1225840). +- Update + patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch + (git-fixes CVE-2024-36959 bsc#1225839). +- Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes + CVE-2024-36947 bsc#1225856). +- Update + patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch + (git-fixes CVE-2024-36930 bsc#1225830). +- Update + patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch + (stable-fixes CVE-2024-36922 bsc#1225805). +- Update + patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch + (git-fixes CVE-2024-36941 bsc#1225835). +- commit ffdc766 + +------------------------------------------------------------------- +Mon Jul 8 06:57:18 CEST 2024 - jlee@suse.com + +- Update + patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch + (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). +- commit 7754b95 + +------------------------------------------------------------------- +Sat Jul 6 10:36:50 CEST 2024 - tiwai@suse.de + +- drm/fbdev-generic: Fix framebuffer on big endian devices + (git-fixes). +- drm/nouveau: fix null pointer dereference in + nouveau_connector_get_modes (git-fixes). +- usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). +- usb: gadget: printer: SS+ support (stable-fixes). +- drm/amdgpu: avoid using null object of framebuffer + (stable-fixes). +- drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if + LTTPR is present (stable-fixes). +- drm/amdgpu/atomfirmware: fix parsing of vram_info + (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_ld_modes (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_hd_modes (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for + EliteBook 645/665 G11 (stable-fixes). +- usb: typec: ucsi: Ack also failed Get Error commands + (git-fixes). +- iio: pressure: bmp280: Fix BMP580 temperature reading + (stable-fixes). +- usb: typec: ucsi: Never send a lone connector change ack + (stable-fixes). +- mtd: partitions: redboot: Added conversion of operands to a + larger type (stable-fixes). +- media: dvbdev: Initialize sbuf (stable-fixes). +- ALSA: emux: improve patch ioctl data validation (stable-fixes). +- drm/radeon/radeon_display: Decrease the size of allocated memory + (stable-fixes). +- drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers + that sleep (stable-fixes). +- wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() + (stable-fixes). +- crypto: ecdh - explicitly zeroize private_key (stable-fixes). +- soc: ti: wkup_m3_ipc: Send NULL dummy message instead of + pointer message (stable-fixes). +- usb: dwc3: core: Add DWC31 version 2.00a controller + (stable-fixes). +- iio: pressure: fix some word spelling errors (stable-fixes). +- commit 42cf83f + +------------------------------------------------------------------- +Sat Jul 6 10:31:22 CEST 2024 - tiwai@suse.de + +- Drop amd-pstate patch that caused a regression on 6.6.x stable +- commit d3672a6 + +------------------------------------------------------------------- +Sat Jul 6 08:37:20 CEST 2024 - nmorey@suse.com + +- RDMA/restrack: Fix potential invalid address access (git-fixes) +- commit 91e323d + +------------------------------------------------------------------- +Fri Jul 5 20:00:40 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix use-after-free in smb2_query_info_compound() + (bsc#1225489, CVE-2023-52751). +- Refresh + patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. +- commit fed05d1 + +------------------------------------------------------------------- +Fri Jul 5 19:45:06 CEST 2024 - ematsumiya@suse.de + +- smb: client: prevent new fids from being removed by laundromat + (git-fixes, bsc#1225172). +- commit b3d54ea + +------------------------------------------------------------------- +Fri Jul 5 19:43:38 CEST 2024 - ematsumiya@suse.de + +- smb: client: make laundromat a delayed worker (git-fixes, + bsc#1225172). +- commit 97932f6 + +------------------------------------------------------------------- +Fri Jul 5 19:36:55 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling length of time directory entries are + cached with dir leases (git-fixes, bsc#1225172). +- commit c39c365 + +------------------------------------------------------------------- +Fri Jul 5 19:35:19 CEST 2024 - ematsumiya@suse.de + +- smb: client: do not start laundromat thread on nohandlecache + (git-fixes, bsc#1225172). +- commit b320db3 + +------------------------------------------------------------------- +Fri Jul 5 19:32:22 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling maximum number of cached directories + (git-fixes, bsc#1225172). +- commit e5e6d01 + +------------------------------------------------------------------- +Fri Jul 5 19:29:43 CEST 2024 - ematsumiya@suse.de + +- smb3: do not start laundromat thread when dir leases disabled + (git-fixes, bsc#1225172). +- commit b758cab + +------------------------------------------------------------------- +Fri Jul 5 19:29:09 CEST 2024 - ematsumiya@suse.de + +- cifs: Add a laundromat thread for cached directories (git-fixes, + bsc#1225172). +- commit b1876e3 + +------------------------------------------------------------------- +Fri Jul 5 18:16:19 CEST 2024 - andrea.porta@suse.com + +- bcache: fix variable length array abuse in btree_iter + (CVE-2024-39482 bsc#1227447). +- commit 3d0cfa1 + +------------------------------------------------------------------- +Fri Jul 5 16:26:17 CEST 2024 - andrea.porta@suse.com + +- mm/vmalloc: fix vmalloc which may return null if called with + __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). +- commit 13add8a + +------------------------------------------------------------------- +Fri Jul 5 09:39:26 CEST 2024 - tiwai@suse.de + +- selftests: make order checking verbose in msg_zerocopy selftest + (git-fixes). +- selftests: fix OOM in msg_zerocopy selftest (git-fixes). +- can: kvaser_usb: Explicitly initialize family in leafimx + driver_info struct (git-fixes). +- bluetooth/hci: disallow setting handle bigger than + HCI_CONN_HANDLE_MAX (git-fixes). +- Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). +- Bluetooth: Ignore too large handle values in BIG (git-fixes). +- Bluetooth: qca: Fix BT enable failure again for QCA6390 after + warm reboot (git-fixes). +- Bluetooth: hci_event: Fix setting of unicast qos interval + (git-fixes). +- Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). +- mac802154: fix time calculation in + ieee802154_configure_durations() (git-fixes). +- net: phy: phy_device: Fix PHY LED blinking code comment + (git-fixes). +- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values + (git-fixes). +- platform/x86: toshiba_acpi: Fix quickstart quirk handling + (git-fixes). +- commit 3db85da + +------------------------------------------------------------------- +Thu Jul 4 21:41:02 CEST 2024 - ddiss@suse.de + +- jfs: xattr: fix buffer overflow for invalid xattr + (bsc#1227383). +- commit ae2a0d9 + +------------------------------------------------------------------- +Thu Jul 4 18:58:54 CEST 2024 - vkarasulli@suse.de + +- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). +- commit 2fb4aa0 + +------------------------------------------------------------------- +Thu Jul 4 17:41:12 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end +- commit 0ce2686 + +------------------------------------------------------------------- +Thu Jul 4 15:25:28 CEST 2024 - ptesarik@suse.com + +- Update + patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch + (jsc#PED-8688 bsc#1226202). +- commit 584efba + +------------------------------------------------------------------- +Thu Jul 4 14:30:12 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-gadget-printer-fix-races-against-disable.patch + (CVE-2024-25741 bsc#1219832). +- commit 4a6f084 + +------------------------------------------------------------------- +Thu Jul 4 12:52:00 CEST 2024 - mkubecek@suse.cz + +- llc: make llc_ui_sendmsg() more robust against bonding changes + (CVE-2024-26636 bsc#1221659). +- commit 1bb1c76 + +------------------------------------------------------------------- +Thu Jul 4 12:36:01 CEST 2024 - mkubecek@suse.cz + +- llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 + bsc#1221656). +- commit 6a42a8d + +------------------------------------------------------------------- +Thu Jul 4 10:26:37 CEST 2024 - tiwai@suse.de + +- PCI: vmd: Create domain symlink before pci_bus_add_devices() + (bsc#1227363). +- commit 3666715 + +------------------------------------------------------------------- +Thu Jul 4 08:35:09 CEST 2024 - colyli@suse.de + +- md: fix resync softlockup when bitmap size is less than array + size (CVE-2024-38598, bsc#1226757). +- commit 43087c7 + +------------------------------------------------------------------- +Wed Jul 3 15:26:04 CEST 2024 - tbogendoerfer@suse.de + +- ice: fix LAG and VF lock dependency in ice_reset_vf() + (CVE-2024-36003 bsc#1224544). +- commit 0af15ab + +------------------------------------------------------------------- +Wed Jul 3 14:52:27 CEST 2024 - hare@suse.de + +- Refresh + patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. +- commit a27eef2 + +------------------------------------------------------------------- +Wed Jul 3 14:51:53 CEST 2024 - hare@suse.de + +- block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 + CVE-2024-38604). +- commit 9e332c1 + +------------------------------------------------------------------- +Wed Jul 3 14:41:56 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands +- commit d95545e + +------------------------------------------------------------------- +Wed Jul 3 14:19:36 CEST 2024 - denis.kirjanov@suse.com + +- kabi/severities: ignore amd pds internal symbols +- commit 3a9ca76 + +------------------------------------------------------------------- +Wed Jul 3 13:24:24 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() + (CVE-2024-26641 bsc#1221654). +- commit 5bd1138 + +------------------------------------------------------------------- +Wed Jul 3 13:19:57 CEST 2024 - lhenriques@suse.de + +- hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 + CVE-2024-26863). +- commit 21d04a8 + +------------------------------------------------------------------- +Wed Jul 3 13:06:10 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: fix NEXTHDR_FRAGMENT handling in + ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). +- commit 78e628d + +------------------------------------------------------------------- +Wed Jul 3 12:01:00 CEST 2024 - denis.kirjanov@suse.com + +- pds_core: Prevent race issues involving the adminq (bsc#1221057 + CVE-2024-26623). +- commit 94351ab + +------------------------------------------------------------------- +Wed Jul 3 11:45:54 CEST 2024 - vkarasulli@suse.de + +- iommufd: Fix protection fault in iommufd_test_syz_conv_iova + (bsc#1222779 CVE-2024-26785). +- commit 5644693 + +------------------------------------------------------------------- +Wed Jul 3 11:35:11 CEST 2024 - lhenriques@suse.de + +- devlink: fix possible use-after-free and memory leaks in + devlink_init() (bsc#1222438 CVE-2024-26734). +- commit d3a3753 + +------------------------------------------------------------------- +Wed Jul 3 07:50:54 CEST 2024 - colyli@suse.de + +- dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, + CVE-2024-35805). +- commit ba12566 + +------------------------------------------------------------------- +Tue Jul 2 22:30:13 CEST 2024 - krisman@suse.de + +- io_uring/rsrc: fix incorrect assignment of iter->nr_segs in + io_import_fixed (git-fixes). +- io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). +- io_uring/io-wq: avoid garbage value of 'match' in + io_wq_enqueue() (git-fixes). +- commit 7d3e252 + +------------------------------------------------------------------- +Tue Jul 2 21:25:38 CEST 2024 - krisman@suse.de + +- io_uring: check for non-NULL file pointer in io_file_can_poll() + (bsc#1226990 CVE-2024-39371). +- io_uring/io-wq: Use set_bit() and test_bit() at worker->flags + (git-fixes). +- io_uring/sqpoll: work around a potential audit memory leak + (git-fixes). +- commit 24603fc + +------------------------------------------------------------------- +Tue Jul 2 21:03:55 CEST 2024 - krisman@suse.de + +- io_uring: Fix io_cqring_wait() not restoring sigmask on + get_timespec64() failure (git-fixes). +- commit e640a65 + +------------------------------------------------------------------- +Tue Jul 2 15:48:28 CEST 2024 - rhopkins@suse.de + +- hsr: Prevent use after free in prp_create_tagged_frame() + (CVE-2023-52846 bsc#1225098). +- commit cf63988 + +------------------------------------------------------------------- +Tue Jul 2 14:29:55 CEST 2024 - vbabka@suse.cz + +- drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() + (CVE-2024-38610 bsc#1226758). +- commit 7069ac2 + +------------------------------------------------------------------- +Tue Jul 2 14:27:37 CEST 2024 - vbabka@suse.cz + +- virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). +- commit c2ea51b + +------------------------------------------------------------------- +Tue Jul 2 12:30:42 CEST 2024 - fdmanana@suse.com + +- btrfs: fix crash on racing fsync and size-extending write into + prealloc (bsc#1227101 CVE-2024-37354). +- commit 1d355af + +------------------------------------------------------------------- +Tue Jul 2 09:43:57 CEST 2024 - tbogendoerfer@suse.de + +- kernel-doc: fix struct_group_tagged() parsing (git-fixes). +- commit e3a2a2e + +------------------------------------------------------------------- +Tue Jul 2 08:36:54 CEST 2024 - tiwai@suse.de + +- mtd: rawnand: rockchip: ensure NVDDR timings are rejected + (git-fixes). +- mtd: rawnand: Bypass a couple of sanity checks during NAND + identification (git-fixes). +- mtd: rawnand: Fix the nand_read_data_op() early check + (git-fixes). +- mtd: rawnand: Ensure ECC configuration is propagated to upper + layers (git-fixes). +- commit e545951 + +------------------------------------------------------------------- +Tue Jul 2 08:34:42 CEST 2024 - tiwai@suse.de + +- Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) +- commit e8ea587 + +------------------------------------------------------------------- +Tue Jul 2 06:44:11 CEST 2024 - heming.zhao@suse.com + +- gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 + CVE-2024-38570). +- gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 + CVE-2024-38570). +- commit f3adbca + +------------------------------------------------------------------- +Mon Jul 1 15:38:30 CEST 2024 - jlee@suse.com + +- X.509: Fix the parser of extended key usage for length + (bsc#1218820). +- commit a9df6a7 + +------------------------------------------------------------------- +Mon Jul 1 15:10:24 CEST 2024 - mkubecek@suse.cz + +- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() + (CVE-2024-36904 bsc#1225732). +- commit d578dcc + +------------------------------------------------------------------- +Mon Jul 1 14:20:50 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 + bsc#1226630). +- Update + patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch + (git-fixes CVE-2024-39463 bsc#1227090). +- Update + patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch + (stable-fixes CVE-2024-38600 bsc#1226864). +- Update + patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch + (git-fixes CVE-2024-38605 bsc#1226740). +- Update + patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch + (git-fixes CVE-2023-52806 bsc#1225554). +- Update + patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch + (git-fixes CVE-2024-38388 bsc#1226890). +- Update + patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch + (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). +- Update + patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch + (git-fixes CVE-2024-38550 bsc#1226633). +- Update + patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch + (git-fixes CVE-2024-38551 bsc#1226761). +- Update + patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch + (git-fixes CVE-2023-52833 bsc#1225595). +- Update + patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch + (git-fixes CVE-2024-26889). +- Update + patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch + (git-fixes CVE-2023-52866 bsc#1225120). +- Update + patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch + (jsc#PED-6864 CVE-2023-52851 bsc#1225587). +- Update + patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch + (git-fixes CVE-2023-52884 bsc#1226764). +- Update + patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch + (git-fixes CVE-2023-52840 bsc#1224928). +- Update + patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch + (git-fixes CVE-2024-36975 bsc#1226520). +- Update + patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch + (git-fixes CVE-2024-36967 bsc#1226131). +- Update + patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch + (git-fixes CVE-2024-38539 bsc#1226608). +- Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch + (git-fixes CVE-2024-38545 bsc#1226595). +- Update + patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch + (git-fixes CVE-2024-38591 bsc#1226738). +- Update + patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch + (git-fixes CVE-2024-38590 bsc#1226839). +- Update + patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch + (git-fixes CVE-2024-38544 bsc#1226597). +- Update + patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch + (git-fixes CVE-2023-52803 bsc#1225008). +- Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). +- Update + patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). +- Update + patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). +- Update + patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). +- Update + patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch + (git-fixes CVE-2023-52750 bsc#1225485). +- Update + patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch + (git-fixes CVE-2023-52834 bsc#1225599). +- Update + patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch + (git-fixes CVE-2024-38554 bsc#1226742). +- Update + patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch + (git-fixes CVE-2024-38602 bsc#1226613). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch + (bsc#1225605 CVE-2024-38384 bsc#1226938). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch + (bsc#1225605 CVE-2024-38663 bsc#1226939). +- Update + patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch + (git-fixes CVE-2024-38540 bsc#1226582). +- Update + patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch + (git-fixes CVE-2023-52784 bsc#1224946). +- Update + patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch + (git-fixes CVE-2023-52878 bsc#1225000). +- Update + patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52875 bsc#1225096). +- Update + patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52870 bsc#1224937). +- Update + patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52873 bsc#1225589). +- Update + patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52865 bsc#1225086). +- Update + patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52858 bsc#1225566). +- Update + patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch + (git-fixes CVE-2023-52876 bsc#1225036). +- Update + patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38573 bsc#1226739). +- Update patches.suse/cpufreq-exit-callback-is-optional.patch + (git-fixes CVE-2024-38615 bsc#1226592). +- Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch + (git-fixes CVE-2024-38579 bsc#1226637). +- Update + patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch + (git-fixes CVE-2023-52813 bsc#1225527). +- Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes + CVE-2023-52849 bsc#1224949). +- Update + patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch + (git-fixes CVE-2023-52792 bsc#1225477). +- Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch + (git-fixes CVE-2024-38391 bsc#1226894). +- Update + patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch + (git-fixes CVE-2024-38780 bsc#1226886). +- Update + patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch + (git-fixes CVE-2024-34777 bsc#1226796). +- Update + patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch + (git-fixes CVE-2024-39277 bsc#1226909). +- Update + patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch + (git-fixes CVE-2024-38629 bsc#1226905). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 + bsc#1225532). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 + bsc#1225530). +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 + bsc#1225564). +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 + bsc#1225478). +- Update + patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch + (stable-fixes CVE-2024-36969 bsc#1226155). +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 + bsc#1225015). +- Update + patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch + (git-fixes CVE-2024-38552 bsc#1226767). +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 + bsc#1225041). +- Update + patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch + (git-fixes CVE-2024-26767). +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 + bsc#1225569). +- Update + patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch + (git-fixes CVE-2024-39291 bsc#1226934). +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 + bsc#1225565). +- Update + patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch + (stable-fixes CVE-2024-39471 bsc#1227096). +- Update + patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch + (stable-fixes CVE-2024-38581 bsc#1226657). +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 + bsc#1225568). +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 + bsc#1225076). +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 + bsc#1225529). +- Update + patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch + (git-fixes CVE-2024-38548). +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 + bsc#1224941). +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 + bsc#1224932). +- Update + patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch + (git-fixes CVE-2024-38549 bsc#1226735). +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 + bsc#1225581). +- Update + patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch + (git-fixes CVE-2024-38592 bsc#1226844). +- Update + patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch + (git-fixes CVE-2024-38390 bsc#1226891). +- Update + patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch + (git-fixes CVE-2024-38622 bsc#1226856). +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 + bsc#1225022). +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 + bsc#1225077). +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 + bsc#1225009). +- Update + patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38546 bsc#1226593). +- Update + patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch + (git-fixes CVE-2024-36960 bsc#1225872). +- Update + patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch + (git-fixes CVE-2024-38664 bsc#1226941). +- Update + patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch + (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). +- Update + patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch + (git-fixes CVE-2024-38578 bsc#1226634). +- Update + patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch + (git-fixes CVE-2024-33619 bsc#1226768). +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 + bsc#1225031). +- Update + patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch + (git-fixes CVE-2024-36964 bsc#1225866). +- Update + patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch + (git-fixes CVE-2023-52810 bsc#1225557). +- Update + patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch + (git-fixes CVE-2023-52804 bsc#1225550). +- Update + patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch + (git-fixes CVE-2024-38588 bsc#1226837). +- Update + patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch + (git-fixes CVE-2024-38385 bsc#1227085). +- Update patches.suse/gfs2-ignore-negated-quota-changes.patch + (git-fixes CVE-2023-52759 bsc#1225560). +- Update + patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch + (git-fixes CVE-2023-52853 bsc#1224988). +- Update + patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch + (git-fixes CVE-2023-52863 bsc#1225586). +- Update + patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch + (git-fixes CVE-2024-39362 bsc#1226995). +- Update + patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch + (git-fixes CVE-2023-52791 bsc#1225108). +- Update + patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch + (git-fixes CVE-2023-52763 bsc#1225570). +- Update + patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch + (git-fixes CVE-2023-52766). +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 + bsc#1225106). +- Update + patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch + (git-fixes CVE-2024-36010 bsc#1225594). +- Update + patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch + (git-fixes CVE-2024-35957 bsc#1224673). +- Update + patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt + (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). +- Update + patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch + (git-fixes CVE-2023-52796 bsc#1224930). +- Update + patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch + (git-fixes CVE-2024-38599 bsc#1226848). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch + (git-fixes CVE-2023-52799 bsc#1225472). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch + (git-fixes CVE-2023-52805 bsc#1225553). +- Update + patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch + (git-fixes CVE-2024-38617 bsc#1226859). +- Update + patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch + (git-fixes CVE-2021-47432 bsc#1225391). +- Update + patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch + (git-fixes CVE-2024-38543 bsc#1226594). +- Update + patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch + (bsc#1219953 CVE-2023-52836 bsc#1225609). +- Update + patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch + (bsc#1219596 CVE-2024-26758). +- Update + patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch + (git-fixes CVE-2024-38547 bsc#1226632). +- Update + patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch + (git-fixes CVE-2023-52847 bsc#1225588). +- Update + patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch + (git-fixes CVE-2023-52764 bsc#1225571). +- Update + patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch + (git-fixes CVE-2023-52850 bsc#1225014). +- Update + patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch + (git-fixes CVE-2024-38611 bsc#1226760). +- Update + patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch + (git-fixes CVE-2023-52754 bsc#1225490). +- Update + patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch + (stable-fixes CVE-2022-48772 bsc#1226976). +- Update + patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch + (git-fixes CVE-2024-38621 bsc#1226895). +- Update + patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch + (git-fixes CVE-2023-52841 bsc#1225592). +- Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52844 bsc#1225590). +- Update + patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch + (git-fixes CVE-2023-52765 bsc#1225029). +- Update + patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch + (git-fixes CVE-2024-36973 bsc#1226457). +- Update + patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch + (git-fixes CVE-2023-52807 bsc#1225097). +- Update + patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch + (git-fixes CVE-2024-36962 bsc#1225827). +- Update + patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch + (git-fixes CVE-2024-38595 bsc#1226741). +- Update + patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch + (jsc#PED-3311 CVE-2023-52782 bsc#1225103). +- Update + patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch + (git-fixes CVE-2023-52780 bsc#1224933). +- Update + patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch + (git-fixes CVE-2023-52783 bsc#1225104). +- Update + patches.suse/netfilter-complete-validation-of-user-input.patch + (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 + bsc#1224583). +- Update + patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch + (git-fixes CVE-2024-38381 bsc#1226878). +- Update + patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch + (git-fixes CVE-2024-39469 bsc#1226992). +- Update + patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch + (git-fixes CVE-2024-38582 bsc#1226658). +- Update + patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch + (git-fixes CVE-2024-38583 bsc#1226777). +- Update + patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch + (git-fixes CVE-2024-38541 bsc#1226587). +- Update + patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch + (git-fixes CVE-2023-52854 bsc#1225584). +- Update + patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch + (git-fixes CVE-2023-52835 bsc#1225602). +- Update + patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch + (git-fixes CVE-2023-52864 bsc#1225132). +- Update + patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch + (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). +- Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52869 bsc#1225050). +- Update + patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch + (git-fixes CVE-2024-36965 bsc#1226149). +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (git-fixes CVE-2024-38601 bsc#1226876). +- Update + patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch + (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). +- Update + patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch + (git-fixes CVE-2023-52808 bsc#1225555). +- Update + patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch + (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). +- Update + patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch + (git-fixes CVE-2023-52809 bsc#1225556). +- Update + patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch + (bsc#1221777 CVE-2024-36952 bsc#1225898). +- Update + patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch + (bsc#1221777 CVE-2024-36924 bsc#1225820). +- Update + patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch + (git-fixes CVE-2024-38634 bsc#1226868). +- Update + patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch + (git-fixes CVE-2024-38633 bsc#1226867). +- Update + patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch + (git-fixes CVE-2023-52871 bsc#1225534). +- Update + patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch + (stable-fixes CVE-2024-38635 bsc#1226863). +- Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch + (git-fixes CVE-2024-38587 bsc#1226780). +- Update patches.suse/spi-Fix-null-dereference-on-suspend.patch + (git-fixes CVE-2023-52749 bsc#1225476). +- Update + patches.suse/thermal-core-prevent-potential-string-overflow.patch + (git-fixes CVE-2023-52868 bsc#1225044). +- Update + patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch + (git-fixes CVE-2024-39466 bsc#1227089). +- Update + patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch + (git-fixes CVE-2024-38571 bsc#1226737). +- Update + patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch + (git-fixes CVE-2023-52794 bsc#1225028). +- Update + patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch + (jsc#PED-6831 CVE-2023-52767 bsc#1224998). +- Update + patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch + (git-fixes CVE-2024-36477 bsc#1226840). +- Update + patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch + (git-fixes CVE-2023-52879 bsc#1225101). +- Update + patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch + (git-fixes CVE-2024-26920). +- Update + patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch + (git-fixes CVE-2023-52872 bsc#1225591). +- Update + patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch + (bsc#1222619 CVE-2023-52880). +- Update + patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch + (git-fixes CVE-2023-52789 bsc#1225180). +- Update + patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch + (git-fixes CVE-2023-52781 bsc#1225092). +- Update + patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch + (git-fixes CVE-2024-36977 bsc#1226513). +- Update + patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch + (git-fixes CVE-2024-38628 bsc#1226911). +- Update + patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch + (git-fixes CVE-2024-38619 bsc#1226861). +- Update + patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch + (git-fixes CVE-2023-52877 bsc#1224944). +- Update + patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch + (jsc#PED-3311 CVE-2023-52795 bsc#1225085). +- Update + patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch + (git-fixes CVE-2023-52762 bsc#1225573). +- Update + patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch + (jsc#PED-5505 CVE-2023-52842 bsc#1225025). +- Update + patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch + (git-fixes CVE-2024-38630 bsc#1226908). +- Update + patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch + (git-fixes CVE-2024-38565 bsc#1226747). +- Update + patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch + (git-fixes CVE-2023-52798 bsc#1224947). +- Update + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch + (git-fixes CVE-2023-52777 bsc#1224992). +- Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch + (git-fixes CVE-2023-52800). +- Update + patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch + (git-fixes CVE-2023-52776 bsc#1225090). +- Update + patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch + (git-fixes CVE-2023-52769 bsc#1225001). +- Update + patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch + (git-fixes CVE-2024-38572 bsc#1226776). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch + (git-fixes CVE-2023-52827 bsc#1225078). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch + (git-fixes CVE-2023-52829 bsc#1225081). +- Update + patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch + (git-fixes CVE-2024-38575 bsc#1226612). +- Update + patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch + (git-fixes CVE-2024-38567 bsc#1226769). +- Update + patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch + (git-fixes CVE-2024-38616 bsc#1226852). +- Update + patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch + (git-fixes CVE-2023-52832 bsc#1225577). +- Update + patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch + (git-fixes CVE-2024-38562 bsc#1226788). +- Update + patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch + (git-fixes CVE-2023-52768 bsc#1225004). +- Update + patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch + (jsc#PED-5824 CVE-2023-52874 bsc#1225049). +- commit 33efdc4 + +------------------------------------------------------------------- +Mon Jul 1 13:39:23 CEST 2024 - mkubecek@suse.cz + +- tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 + bsc#1225611). +- commit 16404a6 + +------------------------------------------------------------------- +Mon Jul 1 10:09:35 CEST 2024 - ptesarik@suse.com + +- net: ena: Fix redundant device NUMA node override + (jsc#PED-8688). +- commit 6ad6684 + +------------------------------------------------------------------- +Mon Jul 1 09:21:45 CEST 2024 - tiwai@suse.de + +- ata: ahci: Clean up sysfs file on error (git-fixes). +- ata: libata-core: Fix double free on error (git-fixes). +- ata,scsi: libata-core: Do not leak memory for ata_port struct + members (git-fixes). +- ata: libata-core: Fix null pointer dereference on error + (git-fixes). +- kbuild: Fix build target deb-pkg: ln: failed to create hard link + (git-fixes). +- kbuild: doc: Update default INSTALL_MOD_DIR from extra to + updates (git-fixes). +- kbuild: Install dtb files as 0644 in Makefile.dtbinst + (git-fixes). +- counter: ti-eqep: enable clock at probe (git-fixes). +- iio: chemical: bme680: Fix sensor data read operation + (git-fixes). +- iio: chemical: bme680: Fix overflows in compensate() functions + (git-fixes). +- iio: chemical: bme680: Fix calibration data variable + (git-fixes). +- iio: chemical: bme680: Fix pressure value output (git-fixes). +- iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF + (git-fixes). +- iio: adc: ad7266: Fix variable checking bug (git-fixes). +- iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask + (git-fixes). +- serial: bcm63xx-uart: fix tx after conversion to + uart_port_tx_limited() (git-fixes). +- serial: core: introduce uart_port_tx_limited_flags() + (git-fixes). +- Revert "serial: core: only stop transmit when HW fifo is empty" + (git-fixes). +- tty: mcf: MCF54418 has 10 UARTS (git-fixes). +- usb: gadget: aspeed_udc: fix device address configuration + (git-fixes). +- usb: dwc3: core: remove lock of otg mode during gadget + suspend/resume to avoid deadlock (git-fixes). +- usb: typec: ucsi: glink: fix child node release in probe + function (git-fixes). +- usb: musb: da8xx: fix a resource leak in probe() (git-fixes). +- usb: atm: cxacru: fix endpoint checking in cxacru_bind() + (git-fixes). +- usb: gadget: printer: fix races against disable (git-fixes). +- PCI/MSI: Fix UAF in msi_capability_init (git-fixes). +- commit a2ea5a9 + +------------------------------------------------------------------- +Sun Jun 30 10:36:05 CEST 2024 - tiwai@suse.de + +- crypto: deflate - Add aliases to deflate (bsc#1227190). +- commit 27ffd92 + +------------------------------------------------------------------- +Sun Jun 30 10:33:53 CEST 2024 - tiwai@suse.de + +- crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). +- commit cd600aa + +------------------------------------------------------------------- +Sun Jun 30 10:25:03 CEST 2024 - tiwai@suse.de + +- i2c: testunit: discard write requests while old command is + running (git-fixes). +- i2c: testunit: don't erase registers after STOP (git-fixes). +- mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() + (git-fixes). +- mmc: sdhci: Do not invert write-protect twice (git-fixes). +- mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard + (git-fixes). +- mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 448487d + +------------------------------------------------------------------- +Sat Jun 29 09:42:02 CEST 2024 - tiwai@suse.de + +- gpiolib: cdev: Disallow reconfiguration without direction + (uAPI v1) (git-fixes). +- gpio: davinci: Validate the obtained number of IRQs (git-fixes). +- commit 919ebd1 + +------------------------------------------------------------------- +Fri Jun 28 16:34:13 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices + (bsc#1227149). +- wifi: iwlwifi: clear link_id in time_event (bsc#1227149). +- wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). +- wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). +- wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig + (bsc#1227149). +- wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: iwlwifi: mvm: use the new command to clear the internal + buffer (bsc#1227149). +- commit acd03db + +------------------------------------------------------------------- +Fri Jun 28 16:33:21 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 70a9591 + +------------------------------------------------------------------- +Fri Jun 28 16:32:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: disallow puncturing in US/Canada + (bsc#1227149). +- wifi: iwlwifi: Add rf_mapping of new wifi7 devices + (bsc#1227149). +- wifi: iwlwifi: cleanup BT Shared Single Antenna code + (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn if valid link pair was not found + (bsc#1227149). +- wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock + (bsc#1227149). +- wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). +- wifi: iwlwifi: mvm: Allow DFS concurrent operation + (bsc#1227149). +- wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer + firmware (bsc#1227149). +- wifi: iwlwifi: remove async command callback (bsc#1227149). +- commit 0205124 + +------------------------------------------------------------------- +Fri Jun 28 16:31:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: file: don't use [0] for variable arrays + (bsc#1227149). +- wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). +- wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). +- wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). +- wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data + (bsc#1227149). +- wifi: iwlwifi: refactor RX tracing (bsc#1227149). +- wifi: iwlwifi: mvm: Correctly report TSF data in scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: Use the link ID provided in scan request + (bsc#1227149). +- wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad + (bsc#1227149). +- wifi: iwlwifi: fix system commands group ordering (bsc#1227149). +- commit 6cae420 + +------------------------------------------------------------------- +Fri Jun 28 16:30:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: drop NULL pointer check in + iwl_mvm_tzone_set_trip_temp() (bsc#1227149). +- wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: read DSM func 2 for specific RF types + (bsc#1227149). +- wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). +- wifi: iwlwifi: mvm: cycle FW link on chanctx removal + (bsc#1227149). +- wifi: iwlwifi: trace full frames with TX status request + (bsc#1227149). +- wifi: iwlwifi: fw: Add support for UATS table in UHB + (bsc#1227149). +- wifi: iwlwifi: mvm: add a print when sending RLC command + (bsc#1227149). +- wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). +- wifi: iwlwifi: mvm: implement new firmware API for statistics + (bsc#1227149). +- commit ed6b54f + +------------------------------------------------------------------- +Fri Jun 28 16:29:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. +- commit 9866ec0 + +------------------------------------------------------------------- +Fri Jun 28 16:27:33 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). +- wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). +- wifi: iwlwifi: mvm: Return success if link could not be removed + (bsc#1227149). +- wifi: iwlwifi: add support for SNPS DPHYIP region type + (bsc#1227149). +- wifi: iwlwifi: mvm: remove set_tim callback for MLD ops + (bsc#1227149). +- wifi: iwlwifi: api: fix center_freq label in PHY diagram + (bsc#1227149). +- wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd + (bsc#1227149). +- wifi: iwlwifi: make time_events MLO aware (bsc#1227149). +- commit 1ea0f35 + +------------------------------------------------------------------- +Fri Jun 28 16:23:52 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS + (bsc#1227149). +- wifi: iwlwifi: mvm: extend alive timeout to 2 seconds + (bsc#1227149). +- wifi: iwlwifi: mvm: fix the PHY context resolution for p2p + device (bsc#1227149). +- wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add + (bsc#1227149). +- wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). +- wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code + (bsc#1227149). +- wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). +- wifi: iwlwifi: send EDT table to FW (bsc#1227149). +- wifi: iwlmvm: fw: Add new OEM vendor to tas approved list + (bsc#1227149). +- wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). +- commit 50ebcaa + +------------------------------------------------------------------- +Fri Jun 28 16:22:41 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: advertise support for SCS traffic + description (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. +- commit 7208326 + +------------------------------------------------------------------- +Fri Jun 28 16:21:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). +- wifi: iwlwifi: fw: increase fw_version string size + (bsc#1227149). +- wifi: iwlwifi: check for kmemdup() return value in + iwl_parse_tlv_firmware() (bsc#1227149). +- wifi: iwlwifi: fix the rf step and flavor bits range + (bsc#1227149). +- wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). +- wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs + handler (bsc#1227149). +- wifi: iwlwifi: abort scan when rfkill on but device enabled + (bsc#1227149). +- wifi: iwlwifi: mvm: Add basic link selection logic + (bsc#1227149). +- wifi: iwlwifi: mei: return error from register when not built + (bsc#1227149). +- commit fddf9eb + +------------------------------------------------------------------- +Fri Jun 28 16:20:48 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). +- wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). +- wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). +- wifi: iwlwifi: add support for new ini region types + (bsc#1227149). +- wifi: iwlwifi: Extract common prph mac/phy regions data dump + logic (bsc#1227149). +- wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). +- wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). +- wifi: iwlwifi: skip opmode start retries on dead transport + (bsc#1227149). +- commit 36551d1 + +------------------------------------------------------------------- +Fri Jun 28 16:19:43 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add support for new wowlan_info_notif + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. +- commit 0b379ae + +------------------------------------------------------------------- +Fri Jun 28 16:19:04 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error + (bsc#1227149). +- wifi: iwlwifi: add mapping of a periphery register crf for WH RF + (bsc#1227149). +- wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors + (bsc#1227149). +- wifi: iwlwifi: mvm: support injection antenna control + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). +- wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). +- wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). +- wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind + (bsc#1227149). +- commit 0882d6d + +------------------------------------------------------------------- +Fri Jun 28 16:18:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement enable/disable for China 2022 + regulatory (bsc#1227149). +- wifi: iwlwifi: mvm: handle link-STA allocation in restart + (bsc#1227149). +- wifi: iwlwifi: mvm: iterate active links for STA queues + (bsc#1227149). +- wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). +- wifi: iwlwifi: mvm: add a debug print when we get a BAR + (bsc#1227149). +- wifi: iwlwifi: mvm: move listen interval to constants + (bsc#1227149). +- wifi: iwlwifi: no power save during transition to D3 + (bsc#1227149). +- wifi: iwlwifi: update context info structure definitions + (bsc#1227149). +- wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). +- wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel + (bsc#1227149). +- commit 5c7efaf + +------------------------------------------------------------------- +Fri Jun 28 16:17:30 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: make "pldr_sync" mode effective + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). +- wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). +- wifi: iwlwifi: remove dead-code (bsc#1227149). +- wifi: iwlwifi: pcie: enable TOP fatal error interrupt + (bsc#1227149). +- wifi: iwlwifi: pcie: give up mem read if HW is dead + (bsc#1227149). +- wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). +- wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). +- wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). +- wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). +- commit 8aa4ff8 + +------------------------------------------------------------------- +Fri Jun 28 16:17:06 CEST 2024 - jgross@suse.com + +- virtio: delete vq in vp_find_vqs_msix() when request_irq() + fails (CVE-2024-37353 bsc#1226875). +- commit 4591439 + +------------------------------------------------------------------- +Fri Jun 28 16:16:25 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. +- commit 68376c9 + +------------------------------------------------------------------- +Fri Jun 28 16:15:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. +- commit f106797 + +------------------------------------------------------------------- +Fri Jun 28 16:14:51 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: reconstruct the API/CAPA enum number + (bsc#1227149). +- wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative + (bsc#1227149). +- wifi: iwlwifi: mvm: increase session protection after CSA + (bsc#1227149). +- wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). +- wifi: iwlmei: don't send nic info with invalid mac address + (bsc#1227149). +- commit 85cbe83 + +------------------------------------------------------------------- +Fri Jun 28 16:13:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support flush on AP interfaces + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. +- commit 908ff7c + +------------------------------------------------------------------- +Fri Jun 28 16:12:26 CEST 2024 - tiwai@suse.de + +- wifi: iwlmei: send driver down SAP message only if wiamt is + enabled (bsc#1227149). +- wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is + disabled (bsc#1227149). +- wifi: iwlmei: don't send SAP messages if AMT is disabled + (bsc#1227149). +- wifi: iwlwifi: remove memory check for LMAC error address + (bsc#1227149). +- wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs + (bsc#1227149). +- wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). +- wifi: iwlwifi: pcie: point invalid TFDs to invalid data + (bsc#1227149). +- wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up + (bsc#1227149). +- wifi: iwlwifi: pcie: move gen1 TB handling to header + (bsc#1227149). +- commit 92ab309 + +------------------------------------------------------------------- +Fri Jun 28 16:11:39 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove 'def_rx_queue' struct member + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). +- wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). +- wifi: iwlwifi: api: fix a small upper/lower-case typo + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled + (bsc#1227149). +- commit aa9a391 + +------------------------------------------------------------------- +Fri Jun 28 16:10:30 CEST 2024 - tiwai@suse.de + +- Add alt-commit to iwlwifi patches +- commit 865aa7a + +------------------------------------------------------------------- +Fri Jun 28 15:58:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix unsolicited broadcast probe config + (bsc#1227149). +- wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). +- wifi: mac80211: fix driver debugfs for vif type change + (bsc#1227149). +- wifi: mac80211: improve CSA/ECSA connection refusal + (bsc#1227149). +- wifi: cfg80211: detect stuck ECSA element in probe resp + (bsc#1227149). +- wifi: mac80211: add/remove driver debugfs entries as appropriate + (bsc#1227149). +- wifi: mac80211: do not re-add debugfs entries during resume + (bsc#1227149). +- commit 769161a + +------------------------------------------------------------------- +Fri Jun 28 15:57:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove redundant ML element check (bsc#1227149). +- wifi: cfg80211: Update the default DSCP-to-UP mapping + (bsc#1227149). +- wifi: mac80211: fix spelling typo in comment (bsc#1227149). +- wifi: mac80211: add a driver callback to check active_links + (bsc#1227149). +- wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). +- wifi: cfg80211: avoid double free if updating BSS fails + (bsc#1227149). +- commit e8bab13 + +------------------------------------------------------------------- +Fri Jun 28 15:55:53 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). +- commit 6021aa4 + +------------------------------------------------------------------- +Fri Jun 28 15:55:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error + (bsc#1227149). +- wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). +- wifi: mac80211: rework RX timestamp flags (bsc#1227149). +- wifi: mac80211: Schedule regulatory channels check on bandwith + change (bsc#1227149). +- wifi: cfg80211: Schedule regulatory check on BSS STA channel + change (bsc#1227149). +- wifi: cfg80211: reg: Support P2P operation on DFS channels + (bsc#1227149). +- wifi: mac80211: Skip association timeout update after comeback + rejection (bsc#1227149). +- wifi: mac80211: address some kerneldoc warnings (bsc#1227149). +- wifi: cfg80211: address several kerneldoc warnings + (bsc#1227149). +- commit bc44e06 + +------------------------------------------------------------------- +Fri Jun 28 15:53:35 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: generate an ML element for per-STA profiles + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit d924102 + +------------------------------------------------------------------- +Fri Jun 28 15:52:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). +- wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). +- wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). +- wifi: cfg80211: fix spelling & punctutation (bsc#1227149). +- wifi: cfg80211: sort certificates in build (bsc#1227149). +- wifi: mac80211: drop spurious WARN_ON() in + ieee80211_ibss_csa_beacon() (bsc#1227149). +- wifi: mac80211: don't set ESS capab bit in assoc request + (bsc#1227149). +- wifi: cfg80211: consume both probe response and beacon IEs + (bsc#1227149). +- wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- commit 5e5ecdb + +------------------------------------------------------------------- +Fri Jun 28 15:49:44 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). +- commit 58c8e33 + +------------------------------------------------------------------- +Fri Jun 28 15:47:17 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add BSS usage reporting (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit 5b2693d + +------------------------------------------------------------------- +Fri Jun 28 15:42:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). +- wifi: cfg80211: Add support for setting TID to link mapping + (bsc#1227149). +- wifi: mac80211: update some locking documentation (bsc#1227149). +- wifi: nl80211: Extend del pmksa support for SAE and OWE security + (bsc#1227149). +- wifi: mac80211: cleanup airtime arithmetic with + ieee80211_sta_keep_active() (bsc#1227149). +- wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide + sharing (bsc#1227149). +- wifi: cfg80211: make RX assoc data const (bsc#1227149). +- commit e4b61c4 + +------------------------------------------------------------------- +Fri Jun 28 15:39:46 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: Extend support for scanning while MLO connected + (bsc#1227149). +- commit b4c9412 + +------------------------------------------------------------------- +Fri Jun 28 15:39:04 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: hold wiphy mutex for send_interface + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. +- commit 2123690 + +------------------------------------------------------------------- +Fri Jun 28 15:38:39 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: fix CQM for non-range use (bsc#1227149). +- commit 3c8ba48 + +------------------------------------------------------------------- +Fri Jun 28 15:37:51 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: refactor nl80211_send_mlme_event() arguments + (bsc#1227149). +- wifi: mac80211: Extend support for scanning while MLO connected + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs for sdata/link + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs helpers for agg_status + (bsc#1227149). +- wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). +- wifi: mac80211: drop robust action frames before assoc + (bsc#1227149). +- wifi: cfg80211: Allow AP/P2PGO to indicate port authorization + to peer STA/P2PClient (bsc#1227149). +- commit 03e12a0 + +------------------------------------------------------------------- +Fri Jun 28 15:37:23 CEST 2024 - tiwai@suse.de + +- blacklist: drop the wifi entries to be backported +- commit 891934b + +------------------------------------------------------------------- +Fri Jun 28 15:35:23 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix another key installation error path + (bsc#1227149). +- wifi: mac80211: rename struct cfg80211_rx_assoc_resp to + cfg80211_rx_assoc_resp_data (bsc#1227149). +- wifi: mac80211: rename ieee80211_tx_status() to + ieee80211_tx_status_skb() (bsc#1227149). +- wifi: mac80211: fix change_address deadlock during unregister + (bsc#1227149). +- wifi: mac80211: Add __counted_by for struct ieee802_11_elems + and use struct_size() (bsc#1227149). +- wifi: remove unused argument of ieee80211_get_tdls_action() + (bsc#1227149). +- wifi: mac80211: fix header kernel-doc typos (bsc#1227149). +- wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). +- wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). +- wifi: mac80211: Check if we had first beacon with relevant links + (bsc#1227149). +- commit fa14599 + +------------------------------------------------------------------- +Fri Jun 28 15:35:06 CEST 2024 - jgross@suse.com + +- kABI fix of KVM: x86/pmu: Prioritize VMX interception over +- commit 1f1d114 + +------------------------------------------------------------------- +Fri Jun 28 15:34:27 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: flush STA queues on unauthorization + (bsc#1227149). +- wifi: mac80211: purge TX queues in flush_queues flow + (bsc#1227149). +- wifi: cfg80211: wext: convert return value to kernel-doc + (bsc#1227149). +- wifi: mac80211: fix a expired vs. cancel race in roc + (bsc#1227149). +- wifi: mac80211: make mgd_protect_tdls_discover MLO-aware + (bsc#1227149). +- wifi: cfg80211: Fix typo in documentation (bsc#1227149). +- wifi: cfg80211: Handle specific BSSID in 6GHz scanning + (bsc#1227149). +- wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). +- wifi: cfg80211: Include operating class 137 in 6GHz band + (bsc#1227149). +- wifi: mac80211: Rename and update + IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). +- commit 585676b + +------------------------------------------------------------------- +Fri Jun 28 15:31:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return + value (bsc#1227149). +- commit 3835ef2 + +------------------------------------------------------------------- +Fri Jun 28 15:30:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix error path key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 3b93fe9 + +------------------------------------------------------------------- +Fri Jun 28 15:29:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix potential key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 9fa5ec3 + +------------------------------------------------------------------- +Fri Jun 28 15:25:50 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: handle debugfs when switching to/from MLO + (bsc#1227149). +- wifi: mac80211: add a driver callback to add vif debugfs + (bsc#1227149). +- wifi: mac80211: cleanup auth_data only if association continues + (bsc#1227149). +- wifi: mac80211: add back SPDX identifier (bsc#1227149). +- wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return + type/value (bsc#1227149). +- wifi: mac80211: expand __ieee80211_data_to_8023() status + (bsc#1227149). +- wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). +- commit e0a6a5e + +------------------------------------------------------------------- +Fri Jun 28 15:23:47 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add local_state_change to deauth trace + (bsc#1227149). +- wifi: mac80211: reject MLO channel configuration if not + supported (bsc#1227149). +- wifi: mac80211: report per-link error during association + (bsc#1227149). +- wifi: cfg80211: report per-link errors during association + (bsc#1227149). +- wifi: mac80211: support antenna control in injection + (bsc#1227149). +- wifi: mac80211: support handling of advertised TID-to-link + mapping (bsc#1227149). +- wifi: mac80211: add support for parsing TID to Link mapping + element (bsc#1227149). +- wifi: mac80211: Notify the low level driver on change in MLO + valid links (bsc#1227149). +- wifi: mac80211: describe return values in kernel-doc + (bsc#1227149). +- wifi: cfg80211: reg: describe return values in kernel-doc + (bsc#1227149). +- commit df6c84a + +------------------------------------------------------------------- +Fri Jun 28 15:22:57 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: allow for_each_sta_active_link() under RCU + (bsc#1227149). +- wifi: mac80211: relax RCU check in for_each_vif_active_link() + (bsc#1227149). +- wifi: mac80211: don't connect to an AP while it's in a CSA + process (bsc#1227149). +- wifi: mac80211: update the rx_chains after set_antenna() + (bsc#1227149). +- wifi: mac80211: use bandwidth indication element for CSA + (bsc#1227149). +- wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). +- wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). +- wifi: cfg80211: make read-only array centers_80mhz static const + (bsc#1227149). +- wifi: cfg80211: save power spectral density(psd) of regulatory + rule (bsc#1227149). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (bsc#1227149). +- commit 7f3b9af + +------------------------------------------------------------------- +Fri Jun 28 15:21:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Sanity check tx bitrate if not provided by + driver (bsc#1227149). +- wifi: cfg80211: export DFS CAC time and usable state helper + functions (bsc#1227149). +- wifi: cfg80211: call reg_call_notifier on beacon hints + (bsc#1227149). +- wifi: cfg80211: allow reg update by driver even if wiphy->regd + is set (bsc#1227149). +- wifi: mac80211: additions to change_beacon() (bsc#1227149). +- wifi: nl80211: additions to NL80211_CMD_SET_BEACON + (bsc#1227149). +- wifi: cfg80211: modify prototype for change_beacon + (bsc#1227149). +- wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). +- wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). +- wifi: lib80211: remove unused variables iv32 and iv16 + (bsc#1227149). +- commit 67ccb18 + +------------------------------------------------------------------- +Fri Jun 28 15:18:45 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix various kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. +- commit b1c042f + +------------------------------------------------------------------- +Fri Jun 28 15:17:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove shifted rate support (bsc#1227149). +- wifi: cfg80211: remove scan_width support (bsc#1227149). +- wifi: wext: avoid extra calls to strlen() in ieee80211_bss() + (bsc#1227149). +- wifi: mac80211: fix channel switch link data (bsc#1227149). +- wifi: mac80211: Do not force off-channel for management Tx + with MLO (bsc#1227149). +- wifi: mac80211: take MBSSID/EHT data also from probe resp + (bsc#1227149). +- wifi: mac80211: Print local link address during authentication + (bsc#1227149). +- wifi: cfg80211: reg: fix various kernel-doc issues + (bsc#1227149). +- wifi: mac80211: remove unnecessary struct forward declaration + (bsc#1227149). +- commit 5936128 + +------------------------------------------------------------------- +Fri Jun 28 15:16:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: annotate iftype_data pointer with sparse + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. +- commit 031b8a7 + +------------------------------------------------------------------- +Fri Jun 28 15:13:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add more warnings about inserting sta info + (bsc#1227149). +- wifi: mac80211: add support for mld in ieee80211_chswitch_done + (bsc#1227149). +- wifi: mac80211: fix BA session teardown race (bsc#1227149). +- wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). +- commit 8e5b425 + +------------------------------------------------------------------- +Fri Jun 28 15:05:09 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: remove wdev mutex (bsc#1227149). +- commit 4d7cf99 + +------------------------------------------------------------------- +Fri Jun 28 14:43:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). +- commit 6022030 + +------------------------------------------------------------------- +Fri Jun 28 14:41:15 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Fix sysfs leak in iommu init (git-fixes). +- commit 5b11e2a + +------------------------------------------------------------------- +Fri Jun 28 14:36:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove key_mtx (bsc#1227149). +- commit 36d4ad3 + +------------------------------------------------------------------- +Fri Jun 28 14:36:07 CEST 2024 - vkarasulli@suse.de + +- iommu: Return right value in iommu_sva_bind_device() + (git-fixes). +- commit 769b149 + +------------------------------------------------------------------- +Fri Jun 28 14:34:56 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove sta_mtx (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. +- Refresh + patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. +- commit 5b967e8 + +------------------------------------------------------------------- +Fri Jun 28 14:32:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reduce iflist_mtx (bsc#1227149). +- wifi: mac80211: remove local->mtx (bsc#1227149). +- wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). +- wifi: mac80211: remove chanctx_mtx (bsc#1227149). +- wifi: mac80211: take wiphy lock for MAC addr change + (bsc#1227149). +- wifi: mac80211: extend wiphy lock in interface removal + (bsc#1227149). +- wifi: mac80211: hold wiphy_lock around concurrency checks + (bsc#1227149). +- wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). +- commit b3dacec + +------------------------------------------------------------------- +Fri Jun 28 14:27:41 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: check wiphy mutex in ops (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. +- commit 3b00636 + +------------------------------------------------------------------- +Fri Jun 28 14:26:23 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: check wiphy mutex is held for wdev mutex + (bsc#1227149). +- wifi: cfg80211: hold wiphy lock in + cfg80211_any_wiphy_oper_chan() (bsc#1227149). +- wifi: cfg80211: sme: hold wiphy lock for wdev iteration + (bsc#1227149). +- wifi: cfg80211: reg: hold wiphy mutex for wdev iteration + (bsc#1227149). +- wifi: mac80211: move color change finalize to wiphy work + (bsc#1227149). +- wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). +- wifi: mac80211: move filter reconfig to wiphy work + (bsc#1227149). +- wifi: mac80211: move tspec work to wiphy work (bsc#1227149). +- wifi: mac80211: move key tailroom work to wiphy work + (bsc#1227149). +- commit d930910 + +------------------------------------------------------------------- +Fri Jun 28 14:25:06 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. +- commit 6350819 + +------------------------------------------------------------------- +Fri Jun 28 14:24:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 46fc728 + +------------------------------------------------------------------- +Fri Jun 28 14:23:33 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). +- wifi: mac80211: move link activation work to wiphy work + (bsc#1227149). +- wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). +- wifi: mac80211: move monitor work to wiphy work (bsc#1227149). +- wifi: mac80211: add more ops assertions (bsc#1227149). +- wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). +- wifi: mac80211: flush wiphy work where appropriate + (bsc#1227149). +- wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). +- commit 425f8ad + +------------------------------------------------------------------- +Fri Jun 28 14:22:54 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: lock wiphy for aggregation debugfs + (bsc#1227149). +- wifi: mac80211: hold wiphy lock in netdev/link debugfs + (bsc#1227149). +- wifi: mac80211: debugfs: lock wiphy instead of RTNL + (bsc#1227149). +- wifi: mac80211: fix SMPS status handling (bsc#1227149). +- wifi: mac80211: Fix SMPS handling in the context of MLO + (bsc#1227149). +- wifi: mac80211: rework ack_frame_id handling a bit + (bsc#1227149). +- wifi: mac80211: tx: clarify conditions in if statement + (bsc#1227149). +- wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). +- wifi: cfg80211: improve documentation for flag fields + (bsc#1227149). +- wifi: nl80211: Remove unused declaration + nl80211_pmsr_dump_results() (bsc#1227149). +- commit 75d4c97 + +------------------------------------------------------------------- +Fri Jun 28 14:22:07 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: mesh: Remove unused function declaration + mesh_ids_set_default() (bsc#1227149). +- commit b3033c6 + +------------------------------------------------------------------- +Fri Jun 28 14:21:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Remove unused function declarations + (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 343f020 + +------------------------------------------------------------------- +Fri Jun 28 13:59:47 CEST 2024 - jwiesner@suse.de + +- x86/tsc: Trust initial offset in architectural TSC-adjust MSRs + (bsc#1222015 bsc#1226962). +- commit ba98363 + +------------------------------------------------------------------- +Fri Jun 28 13:47:24 CEST 2024 - jgross@suse.com + +- KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC + due to bad index (bsc#1226158). +- commit fdb5ce1 + +------------------------------------------------------------------- +Fri Jun 28 09:50:45 CEST 2024 - bdas@suse.de + +- net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 + bsc#1226994). +- commit d8af728 + +------------------------------------------------------------------- +Fri Jun 28 09:48:09 CEST 2024 - iivanov@suse.de + +- arm64/io: add constant-argument check (bsc#1226502 git-fixes) +- commit 45e8b78 + +------------------------------------------------------------------- +Fri Jun 28 09:44:48 CEST 2024 - tiwai@suse.de + +- struct acpi_ec kABI workaround (git-fixes). +- commit 3605f74 + +------------------------------------------------------------------- +Fri Jun 28 09:40:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921s: fix potential hung tasks during chip + recovery (stable-fixes). +- commit d9504b4 + +------------------------------------------------------------------- +Fri Jun 28 09:37:54 CEST 2024 - tiwai@suse.de + +- drm/drm_file: Fix pid refcounting race (git-fixes). +- drm/i915/gt: Fix potential UAF by revoke of fence registers + (git-fixes). +- drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). +- drm/panel: simple: Add missing display timing flags for KOE + TX26D202VM0BWA (git-fixes). +- drm/fbdev-dma: Only set smem_start is enable per module option + (git-fixes). +- net: usb: ax88179_178a: improve link status logs (git-fixes). +- net: phy: micrel: add Microchip KSZ 9477 to the device table + (git-fixes). +- batman-adv: Don't accept TT entries for out-of-spec VIDs + (git-fixes). +- can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). +- net: can: j1939: recover socket queue on CAN bus error during + BAM transmission (git-fixes). +- net: can: j1939: Initialize unused data in j1939_send_one() + (git-fixes). +- net: can: j1939: enhanced error handling for tightly received + RTS messages in xtp_rx_rts_session_new (git-fixes). +- ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). +- ASoC: amd: acp: remove i2s configuration check in + acp_i2s_probe() (git-fixes). +- ASoC: amd: acp: add a null check for chip_pdev structure + (git-fixes). +- ASoC: q6apm-lpass-dai: close graph on prepare errors + (git-fixes). +- ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on + right mclk (git-fixes). +- ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). +- ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 + (git-fixes). +- ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 + messages (git-fixes). +- drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). +- drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). +- ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). +- serial: exar: adding missing CTI and Exar PCI ids + (stable-fixes). +- serial: imx: Introduce timeout when waiting on transmitter empty + (stable-fixes). +- usb: gadget: function: Remove usage of the deprecated + ida_simple_xx() API (stable-fixes). +- usb: typec: ucsi_glink: drop special handling for CCI_BUSY + (stable-fixes). +- usb: dwc3: pci: Don't set "linux,phy_charger_detect" property + on Lenovo Yoga Tab2 1380 (stable-fixes). +- usb: misc: uss720: check for incompatible versions of the + Belkin F5U002 (stable-fixes). +- usb: gadget: uvc: configfs: ensure guid to be valid before set + (stable-fixes). +- cpufreq: amd-pstate: fix memory leak on CPU EPP exit + (stable-fixes). +- ACPI: EC: Install address space handler at the namespace root + (stable-fixes). +- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports + (stable-fixes). +- power: supply: cros_usbpd: provide ID table for avoiding + fallback match (stable-fixes). +- platform/x86: toshiba_acpi: Add quirk for buttons on Z830 + (stable-fixes). +- ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk + (git-fixes). +- ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F + (stable-fixes). +- ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 + (stable-fixes). +- drm/lima: mask irqs in timeout path before hard reset + (stable-fixes). +- drm/lima: add mask irq callback to gp and pp (stable-fixes). +- drm/amd/display: revert Exit idle optimizations before HDCP + execution (stable-fixes). +- drm/amd/display: Exit idle optimizations before HDCP execution + (stable-fixes). +- Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl + (stable-fixes). +- batman-adv: bypass empty buckets in batadv_purge_orig_ref() + (stable-fixes). +- ssb: Fix potential NULL pointer dereference in + ssb_device_uevent() (stable-fixes). +- HID: Add quirk for Logitech Casa touchpad (stable-fixes). +- ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets + (stable-fixes). +- crypto: hisilicon/qm - Add the err memory release process to + qm uninit (stable-fixes). +- crypto: hisilicon/sec - Fix memory leak for sec resource release + (stable-fixes). +- commit bbedf42 + +------------------------------------------------------------------- +Thu Jun 27 20:21:37 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Fix MTMP register capability offset in MCAM register + (git-fixes). +- bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). +- e1000e: change usleep_range to udelay in PHY mdic access + (CVE-2024-39296 bsc#1226989). +- dpll: spec: use proper enum for pin capabilities attribute + (git-fixes). +- tools: ynl: fix handling of multiple mcast groups (git-fixes). +- tools: ynl: don't leak mcast_groups on init error (git-fixes). +- tools: ynl: make sure we always pass yarg to mnl_cb_run + (git-fixes). +- commit 164182f + +------------------------------------------------------------------- +Thu Jun 27 18:52:51 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). +- iommu/vt-d: Use device rbtree in iopf reporting path + (bsc#1224751 CVE-2024-35843). +- iommu/vt-d: Use rbtree to track iommu probed devices + (git-fixes). +- commit 5f366a7 + +------------------------------------------------------------------- +Thu Jun 27 17:29:45 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential kernel bug due to lack of writeback flag + waiting (bsc#1227066 CVE-2024-37078). +- commit bd6df7f + +------------------------------------------------------------------- +Thu Jun 27 15:03:44 CEST 2024 - tiwai@suse.de + +- kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 + CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). +- commit 4b32e86 + +------------------------------------------------------------------- +Thu Jun 27 14:44:09 CEST 2024 - tiwai@suse.de + +- fpga: region: add owner module and take its refcount + (CVE-2024-35247 bsc#1226948). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 670051c + +------------------------------------------------------------------- +Thu Jun 27 14:42:15 CEST 2024 - tiwai@suse.de + +- fpga: manager: add owner module and take its refcount + (CVE-2024-37021 bsc#1226950). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 34a2533 + +------------------------------------------------------------------- +Thu Jun 27 14:37:10 CEST 2024 - tiwai@suse.de + +- fpga: bridge: add owner module and take its refcount + (CVE-2024-36479 bsc#1226949). +- commit 545627b + +------------------------------------------------------------------- +Thu Jun 27 13:09:29 CEST 2024 - nik.borisov@suse.com + +- Fix build failure on powerpc + Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit 4cafc95 + +------------------------------------------------------------------- +Thu Jun 27 11:05:02 CEST 2024 - iivanov@suse.de + +- kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) +- commit 54c3656 + +------------------------------------------------------------------- +Thu Jun 27 10:56:03 CEST 2024 - iivanov@suse.de + +- net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) +- commit 5ea0ed2 + +------------------------------------------------------------------- +Thu Jun 27 10:54:55 CEST 2024 - iivanov@suse.de + +- arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) +- commit a39a193 + +------------------------------------------------------------------- +Thu Jun 27 10:53:38 CEST 2024 - iivanov@suse.de + +- s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) +- commit 4a798a5 + +------------------------------------------------------------------- +Thu Jun 27 10:27:37 CEST 2024 - iivanov@suse.de + +- s390: Implement __iowrite32_copy() (bsc#1226502) +- commit 80e689b + +------------------------------------------------------------------- +Thu Jun 27 10:26:30 CEST 2024 - iivanov@suse.de + +- x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) +- commit 894aede + +------------------------------------------------------------------- +Thu Jun 27 09:40:08 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete + status rules (CVE-2024-36281 bsc#1226799). +- commit a7197fd + +------------------------------------------------------------------- +Wed Jun 26 18:08:09 CEST 2024 - lhenriques@suse.de + +- ceph: switch to use cap_delay_lock for the unlink delay list + (bsc#1226022). +- ceph: break the check delayed cap loop every 5s (bsc#1226022). +- ceph: add ceph_cap_unlink_work to fire check_caps() immediately + (bsc#1226022). +- ceph: always queue a writeback when revoking the Fb caps + (bsc#1226022). +- ceph: always check dir caps asynchronously (bsc#1226022). +- commit 7eb372a + +------------------------------------------------------------------- +Wed Jun 26 14:18:48 CEST 2024 - ptesarik@suse.com + +- arm64: mm: Don't remap pgtables for allocate vs populate + (jsc#PED-8688). +- arm64: mm: Batch dsb and isb when populating pgtables + (jsc#PED-8688). +- arm64: mm: Don't remap pgtables per-cont(pte|pmd) block + (jsc#PED-8688). +- commit fdec960 + +------------------------------------------------------------------- +Wed Jun 26 14:13:09 CEST 2024 - jack@suse.cz + +- epoll: be better about file lifetimes (bsc#1226610 + CVE-2024-38580). +- commit 4ff3c13 + +------------------------------------------------------------------- +Wed Jun 26 14:05:46 CEST 2024 - jack@suse.cz + +- null_blk: Fix return value of nullb_device_power_store() + (bsc#1226841 CVE-2024-36478). +- commit f213a2a + +------------------------------------------------------------------- +Wed Jun 26 13:52:15 CEST 2024 - rgoldwyn@suse.com + +- f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). +- commit ec1ded3 + +------------------------------------------------------------------- +Wed Jun 26 13:11:15 CEST 2024 - mfranc@suse.cz + +- s390/cpacf: Make use of invalid opcode produce a link error + (git-fixes bsc#1227072). +- commit 24c76d1 + +------------------------------------------------------------------- +Wed Jun 26 13:05:00 CEST 2024 - mfranc@suse.cz + +- s390/ap: Fix crash in AP internal function modify_bitmap() + (CVE-2024-38661 bsc#1226996 git-fixes). +- commit 456a41d + +------------------------------------------------------------------- +Wed Jun 26 10:51:36 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 + CVE-2024-38564). +- selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE + (bsc#1226789 CVE-2024-38564). +- bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in + BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). +- commit 2f12314 + +------------------------------------------------------------------- +Wed Jun 26 07:08:38 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix verifier assumptions about socket->sk (bsc#1226790 + CVE-2024-38566). +- commit dc586b3 + +------------------------------------------------------------------- +Tue Jun 25 20:26:14 CEST 2024 - lduncan@suse.com + +- scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 + CVE-2024-38559). +- scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 + CVE-2024-38560). +- scsi: bnx2fc: Remove spin_lock_bh while releasing resources + after upload (bsc#1224767 CVE-2024-36919). +- commit 3cabc93 + +------------------------------------------------------------------- +Tue Jun 25 17:30:54 CEST 2024 - dwagner@suse.de + +- nvme: do not retry authentication failures (bsc#1186716). +- nvme-fabrics: short-circuit reconnect retries (bsc#1186716). +- nvme: return kernel error codes for admin queue connect + (bsc#1186716). +- nvmet: return DHCHAP status codes from nvmet_setup_auth() + (bsc#1186716). +- nvmet: lock config semaphore when accessing DH-HMAC-CHAP key + (bsc#1186716). +- commit ac2b954 + +------------------------------------------------------------------- +Tue Jun 25 17:00:23 CEST 2024 - davide.benini@suse.com + +- net: sched: sch_multiq: fix possible OOB write in multiq_tune() + (CVE-2024-36978 bsc#1226514). +- commit 3b6fd26 + +------------------------------------------------------------------- +Tue Jun 25 16:16:31 CEST 2024 - dwagner@suse.de + +- nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() + (git-fixes). +- commit 556ea4a + +------------------------------------------------------------------- +Tue Jun 25 15:48:44 CEST 2024 - jack@suse.cz + +- null_blk: fix null-ptr-dereference while configuring 'power' + and 'submit_queues' (bsc#1226841 CVE-2024-36478). +- commit d0b4b2a + +------------------------------------------------------------------- +Tue Jun 25 15:47:56 CEST 2024 - jack@suse.cz + +- block: fix overflow in blk_ioctl_discard() (bsc#1225770 + CVE-2024-36917). +- commit bbdd816 + +------------------------------------------------------------------- +Tue Jun 25 15:38:19 CEST 2024 - jack@suse.cz + +- mm: Avoid overflows in dirty throttling logic (bsc#1222364 + CVE-2024-26720). +- commit 77e301c + +------------------------------------------------------------------- +Tue Jun 25 15:20:37 CEST 2024 - davide.benini@suse.com + +- net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP + (CVE-2024-36974 bsc#1226519). +- commit f911add + +------------------------------------------------------------------- +Tue Jun 25 13:38:15 CEST 2024 - iivanov@suse.de + +- PCI: Clear Secondary Status errors after enumeration (bsc#1226928) +- commit 606f4e7 + +------------------------------------------------------------------- +Tue Jun 25 13:28:05 CEST 2024 - dwagner@suse.de + +- nvmet-passthru: propagate status from id override functions + (git-fixes). +- nvme: fix nvme_pr_* status code parsing (git-fixes). +- nvmet: fix nvme status code when namespace is disabled + (git-fixes). +- nvmet-tcp: fix possible memory leak when tearing down a + controller (git-fixes). +- nvmet-auth: replace pr_debug() with pr_err() to report an error + (git-fixes). +- nvmet-auth: return the error code to the nvmet_auth_host_hash() + callers (git-fixes). +- nvme: find numa distance only if controller has valid numa id + (git-fixes). +- commit 3709ef4 + +------------------------------------------------------------------- +Tue Jun 25 12:27:34 CEST 2024 - dwagner@suse.de + +- nvme: cancel pending I/O if nvme controller is in terminal state + (bsc#1226503). + Refresh: + - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch +- commit 7dbf1d4 + +------------------------------------------------------------------- +Tue Jun 25 11:13:31 CEST 2024 - tiwai@suse.de + +- stm class: Fix a double free in stm_register_device() + (CVE-2024-38627 bsc#1226857). +- commit ef5c589 + +------------------------------------------------------------------- +Tue Jun 25 10:53:05 CEST 2024 - tiwai@suse.de + +- Input: ili210x - fix ili251x_read_touch_data() return value + (git-fixes). +- pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set + (git-fixes). +- pinctrl: rockchip: use dedicated pinctrl type for RK3328 + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins + (git-fixes). +- pinctrl: fix deadlock in create_pinctrl() when handling + -EPROBE_DEFER (git-fixes). +- pinctrl: qcom: spmi-gpio: drop broken pm8008 support + (git-fixes). +- commit a1b46e3 + +------------------------------------------------------------------- +Tue Jun 25 10:49:59 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Actually use + devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). +- commit 4db6ba6 + +------------------------------------------------------------------- +Tue Jun 25 01:35:47 CEST 2024 - neilb@suse.de + +- NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). +- commit 6ed2498 + +------------------------------------------------------------------- +Mon Jun 24 18:25:30 CEST 2024 - nik.borisov@suse.com + +- work around gcc bugs with 'asm goto' with outputs (git-fixes). +- Refresh + patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. +- Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit eac0f3f + +------------------------------------------------------------------- +Mon Jun 24 18:14:54 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). +- commit 8a8a749 + +------------------------------------------------------------------- +Mon Jun 24 18:14:09 CEST 2024 - nik.borisov@suse.com + +- x86/tdx: Preserve shared bit on mprotect() (git-fixes). +- commit ea4a8f6 + +------------------------------------------------------------------- +Mon Jun 24 18:05:52 CEST 2024 - nik.borisov@suse.com + +- x86/sev: Fix position dependent variable references in startup code (git-fixes). +- Refresh + patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. +- commit 2efccd0 + +------------------------------------------------------------------- +Mon Jun 24 17:43:36 CEST 2024 - nik.borisov@suse.com + +- x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). +- Refresh + patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. +- commit d75f0fd + +------------------------------------------------------------------- +Mon Jun 24 17:42:01 CEST 2024 - nik.borisov@suse.com + +- x86/kexec: Fix bug with call depth tracking (git-fixes). +- commit 926155d + +------------------------------------------------------------------- +Mon Jun 24 17:41:39 CEST 2024 - nik.borisov@suse.com + +- x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). +- commit 3441c2e + +------------------------------------------------------------------- +Mon Jun 24 17:41:09 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). +- commit 820085a + +------------------------------------------------------------------- +Mon Jun 24 17:40:50 CEST 2024 - nik.borisov@suse.com + +- x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). +- commit 1c4403a + +------------------------------------------------------------------- +Mon Jun 24 17:31:22 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist invalid commit (git-fixes) + We don't support CPU_MITIGATIONS hence to need for this logic +- commit 6899966 + +------------------------------------------------------------------- +Mon Jun 24 09:44:52 CEST 2024 - tbogendoerfer@suse.de + +- net: fec: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38553 bsc#1226744). +- net/mlx5: Discard command completions in internal error + (CVE-2024-38555 bsc#1226607). +- net/mlx5: Add a timeout to acquire the command queue semaphore + (CVE-2024-38556 bsc#1226774). +- net/mlx5: Reload only IB representors upon lag disable/enable + (CVE-2024-38557 bsc#1226781). +- net/mlx5e: Fix netif state handling (CVE-2024-38608 + bsc#1226746). +- eth: sungem: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38597 bsc#1226749). +- net: stmmac: move the EST lock to struct stmmac_priv + (CVE-2024-38594 bsc#1226734). +- commit d6f20aa + +------------------------------------------------------------------- +Mon Jun 24 09:42:26 CEST 2024 - tiwai@suse.de + +- i2c: ocores: set IACK bit after core is enabled (git-fixes). +- commit dc04936 + +------------------------------------------------------------------- +Sun Jun 23 08:49:31 CEST 2024 - tiwai@suse.de + +- regulator: bd71815: fix ramp values (git-fixes). +- regulator: core: Fix modpost error "regulator_get_regmap" + undefined (git-fixes). +- spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to + CCR_BUSWIDTH_4 (git-fixes). +- spi: stm32: qspi: Fix dual flash mode sanity test in + stm32_qspi_setup() (git-fixes). +- firmware: psci: Fix return value from psci_system_suspend() + (git-fixes). +- commit 5c1d1d7 + +------------------------------------------------------------------- +Sat Jun 22 19:32:37 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) +- commit 5a7a44c + +------------------------------------------------------------------- +Sat Jun 22 19:32:10 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) +- commit a73b3cb + +------------------------------------------------------------------- +Sat Jun 22 19:31:45 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) +- commit 194920a + +------------------------------------------------------------------- +Sat Jun 22 19:31:19 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) +- commit 93d4abb + +------------------------------------------------------------------- +Sat Jun 22 19:30:51 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Remove extra unlock on error path (git-fixes) +- commit 662ecd8 + +------------------------------------------------------------------- +Sat Jun 22 19:30:21 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) +- commit 77ecb50 + +------------------------------------------------------------------- +Sat Jun 22 19:29:56 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) +- commit 9ec1cd9 + +------------------------------------------------------------------- +Sat Jun 22 19:29:24 CEST 2024 - nmorey@suse.com + +- RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) +- commit 19f32fe + +------------------------------------------------------------------- +Sat Jun 22 10:04:35 CEST 2024 - tiwai@suse.de + +- drm/i915/mso: using joiner is not possible with eDP MSO + (git-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 + (stable-fixes). +- ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your + kernel is fine." (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Return error in case + of invalid efuse data (git-fixes). +- dmaengine: ioatdma: Fix missing kmem_cache_destroy() + (git-fixes). +- dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() + (git-fixes). +- dmaengine: ioatdma: Fix error path in ioat3_dma_probe() + (git-fixes). +- dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). +- dmaengine: idxd: Fix possible Use-After-Free in + irq_process_work_list (git-fixes). +- xhci: Apply broken streams quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Apply reset resume quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Set correct transferred length for cancelled bulk + transfers (stable-fixes). +- drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). +- ACPI: x86: Force StorageD3Enable on more products + (stable-fixes). +- nilfs2: fix nilfs_empty_dir() misjudgment and long loop on + I/O errors (git-fixes). +- kheaders: explicitly define file modes for archived headers + (stable-fixes). +- intel_th: pci: Add Lunar Lake support (stable-fixes). +- intel_th: pci: Add Meteor Lake-S support (stable-fixes). +- intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids support (stable-fixes). +- clkdev: Update clkdev id usage to allow for longer names + (stable-fixes). +- nilfs2: return the mapped address from nilfs_get_page() + (stable-fixes). +- commit 8bec8e0 + +------------------------------------------------------------------- +Fri Jun 21 18:33:30 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi_pcie: Fix out-of-bound access when valid + event group (CVE-2024-38569 bsc#1226772). +- commit 6715b52 + +------------------------------------------------------------------- +Fri Jun 21 18:32:43 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Fix out-of-bound access when valid + event group (CVE-2024-38568 bsc#1226771). +- commit 33d69e0 + +------------------------------------------------------------------- +Fri Jun 21 17:24:29 CEST 2024 - mkoutny@suse.com + +- sched/core: Fix incorrect initialization of the 'burst' + parameter in cpu_max_write() (bsc#1226791). +- commit 6b67975 + +------------------------------------------------------------------- +Fri Jun 21 17:21:26 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() +- commit 4e56705 + +------------------------------------------------------------------- +Fri Jun 21 16:31:57 CEST 2024 - dfaggioli@suse.com + +- virtio_net: checksum offloading handling fix (git-fixes). +- commit d283709 + +------------------------------------------------------------------- +Fri Jun 21 16:21:12 CEST 2024 - dfaggioli@suse.com + +- virtio_net: avoid data-races on dev->stats fields (git-fixes). +- commit 50373fb + +------------------------------------------------------------------- +Fri Jun 21 15:27:34 CEST 2024 - dfaggioli@suse.com + +- vfio/fsl-mc: Block calling interrupt handler without trigger + (bsc#1222810 CVE-2024-26814). +- commit b1aee55 + +------------------------------------------------------------------- +Fri Jun 21 15:22:12 CEST 2024 - dfaggioli@suse.com + +- vfio/platform: Create persistent IRQ handlers (bsc#1222809 + CVE-2024-26813). +- commit 28ae90e + +------------------------------------------------------------------- +Fri Jun 21 10:23:30 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add more codec ID to no shutup pins list + (stable-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook + 445/465 G11 (stable-fixes). +- ALSA: hda: cs35l56: Fix lifecycle of codec pointer + (stable-fixes). +- commit 3c2cbdc + +------------------------------------------------------------------- +Fri Jun 21 10:21:11 CEST 2024 - tiwai@suse.de + +- net: usb: rtl8150 fix unintiatilzed variables in + rtl8150_get_link_ksettings (git-fixes). +- net: usb: ax88179_178a: improve reset check (git-fixes). +- net: phy: mxl-gpy: Remove interrupt mask clearing from + config_init (git-fixes). +- net: lan743x: Support WOL at both the PHY and MAC appropriately + (git-fixes). +- net: lan743x: disable WOL upon resume to restore full data + path operation (git-fixes). +- ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM + (git-fixes). +- ALSA: hda: tas2781: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l41: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l56: Component should be unbound before + deconstruction (git-fixes). +- ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option + (git-fixes). +- ALSA: hda/realtek: Remove Framework Laptop 16 from quirks + (git-fixes). +- ALSA: seq: ump: Fix missing System Reset message handling + (git-fixes). +- ALSA: hda: cs35l41: Possible null pointer dereference in + cs35l41_hda_unbind() (git-fixes). +- commit 045593b + +------------------------------------------------------------------- +Fri Jun 21 08:41:31 CEST 2024 - mkubecek@suse.cz + +- tcp: Dump bound-only sockets in inet_diag (bsc#1204562). +- commit ff006da + +------------------------------------------------------------------- +Thu Jun 20 17:39:41 CEST 2024 - lhenriques@suse.de + +- cachefiles: remove requests from xarray during flushing requests + (bsc#1226588). +- commit b238f81 + +------------------------------------------------------------------- +Thu Jun 20 12:31:55 CEST 2024 - jslaby@suse.cz + +- blacklist.conf: add ppdev cleanup +- commit 58ce126 + +------------------------------------------------------------------- +Thu Jun 20 10:59:35 CEST 2024 - mfranc@suse.cz + +- net/smc: fix neighbour and rtable leak in smc_ib_find_route() + (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). +- commit d4aa573 + +------------------------------------------------------------------- +Thu Jun 20 05:39:06 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: test case for callback_depth states pruning logic + (bsc#1225903). +- bpf: check bpf_func_state->callback_depth when pruning states + (bsc#1225903). +- commit 6632e43 + +------------------------------------------------------------------- +Wed Jun 19 09:00:16 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) + Module is marked supported because of merge from SP6, but lets add + reference to SLM6.0 maintenance task. +- commit d270c07 + +------------------------------------------------------------------- +Wed Jun 19 08:53:45 CEST 2024 - tiwai@suse.de + +- gpio: tqmx86: introduce shadow register for GPIO output value + (git-fixes). +- Refresh + patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. +- commit 559245f + +------------------------------------------------------------------- +Wed Jun 19 07:51:38 CEST 2024 - tiwai@suse.de + +- efi/x86: Free EFI memory map only when installing a new one + (git-fixes). +- gpio: lpc32xx: fix module autoloading (stable-fixes). +- commit d39df35 + +------------------------------------------------------------------- +Wed Jun 19 07:48:50 CEST 2024 - tiwai@suse.de + +- Move upstreamed NFS patch into sorted section +- commit 19c3986 + +------------------------------------------------------------------- +Wed Jun 19 04:36:50 CEST 2024 - neilb@suse.de + +- nfsd: optimise recalculate_deny_mode() for a common case + (bsc#1217912). +- commit 882d2ff + +------------------------------------------------------------------- +Wed Jun 19 02:33:24 CEST 2024 - neilb@suse.de + +- NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 + bsc#1226226). +- commit b98e69a + +------------------------------------------------------------------- +Wed Jun 19 02:32:17 CEST 2024 - neilb@suse.de + +- NFS: abort nfs_atomic_open_v23 if name is too long + (bsc#1219847). +- NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly + (bsc#1219847). +- commit 772961e + +------------------------------------------------------------------- +Tue Jun 18 22:51:53 CEST 2024 - krisman@suse.de + +- fs/9p: fix uninitialized values during inode evict (bsc#1225815 + CVE-2024-36923). +- commit b349473 + +------------------------------------------------------------------- +Tue Jun 18 16:32:47 CEST 2024 - tiwai@suse.de + +- x86/mce: Dynamically size space for machine check records + (bsc#1222241). +- commit 2d0d4b2 + +------------------------------------------------------------------- +Tue Jun 18 13:27:41 CEST 2024 - hare@suse.de + +- nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). +- Refresh + patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. +- commit 099b967 + +------------------------------------------------------------------- +Tue Jun 18 13:09:32 CEST 2024 - denis.kirjanov@suse.com + +- net: preserve kabi for struct dst_ops (CVE-2024-36971 + bsc#1226145). +- commit 6d764b6 + +------------------------------------------------------------------- +Tue Jun 18 12:48:47 CEST 2024 - tiwai@suse.de + +- kcov: don't lose track of remote references during softirqs + (git-fixes). +- commit fc5abf0 + +------------------------------------------------------------------- +Tue Jun 18 11:55:49 CEST 2024 - davide.benini@suse.com + +- rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back + (CVE-2024-27414 bsc#1224439). +- commit 6651625 + +------------------------------------------------------------------- +Tue Jun 18 11:45:27 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: reject new basechain after table flag update + (CVE-2024-35900 bsc#1224497). +- commit ef2c4d5 + +------------------------------------------------------------------- +Tue Jun 18 11:21:47 CEST 2024 - denis.kirjanov@suse.com + +- net: fix __dst_negative_advice() race (CVE-2024-36971 + bsc#1226145). +- commit 604ed28 + +------------------------------------------------------------------- +Tue Jun 18 11:00:15 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 + bsc#1224670). +- commit ba91bc1 + +------------------------------------------------------------------- +Mon Jun 17 13:15:43 CEST 2024 - tzimmermann@suse.com + +- drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) +- commit 6d53e8c + +------------------------------------------------------------------- +Mon Jun 17 12:13:19 CEST 2024 - tiwai@suse.de + +- RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized + address translation (bsc#1225300). +- RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). +- commit 82b08f9 + +------------------------------------------------------------------- +Mon Jun 17 09:03:16 CEST 2024 - tiwai@suse.de + +- i2c: designware: Fix the functionality flags of the slave-only + interface (git-fixes). +- i2c: at91: Fix the functionality flags of the slave-only + interface (git-fixes). +- USB: class: cdc-wdm: Fix CPU lockup caused by excessive log + messages (git-fixes). +- xhci: Handle TD clearing for multiple streams case (git-fixes). +- thunderbolt: debugfs: Fix margin debugfs node creation condition + (git-fixes). +- usb-storage: alauda: Check whether the media is initialized + (git-fixes). +- usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state + (git-fixes). +- usb: typec: tcpm: fix use-after-free case in + tcpm_register_source_caps (git-fixes). +- USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected + (git-fixes). +- tty: n_tty: Fix buffer offsets when lookahead is used + (git-fixes). +- drivers: core: synchronize really_probe() and dev_uevent() + (git-fixes). +- iio: imu: inv_icm42600: delete unneeded update watermark call + (git-fixes). +- iio: dac: ad5592r: fix temperature channel scaling value + (git-fixes). +- iio: adc: ad9467: fix scan type sign (git-fixes). +- misc: microchip: pci1xxxx: Fix a memory leak in the error + handling of gp_aux_bus_probe() (git-fixes). +- misc: microchip: pci1xxxx: fix double free in the error handling + of gp_aux_bus_probe() (git-fixes). +- mei: me: release irq in mei_me_pci_resume error path + (git-fixes). +- ax25: Fix refcount imbalance on inbound connections (git-fixes). +- tpm_tis: Do *not* flush uninitialized work (git-fixes). +- selftests/mm: fix build warnings on ppc64 (stable-fixes). +- selftests/mm: compaction_test: fix incorrect write of zero to + nr_hugepages (git-fixes). +- genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() + (git-fixes). +- drm/amdgpu/atomfirmware: add intergrated info v2.3 table + (stable-fixes). +- intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). +- mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect + GPIO on Asus T100TA (git-fixes). +- mmc: sdhci-acpi: Disable write protect detection on Toshiba + WT10-A (stable-fixes). +- mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot + not working (stable-fixes). +- mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). +- mmc: sdhci: Add support for "Tuning Error" interrupts + (stable-fixes). +- mmc: core: Add mmc_gpiod_set_cd_config() function + (stable-fixes). +- media: mxl5xx: Move xpt structures off stack (stable-fixes). +- media: lgdt3306a: Add a check against null-pointer-def + (stable-fixes). +- media: v4l2-core: hold videodev_lock until dev reg, finishes + (stable-fixes). +- drm/amdgpu: add error handle to avoid out-of-bounds + (stable-fixes). +- drm/i915/hwmon: Get rid of devm (stable-fixes). +- wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). +- wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU + (stable-fixes). +- ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx + (stable-fixes). +- crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). +- drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). +- drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). +- mmc: core: Do not force a retune before RPMB switch + (stable-fixes). +- commit 8df97c4 + +------------------------------------------------------------------- +Mon Jun 17 08:25:45 CEST 2024 - hare@suse.de + +- nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). +- commit 7af7bce + +------------------------------------------------------------------- +Sun Jun 16 15:04:02 CEST 2024 - heming.zhao@suse.com + +- ocfs2: fix sparse warnings (bsc#1219224). +- ocfs2: speed up chain-list searching (bsc#1219224). +- ocfs2: adjust enabling place for la window (bsc#1219224). +- ocfs2: improve write IO performance when fragmentation is high + (bsc#1219224). +- commit 98a3adb + +------------------------------------------------------------------- +Sat Jun 15 09:34:43 CEST 2024 - tiwai@suse.de + +- drm/exynos: hdmi: report safe 640x480 mode as a fallback when + no EDID found (git-fixes). +- drm/nouveau: don't attempt to schedule hpd_work on headless + cards (git-fixes). +- drm/bridge/panel: Fix runtime warning on panel bridge release + (git-fixes). +- drm/komeda: check for error-valued pointer (git-fixes). +- commit b393dd7 + ------------------------------------------------------------------- Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de @@ -5,6 +9034,627 @@ Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da +------------------------------------------------------------------- +Fri Jun 14 15:41:20 CEST 2024 - shung-hsi.yu@suse.com + +- kABI: bpf: verifier kABI workaround + (bsc#1225903). +- commit 726091c + +------------------------------------------------------------------- +Fri Jun 14 14:07:11 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: keep track of max number of bpf_loop callback iterations + (bsc#1225903). +- selftests/bpf: test widening for iterating callbacks + (bsc#1225903). +- bpf: widening for callback iterators (bsc#1225903). +- selftests/bpf: tests for iterating callbacks (bsc#1225903). +- bpf: verify callbacks as if they are called unknown number of + times (bsc#1225903). +- bpf: extract setup_func_entry() utility function (bsc#1225903). +- bpf: extract __check_reg_arg() utility function (bsc#1225903). +- selftests/bpf: track string payload offset as scalar in + strobemeta (bsc#1225903). +- selftests/bpf: track tcp payload offset as scalar in + xdp_synproxy (bsc#1225903). +- bpf: print full verifier states on infinite loop detection + (bsc#1225903). +- selftests/bpf: test if state loops are detected in a tricky case + (bsc#1225903). +- bpf: correct loop detection for iterators convergence + (bsc#1225903). +- selftests/bpf: tests with delayed read/precision makrs in loop + body (bsc#1225903). +- bpf: exact states comparison for iterator convergence checks + (bsc#1225903). +- bpf: extract same_callsites() as utility function (bsc#1225903). +- bpf: move explored_state() closer to the beginning of verifier.c + (bsc#1225903). +- commit 63dfc45 + +------------------------------------------------------------------- +Fri Jun 14 12:18:36 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix potential uninit-value access in __ip6_make_skb() + (CVE-2024-36903 bsc#1225741). +- commit f510672 + +------------------------------------------------------------------- +Fri Jun 14 12:17:40 CEST 2024 - denis.kirjanov@suse.com + +- Update references +- commit 36a2563 + +------------------------------------------------------------------- +Fri Jun 14 11:27:37 CEST 2024 - pjakobsson@suse.de + +- drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). +- commit e1ad803 + +------------------------------------------------------------------- +Fri Jun 14 11:15:27 CEST 2024 - tiwai@suse.de + +- cpufreq: amd-pstate: Fix the inconsistency in max frequency + units (git-fixes). +- commit 9dd9a2b + +------------------------------------------------------------------- +Fri Jun 14 11:02:44 CEST 2024 - jdelvare@suse.de + +- gpiolib: cdev: Fix use after free in lineinfo_changed_notify + (bsc#1225737 CVE-2024-36899). +- commit 24144db + +------------------------------------------------------------------- +Fri Jun 14 09:59:12 CEST 2024 - tiwai@suse.de + +- nouveau: report byte usage in VRAM usage (git-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 5638f93 + +------------------------------------------------------------------- +Fri Jun 14 09:58:29 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to report vram usage (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 7ea88ac + +------------------------------------------------------------------- +Fri Jun 14 09:56:35 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to return vram bar size (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 07ddfce + +------------------------------------------------------------------- +Fri Jun 14 09:52:40 CEST 2024 - tiwai@suse.de + +- platform/x86: dell-smbios: Fix wrong token data in sysfs + (git-fixes). +- net: phy: Micrel KSZ8061: fix errata solution not taking effect + problem (git-fixes). +- wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). +- wifi: mac80211: correctly parse Spatial Reuse Parameter Set + element (git-fixes). +- wifi: iwlwifi: mvm: don't read past the mfuart notifcation + (git-fixes). +- wifi: iwlwifi: mvm: check n_ssids before accessing the ssids + (git-fixes). +- wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of + debugfs ifdef (git-fixes). +- wifi: iwlwifi: mvm: set properly mac header (git-fixes). +- wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 + (git-fixes). +- wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). +- wifi: cfg80211: pmsr: use correct nla_get_uX functions + (git-fixes). +- wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). +- wifi: cfg80211: fully move wiphy work to unbound workqueue + (git-fixes). +- wifi: mac80211: Fix deadlock in + ieee80211_sta_ps_deliver_wakeup() (git-fixes). +- wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects + (git-fixes). +- net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume + (git-fixes). +- module: don't ignore sysfs_create_link() failures (git-fixes). +- soundwire: cadence: fix invalid PDI offset (stable-fixes). +- platform/x86/intel/tpmi: Handle error from tpmi_process_info() + (stable-fixes). +- platform/x86: thinkpad_acpi: Take hotkey_mutex during + hotkey_exit() (git-fixes). +- media: radio-shark2: Avoid led_names truncations (git-fixes). +- wifi: nl80211: Avoid address calculations via out of bounds + array indexing (git-fixes). +- selftests: mptcp: add ms units for tc-netem delay + (stable-fixes). +- pwm: sti: Simplify probe function using devm functions + (git-fixes). +- regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). +- regulator: irq_helpers: duplicate IRQ name (stable-fixes). +- platform/x86: ISST: Add Grand Ridge to HPM CPU list + (stable-fixes). +- selftests: sud_test: return correct emulated syscall value on + RISC-V (stable-fixes). +- wifi: cfg80211: fix the order of arguments for trace events + of the tx_rx_evt class (stable-fixes). +- wifi: mac80211: ensure beacon is non-S1G prior to extracting + the beacon timestamp field (stable-fixes). +- wifi: mac80211: don't use rate mask for scanning (stable-fixes). +- pwm: sti: Prepare removing pwm_chip from driver data + (stable-fixes). +- commit d252b95 + +------------------------------------------------------------------- +Fri Jun 14 09:44:27 CEST 2024 - tiwai@suse.de + +- HID: logitech-dj: Fix memory leak in + logi_dj_recv_switch_to_dj_mode() (git-fixes). +- HID: core: remove unnecessary WARN_ON() in implement() + (git-fixes). +- kconfig: doc: fix a typo in the note about 'imply' (git-fixes). +- gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type + (git-fixes). +- gpio: tqmx86: store IRQ trigger type and unmask status + separately (git-fixes). +- gpio: tqmx86: fix typo in Kconfig label (git-fixes). +- drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). +- drm/vmwgfx: 3D disabled should not effect STDU memory limits + (git-fixes). +- drm/vmwgfx: Filter modes which exceed graphics memory + (git-fixes). +- drm/panel: sitronix-st7789v: Add check for + of_drm_get_panel_orientation (git-fixes). +- drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms + (git-fixes). +- kconfig: fix comparison to constant symbols, 'm', 'n' + (git-fixes). +- drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ + cp_compute_microcode() and rlc_microcode() (git-fixes). +- drm/amdgpu: init microcode chip name from ip versions + (stable-fixes). +- fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card + (stable-fixes). +- iio: accel: mxc4005: Reset chip on probe() and resume() + (stable-fixes). +- drm/amdkfd: Flush the process wq before creating a kfd_process + (stable-fixes). +- drm/amd/display: Disable seamless boot on 128b/132b encoding + (stable-fixes). +- drm/amd/display: Fix DC mode screen flickering on DCN321 + (stable-fixes). +- drm/amd/display: Add VCO speed parameter for DCN31 FPU + (stable-fixes). +- drm/amd/display: Allocate zero bw after bw alloc enable + (stable-fixes). +- drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). +- drm/amdgpu: Fix VRAM memory accounting (stable-fixes). +- drm/etnaviv: fix tx clock gating on some GC7000 variants + (stable-fixes). +- HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is + enabled (stable-fixes). +- iio: adc: ad9467: use chip_info variables instead of array + (stable-fixes). +- iio: adc: ad9467: use spi_get_device_match_data() + (stable-fixes). +- iio: accel: mxc4005: allow module autoloading via OF compatible + (stable-fixes). +- commit 4e48378 + +------------------------------------------------------------------- +Fri Jun 14 08:40:26 CEST 2024 - tiwai@suse.de + +- kABI workaround for sof_ipc_pcm_ops (git-fixes). +- commit 070cfe5 + +------------------------------------------------------------------- +Fri Jun 14 08:37:23 CEST 2024 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ + (git-fixes). +- cxl/region: Fix memregion leaks in devm_cxl_add_region() + (git-fixes). +- cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c + (git-fixes). +- cxl/region: Fix cxlr_pmem leaks (git-fixes). +- cxl/trace: Correct DPA field masks for general_media & dram + events (git-fixes). +- ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 + (stable-fixes). +- drm/amdgpu/mes: fix use-after-free issue (stable-fixes). +- drm/amdgpu: Fix the ring buffer size for queue VM flush + (stable-fixes). +- drm/amdkfd: Add VRAM accounting for SVM migration + (stable-fixes). +- drm/amd/pm: Restore config space after reset (stable-fixes). +- drm/amdgpu: Update BO eviction priorities (stable-fixes). +- drm/amd/display: Set color_mgmt_changed to true on unsuspend + (stable-fixes). +- drm/amd/display: Revert Remove pixle rate limit for subvp + (stable-fixes). +- drm/amd/display: Remove pixle rate limit for subvp + (stable-fixes). +- Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS + (stable-fixes). +- Bluetooth: Remove usage of the deprecated ida_simple_xx() API + (stable-fixes). +- ASoC: Intel: common: add ACPI matching tables for Arrow Lake + (stable-fixes). +- Bluetooth: ISO: Fix BIS cleanup (stable-fixes). +- commit b6ffdb9 + +------------------------------------------------------------------- +Fri Jun 14 01:35:16 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Use local TLBI on permission relaxation + (bsc#1219478). +- Refresh + patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. +- commit c414679 + +------------------------------------------------------------------- +Thu Jun 13 19:53:07 CEST 2024 - dfaggioli@suse.com + +- KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR + in CPUID (git-fixes). +- commit 001738e + +------------------------------------------------------------------- +Thu Jun 13 15:34:41 CEST 2024 - oneukum@suse.com + +- net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). +- commit 49f5909 + +------------------------------------------------------------------- +Thu Jun 13 14:48:50 CEST 2024 - colyli@suse.de + +- Replace the inhouse patch with following upstream patch + (bsc#1221097, bsc#1224572, CVE-2024-35979) + patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. +- commit 03ae28a + +------------------------------------------------------------------- +Thu Jun 13 11:59:54 CEST 2024 - ailiop@suse.com + +- supported.conf: mark ufs as unsupported + UFS is an unsupported filesystem, mark it as such. We still keep it + around (not marking as optional), to accommodate any potential + migrations from BSD systems. +- commit 5192abd + +------------------------------------------------------------------- +Thu Jun 13 11:57:17 CEST 2024 - ailiop@suse.com + +- supported.conf: mark orangefs as optional + We don't support orangefs at all (and it is already marked as such), but + since there are no SLE consumers of it, mark it as optional. +- commit 264e3d2 + +------------------------------------------------------------------- +Thu Jun 13 11:55:02 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f + Both are f2fs-related fixes, f2fs is unsupported and not compiled at + all. +- commit e891815 + +------------------------------------------------------------------- +Thu Jun 13 11:52:09 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential hang in nilfs_detach_log_writer() + (git-fixes). +- commit 181df2f + +------------------------------------------------------------------- +Thu Jun 13 11:32:01 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) + Some builds don't just create an iso9660 image, but also mount it during + build. +- commit aaee141 + +------------------------------------------------------------------- +Thu Jun 13 10:11:58 CEST 2024 - oneukum@suse.com + +- blacklist.conf: kABI +- commit 70e89e6 + +------------------------------------------------------------------- +Thu Jun 13 10:09:33 CEST 2024 - oneukum@suse.com + +- Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). +- commit 9d3a015 + +------------------------------------------------------------------- +Wed Jun 12 18:20:02 CEST 2024 - jack@suse.cz + +- ext4: correct offset of gdb backup in non meta_bg group to + update_backups (bsc#1224735 CVE-2024-35807). +- commit 68779d8 + +------------------------------------------------------------------- +Wed Jun 12 18:00:33 CEST 2024 - jack@suse.cz + +- ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 + CVE-2023-52622). +- commit 2e6ec2e + +------------------------------------------------------------------- +Wed Jun 12 16:00:34 CEST 2024 - davide.benini@suse.com + +- llc: verify mac len before reading mac header + (CVE-2023-52843 bsc#1224951). +- commit ea955e6 + +------------------------------------------------------------------- +Wed Jun 12 15:45:54 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() + (CVE-2024-35898 bsc#1224498). +- commit 47a49f0 + +------------------------------------------------------------------- +Wed Jun 12 14:26:19 CEST 2024 - davide.benini@suse.com + +- nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies + (CVE-2024-36915 bsc#1225758). +- commit 0955416 + +------------------------------------------------------------------- +Wed Jun 12 14:24:23 CEST 2024 - davide.benini@suse.com + +- net: add copy_safe_from_sockptr() helper + (git-fixes prerequisite CVE-2024-36915 bsc#1225758). +- commit e4ca26d + +------------------------------------------------------------------- +Wed Jun 12 11:09:54 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add networking modules for docker + (bsc#1226211) + docker needs more networking modules, even legacy iptable_nat and _filter. +- commit 415e132 + +------------------------------------------------------------------- +Tue Jun 11 17:19:05 CEST 2024 - davide.benini@suse.com + +- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation + (CVE-2024-36017 bsc#1225681). +- commit 349b81e + +------------------------------------------------------------------- +Tue Jun 11 15:51:42 CEST 2024 - jack@suse.cz + +- mm: use memalloc_nofs_save() in page_cache_ra_order() + (bsc#1225723 CVE-2024-36882). +- commit 858537f + +------------------------------------------------------------------- +Tue Jun 11 15:50:11 CEST 2024 - jack@suse.cz + +- blk-iocost: avoid out of bounds shift (bsc#1225759 + CVE-2024-36916). +- commit 9e35e70 + +------------------------------------------------------------------- +Tue Jun 11 15:48:58 CEST 2024 - davide.benini@suse.com + +- netfilter: complete validation of user input + (git-fixes CVE-2024-35896 bsc#1224662). +- commit a54ae57 + +------------------------------------------------------------------- +Tue Jun 11 15:25:13 CEST 2024 - tbogendoerfer@suse.de + +- net: hns3: fix kernel crash when devlink reload during + initialization (CVE-2024-36900 bsc#1225726). +- net: hns3: release PTP resources if pf initialization failed + (CVE-2024-36900 bsc#1225726). +- commit ad59124 + +------------------------------------------------------------------- +Tue Jun 11 14:44:23 CEST 2024 - jack@suse.cz + +- blk-mq: make sure active queue usage is held for + bio_integrity_prep() (bsc#1225105 CVE-2023-52787). +- commit 6131890 + +------------------------------------------------------------------- +Tue Jun 11 14:38:11 CEST 2024 - jack@suse.cz + +- block: prevent division by zero in blk_rq_stat_sum() + (bsc#1224661 CVE-2024-35925). +- commit 7339ca3 + +------------------------------------------------------------------- +Tue Jun 11 13:53:27 CEST 2024 - jack@suse.cz + +- Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 + bsc#1224935 CVE-2023-52837). +- commit 95ff8cb + +------------------------------------------------------------------- +Tue Jun 11 13:51:04 CEST 2024 - davide.benini@suse.com + +- netfilter: validate user input for expected length + (CVE-2024-35896 bsc#1224662). +- commit 6a29de4 + +------------------------------------------------------------------- +Tue Jun 11 13:49:51 CEST 2024 - jack@suse.cz + +- ext4: fix corruption during on-line resize (bsc#1224735 + CVE-2024-35807). +- commit 751677a + +------------------------------------------------------------------- +Tue Jun 11 13:34:20 CEST 2024 - jack@suse.cz + +- ext4: fix racy may inline data check in dio write (bsc#1224939 + CVE-2023-52786). +- commit 742009f + +------------------------------------------------------------------- +Tue Jun 11 13:32:12 CEST 2024 - jack@suse.cz + +- ext4: avoid online resizing failures due to oversized flex bg + (bsc#1222080 CVE-2023-52622). +- commit 817510d + +------------------------------------------------------------------- +Tue Jun 11 10:12:42 CEST 2024 - andrea.porta@suse.com + +- arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY + (git-fixes). +- commit d2efb00 + +------------------------------------------------------------------- +Tue Jun 11 10:03:53 CEST 2024 - tbogendoerfer@suse.de + +- net: mana: Enable MANA driver on ARM64 with 4K page size + (jsc#PED-8491). +- Update config files. +- commit 5211306 + +------------------------------------------------------------------- +Tue Jun 11 09:52:36 CEST 2024 - tbogendoerfer@suse.de + +- bna: ensure the copied buf is NUL terminated (CVE-2024-36934 + bsc#1225760). +- ice: ensure the copied buf is NUL terminated (CVE-2024-36935 + bsc#1225763). +- commit ab36d7d + +------------------------------------------------------------------- +Tue Jun 11 08:11:46 CEST 2024 - shung-hsi.yu@suse.com + +- xdp: use flags field to disambiguate broadcast redirect + (bsc#1225834 CVE-2024-36937). +- commit de0720c + +------------------------------------------------------------------- +Tue Jun 11 01:14:03 CEST 2024 - krisman@suse.de + +- fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 + CVE-2023-52672). +- commit 66a9a3f + +------------------------------------------------------------------- +Mon Jun 10 22:07:09 CEST 2024 - davide.benini@suse.com + +- tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING + (CVE-2023-52845 bsc#1225585). +- commit a73a0ca + +------------------------------------------------------------------- +Mon Jun 10 21:03:05 CEST 2024 - krisman@suse.de + +- pipe: wakeup wr_wait after setting max_usage (bsc#1224614 + CVE-2023-52672). +- commit 333fe30 + +------------------------------------------------------------------- +Mon Jun 10 17:13:33 CEST 2024 - lduncan@suse.com + +- blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply +- commit a7ff2c2 + +------------------------------------------------------------------- +Mon Jun 10 13:36:57 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: honor table dormant flag from netdev release event path + (CVE-2024-36005 bsc#1224539). +- commit 5b08b61 + +------------------------------------------------------------------- +Mon Jun 10 10:47:24 CEST 2024 - oneukum@suse.com + +- blacklist.conf: irrelevant build fix +- commit 226f27a + +------------------------------------------------------------------- +Sat Jun 8 16:22:10 CEST 2024 - lduncan@suse.com + +- scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 + CVE-2024-26845). +- commit 6b81c05 + +------------------------------------------------------------------- +Fri Jun 7 16:21:13 CEST 2024 - vkarasulli@suse.de + +- iommu: mtk: fix module autoloading (git-fixes). +- commit 50334e4 + +------------------------------------------------------------------- +Fri Jun 7 15:12:04 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Enhance def_domain_type to handle untrusted device + (git-fixes). +- commit 9d0dd7f + +------------------------------------------------------------------- +Fri Jun 7 15:05:55 CEST 2024 - vkarasulli@suse.de + +- iommu: Undo pasid attachment only for the devices that have + succeeded (git-fixes). +- commit 4de170c + +------------------------------------------------------------------- +Fri Jun 7 15:03:38 CEST 2024 - davide.benini@suse.com + +- net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() + (CVE-2024-35892 bsc#1224515). +- commit e8fcaf3 + +------------------------------------------------------------------- +Fri Jun 7 13:57:12 CEST 2024 - jdelvare@suse.de + +- eeprom: at24: fix memory corruption race condition (bsc#1224612 + CVE-2024-35848). +- commit 269cd6c + +------------------------------------------------------------------- +Fri Jun 7 13:43:05 CEST 2024 - davide.benini@suse.com + +- udp: do not accept non-tunnel GSO skbs landing in a tunnel + (CVE-2024-35884 bsc#1224520). +- commit 78d5dd0 + +------------------------------------------------------------------- +Fri Jun 7 13:08:42 CEST 2024 - davide.benini@suse.com + +- Kabi workaround for icmp: prevent possible NULL dereferences from + icmp_build_probe() (CVE-2024-35857 bsc#1224619). +- icmp: prevent possible NULL dereferences from icmp_build_probe() + (CVE-2024-35857 bsc#1224619). +- commit fa789e3 + +------------------------------------------------------------------- +Thu Jun 6 23:53:41 CEST 2024 - krisman@suse.de + +- io_uring/net: correct the type of variable (git-fixes). +- commit 91963e3 + +------------------------------------------------------------------- +Thu Jun 6 15:39:34 CEST 2024 - shung-hsi.yu@suse.com + +- sock_map: avoid race between sock_map_close and sk_psock_put + (bsc#1225475 CVE-2023-52735). +- commit 71eeba4 + +------------------------------------------------------------------- +Thu Jun 6 12:52:35 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch + (CVE-2023-52855 bsc#1225583). + Adding references +- commit 4b5e987 + ------------------------------------------------------------------- Thu Jun 6 09:32:09 CEST 2024 - denis.kirjanov@suse.com @@ -104,6 +9754,18 @@ Wed Jun 5 20:40:13 CEST 2024 - tonyj@suse.de (git-fixes). - commit a1f9340 +------------------------------------------------------------------- +Wed Jun 5 19:00:50 CEST 2024 - jack@suse.cz + +- nfs: Bump default write congestion size (bsc#1218442). +- commit 563bd84 + +------------------------------------------------------------------- +Wed Jun 5 18:57:05 CEST 2024 - jack@suse.cz + +- nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). +- commit 1092c12 + ------------------------------------------------------------------- Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com @@ -117,6 +9779,68 @@ Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com backported." - commit d947258 +------------------------------------------------------------------- +Wed Jun 5 14:58:19 CEST 2024 - oneukum@suse.com + +- crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 + bsc#1224655). +- commit c5d6a9b + +------------------------------------------------------------------- +Wed Jun 5 13:38:58 CEST 2024 - shung-hsi.yu@suse.com + +- xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING + (bsc#1224575 CVE-2024-35976). +- commit 794d5e8 + +------------------------------------------------------------------- +Wed Jun 5 12:16:36 CEST 2024 - shung-hsi.yu@suse.com + +- bpf, skmsg: Fix NULL pointer dereference in + sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). +- commit 2f2e817 + +------------------------------------------------------------------- +Wed Jun 5 11:15:56 CEST 2024 - davide.benini@suse.com + +- ipv4: check for NULL idev in ip_route_use_hint() + (CVE-2024-36008 bsc#1224540) +- commit d751eb5 + +------------------------------------------------------------------- +Tue Jun 4 20:14:17 CEST 2024 - ematsumiya@suse.de + +- smb3: fix lock ordering potential deadlock in + cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). +- commit 98bfec0 + +------------------------------------------------------------------- +Tue Jun 4 20:13:35 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix potential deadlock when releasing mids + (bsc#1225172, bsc#1225548, CVE-2023-52757). +- commit 1b322a8 + +------------------------------------------------------------------- +Tue Jun 4 12:28:46 CEST 2024 - davide.benini@suse.com + +- blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 + netrom: Fix data-races around sysctl_net_busy_read + (CVE-2024-27419 bsc#1224759) +- commit 1fe217c + +------------------------------------------------------------------- +Tue Jun 4 12:01:21 CEST 2024 - iivanov@suse.de + +- octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) +- commit d3dcfbb + +------------------------------------------------------------------- +Mon Jun 3 20:51:18 CEST 2024 - krisman@suse.de + +- kabi/severities: Ignore io_uring internal symbols +- commit 0e91c09 + ------------------------------------------------------------------- Mon Jun 3 20:07:57 CEST 2024 - tonyj@suse.de @@ -484,6 +10208,13 @@ Fri May 31 17:58:22 CEST 2024 - dsterba@suse.com - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 +------------------------------------------------------------------- +Fri May 31 17:18:32 CEST 2024 - davide.benini@suse.com + +- llc: call sock_orphan() at release time + (CVE-2024-26625 bsc#1221086) +- commit fe6bd4d + ------------------------------------------------------------------- Fri May 31 17:18:11 CEST 2024 - dsterba@suse.com @@ -724,6 +10455,15 @@ Wed May 29 17:04:32 CEST 2024 - pmladek@suse.com console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 +------------------------------------------------------------------- +Wed May 29 16:43:37 CEST 2024 - mkoutny@suse.com + +- af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock + (CVE-2024-26676 bsc#1222380). +- af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). +- af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). +- commit 7722c8d + ------------------------------------------------------------------- Wed May 29 16:39:49 CEST 2024 - mkoutny@suse.com @@ -1144,6 +10884,64 @@ Tue May 28 06:53:34 CEST 2024 - jslaby@suse.cz CVE-2024-35877). - commit 24cc941 +------------------------------------------------------------------- +Tue May 28 01:53:00 CEST 2024 - krisman@suse.de + +- io_uring: fail NOP if non-zero op flags is passed in + (git-fixes). +- io_uring/net: fix sendzc lazy wake polling (git-fixes). +- io-wq: write next_work before dropping acct_lock (git-fixes). +- io_uring: use the right type for work_llist empty check + (git-fixes). +- io_uring/net: restore msg_control on sendzc retry (git-fixes). +- commit 92fcddd + +------------------------------------------------------------------- +Tue May 28 01:32:23 CEST 2024 - krisman@suse.de + +- io_uring/kbuf: hold io_buffer_list reference over mmap + (git-fixes bsc#1224523 CVE-2024-35880). +- io_uring/kbuf: protect io_buffer_list teardown with a reference + (git-fixes). + Reuses a padding space in the structure. +- io_uring/kbuf: get rid of bl->is_ready (git-fixes). +- io_uring/kbuf: get rid of lower BGID lists (git-fixes). + Including kabi preservation patch. +- io_uring/kbuf: rename is_mapped (git-fixes). +- commit 3037746 + +------------------------------------------------------------------- +Tue May 28 00:53:15 CEST 2024 - krisman@suse.de + +- io_uring: use private workqueue for exit work (git-fixes). +- io_uring/rw: don't allow multishot reads without NOWAIT support + (git-fixes). +- io_uring: clear opcode specific data for an early failure + (git-fixes). +- io_uring: fix poll_remove stalled req completion (git-fixes). +- io_uring: Fix release of pinned pages when __io_uaddr_map fails + (git-fixes bsc#1224698 CVE-2024-35831). +- io_uring: clean rings on NO_MMAP alloc fail (git-fixes). +- io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry + (git-fixes). +- io_uring: don't save/restore iowait state (git-fixes). +- commit 289cc2c + +------------------------------------------------------------------- +Tue May 28 00:35:54 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot io-wq checks (git-fixes). +- io_uring/net: correctly handle multishot recvmsg retry setup + (git-fixes). +- io_uring: fix io_queue_proc modifying req->flags (git-fixes). +- commit 78dda9b + +------------------------------------------------------------------- +Mon May 27 23:59:20 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot read defer taskrun cqe posting (git-fixes). +- commit de73141 + ------------------------------------------------------------------- Mon May 27 21:33:13 CEST 2024 - davide.benini@suse.com @@ -1498,6 +11296,27 @@ Sat May 25 08:28:19 CEST 2024 - tiwai@suse.de (git-fixes). - commit be92dbc +------------------------------------------------------------------- +Sat May 25 01:42:31 CEST 2024 - krisman@suse.de + +- io_uring/net: fix overflow check in io_recvmsg_mshot_prep() + (git-fixes CVE-2024-35827 bsc#1224606). +- commit e6510ec + +------------------------------------------------------------------- +Sat May 25 01:40:27 CEST 2024 - krisman@suse.de + +- io_uring/net: move receive multishot out of the generic msghdr + path (git-fixes). +- commit 98302d6 + +------------------------------------------------------------------- +Sat May 25 01:38:57 CEST 2024 - krisman@suse.de + +- io_uring/net: unify how recvmsg and sendmsg copy in the msghdr + (git-fixes). +- commit 8bed9be + ------------------------------------------------------------------- Sat May 25 01:33:04 CEST 2024 - ematsumiya@suse.de @@ -1599,6 +11418,20 @@ Sat May 25 01:24:50 CEST 2024 - ematsumiya@suse.de (bsc#1225172). - commit 66db7c6 +------------------------------------------------------------------- +Sat May 25 01:14:54 CEST 2024 - krisman@suse.de + +- io_uring: remove unconditional looping in local task_work + handling (git-fixes). +- commit 1df83aa + +------------------------------------------------------------------- +Sat May 25 01:08:35 CEST 2024 - krisman@suse.de + +- io_uring: remove looping around handling traditional task_work + (git-fixes). +- commit 6bdc394 + ------------------------------------------------------------------- Fri May 24 20:33:36 CEST 2024 - tiwai@suse.de @@ -1692,6 +11525,18 @@ Fri May 24 06:14:35 CEST 2024 - shung-hsi.yu@suse.com CVE-2024-35905). - commit 5fa3c11 +------------------------------------------------------------------- +Fri May 24 03:31:46 CEST 2024 - krisman@suse.de + +- io_uring: drop any code related to SCM_RIGHTS (git-fixes + CVE-2023-52656 bsc#1224187). +- io_uring/unix: drop usage of io_uring socket (git-fixes). +- Refresh + patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. + Commit together because this required explicit merging with the + anonymous inode creation function change. Incldues kabi fix up. +- commit b304b67 + ------------------------------------------------------------------- Fri May 24 02:11:16 CEST 2024 - neilb@suse.de @@ -2567,6 +12412,12 @@ Wed May 22 11:11:23 CEST 2024 - lhenriques@suse.de (bsc#1224866). - commit 6a4b4a1 +------------------------------------------------------------------- +Wed May 22 10:48:23 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) +- commit 4b0eeb3 + ------------------------------------------------------------------- Wed May 22 10:35:02 CEST 2024 - lhenriques@suse.de @@ -2956,6 +12807,13 @@ Tue May 21 08:08:31 CEST 2024 - jgross@suse.com svm_register_enc_region() (git-fixes). - commit 4382f8a +------------------------------------------------------------------- +Mon May 20 18:36:31 CEST 2024 - ailiop@suse.com + +- sysv: don't call sb_bread() with pointers_lock held + (bsc#1224659 CVE-2023-52699). +- commit 6cad3fd + ------------------------------------------------------------------- Mon May 20 18:22:45 CEST 2024 - lduncan@suse.com @@ -3770,6 +13628,27 @@ Fri May 17 12:55:31 CEST 2024 - andrea.porta@suse.com arch/arm64/kernel/pi/. - commit 4fba46a +------------------------------------------------------------------- +Fri May 17 10:49:15 CEST 2024 - mkoutny@suse.com + +- af_unix: Drop oob_skb ref before purging queue in GC + (CVE-2024-26676 bsc#1222380). +- commit 57acc3a + +------------------------------------------------------------------- +Fri May 17 10:47:25 CEST 2024 - mkoutny@suse.com + +- af_unix: Fix task hung while purging oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 3af3fbb + +------------------------------------------------------------------- +Fri May 17 10:39:23 CEST 2024 - mkoutny@suse.com + +- af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 7728cdc + ------------------------------------------------------------------- Fri May 17 09:14:44 CEST 2024 - tiwai@suse.de @@ -6072,6 +15951,12 @@ Mon Apr 29 16:35:19 CEST 2024 - nik.borisov@suse.com - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 +------------------------------------------------------------------- +Mon Apr 29 16:21:23 CEST 2024 - iluceno@suse.de + +- ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) +- commit 0b000e0 + ------------------------------------------------------------------- Mon Apr 29 12:30:35 CEST 2024 - nik.borisov@suse.com @@ -93852,6 +103737,26 @@ Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz - refresh configs (headers only) - commit 4b7bbac +------------------------------------------------------------------- +Thu May 5 12:06:09 CEST 2022 - jslaby@suse.cz + +- Revert "build initrd without systemd" (bsc#1195775)" + This reverts commit 3a2140fa2acded48224e1438ac9b4775340c94c2. Again, + this breaks many packages as: + * iproute2 is missing, and + * kernel-obs-qa fails with: + Timed out waiting for device /dev/disk/by-id/virtio-0. +- commit 15dd151 + +------------------------------------------------------------------- +Tue Apr 19 15:01:49 CEST 2022 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Include algif_hash, aegis128 and xts modules + afgif_hash is needed by some packages (e.g. iwd) for tests, xts is used for + LUKS2 volumes by default and aegis128 is useful as AEAD cipher for LUKS2. + Wrap the long line to make it readable. +- commit bfd7db4 + ------------------------------------------------------------------- Fri Apr 23 04:52:32 CEST 2021 - mwilck@suse.com diff --git a/kernel-obs-qa.spec b/kernel-obs-qa.spec index ba32676..c1eaa55 100644 --- a/kernel-obs-qa.spec +++ b/kernel-obs-qa.spec @@ -25,7 +25,7 @@ Name: kernel-obs-qa Version: 6.4.0 %if 0%{?is_kotd} -Release: .gf86c546 +Release: .gb5f2243 %else Release: 0 %endif diff --git a/kernel-source.changes b/kernel-source.changes index c319e23..4856e89 100644 --- a/kernel-source.changes +++ b/kernel-source.changes @@ -1,3 +1,9032 @@ +------------------------------------------------------------------- +Tue Jul 30 08:37:32 CEST 2024 - tiwai@suse.de + +- HID: wacom: Modify pen IDs (git-fixes). +- commit 9c450d7 + +------------------------------------------------------------------- +Tue Jul 30 07:31:38 CEST 2024 - tiwai@suse.de + +- Move upstreamed ASoC patch into sorted section +- commit adae4df + +------------------------------------------------------------------- +Mon Jul 29 22:57:26 CEST 2024 - ailiop@suse.com + +- xfs: add bounds checking to xlog_recover_process_data + (bsc#1228408 CVE-2024-41014). +- commit bb0300d + +------------------------------------------------------------------- +Mon Jul 29 22:56:46 CEST 2024 - ailiop@suse.com + +- xfs: don't walk off the end of a directory data block + (bsc#1228405 CVE-2024-41013). +- commit 8a0b7eb + +------------------------------------------------------------------- +Mon Jul 29 22:55:12 CEST 2024 - ailiop@suse.com + +- jfs: don't walk off the end of ealist (bsc#1228403 + CVE-2024-41017). +- commit 4159bc5 + +------------------------------------------------------------------- +Mon Jul 29 17:04:08 CEST 2024 - jack@suse.cz + +- ext4: fold quota accounting into + ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). +- commit 94f6f2b + +------------------------------------------------------------------- +Mon Jul 29 16:50:46 CEST 2024 - jack@suse.cz + +- ext4: fix mb_cache_entry's e_refcnt leak in + ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). +- commit d72f4d7 + +------------------------------------------------------------------- +Mon Jul 29 16:49:12 CEST 2024 - jack@suse.cz + +- block: fix request.queuelist usage in flush (bsc#1227789 + CVE-2024-40925). +- commit 4903430 + +------------------------------------------------------------------- +Mon Jul 29 16:48:52 CEST 2024 - tbogendoerfer@suse.de + +- supported.conf: mark vdpa modules supported (jsc#PED-8954) +- commit 483ffd4 + +------------------------------------------------------------------- +Mon Jul 29 16:46:24 CEST 2024 - jack@suse.cz + +- ext4: do not create EA inode under buffer lock (bsc#1227910 + CVE-2024-40972). +- commit 37fb4de + +------------------------------------------------------------------- +Mon Jul 29 16:43:03 CEST 2024 - jack@suse.cz + +- ext4: fix uninitialized ratelimit_state->lock access in + __ext4_fill_super() (bsc#1227866 CVE-2024-40998). +- commit cefc508 + +------------------------------------------------------------------- +Mon Jul 29 16:40:06 CEST 2024 - tiwai@suse.de + +- Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) +- commit 96de263 + +------------------------------------------------------------------- +Mon Jul 29 15:45:55 CEST 2024 - lhenriques@suse.de + +- ceph: fix incorrect kmalloc size of pagevec mempool + (bsc#1228417). +- commit 84977b0 + +------------------------------------------------------------------- +Mon Jul 29 15:26:39 CEST 2024 - ddiss@suse.de + +- ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). +- commit f7cf8d6 + +------------------------------------------------------------------- +Mon Jul 29 14:38:57 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix use-after-free due to race with dev replace + (bsc#1227719 CVE-2024-39496). +- commit c878f86 + +------------------------------------------------------------------- +Mon Jul 29 14:24:07 CEST 2024 - tbogendoerfer@suse.de + +- tun: add missing verification for short frame (CVE-2024-41091 + bsc#1228327). +- tap: add missing verification for short frame (CVE-2024-41090 + bsc#1228328). +- net: ena: Add validation for completion descriptors consistency + (CVE-2024-40999 bsc#1227913). +- commit 7fa5ae2 + +------------------------------------------------------------------- +Mon Jul 29 06:56:31 CEST 2024 - jslaby@suse.cz + +- Refresh + patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. + Fix build for CONFIG_VT=n (ppc64le/kvmsmall). +- commit 9280ac5 + +------------------------------------------------------------------- +Sun Jul 28 09:40:06 CEST 2024 - tiwai@suse.de + +- spi: spidev: add correct compatible for Rohm BH2228FV + (git-fixes). +- spi: microchip-core: ensure TX and RX FIFOs are empty at start + of a transfer (git-fixes). +- spi: microchip-core: only disable SPI controller when register + value change requires it (git-fixes). +- spi: microchip-core: defer asserting chip select until just + before write to TX FIFO (git-fixes). +- spi: microchip-core: fix the issues in the isr (git-fixes). +- clk: davinci: da8xx-cfgchip: Initialize clk_init_data before + use (git-fixes). +- decompress_bunzip2: fix rare decompression failure (git-fixes). +- commit 536a80d + +------------------------------------------------------------------- +Sat Jul 27 09:29:33 CEST 2024 - tiwai@suse.de + +- ALSA: usb-audio: Add a quirk for Sonix HD USB Camera + (stable-fixes). +- ALSA: usb-audio: Move HD Webcam quirk to the right place + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on HD webcam + (stable-fixes). +- commit 07826dc + +------------------------------------------------------------------- +Sat Jul 27 09:27:40 CEST 2024 - tiwai@suse.de + +- auxdisplay: ht16k33: Drop reference after LED registration + (git-fixes). +- ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA + on unprepare (git-fixes). +- ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). +- ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is + reachable (git-fixes). +- ASoC: sof: amd: fix for firmware reload failure in Vangogh + platform (git-fixes). +- ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). +- ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models + (git-fixes). +- ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). +- ALSA: ump: Don't update FB name for static blocks (git-fixes). +- drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). +- drm/i915/gt: Do not consider preemption during execlists_dequeue + for gen8 (git-fixes). +- drm/i915/dp: Don't switch the LTTPR mode on an active link + (git-fixes). +- commit d7e2deb + +------------------------------------------------------------------- +Fri Jul 26 16:45:07 CEST 2024 - tiwai@suse.de + +- ALSA: hda/conexant: Mute speakers at suspend / shutdown + (bsc#1228269). +- ALSA: hda/generic: Add a helper to mute speakers at + suspend/shutdown (bsc#1228269). +- commit e046d5e + +------------------------------------------------------------------- +Fri Jul 26 16:41:17 CEST 2024 - tiwai@suse.de + +- Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) +- commit 180425d + +------------------------------------------------------------------- +Fri Jul 26 11:08:10 CEST 2024 - jslaby@suse.cz + +- kABI: tty: add the option to have a tty reject a new ldisc + (kabi CVE-2024-40966 bsc#1227886). +- tty: add the option to have a tty reject a new ldisc + (CVE-2024-40966 bsc#1227886). +- commit 00113b6 + +------------------------------------------------------------------- +Fri Jul 26 10:25:15 CEST 2024 - ailiop@suse.com + +- fs/file: fix the check in find_next_fd() (git-fixes). +- commit 3ec6b68 + +------------------------------------------------------------------- +Fri Jul 26 10:23:48 CEST 2024 - ailiop@suse.com + +- erofs: ensure m_llen is reset to 0 if metadata is invalid + (git-fixes). +- commit 03e55bf + +------------------------------------------------------------------- +Fri Jul 26 10:23:19 CEST 2024 - ailiop@suse.com + +- jfs: Fix array-index-out-of-bounds in diFree (git-fixes). +- commit a89a289 + +------------------------------------------------------------------- +Fri Jul 26 10:06:29 CEST 2024 - ailiop@suse.com + +- hfsplus: fix uninit-value in copy_name (git-fixes). +- commit 4f0ad7b + +------------------------------------------------------------------- +Fri Jul 26 08:40:03 CEST 2024 - tiwai@suse.de + +- mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). +- devres: Fix memory leakage caused by driver API + devm_free_percpu() (git-fixes). +- devres: Fix devm_krealloc() wasting memory (git-fixes). +- kobject_uevent: Fix OOB access within zap_modalias_env() + (git-fixes). +- watchdog: rzn1: Convert comma to semicolon (git-fixes). +- watchdog: rzg2l_wdt: Check return status of pm_runtime_put() + (git-fixes). +- watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() + (git-fixes). +- dma: fix call order in dmam_free_coherent (git-fixes). +- mISDN: fix MISDN_TIME_STAMP handling (git-fixes). +- commit 69aa862 + +------------------------------------------------------------------- +Thu Jul 25 17:09:21 CEST 2024 - tiwai@suse.de + +- drm/amd/display: Fix array-index-out-of-bounds in + dml2/FCLKChangeSupport (stable-fixes). +- drm/amd/display: Update efficiency bandwidth for dcn351 + (stable-fixes). +- drm/ttm: Always take the bo delayed cleanup path for imported + bos (git-fixes). +- drm/amd/display: change dram_clock_latency to 34us for dcn35 + (stable-fixes). +- drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). +- wifi: mac80211: Avoid address calculations via out of bounds + array indexing (stable-fixes). +- drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs + (stable-fixes). +- drm/amd/display: ASSERT when failing to find index by + plane/stream id (stable-fixes). +- drm/amd/display: Fix overlapping copy within + dml_core_mode_programming (stable-fixes). +- drm/amd/display: Skip pipe if the pipe idx not set properly + (stable-fixes). +- drm/amd/display: Workaround register access in idle race with + cursor (stable-fixes). +- commit 830869c + +------------------------------------------------------------------- +Thu Jul 25 12:48:27 CEST 2024 - tiwai@suse.de + +- ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA + is paused (git-fixes). +- commit aadeb44 + +------------------------------------------------------------------- +Thu Jul 25 12:44:38 CEST 2024 - tiwai@suse.de + +- spi: mux: set ctlr->bits_per_word_mask (stable-fixes). +- wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL + (git-fixes). +- wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK + (stable-fixes). +- wifi: mac80211: disable softirqs for queued frame handling + (git-fixes). +- wifi: cfg80211: wext: add extra SIOCSIWSCAN data check + (stable-fixes). +- wifi: cfg80211: wext: set ssids=NULL for passive scans + (git-fixes). +- wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() + (stable-fixes). +- wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill + (stable-fixes). +- wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe + option (stable-fixes). +- wifi: iwlwifi: mvm: handle BA session teardown in RF-kill + (stable-fixes). +- wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd + (stable-fixes). +- wifi: iwlwifi: mvm: remove stale STA link data during restart + (stable-fixes). +- wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup + (stable-fixes). +- wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). +- wifi: mac80211: handle tasklet frames before stopping + (stable-fixes). +- wifi: mac80211: apply mcast rate only if interface is up + (stable-fixes). +- wifi: mac80211: mesh: init nonpeer_pm to active by default in + mesh sdata (stable-fixes). +- tools/power/cpupower: Fix Pstate frequency reporting on AMD + Family 1Ah CPUs (stable-fixes). +- tools/power turbostat: Remember global max_die_id + (stable-fixes). +- commit 37df9b4 + +------------------------------------------------------------------- +Thu Jul 25 12:41:28 CEST 2024 - tiwai@suse.de + +- phy: cadence-torrent: Check return value on register read + (git-fixes). +- kbuild: avoid build error when single DTB is turned into + composite DTB (git-fixes). +- remoteproc: stm32_rproc: Fix mailbox interrupts queuing + (git-fixes). +- remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). +- remoteproc: imx_rproc: Fix refcount mistake in + imx_rproc_addr_init (git-fixes). +- remoteproc: imx_rproc: Skip over memory region when node value + is NULL (git-fixes). +- mailbox: mtk-cmdq: Move devm_mbox_controller_register() after + devm_pm_runtime_enable() (git-fixes). +- power: supply: ingenic: Fix some error handling paths in + ingenic_battery_get_property() (git-fixes). +- power: supply: ab8500: Fix error handling when calling + iio_read_channel_processed() (git-fixes). +- spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices + (stable-fixes). +- net: mac802154: Fix racy device stats updates by DEV_STATS_INC() + and DEV_STATS_ADD() (stable-fixes). +- platform/x86: lg-laptop: Use ACPI device handle when evaluating + WMAB/WMBB (stable-fixes). +- platform/x86: lg-laptop: Change ACPI device id (stable-fixes). +- platform/x86: lg-laptop: Remove LGEX0815 hotkey handling + (stable-fixes). +- platform/x86: wireless-hotkey: Add support for LG Airplane + Button (stable-fixes). +- net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). +- Input: ads7846 - use spi_device_id table (stable-fixes). +- mei: demote client disconnect warning on suspend to debug + (stable-fixes). +- kconfig: remove wrong expr_trans_bool() (stable-fixes). +- kconfig: gconf: give a proper initial state to the Save button + (stable-fixes). +- commit f6cec75 + +------------------------------------------------------------------- +Thu Jul 25 12:38:08 CEST 2024 - tiwai@suse.de + +- dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels + (git-fixes). +- docs: crypto: async-tx-api: fix broken code example (git-fixes). +- drm/radeon: check bo_va->bo is non-NULL before using it + (stable-fixes). +- drm/amd/display: Fix refresh rate range for some panel + (stable-fixes). +- drm/amd/display: Account for cursor prefetch BW in DML1 mode + support (stable-fixes). +- drm/amd/display: Add refresh rate range check (stable-fixes). +- gpio: pca953x: fix pca953x_irq_bus_sync_unlock race + (stable-fixes). +- can: kvaser_usb: fix return value for hif_usb_send_regout + (stable-fixes). +- Input: xpad - add support for ASUS ROG RAIKIRI PRO + (stable-fixes). +- Input: i8042 - add Ayaneo Kun to i8042 quirk table + (stable-fixes). +- Input: elantech - fix touchpad state on resume for Lenovo N24 + (stable-fixes). +- drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency + (stable-fixes). +- drm/amdgpu: Indicate CU havest info to CP (stable-fixes). +- drm/exynos: dp: drop driver owner initialization (stable-fixes). +- drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time + (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Aya Neo KUN + (stable-fixes). +- HID: Ignore battery for ELAN touchscreens 2F2C and 4116 + (stable-fixes). +- input: Add support for "Do Not Disturb" (stable-fixes). +- input: Add event code for accessibility key (stable-fixes). +- Input: silead - Always support 10 fingers (stable-fixes). +- commit a5bc4da + +------------------------------------------------------------------- +Thu Jul 25 12:32:52 CEST 2024 - tiwai@suse.de + +- Bluetooth: btnxpuart: Enable Power Save feature on startup + (stable-fixes). +- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA + (stable-fixes). +- ASoC: rt722-sdca-sdw: add debounce time for type detection + (stable-fixes). +- ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on + error rollback (stable-fixes). +- ASoC: ti: davinci-mcasp: Set min period size using FIFO config + (stable-fixes). +- ALSA: dmaengine: Synchronize dma channel after drop() + (stable-fixes). +- ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). +- ASoC: topology: Do not assign fields that are already set + (stable-fixes). +- ASoC: topology: Fix references to freed memory (stable-fixes). +- bytcr_rt5640 : inverse jack detect for Archos 101 cesium + (stable-fixes). +- ASoC: rt722-sdca-sdw: add silence detection register as volatile + (stable-fixes). +- ALSA: dmaengine_pcm: terminate dmaengine before synchronize + (stable-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx + (stable-fixes). +- ALSA: PCM: Allow resume only for suspended streams + (stable-fixes). +- ACPI: EC: Avoid returning AE_OK on errors in address space + handler (stable-fixes). +- ACPI: EC: Abort address space access upon error (stable-fixes). +- commit aa63c91 + +------------------------------------------------------------------- +Thu Jul 25 12:24:57 CEST 2024 - iivanov@suse.de + +- config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) +- commit f80ff65 + +------------------------------------------------------------------- +Thu Jul 25 12:21:56 CEST 2024 - tiwai@suse.de + +- platform/x86: x86-android-tablets: Unregister devices in + reverse order (CVE-2024-40975 bsc#1227926). +- commit 16439fd + +------------------------------------------------------------------- +Thu Jul 25 12:18:11 CEST 2024 - tiwai@suse.de + +- Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 + bsc#1227899). +- commit 8f7016c + +------------------------------------------------------------------- +Thu Jul 25 11:51:21 CEST 2024 - tiwai@suse.de + +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 + (bsc#1228269). +- commit 78e0f74 + +------------------------------------------------------------------- +Wed Jul 24 21:24:54 CEST 2024 - rgoldwyn@suse.com + +- ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). +- commit 6fea688 + +------------------------------------------------------------------- +Tue Jul 23 15:55:49 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Set run context for rawtp test_run callback (bsc#1227783 + CVE-2024-40908). +- commit c965ae8 + +------------------------------------------------------------------- +Tue Jul 23 13:33:40 CEST 2024 - jack@suse.cz + +- nfs: Fix up kabi after adding write_congestion_wait + (bsc#1218442). +- commit fa72236 + +------------------------------------------------------------------- +Tue Jul 23 12:47:56 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL dereference in rt6_probe() + (CVE-2024-40960 bsc#1227813). +- commit acda250 + +------------------------------------------------------------------- +Tue Jul 23 12:31:08 CEST 2024 - jslaby@suse.cz + +- PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() + (git-fixes). +- commit e717f73 + +------------------------------------------------------------------- +Tue Jul 23 11:58:41 CEST 2024 - nik.borisov@suse.com + +- x86/csum: clean up `csum_partial' further (git-fixes). +- commit eb0657c + +------------------------------------------------------------------- +Tue Jul 23 11:57:37 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). +- commit 7ae6079 + +------------------------------------------------------------------- +Tue Jul 23 11:57:14 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: This patch gets reverted +- commit c490f33 + +------------------------------------------------------------------- +Tue Jul 23 11:56:24 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). +- commit 907534d + +------------------------------------------------------------------- +Tue Jul 23 11:55:05 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Remove dead-end revert + We never merged the buggy upstream fix. +- commit 9b319fd + +------------------------------------------------------------------- +Tue Jul 23 11:50:03 CEST 2024 - nik.borisov@suse.com + +- x86/shstk: Make return uprobe work with shadow stack (git-fixes). +- commit a22c34a + +------------------------------------------------------------------- +Tue Jul 23 11:49:41 CEST 2024 - nik.borisov@suse.com + +- x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). +- commit 0887d68 + +------------------------------------------------------------------- +Tue Jul 23 11:49:20 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). +- commit 4b4922f + +------------------------------------------------------------------- +Tue Jul 23 11:48:57 CEST 2024 - nik.borisov@suse.com + +- x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). +- commit 4c24788 + +------------------------------------------------------------------- +Tue Jul 23 11:48:39 CEST 2024 - nik.borisov@suse.com + +- x86/cpu: Provide default cache line size if not enumerated (git-fixes). +- commit c2b6a76 + +------------------------------------------------------------------- +Tue Jul 23 11:40:04 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). +- commit d32b5a4 + +------------------------------------------------------------------- +Tue Jul 23 11:38:50 CEST 2024 - nik.borisov@suse.com + +- x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). +- commit a7c18d6 + +------------------------------------------------------------------- +Tue Jul 23 11:38:14 CEST 2024 - nik.borisov@suse.com + +- x86/amd_nb: Check for invalid SMN reads (git-fixes). +- commit 5e0a2ff + +------------------------------------------------------------------- +Tue Jul 23 11:06:02 CEST 2024 - lhenriques@suse.de + +- cachefiles: flush all requests after setting CACHEFILES_DEAD + (bsc#1227797 CVE-2024-40935). +- commit 6acb040 + +------------------------------------------------------------------- +Tue Jul 23 10:45:15 CEST 2024 - jslaby@suse.cz + +- PCI: tegra194: Set EP alignment restriction for inbound ATU + (git-fixes). +- PCI: keystone: Fix NULL pointer dereference in case of DT + error in ks_pcie_setup_rc_app_regs() (git-fixes). +- PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). +- commit 3d6a567 + +------------------------------------------------------------------- +Tue Jul 23 10:42:33 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL deref in fib6_nh_init() + (CVE-2024-40961 bsc#1227814). +- commit 3de66de + +------------------------------------------------------------------- +Tue Jul 23 10:31:43 CEST 2024 - jslaby@suse.cz + +- PCI: Extend ACS configurability (bsc#1228090). +- commit 571e431 + +------------------------------------------------------------------- +Tue Jul 23 10:21:51 CEST 2024 - nik.borisov@suse.com + +- netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). +- commit becdc7a + +------------------------------------------------------------------- +Mon Jul 22 18:27:20 CEST 2024 - jack@suse.cz + +- nfs: Block on write congestion (bsc#1218442). +- commit b7f1cad + +------------------------------------------------------------------- +Mon Jul 22 18:26:59 CEST 2024 - jack@suse.cz + +- nfs: Properly initialize server->writeback (bsc#1218442). +- commit c293976 + +------------------------------------------------------------------- +Mon Jul 22 18:26:28 CEST 2024 - jack@suse.cz + +- nfs: Drop pointless check from nfs_commit_release_pages() + (bsc#1218442). +- commit 20931fe + +------------------------------------------------------------------- +Mon Jul 22 17:02:44 CEST 2024 - tiwai@suse.de + +- kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) +- commit 777b4e0 + +------------------------------------------------------------------- +Mon Jul 22 16:54:29 CEST 2024 - tiwai@suse.de + +- wifi: libertas: Follow renaming of SPI "master" to "controller" + (bsc#1227149). +- wifi: cw1200: restore endian swapping (bsc#1227149). +- wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() + failures warns (bsc#1227149). +- wifi: zd1211rw: silence sparse warnings (bsc#1227149). +- wifi: rt2x00: silence sparse warnings (bsc#1227149). +- wifi: brcmsmac: silence sparse warnings (bsc#1227149). +- wifi: b43: silence sparse warnings (bsc#1227149). +- wifi: brcmfmac: do not pass hidden SSID attribute as value + directly (bsc#1227149). +- wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 + (bsc#1227149). +- wifi: wilc1000: remove AKM suite be32 conversion for external + auth request (bsc#1227149). +- wifi: wilc1000: add missing read critical sections around vif + list traversal (bsc#1227149). +- wifi: wilc1000: fix declarations ordering (bsc#1227149). +- wifi: wilc1000: use SRCU instead of RCU for vif list traversal + (bsc#1227149). +- wifi: wilc1000: split deeply nested RCU list traversal in + dedicated helper (bsc#1227149). +- wifi: wilc1000: validate chip id during bus probe (bsc#1227149). +- wifi: brcmfmac: do not cast hidden SSID attribute value to + boolean (bsc#1227149). +- wifi: mwifiex: Refactor 1-element array into flexible array + in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). +- wifi: wilc1000: correct CRC7 calculation (bsc#1227149). +- wifi: wilc1000: set preamble size to auto as default in + wilc_init_fw_config() (bsc#1227149). +- wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: wilc1000: remove setting msg.spi (bsc#1227149). +- wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). +- wifi: plfxlc: Drop unused include (bsc#1227149). +- wifi: mwifiex: Drop unused headers (bsc#1227149). +- wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). +- wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). +- wifi: rsi: fix restricted __le32 degrades to integer sparse + warnings (bsc#1227149). +- wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). +- wifi: brcmfmac: add linefeed at end of file (bsc#1227149). +- wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). +- wifi: brcmfmac: move feature overrides before feature_disable + (bsc#1227149). +- wifi: brcmfmac: export firmware interface functions + (bsc#1227149). +- wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() + (bsc#1227149). +- wifi: mwifiex: Use helpers to check multicast addresses + (bsc#1227149). +- wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). +- wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). +- wifi: wilc1000: fix driver_handler when committing initial + configuration (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). +- wifi: p54: fix GCC format truncation warning with + wiphy->fw_version (bsc#1227149). +- wifi: mwifiex: use cfg80211_ssid_eq() instead of + mwifiex_ssid_cmp() (bsc#1227149). +- wifi: rt2x00: remove useless code in + rt2x00queue_create_tx_descriptor() (bsc#1227149). +- commit 08ddd32 + +------------------------------------------------------------------- +Mon Jul 22 16:49:32 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: make watchdog param per device (bsc#1227149). +- wifi: rt2x00: Simplify bool conversion (bsc#1227149). +- wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove + unused priv variable (bsc#1227149). +- wifi: rt2x00: disable RTS threshold for rt2800 by default + (bsc#1227149). +- wifi: rt2x00: introduce DMA busy check watchdog for rt2800 + (bsc#1227149). +- wifi: wilc1000: simplify wilc_scan() (bsc#1227149). +- wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). +- wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() + (bsc#1227149). +- wifi: wilc1000: simplify remain on channel support + (bsc#1227149). +- wifi: brcmsmac: replace deprecated strncpy with memcpy + (bsc#1227149). +- wifi: brcm80211: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). +- wifi: rt2x00: rework MT7620 channel config function + (bsc#1227149). +- commit 055fd52 + +------------------------------------------------------------------- +Mon Jul 22 16:44:08 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: improve MT7620 register initialization + (bsc#1227149). +- wifi: wlcore: main: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wlcore: boot: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl18xx: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl1251: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). +- wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). +- wifi: hostap: remove unused ioctl function (bsc#1227149). +- wifi: atmel: remove unused ioctl function (bsc#1227149). +- wifi: p54: Annotate struct p54_cal_database with __counted_by + (bsc#1227149). +- wifi: brcmfmac: fweh: Add __counted_by for struct + brcmf_fweh_queue_item and use struct_size() (bsc#1227149). +- wifi: hostap: Add __counted_by for struct prism2_download_data + and use struct_size() (bsc#1227149). +- wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). +- wifi: wfx: allow to send frames during ROC (bsc#1227149). +- wifi: wfx: scan_lock is global to the device (bsc#1227149). +- wifi: wfx: simplify exclusion between scan and Rx filters + (bsc#1227149). +- wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). +- wifi: wfx: move wfx_skb_*() out of the header file + (bsc#1227149). +- wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). +- wifi: wfx: fix power_save setting when AP is stopped + (bsc#1227149). +- commit 859f128 + +------------------------------------------------------------------- +Mon Jul 22 16:41:16 CEST 2024 - tiwai@suse.de + +- wifi: mwifiex: Replace one-element array with flexible-array + member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). +- Refresh + patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. +- commit 0e5befb + +------------------------------------------------------------------- +Mon Jul 22 16:39:19 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). +- wifi: rt2x00: remove redundant check if u8 array element is + less than zero (bsc#1227149). +- wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). +- wifi: mwifiex: simplify PCIE write operations (bsc#1227149). +- wifi: wilc1000: add back-off algorithm to balance tx queue + packets (bsc#1227149). +- wifi: mwifiex: use MODULE_FIRMWARE to add firmware files + metadata (bsc#1227149). +- wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). +- wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request + with __counted_by (bsc#1227149). +- wifi: brcmfmac: Annotate struct brcmf_gscan_config with + __counted_by (bsc#1227149). +- wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). +- wifi: wlcore: sdio: Use module_sdio_driver macro to simplify + the code (bsc#1227149). +- wifi: wilc1000: Remove unused declarations (bsc#1227149). +- wifi: rt2x00: limit MT7620 TX power based on eeprom calibration + (bsc#1227149). +- wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy + (bsc#1227149). +- wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions + (bsc#1227149). +- commit a544c26 + +------------------------------------------------------------------- +Mon Jul 22 16:36:16 CEST 2024 - tiwai@suse.de + +- wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_hal: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in + R-Calibration (bsc#1227149). +- wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). +- wifi: mwifiex: cleanup adapter data (bsc#1227149). +- wifi: mwifiex: use is_zero_ether_addr() instead of + ether_addr_equal() (bsc#1227149). +- wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). +- wifi: mwifiex: handle possible mwifiex_write_reg() errors + (bsc#1227149). +- wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). +- wifi: mwifiex: cleanup private data structures (bsc#1227149). +- wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). +- wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). +- wifi: brcmsmac: remove more unused data types (bsc#1227149). +- wifi: libertas: prefer kstrtoX() for simple integer conversions + (bsc#1227149). +- wifi: libertas: handle possible spu_write_u16() errors + (bsc#1227149). +- wifi: libertas: cleanup SDIO reset (bsc#1227149). +- wifi: libertas: simplify list operations in free_if_spi_card() + (bsc#1227149). +- wifi: libertas: use convenient lists to manage SDIO packets + (bsc#1227149). +- wifi: libertas: add missing calls to cancel_work_sync() + (bsc#1227149). +- wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). +- wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). +- wifi: brcmsmac: remove unused data type (bsc#1227149). +- wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). +- wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). +- wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). +- wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). +- wifi: hostap: fix stringop-truncations GCC warning + (bsc#1227149). +- wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). +- wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). +- wifi: rt2x00: fix the typo in comments (bsc#1227149). +- wifi: brcmfmac: Detect corner error case earlier with log + (bsc#1227149). +- wifi: brcmutil: use helper function pktq_empty() instead of + open code (bsc#1227149). +- wifi: add HAS_IOPORT dependencies (bsc#1227149). +- wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). +- wifi: mwifiex: Use list_count_nodes() (bsc#1227149). +- wifi: mwifiex: Use default @max_active for workqueues + (bsc#1227149). +- commit edbabc2 + +------------------------------------------------------------------- +Mon Jul 22 16:35:48 CEST 2024 - ailiop@suse.com + +- xfs: Add cond_resched to block unmap range and reflink remap + path (bsc#1228211). +- commit 4c79a42 + +------------------------------------------------------------------- +Mon Jul 22 15:30:13 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8645) +- commit 6262df7 + +------------------------------------------------------------------- +Mon Jul 22 15:24:53 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8644) +- commit a3622c5 + +------------------------------------------------------------------- +Mon Jul 22 15:19:27 CEST 2024 - mhocko@suse.com + +- netrom: Fix a memory leak in nr_heartbeat_expiry() + (CVE-2024-41006 bsc#1227862). +- commit 59ef181 + +------------------------------------------------------------------- +Mon Jul 22 15:13:12 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) +- commit 6571948 + +------------------------------------------------------------------- +Mon Jul 22 15:08:48 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) +- commit 67939cb + +------------------------------------------------------------------- +Mon Jul 22 15:07:32 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) +- commit 5ed815a + +------------------------------------------------------------------- +Mon Jul 22 15:06:22 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) +- commit af4620a + +------------------------------------------------------------------- +Mon Jul 22 15:05:09 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) +- commit 0171830 + +------------------------------------------------------------------- +Mon Jul 22 15:03:52 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) +- commit 2186774 + +------------------------------------------------------------------- +Mon Jul 22 15:02:21 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) +- commit 7bd1596 + +------------------------------------------------------------------- +Mon Jul 22 15:00:17 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) +- commit a5c559a + +------------------------------------------------------------------- +Mon Jul 22 14:58:39 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) +- commit 07ed999 + +------------------------------------------------------------------- +Mon Jul 22 14:57:31 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) +- commit 0d2dc44 + +------------------------------------------------------------------- +Mon Jul 22 14:56:20 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) +- commit 17c17ec + +------------------------------------------------------------------- +Mon Jul 22 14:54:43 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) +- commit ef568ac + +------------------------------------------------------------------- +Mon Jul 22 14:53:26 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) +- commit 3ac3475 + +------------------------------------------------------------------- +Mon Jul 22 14:52:16 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) +- commit f0f8ba5 + +------------------------------------------------------------------- +Mon Jul 22 14:50:58 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) +- commit a564fef + +------------------------------------------------------------------- +Mon Jul 22 14:49:36 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) +- commit d7e72e1 + +------------------------------------------------------------------- +Mon Jul 22 14:48:27 CEST 2024 - iivanov@suse.de + +- arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) +- commit ca6c1bb + +------------------------------------------------------------------- +Mon Jul 22 14:46:53 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) +- commit a10e3de + +------------------------------------------------------------------- +Mon Jul 22 14:45:36 CEST 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") +- commit ea9f475 + +------------------------------------------------------------------- +Mon Jul 22 14:40:20 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 0bb0cc8 + +------------------------------------------------------------------- +Mon Jul 22 12:03:35 CEST 2024 - lhenriques@suse.de + +- fuse: verify {g,u}id mount options correctly (bsc#1228193). +- libceph: fix race between delayed_work() and ceph_monc_stop() + (bsc#1228192). +- commit 10e7bb9 + +------------------------------------------------------------------- +Mon Jul 22 09:28:05 CEST 2024 - tiwai@suse.de + +- nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro + (git-fixes). +- checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored + (git-fixes). +- rtc: interface: Add RTC offset to alarm after fix-up + (git-fixes). +- rtc: abx80x: Fix return value of nvmem callback on read + (git-fixes). +- rtc: cmos: Fix return value of nvmem callbacks (git-fixes). +- rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes + (git-fixes). +- pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). +- pinctrl: freescale: mxs: Fix refcount of child (git-fixes). +- pinctrl: ti: ti-iodelay: fix possible memory leak when + pinctrl_enable() fails (git-fixes). +- pinctrl: single: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: core: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: rockchip: update rk3308 iomux routes (git-fixes). +- selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). +- PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). +- PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio + (git-fixes). +- PCI: rcar: Demote WARN() to dev_warn_ratelimited() in + rcar_pcie_wakeup() (git-fixes). +- PCI: qcom-ep: Disable resources unconditionally during PERST# + assert (git-fixes). +- PCI: dwc: Fix index 0 incorrectly being interpreted as a free + ATU slot (git-fixes). +- PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() + (git-fixes). +- PCI: endpoint: Clean up error handling in vpci_scan_bus() + (git-fixes). +- PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' + in pci_epf_test_core_init() (git-fixes). +- PCI: Fix resource double counting on remove & rescan + (git-fixes). +- PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal + (git-fixes). +- PCI: Introduce cleanup helpers for device reference counts + and locks (stable-fixes). +- commit a7e6cbc + +------------------------------------------------------------------- +Sat Jul 20 09:14:59 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (stable-fixes). +- ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop + (stable-fixes). +- ASoC: SOF: ipc4-topology: Use correct queue_id for requesting + input pin format (stable-fixes). +- ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 + (stable-fixes). +- commit be4d8bf + +------------------------------------------------------------------- +Sat Jul 20 09:12:01 CEST 2024 - tiwai@suse.de + +- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case + (stable-fixes). +- Refresh + patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. +- commit 82fbd42 + +------------------------------------------------------------------- +Sat Jul 20 09:10:44 CEST 2024 - tiwai@suse.de + +- Input: elan_i2c - do not leave interrupt disabled on suspend + failure (git-fixes). +- Input: qt1050 - handle CHIP_ID reading error (git-fixes). +- interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID + (git-fixes). +- iio: frequency: adrf6780: rm clk provider include (git-fixes). +- iio: Fix the sorting functionality in + iio_gts_build_avail_time_table (git-fixes). +- eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). +- Revert "usb: musb: da8xx: Set phy in OTG mode by default" + (stable-fixes). +- ALSA: seq: ump: Skip useless ports for static blocks + (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value + (git-fixes). +- ASoC: amd: Adjust error handling in case of absent codec device + (git-fixes). +- ASoC: max98088: Check for clk_prepare_enable() error + (git-fixes). +- ASoC: qcom: Adjust issues in case of DT error in + asoc_qcom_lpass_cpu_platform_probe() (git-fixes). +- ASoC: cs35l56: Accept values greater than 0 as IRQ numbers + (git-fixes). +- ASoc: tas2781: Enable RCA-based playback without DSP firmware + download (git-fixes). +- crypto: qat - extend scope of lock in + adf_cfg_add_key_value_param() (git-fixes). +- hwrng: core - Fix wrong quality calculation at hw rng + registration (git-fixes). +- crypto: ccp - Fix null pointer dereference in + __sev_snp_shutdown_locked (git-fixes). +- crypto: ecdsa - Fix the public key format description + (git-fixes). +- hwrng: amd - Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 7fcc337 + +------------------------------------------------------------------- +Fri Jul 19 16:37:33 CEST 2024 - tiwai@suse.de + +- Add Alt-commit for amdgpu patch (git-fixes) +- commit 7fbd801 + +------------------------------------------------------------------- +Fri Jul 19 15:09:49 CEST 2024 - tbogendoerfer@suse.de + +- gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 + bsc#1227836). +- net: hns3: fix kernel crash problem in concurrent scenario + (CVE-2024-39507 bsc#1227730). +- net/mlx5: Fix tainted pointer delete is case of flow rules + creation fail (CVE-2024-40940 bsc#1227800). +- commit 8d4dcfb + +------------------------------------------------------------------- +Fri Jul 19 14:33:18 CEST 2024 - mhocko@suse.com + +- net: ethtool: fix the error condition in + ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). +- commit be667d4 + +------------------------------------------------------------------- +Fri Jul 19 14:21:26 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix lock ordering in btrfs_zone_activate() + (bsc#1223731 CVE-2024-26944). +- commit c6e27f8 + +------------------------------------------------------------------- +Fri Jul 19 14:19:02 CEST 2024 - mhocko@suse.com + +- vmxnet3: disable rx data ring on dma allocation failure + (CVE-2024-40923 bsc#1227786). +- commit 3828e87 + +------------------------------------------------------------------- +Fri Jul 19 14:05:43 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_una is properly initialized on connect + (CVE-2024-40931 bsc#1227780). +- commit 60fd0e2 + +------------------------------------------------------------------- +Fri Jul 19 13:57:12 CEST 2024 - mhocko@suse.com + +- bnxt_en: Adjust logging of firmware messages in case of released + token in __hwrm_send() (CVE-2024-40919 bsc#1227779). +- commit c060c32 + +------------------------------------------------------------------- +Fri Jul 19 13:42:04 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: allocate dummy checksums for zoned NODATASUM + writes (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix use-after-free in do_zone_finish() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix chunk map leak when loading block group zone + info (bsc#1223731 CVE-2024-26944). +- btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 + CVE-2024-26944). +- btrfs: remove stripe size local variable from + insert_dev_extents() (bsc#1223731 CVE-2024-26944). +- btrfs: use a dedicated data structure for chunk maps + (bsc#1223731 CVE-2024-26944). +- commit 201e016 + +------------------------------------------------------------------- +Fri Jul 19 12:16:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: wait for data BG to be finished on direct IO + allocation (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: drop no longer valid write pointer check + (bsc#1223731 CVE-2024-26944). +- commit a5e78f9 + +------------------------------------------------------------------- +Fri Jul 19 11:56:18 CEST 2024 - fdmanana@suse.com + +- btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() + (bsc#1223731 CVE-2024-26944). +- commit f638537 + +------------------------------------------------------------------- +Fri Jul 19 11:48:13 CEST 2024 - tiwai@suse.de + +- drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property + (git-fixes). +- commit f21db33 + +------------------------------------------------------------------- +Fri Jul 19 11:27:58 CEST 2024 - fdmanana@suse.com + +- btrfs: drop gfp from parameter extent state helpers (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 2097a9c + +------------------------------------------------------------------- +Fri Jul 19 10:58:03 CEST 2024 - tiwai@suse.de + +- drm/fbdev-dma: Fix framebuffer mode for big endian devices + (git-fixes). +- drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config + (git-fixes). +- drm/msm/dpu: drop validity checks for clear_pending_flush() + ctl op (git-fixes). +- drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). +- USB: serial: option: add Rolling RW350-GL variants + (stable-fixes). +- USB: serial: option: add support for Foxconn T99W651 + (stable-fixes). +- USB: serial: option: add Netprisma LCUK54 series modules + (stable-fixes). +- usb: gadget: configfs: Prevent OOB read/write in + usb_string_copy() (stable-fixes). +- usb: dwc3: pci: add support for the Intel Panther Lake + (stable-fixes). +- USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k + (stable-fixes). +- xhci: always resume roothubs if xHC was reset during resume + (stable-fixes). +- USB: serial: option: add Telit generic core-dump composition + (stable-fixes). +- USB: serial: option: add Fibocom FM350-GL (stable-fixes). +- USB: serial: option: add Telit FN912 rmnet compositions + (stable-fixes). +- commit f9ac994 + +------------------------------------------------------------------- +Fri Jul 19 10:54:27 CEST 2024 - tiwai@suse.de + +- drm/msm/dpu: fix encoder irq wait skip (git-fixes). +- drm/dp_mst: Fix all mstb marked as not probed after + suspend/resume (git-fixes). +- drm/panfrost: Mark simple_ondemand governor as softdep + (git-fixes). +- drm/lima: Mark simple_ondemand governor as softdep (git-fixes). +- drm/mediatek: Remove less-than-zero comparison of an unsigned + value (git-fixes). +- drm/mediatek: Fix bit depth overwritten for mtk_ovl_set + bit_depth() (git-fixes). +- drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). +- drm/mediatek: Support DRM plane alpha in OVL (git-fixes). +- drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 + (git-fixes). +- drm/mediatek: Set DRM mode configs accordingly (git-fixes). +- drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). +- drm/mediatek: Turn off the layers with zero width or height + (git-fixes). +- drm/mediatek: Fix destination alpha error in OVL (git-fixes). +- drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). +- drm/mediatek: Fix XRGB setting error in OVL (git-fixes). +- drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). +- drm/mediatek: Add missing plane settings when async update + (git-fixes). +- drm/etnaviv: fix DMA direction handling for cached RW buffers + (git-fixes). +- Revert "drm/bridge: tc358767: Set default CLRSIPO count" + (stable-fixes). +- drm/qxl: Add check for drm_cvt_mode (git-fixes). +- drm: zynqmp_kms: Fix AUX bus not getting unregistered + (git-fixes). +- drm: zynqmp_dpsub: Fix an error handling path in + zynqmp_dpsub_probe() (git-fixes). +- drm/bridge: samsung-dsim: Set P divider based on min/max of + fin pll (git-fixes). +- drm/bridge: it6505: fix hibernate to resume no display issue + (git-fixes). +- drm/panel: ilitek-ili9882t: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: himax-hx8394: Handle errors from + mipi_dsi_dcs_set_display_on() better (git-fixes). +- drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). +- drm/mgag200: Set DDC timeout in milliseconds (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_generic_write_seq() (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_dcs_write_seq() (git-fixes). +- commit 6fb58b4 + +------------------------------------------------------------------- +Fri Jul 19 10:34:49 CEST 2024 - tiwai@suse.de + +- drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). +- drm/arm/komeda: Fix komeda probe failing if there are no links + in the secondary pipeline (git-fixes). +- drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). +- drm/amd/display: Move 'struct scaler_data' off stack + (git-fixes). +- drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). +- drm/amdgpu: Check if NBIO funcs are NULL in + amdgpu_device_baco_exit (git-fixes). +- drm/amdgpu: Fix memory range calculation (git-fixes). +- drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). +- drm/amd/pm: remove logically dead code for renoir (git-fixes). +- drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). +- drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() + (git-fixes). +- commit ba21687 + +------------------------------------------------------------------- +Fri Jul 19 10:33:42 CEST 2024 - tiwai@suse.de + +- Add Alt-commit to AMDGPU patches from 6.11-rc1 +- commit f4ae72a + +------------------------------------------------------------------- +Fri Jul 19 10:01:31 CEST 2024 - iivanov@suse.de + +- PCI/ASPM: Update save_state when configuration changes (bsc#1226915) +- commit 5192284 + +------------------------------------------------------------------- +Fri Jul 19 03:02:08 CEST 2024 - lduncan@suse.com + +- block: Move checking GENHD_FL_NO_PART to bdev_add_partition() + (bsc#1226213). +- commit 6855b2f + +------------------------------------------------------------------- +Fri Jul 19 02:05:28 CEST 2024 - dsterba@suse.com + +- bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) +- commit 1c7a482 + +------------------------------------------------------------------- +Fri Jul 19 01:46:16 CEST 2024 - dsterba@suse.com + +- tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) +- commit b0d23d0 + +------------------------------------------------------------------- +Fri Jul 19 01:41:03 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) +- commit 8a86808 + +------------------------------------------------------------------- +Thu Jul 18 23:24:52 CEST 2024 - dsterba@suse.com + +- net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) +- commit 812f420 + +------------------------------------------------------------------- +Thu Jul 18 23:09:39 CEST 2024 - dsterba@suse.com + +- net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) +- commit 5be3514 + +------------------------------------------------------------------- +Thu Jul 18 21:21:20 CEST 2024 - lduncan@suse.com + +- scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated + memory (bsc#1227762 CVE-2024-40901). +- commit 5eb5075 + +------------------------------------------------------------------- +Thu Jul 18 18:57:13 CEST 2024 - fdmanana@suse.com + +- btrfs: pass NOWAIT for set/clear extent bits as another bit + (bsc#1223731 CVE-2024-26944). +- commit 33253df + +------------------------------------------------------------------- +Thu Jul 18 18:42:59 CEST 2024 - fdmanana@suse.com + +- btrfs: drop NOFAIL from set_extent_bit allocation masks + (bsc#1223731 CVE-2024-26944). +- commit 46559ec + +------------------------------------------------------------------- +Thu Jul 18 18:18:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 460a0d4 + +------------------------------------------------------------------- +Thu Jul 18 18:18:35 CEST 2024 - ailiop@suse.com + +- xfs: fix log recovery buffer allocation for the legacy h_size + fixup (bsc#1227432 CVE-2024-39472). +- commit 04ef30f + +------------------------------------------------------------------- +Thu Jul 18 17:39:46 CEST 2024 - jgross@suse.com + +- KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() + (CVE-2024-40953, bsc#1227806). +- commit 60989df + +------------------------------------------------------------------- +Thu Jul 18 16:40:36 CEST 2024 - jwiesner@suse.de + +- Update config files (bsc#1227282). + Update the CONFIG_LSM option to include the selinux LSM in the default set + of LSMs. The selinux LSM will not get enabled because it is preceded by + apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves + failures that result in the system not booting up when "security=selinux + selinux=1" is passed to the kernel and SELinux policies are installed. +- commit 0a95a78 + +------------------------------------------------------------------- +Thu Jul 18 15:49:47 CEST 2024 - ailiop@suse.com + +- xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail + (git-fixes). +- commit 44812b1 + +------------------------------------------------------------------- +Thu Jul 18 15:47:21 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: use muar idx 0xe for non-mt799x as well + (bsc#1227149). +- wifi: mt76: mt7996: fix potential memory leakage when reading + chip temperature (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in + mt7996_irq_tasklet() (bsc#1227149). +- wifi: mt76: mt7925: ensure 4-byte alignment for suspend & + wow command (bsc#1227149). +- wifi: mt76: mt7996: fix size of txpower MCU command + (bsc#1227149). +- wifi: mt76: connac: check for null before dereferencing + (bsc#1227149). +- commit 4e5584e + +------------------------------------------------------------------- +Thu Jul 18 15:43:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Remove redundant assignment to variable tidno + (bsc#1227149). +- wifi: mt76: fix the issue of missing txpwr settings from ch153 + to ch177 (bsc#1227149). +- wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform + (bsc#1227149). +- wifi: mt76: mt7921: fix a potential association failure upon + resuming (bsc#1227149). +- wifi: mt76: mt7921: fix the unfinished command of regd_notifier + before suspend (bsc#1227149). +- wifi: mt76: mt792x: update the country list of EU for ACPI SAR + (bsc#1227149). +- wifi: mt76: mt7925e: fix use-after-free in free_irq() + (bsc#1227149). +- wifi: mt76: mt792x: add the illegal value check for mtcl table + of acpi (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong data type for scan command + (bsc#1227149). +- wifi: mt76: set page_pool napi pointer for mmio devices + (bsc#1227149). +- wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). +- commit 3499113 + +------------------------------------------------------------------- +Thu Jul 18 15:41:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: set correct muar_idx for mt799x chipsets + (bsc#1227149). +- wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). +- wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). +- wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands + (bsc#1227149). +- wifi: mt76: mt7996: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: mt7925: support temperature sensor (bsc#1227149). +- wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). +- wifi: mt76: mt7925: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7925: add flow to avoid chip bt function fail + (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong header translation config + (bsc#1227149). +- commit 7f22357 + +------------------------------------------------------------------- +Thu Jul 18 15:39:15 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7925: fix WoW failed in encrypted mode + (bsc#1227149). +- wifi: mt76: mt7925: fix fw download fail (bsc#1227149). +- wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). +- wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). +- wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz + band (bsc#1227149). +- wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band + (bsc#1227149). +- wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table + (bsc#1227149). +- wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). +- wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). +- wifi: mt76: usb: create a dedicated queue for psd traffic + (bsc#1227149). +- commit 01e1acb + +------------------------------------------------------------------- +Thu Jul 18 15:36:38 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). +- wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 + (bsc#1227149). +- wifi: mt76: mt7915: add locking for accessing mapped registers + (bsc#1227149). +- wifi: mt76: mt7915: fix error recovery with WED enabled + (bsc#1227149). +- wifi: mt76: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: disable HW AMSDU when using fixed rate + (bsc#1227149). +- wifi: mt76: mt7996: fix fortify warning (bsc#1227149). +- commit 0013ef2 + +------------------------------------------------------------------- +Thu Jul 18 15:27:40 CEST 2024 - tiwai@suse.de + +- wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers + (bsc#1227149). +- wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix + -Warray-bounds warnings (bsc#1227149). +- wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). +- wifi: mt76: mt7921: fix CLC command timeout when suspend/resume + (bsc#1227149). +- wifi: mt76: mt7921: reduce the size of MCU firmware download + Rx queue (bsc#1227149). +- wifi: mt76: mt7996: set DMA mask to 36 bits for boards with + more than 4GB of RAM (bsc#1227149). +- wifi: mt76: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps + signature (bsc#1227149). +- wifi: mt76: connac: add new definition of tx descriptor + (bsc#1227149). +- wifi: mt76: mt7996: adjust interface num and wtbl size for + mt7992 (bsc#1227149). +- commit cbff43f + +------------------------------------------------------------------- +Thu Jul 18 15:10:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). +- wifi: mt76: mt7996: rework register offsets for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). +- wifi: mt76: connac: add firmware support for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). +- wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct + packing (bsc#1227149). +- wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band + (bsc#1227149). +- wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 + (bsc#1227149). +- wifi: mt76: connac: add beacon protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). +- commit 3e59fd6 + +------------------------------------------------------------------- +Thu Jul 18 15:02:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add txpower setting support (bsc#1227149). +- commit fd1825a + +------------------------------------------------------------------- +Thu Jul 18 15:01:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix alignment of sta info event + (bsc#1227149). +- wifi: mt76: mt7996: switch to mcu command for TX GI report + (bsc#1227149). +- wifi: mt76: use chainmask for power delta calculation + (bsc#1227149). +- wifi: mt76: change txpower init to per-phy (bsc#1227149). +- wifi: mt76: mt7996: align the format of fixed rate command + (bsc#1227149). +- wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED + (bsc#1227149). +- wifi: mt76: connac: set fixed_bw bit in TX descriptor for + fixed rate frames (bsc#1227149). +- wifi: mt76: mt7996: adjust WFDMA settings to improve performance + (bsc#1227149). +- wifi: mt76: connac: add beacon duplicate TX mode support for + mt7996 (bsc#1227149). +- commit e90dd6a + +------------------------------------------------------------------- +Thu Jul 18 14:56:59 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move wed reset common code in mt76 module + (bsc#1227149). +- commit b63457a + +------------------------------------------------------------------- +Thu Jul 18 14:56:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add thermal sensor device support + (bsc#1227149). +- wifi: mt76: connac: add thermal protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs + (bsc#1227149). +- wifi: mt76: mt7996: add support for variants with auxiliary + RX path (bsc#1227149). +- wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro + signature (bsc#1227149). +- wifi: mt76: dma: introduce __mt76_dma_queue_reset utility + routine (bsc#1227149). +- commit dd57284 + +------------------------------------------------------------------- +Thu Jul 18 14:51:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). +- wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). +- wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine + (bsc#1227149). +- wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). +- wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in + common code (bsc#1227149). +- wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in + common code (bsc#1227149). +- wifi: mt76: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: mt76: permit to load precal from NVMEM cell for mt7915 + (bsc#1227149). +- wifi: mt76: permit to use alternative cell name to eeprom + NVMEM load (bsc#1227149). +- commit 15e9dc7 + +------------------------------------------------------------------- +Thu Jul 18 14:11:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 915b272 + +------------------------------------------------------------------- +Thu Jul 18 14:10:54 CEST 2024 - tiwai@suse.de + +- wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). +- wifi: mt76: limit support of precal loading for mt7915 to MTD + only (bsc#1227149). +- wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function + (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in parsing txfree + (bsc#1227149). +- wifi: mt76: add ability to explicitly forbid LED registration + with DT (bsc#1227149). +- wifi: mt76: mt7925: fix typo in mt7925_init_he_caps + (bsc#1227149). +- wifi: mt76: mt7921: fix 6GHz disabled by the missing default + CLC config (bsc#1227149). +- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules + (bsc#1227149). +- wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz + channel info (bsc#1227149). +- commit b106ffb + +------------------------------------------------------------------- +Thu Jul 18 14:08:46 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Annotate struct mt76_rx_tid with __counted_by + (bsc#1227149). +- commit aecab86 + +------------------------------------------------------------------- +Thu Jul 18 14:08:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: update the channel usage when the regd + domain changed (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit b09df3f + +------------------------------------------------------------------- +Thu Jul 18 14:07:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: get regulatory information from the clc + event (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 04b07d9 + +------------------------------------------------------------------- +Thu Jul 18 14:06:31 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: add 6GHz power type support for clc + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- commit b7bb561 + +------------------------------------------------------------------- +Thu Jul 18 14:05:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). +- wifi: mt76: mt7921: move connac nic capability handling to + mt7921 (bsc#1227149). +- wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup + (bsc#1227149). +- wifi: mt76: mt7996: remove periodic MPDU TXS request + (bsc#1227149). +- wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). +- wifi: mt76: mt7996: Add mcu commands for getting sta tx + statistic (bsc#1227149). +- commit e37a1c7 + +------------------------------------------------------------------- +Thu Jul 18 13:38:01 CEST 2024 - tiwai@suse.de + +- Update config files for mt76 stuff (bsc#1227149) +- commit debbb92 + +------------------------------------------------------------------- +Thu Jul 18 13:36:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit 54772eb + +------------------------------------------------------------------- +Thu Jul 18 13:36:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: get tx_retries and tx_failed from txfree + (bsc#1227149). +- wifi: mt76: mt792x: move some common usb code in mt792x module + (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x + module (bsc#1227149). +- wifi: mt76: mt7915 add tc offloading support (bsc#1227149). +- wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips + (bsc#1227149). +- wifi: mt76: mt7915: update mpdu density capability + (bsc#1227149). +- wifi: mt76: check vif type before reporting cca and csa + (bsc#1227149). +- wifi: mt76: check sta rx control frame to multibss capability + (bsc#1227149). +- wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code + (bsc#1227149). +- commit 2106e27 + +------------------------------------------------------------------- +Thu Jul 18 13:17:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support per-band LED control (bsc#1227149). +- wifi: mt76: mt7996: support more options for + mt7996_set_bitrate_mask() (bsc#1227149). +- wifi: mt76: mt7996: only set vif teardown cmds at remove + interface (bsc#1227149). +- wifi: mt76: connac: add more unified event IDs (bsc#1227149). +- wifi: mt76: connac: add more unified command IDs (bsc#1227149). +- wifi: mt76: connac: add data field in struct tlv (bsc#1227149). +- wifi: mt76: connac: add eht support for tx power (bsc#1227149). +- wifi: mt76: connac: add eht support for phy mode config + (bsc#1227149). +- wifi: mt76: connac: export functions for mt7925 (bsc#1227149). +- wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). +- commit 135e742 + +------------------------------------------------------------------- +Thu Jul 18 13:16:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: introduce helper for mt7925 chipset + (bsc#1227149). +- wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). +- wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() + (bsc#1227149). +- wifi: mt76: fix race condition related to checking tx queue + fill status (bsc#1227149). +- wifi: mt76: use atomic iface iteration for pre-TBTT work + (bsc#1227149). +- wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 + (bsc#1227149). +- wifi: mt76: mt7603: add missing register initialization for + MT7628 (bsc#1227149). +- commit 6594bb5 + +------------------------------------------------------------------- +Thu Jul 18 12:48:51 CEST 2024 - tiwai@suse.de + +- net: ethernet: mtk_wed: introduce mtk_wed_buf structure + (bsc#1227149). +- net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc + (bsc#1227149). +- wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt76: mt76x02: fix return value check in + mt76x02_mac_process_rx (bsc#1227149). +- wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib + (bsc#1227149). +- wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). +- wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and + MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). +- wifi: mt76: mt76_connac3: move lmac queue enumeration in + mt76_connac3_mac.h (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib + module (bsc#1227149). +- commit 1179b28 + +------------------------------------------------------------------- +Thu Jul 18 12:45:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). +- commit bb743ca + +------------------------------------------------------------------- +Thu Jul 18 12:45:22 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit e00ae3f + +------------------------------------------------------------------- +Thu Jul 18 12:43:42 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib + (bsc#1227149). +- commit 35d834e + +------------------------------------------------------------------- +Thu Jul 18 12:43:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib + (bsc#1227149). +- commit 5efac2c + +------------------------------------------------------------------- +Thu Jul 18 12:42:36 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move hif_ops macro in mt792x.h + (bsc#1227149). +- commit 945f2ed + +------------------------------------------------------------------- +Thu Jul 18 12:42:05 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move more dma shared code in mt792x_dma + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- commit 4136c03 + +------------------------------------------------------------------- +Thu Jul 18 12:41:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. +- commit 94984c8 + +------------------------------------------------------------------- +Thu Jul 18 12:39:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move init shared code in mt792x-lib module + (bsc#1227149). +- wifi: mt76: mt7921: move debugfs shared code in mt792x-lib + module (bsc#1227149). +- wifi: mt76: mt7921: move dma shared code in mt792x-lib module + (bsc#1227149). +- commit 8138035 + +------------------------------------------------------------------- +Thu Jul 18 12:31:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mac shared code in mt792x-lib module + (bsc#1227149). +- commit 118e960 + +------------------------------------------------------------------- +Thu Jul 18 12:31:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit bba35bb + +------------------------------------------------------------------- +Thu Jul 18 12:26:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit e5956d4 + +------------------------------------------------------------------- +Thu Jul 18 12:25:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in + mt792x.h (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit ea3046f + +------------------------------------------------------------------- +Thu Jul 18 12:23:02 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move shared structure definition in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit c60dc5e + +------------------------------------------------------------------- +Thu Jul 18 12:20:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit 845aa52 + +------------------------------------------------------------------- +Thu Jul 18 12:19:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit d4d2c1b + +------------------------------------------------------------------- +Thu Jul 18 12:18:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta + (bsc#1227149). +- commit 47cecdc + +------------------------------------------------------------------- +Thu Jul 18 12:16:45 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move rate info in mt76_vif (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. +- commit 8909aa1 + +------------------------------------------------------------------- +Thu Jul 18 12:15:08 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: convert acpisar and clc pointers to void + (bsc#1227149). +- wifi: mt76: mt7921: move common register definition in + mt792x_regs.h (bsc#1227149). +- wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). +- wifi: mt76: mt7603: fix beacon interval after disabling a + single vif (bsc#1227149). +- wifi: mt76: add support for providing eeprom in nvmem cells + (bsc#1227149). +- wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). +- wifi: mt76: connac: add connac3 mac library (bsc#1227149). +- mt76: connac: move more mt7921/mt7915 mac shared code in connac + lib (bsc#1227149). +- wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). +- commit 343ad65 + +------------------------------------------------------------------- +Thu Jul 18 12:12:40 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit 72ca75a + +------------------------------------------------------------------- +Thu Jul 18 12:11:56 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7996: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7615: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7603: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7996: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7615: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7603: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in + mt76_dev (bsc#1227149). +- commit 2965d6e + +------------------------------------------------------------------- +Thu Jul 18 12:10:03 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: increase tx token size (bsc#1227149). +- wifi: mt76: mt7996: add muru support (bsc#1227149). +- wifi: mt76: connac: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7996: enable VHT extended NSS BW feature + (bsc#1227149). +- wifi: mt76: connac: add support for dsp firmware download + (bsc#1227149). +- wifi: mt76: mt7996: move radio ctrl commands to proper functions + (bsc#1227149). +- wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco + (bsc#1227149). +- mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7921: make mt7921_mac_sta_poll static + (bsc#1227149). +- wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- commit fc1c367 + +------------------------------------------------------------------- +Thu Jul 18 12:08:06 CEST 2024 - tiwai@suse.de + +- Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) +- commit 5938ea9 + +------------------------------------------------------------------- +Thu Jul 18 12:07:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on mib_stats shared definition + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit a519a6e + +------------------------------------------------------------------- +Thu Jul 18 12:06:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- wifi: mt76: mt7921: Support temp sensor (bsc#1227149). +- wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats + (bsc#1227149). +- wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). +- wifi: mt76: mt7921e: report tx retries/failed counts in tx + free event (bsc#1227149). +- wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). +- wifi: mt76: mt7996: rely on mib_stats shared definition + (bsc#1227149). +- wifi: mt76: mt7915: move mib_stats structure in mt76.h + (bsc#1227149). +- wifi: mt76: mt7921: remove macro duplication in regs.h + (bsc#1227149). +- commit c307798 + +------------------------------------------------------------------- +Thu Jul 18 12:03:30 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: report tx retries/failed counts for non-WED + path (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. +- commit 25e2b06 + +------------------------------------------------------------------- +Thu Jul 18 12:02:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit b121af9 + +------------------------------------------------------------------- +Thu Jul 18 12:02:04 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: drop return in mt7996_sta_statistics + (bsc#1227149). +- wifi: mt76: mt7915: drop return in mt7915_sta_statistics + (bsc#1227149). +- wifi: mt76: report non-binding skb tx rate when WED is active + (bsc#1227149). +- wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). +- wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt7601u: delete dead code checking debugfs returns + (bsc#1227149). +- commit 3625743 + +------------------------------------------------------------------- +Thu Jul 18 11:37:20 CEST 2024 - ailiop@suse.com + +- exfat: fix potential deadlock on __exfat_get_dentry_set + (git-fixes). +- commit aaa908a + +------------------------------------------------------------------- +Thu Jul 18 10:07:41 CEST 2024 - tiwai@suse.de + +- media: venus: fix use after free in vdec_close (git-fixes). +- media: venus: flush all buffers in output plane streamoff + (git-fixes). +- media: v4l: subdev: Fix typo in documentation (git-fixes). +- media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() + (git-fixes). +- media: renesas: vsp1: Store RPF partition configuration per + RPF instance (git-fixes). +- media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). +- media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). +- media: imx-jpeg: Drop initial source change event if capture + has been setup (git-fixes). +- media: imx-jpeg: Remove some redundant error logs (git-fixes). +- media: uvcvideo: Override default flags (git-fixes). +- media: uvcvideo: Fix integer overflow calculating timestamp + (git-fixes). +- saa7134: Unchecked i2c_transfer function result fixed + (git-fixes). +- media: v4l: async: Fix NULL pointer dereference in adding + ancillary links (git-fixes). +- media: i2c: Fix imx412 exposure control (git-fixes). +- media: imon: Fix race getting ictx->lock (git-fixes). +- media: dvb-usb: Fix unexpected infinite loop in + dvb_usb_read_remote_control() (git-fixes). +- media: pci: ivtv: Add check for DMA map result (git-fixes). +- leds: flash: leds-qcom-flash: Test the correct variable in init + (git-fixes). +- Revert "leds: led-core: Fix refcount leak in of_led_get()" + (git-fixes). +- leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() + (git-fixes). +- leds: triggers: Flush pending brightness before activating + trigger (git-fixes). +- leds: ss4200: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- leds: trigger: Unregister sysfs attributes before calling + deactivate() (git-fixes). +- mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). +- mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). +- ipmi: ssif_bmc: prevent integer overflow on 32bit systems + (git-fixes). +- ata: libata-scsi: Fix offsets for the fixed format sense data + (git-fixes). +- commit a8e6a5f + +------------------------------------------------------------------- +Thu Jul 18 09:57:39 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch + (CVE-2024-36889 bsc#1225746). +- commit 98abb2b + +------------------------------------------------------------------- +Thu Jul 18 00:24:50 CEST 2024 - dsterba@suse.com + +- mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) +- commit ed12cfe + +------------------------------------------------------------------- +Wed Jul 17 20:42:57 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) +- commit 79c457d + +------------------------------------------------------------------- +Wed Jul 17 20:06:17 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) +- commit 73c5c5f + +------------------------------------------------------------------- +Wed Jul 17 18:42:22 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits_nowait (bsc#1223731 + CVE-2024-26944). +- commit da5e600 + +------------------------------------------------------------------- +Wed Jul 17 18:26:57 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). +- commit 3076056 + +------------------------------------------------------------------- +Wed Jul 17 18:03:51 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- commit 3afda0a + +------------------------------------------------------------------- +Wed Jul 17 17:33:30 CEST 2024 - mhocko@suse.com + +- mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 + bsc#1227801). +- commit 69b3c59 + +------------------------------------------------------------------- +Wed Jul 17 17:23:08 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_delalloc (bsc#1223731 + CVE-2024-26944). +- btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). +- commit 646bcad + +------------------------------------------------------------------- +Wed Jul 17 16:46:51 CEST 2024 - fdmanana@suse.com + +- btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() + (bsc#1223731 CVE-2024-26944). +- btrfs: unexport extent_map_block_end() (bsc#1223731 + CVE-2024-26944). +- btrfs: split assert into two different asserts when removing + block group (bsc#1223731 CVE-2024-26944). +- btrfs: mark sanity checks when getting chunk map as unlikely + (bsc#1223731 CVE-2024-26944). +- commit b0dd338 + +------------------------------------------------------------------- +Wed Jul 17 16:21:14 CEST 2024 - mhocko@suse.com + +- gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). +- commit 8c57ce0 + +------------------------------------------------------------------- +Wed Jul 17 15:50:25 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_nxt is properly initialized on connect + (CVE-2024-36889). +- commit 724d285 + +------------------------------------------------------------------- +Wed Jul 17 15:25:38 CEST 2024 - mhocko@suse.com + +- ipv6: fib6_rules: avoid possible NULL dereference in + fib6_rule_action() (CVE-2024-36902 bsc#1225719). +- commit d8c5ba2 + +------------------------------------------------------------------- +Wed Jul 17 15:06:34 CEST 2024 - mhocko@suse.com + +- phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 + bsc#1225851). +- commit a878203 + +------------------------------------------------------------------- +Wed Jul 17 14:24:39 CEST 2024 - mhocko@suse.com + +- r8169: Fix possible ring buffer corruption on fragmented Tx + packets (CVE-2024-38586 bsc#1226750). +- commit 1324b27 + +------------------------------------------------------------------- +Wed Jul 17 13:55:30 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: factor out DUP bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out single bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out per-zone logic from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce a zone_info struct in + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- commit f06e144 + +------------------------------------------------------------------- +Wed Jul 17 10:08:38 CEST 2024 - tiwai@suse.de + +- wifi: virt_wifi: don't use strlen() in const context + (git-fixes). +- commit b4154c8 + +------------------------------------------------------------------- +Wed Jul 17 10:06:35 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: Fix array index mistake in + rtw89_sta_info_get_iter() (git-fixes). +- wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). +- wifi: rtw89: 8852b: fix definition of KIP register number + (git-fixes). +- wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when + in_reconfig (git-fixes). +- wifi: virt_wifi: avoid reporting connection success with wrong + SSID (git-fixes). +- wifi: ath12k: fix peer metadata parsing (git-fixes). +- wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers + (git-fixes). +- wifi: ath11k: fix RCU documentation in + ath11k_mac_op_ipv6_changed() (git-fixes). +- wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled + (git-fixes). +- wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). +- wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). +- wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). +- commit 949fcca + +------------------------------------------------------------------- +Wed Jul 17 09:46:37 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle 2x996 RU allocation in + cfg80211_calculate_bitrate_he() (git-fixes). +- wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() + (git-fixes). +- wifi: ath12k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath11k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath12k: fix firmware crash during reo reinject + (git-fixes). +- wifi: ath12k: fix invalid memory access while processing + fragmented packets (git-fixes). +- wifi: ath12k: change DMA direction while mapping reinjected + packets (git-fixes). +- wifi: ath11k: restore country code during resume (git-fixes). +- wifi: ath11k: refactor setting country code logic + (stable-fixes). +- wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure + (git-fixes). +- wifi: ath12k: Correct 6 GHz frequency value in rx status + (git-fixes). +- wifi: ath12k: avoid duplicated vdev stop (git-fixes). +- wifi: ath12k: drop failed transmitted frames from metric + calculation (git-fixes). +- wifi: ath12k: Don't drop tx_status in failure case (git-fixes). +- wifi: rtw89: fix HW scan not aborting properly (git-fixes). +- commit 7f555ea + +------------------------------------------------------------------- +Wed Jul 17 09:42:53 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e02cbd1 + +------------------------------------------------------------------- +Wed Jul 17 09:38:22 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: cancel multi-link reconf work on disconnect + (git-fixes). +- wifi: mwifiex: Fix interface type change (git-fixes). +- wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device + (git-fixes). +- vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). +- wifi: mac80211: Recalc offload when monitor stop (git-fixes). +- commit 0c5d63e + +------------------------------------------------------------------- +Wed Jul 17 09:31:55 CEST 2024 - tiwai@suse.de + +- Bluetooth: hci_event: Set QoS encryption from BIGInfo report + (git-fixes). +- Bluetooth: btnxpuart: Add handling for boot-signature timeout + errors (git-fixes). +- Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). +- Bluetooth: hci_bcm4377: Use correct unit for timeouts + (git-fixes). +- lib: objagg: Fix general protection fault (git-fixes). +- lib: test_objagg: Fix spelling (git-fixes). +- lib: objagg: Fix spelling (git-fixes). +- cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() + (git-fixes). +- cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared + memory CPPC systems (git-fixes). +- firmware: turris-mox-rwtm: Initialize completion before mailbox + (git-fixes). +- firmware: turris-mox-rwtm: Fix checking return value of + wait_for_completion_timeout() (git-fixes). +- firmware: turris-mox-rwtm: Do not complete if there are no + waiters (git-fixes). +- drivers: soc: xilinx: check return status of get_api_version() + (git-fixes). +- soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). +- soc: qcom: pdr: fix parsing of domains lists (git-fixes). +- soc: qcom: pdr: protect locator_addr with the main mutex + (git-fixes). +- soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by + rpmh_rsc_send_data() callers (git-fixes). +- soc: qcom: pmic_glink: Handle the return value of + pmic_glink_init (git-fixes). +- commit aea26b0 + +------------------------------------------------------------------- +Tue Jul 16 18:29:23 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add 54cbc058d86b + commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions + again") was later reverted upstream by commit 28468cbed92e, so blacklist + it. +- commit bc9be4f + +------------------------------------------------------------------- +Tue Jul 16 18:25:16 CEST 2024 - fdmanana@suse.com + +- btrfs: remove the need_raid_map parameter from btrfs_map_block() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: skip splitting and logical rewriting on pre-alloc + write (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: do not zone finish data relocation block group + (bsc#1223731 CVE-2024-26944). +- btrfs: add comments for btrfs_map_block() (bsc#1223731 + CVE-2024-26944). +- commit 0c47c71 + +------------------------------------------------------------------- +Tue Jul 16 18:23:04 CEST 2024 - ailiop@suse.com + +- Revert "gfs2: fix glock shrinker ref issues" (git-fixes). +- commit f7bfdba + +------------------------------------------------------------------- +Tue Jul 16 18:22:18 CEST 2024 - ailiop@suse.com + +- gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). +- commit 519ac22 + +------------------------------------------------------------------- +Tue Jul 16 18:21:11 CEST 2024 - ailiop@suse.com + +- gfs2: Don't forget to complete delayed withdraw (git-fixes). +- commit 7f71d47 + +------------------------------------------------------------------- +Tue Jul 16 18:20:02 CEST 2024 - ailiop@suse.com + +- gfs2: Fix invalid metadata access in punch_hole (git-fixes). +- commit 1be0540 + +------------------------------------------------------------------- +Tue Jul 16 18:18:03 CEST 2024 - ailiop@suse.com + +- gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). +- commit d7e53ef + +------------------------------------------------------------------- +Tue Jul 16 18:17:01 CEST 2024 - ailiop@suse.com + +- gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). +- commit 78503fa + +------------------------------------------------------------------- +Tue Jul 16 18:15:53 CEST 2024 - ailiop@suse.com + +- gfs2: convert to ctime accessor functions (git-fixes). +- commit b024418 + +------------------------------------------------------------------- +Tue Jul 16 18:13:39 CEST 2024 - ailiop@suse.com + +- gfs2: Get rid of gfs2_alloc_blocks generation parameter + (git-fixes). +- commit e229d26 + +------------------------------------------------------------------- +Tue Jul 16 18:12:42 CEST 2024 - ailiop@suse.com + +- dlm: fix user space lock decision to copy lvb (git-fixes). +- commit 9a5eade + +------------------------------------------------------------------- +Tue Jul 16 18:12:00 CEST 2024 - ailiop@suse.com + +- ocfs2: fix DIO failure due to insufficient transaction credits + (git-fixes). +- commit cf885b6 + +------------------------------------------------------------------- +Tue Jul 16 18:11:04 CEST 2024 - ailiop@suse.com + +- ocfs2: use coarse time for new created files (git-fixes). +- commit 61f3cb7 + +------------------------------------------------------------------- +Tue Jul 16 18:09:52 CEST 2024 - ailiop@suse.com + +- ocfs2: fix races between hole punching and AIO+DIO (git-fixes). +- commit bdcd35b + +------------------------------------------------------------------- +Tue Jul 16 18:08:38 CEST 2024 - ailiop@suse.com + +- filelock: fix potential use-after-free in posix_lock_inode + (git-fixes). +- commit 4ceada4 + +------------------------------------------------------------------- +Tue Jul 16 18:02:53 CEST 2024 - ailiop@suse.com + +- fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() + (git-fixes). +- commit 047ac8f + +------------------------------------------------------------------- +Tue Jul 16 18:01:04 CEST 2024 - ailiop@suse.com + +- tracefs: Add missing lockdown check to tracefs_create_dir() + (git-fixes). +- commit 65b8efc + +------------------------------------------------------------------- +Tue Jul 16 17:53:24 CEST 2024 - ailiop@suse.com + +- f2fs: fix error path of __f2fs_build_free_nids (git-fixes). +- commit 6c1efec + +------------------------------------------------------------------- +Tue Jul 16 17:53:11 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: re-enable metadata over-commit for zoned mode + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: don't activate non-DATA BG on allocation + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: no longer count fresh BG region as zone unusable + (bsc#1223731 CVE-2024-26944). +- commit cc48fd8 + +------------------------------------------------------------------- +Tue Jul 16 17:51:44 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, + CVE-2024-39468). +- commit 1548cc0 + +------------------------------------------------------------------- +Tue Jul 16 17:50:48 CEST 2024 - ailiop@suse.com + +- orangefs: fix out-of-bounds fsid access (git-fixes). +- commit 8d69475 + +------------------------------------------------------------------- +Tue Jul 16 17:41:13 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: activate metadata block group on write time + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: reserve zones for an active metadata/system + block group (bsc#1223731 CVE-2024-26944). +- commit 00c0b10 + +------------------------------------------------------------------- +Tue Jul 16 17:31:18 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: update meta write pointer on zone finish + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: defer advancing meta write pointer (bsc#1223731 + CVE-2024-26944). +- commit 9625328 + +------------------------------------------------------------------- +Tue Jul 16 17:27:16 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Always stop health timer during driver removal + (CVE-2024-40906 bsc#1227763). +- commit 3630f6e + +------------------------------------------------------------------- +Tue Jul 16 17:22:28 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: return int from btrfs_check_meta_write_pointer + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce block group context to + btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). +- btrfs: introduce struct to consolidate extent buffer write + context (bsc#1223731 CVE-2024-26944). +- commit d8f8b66 + +------------------------------------------------------------------- +Tue Jul 16 17:08:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: use vcalloc instead of for vzalloc in + btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). +- commit 4837f02 + +------------------------------------------------------------------- +Tue Jul 16 17:05:24 CEST 2024 - fdmanana@suse.com + +- btrfs: open code need_full_stripe conditions (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. +- commit 0011c1e + +------------------------------------------------------------------- +Tue Jul 16 17:01:11 CEST 2024 - ailiop@suse.com + +- nilfs2: fix incorrect inode allocation from reserved inodes + (git-fixes). +- commit 9ce9b3c + +------------------------------------------------------------------- +Tue Jul 16 17:00:35 CEST 2024 - ailiop@suse.com + +- nilfs2: convert persistent object allocator to use kmap_local + (git-fixes). +- commit dc36fd2 + +------------------------------------------------------------------- +Tue Jul 16 16:57:31 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: restore set elements when delete set fails + (CVE-2024-27012 bsc#1223804). +- commit 8ba3bb4 + +------------------------------------------------------------------- +Tue Jul 16 16:55:47 CEST 2024 - ailiop@suse.com + +- jffs2: Fix potential illegal address access in jffs2_free_inode + (git-fixes). +- commit 282ccaf + +------------------------------------------------------------------- +Tue Jul 16 16:52:25 CEST 2024 - ailiop@suse.com + +- hfsplus: fix to avoid false alarm of circular locking + (git-fixes). +- commit 490432a + +------------------------------------------------------------------- +Tue Jul 16 16:51:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). +- commit 5fa5c99 + +------------------------------------------------------------------- +Tue Jul 16 16:48:45 CEST 2024 - fdmanana@suse.com + +- btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit de51f30 + +------------------------------------------------------------------- +Tue Jul 16 16:24:52 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit 0ff7c2f + +------------------------------------------------------------------- +Tue Jul 16 16:21:00 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 + CVE-2024-26944). +- commit 3260913 + +------------------------------------------------------------------- +Tue Jul 16 16:17:35 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 + CVE-2024-26944). +- commit 68b562a + +------------------------------------------------------------------- +Tue Jul 16 16:14:28 CEST 2024 - fdmanana@suse.com + +- btrfs: pass the new logical address to split_extent_map + (bsc#1223731 CVE-2024-26944). +- commit c2e8884 + +------------------------------------------------------------------- +Tue Jul 16 16:06:12 CEST 2024 - fdmanana@suse.com + +- btrfs: defer splitting of ordered extents until I/O completion + (bsc#1223731 CVE-2024-26944). +- commit 5ae3e38 + +------------------------------------------------------------------- +Tue Jul 16 15:59:39 CEST 2024 - fdmanana@suse.com + +- btrfs: handle completed ordered extents in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit ddd9e87 + +------------------------------------------------------------------- +Tue Jul 16 15:52:11 CEST 2024 - fdmanana@suse.com + +- btrfs: atomically insert the new extent in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit 4030656 + +------------------------------------------------------------------- +Tue Jul 16 15:48:28 CEST 2024 - fdmanana@suse.com + +- btrfs: split btrfs_alloc_ordered_extent to allocation and + insertion helpers (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit e1bc1c4 + +------------------------------------------------------------------- +Tue Jul 16 13:48:59 CEST 2024 - tzimmermann@suse.com + +- drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) +- commit bb19e55 + +------------------------------------------------------------------- +Tue Jul 16 13:28:06 CEST 2024 - fdmanana@suse.com + +- btrfs: return the new ordered_extent from + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit c61ece3 + +------------------------------------------------------------------- +Tue Jul 16 13:10:53 CEST 2024 - fdmanana@suse.com + +- btrfs: reorder conditions in btrfs_extract_ordered_extent + (bsc#1223731 CVE-2024-26944). +- commit 7ad1725 + +------------------------------------------------------------------- +Tue Jul 16 12:58:15 CEST 2024 - fdmanana@suse.com + +- btrfs: move split_extent_map to extent_map.c (bsc#1223731 + CVE-2024-26944). +- commit 4667690 + +------------------------------------------------------------------- +Tue Jul 16 12:43:11 CEST 2024 - fdmanana@suse.com + +- btrfs: record orig_physical only for the original bio + (bsc#1223731 CVE-2024-26944). +- commit f1ddea8 + +------------------------------------------------------------------- +Tue Jul 16 12:37:50 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize the logical to physical mapping for zoned writes + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit 59cfe96 + +------------------------------------------------------------------- +Tue Jul 16 12:26:48 CEST 2024 - tbogendoerfer@suse.de + +- ionic: fix use after netif_napi_del() (CVE-2024-39502 + bsc#1227755). +- commit a8905bd + +------------------------------------------------------------------- +Tue Jul 16 10:26:43 CEST 2024 - mkubecek@suse.cz + +- netfilter: flowtable: validate pppoe header (CVE-2024-27016 + bsc#1223807). +- commit 4c0256f + +------------------------------------------------------------------- +Tue Jul 16 09:56:30 CEST 2024 - tbogendoerfer@suse.de + +- i40e: fix: remove needless retries of NVM update (bsc#1227736). +- commit df4f038 + +------------------------------------------------------------------- +Tue Jul 16 09:46:34 CEST 2024 - tiwai@suse.de + +- spi: spi-microchip-core: Fix the number of chip selects + supported (git-fixes). +- spi: atmel-quadspi: Add missing check for clk_prepare + (git-fixes). +- gpio: mc33880: Convert comma to semicolon (git-fixes). +- pwm: stm32: Always do lazy disabling (git-fixes). +- hwmon: (max6697) Fix swapped temp{1,8} critical alarms + (git-fixes). +- hwmon: (max6697) Fix underflow when writing limit attributes + (git-fixes). +- hwmon: (adt7475) Fix default duty on fan is disabled + (git-fixes). +- platform/chrome: cros_ec_debugfs: fix wrong EC message version + (git-fixes). +- char: tpm: Fix possible memory leak in + tpm_bios_measurements_open() (git-fixes). +- tools/memory-model: Fix bug in lock.cat (git-fixes). +- drm/gma500: fix null pointer dereference in + cdv_intel_lvds_get_modes (git-fixes). +- drm/gma500: fix null pointer dereference in + psb_intel_lvds_get_modes (git-fixes). +- drm/meson: fix canvas release in bind function (git-fixes). +- commit 027008e + +------------------------------------------------------------------- +Tue Jul 16 09:42:19 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit da52786 + +------------------------------------------------------------------- +Tue Jul 16 04:51:03 CEST 2024 - dsterba@suse.com + +- ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) +- commit 299bf13 + +------------------------------------------------------------------- +Tue Jul 16 04:01:56 CEST 2024 - dsterba@suse.com + +- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) +- commit 42d6eee + +------------------------------------------------------------------- +Tue Jul 16 03:48:07 CEST 2024 - dsterba@suse.com + +- nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) +- commit a23796b + +------------------------------------------------------------------- +Mon Jul 15 19:55:01 CEST 2024 - fdmanana@suse.com + +- btrfs: rename the bytenr field in struct btrfs_ordered_sum to + logical (bsc#1223731 CVE-2024-26944). +- btrfs: mark the len field in struct btrfs_ordered_sum as + unsigned (bsc#1223731 CVE-2024-26944). +- btrfs: don't call btrfs_record_physical_zoned for failed append + (bsc#1223731 CVE-2024-26944). +- btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED + (bsc#1223731 CVE-2024-26944). +- commit 7e64d12 + +------------------------------------------------------------------- +Mon Jul 15 19:22:22 CEST 2024 - fdmanana@suse.com + +- btrfs: use SECTOR_SHIFT to convert LBA to physical offset + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. +- commit ad23354 + +------------------------------------------------------------------- +Mon Jul 15 18:54:42 CEST 2024 - fdmanana@suse.com + +- btrfs: don't hold an extra reference for redirtied buffers + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. +- commit 47897b2 + +------------------------------------------------------------------- +Mon Jul 15 18:36:23 CEST 2024 - fdmanana@suse.com + +- btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 + CVE-2024-26944). +- commit fcba900 + +------------------------------------------------------------------- +Mon Jul 15 17:27:32 CEST 2024 - tiwai@suse.de + +- Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) +- commit 0463455 + +------------------------------------------------------------------- +Mon Jul 15 16:45:21 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash + (CVE-2024-35853 bsc#1224604). +- commit d46e600 + +------------------------------------------------------------------- +Mon Jul 15 16:29:05 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during + activity update (CVE-2024-35854 bsc#1224636). +- commit 7cd7b18 + +------------------------------------------------------------------- +Mon Jul 15 16:14:05 CEST 2024 - mhocko@suse.com + +- phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 + bsc#1224414). +- commit 9f9d7b5 + +------------------------------------------------------------------- +Mon Jul 15 16:11:16 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: fix build error due to bad function definition + (git-fixes). +- commit 16bb0c0 + +------------------------------------------------------------------- +Mon Jul 15 15:48:43 CEST 2024 - mhocko@suse.com + +- net: prevent mss overflow in skb_segment() (CVE-2023-52435 + bsc#1220138). +- commit b718cb4 + +------------------------------------------------------------------- +Mon Jul 15 15:26:09 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: do not compare internal table flags on + updates (CVE-2024-27065 bsc#1223836). +- commit 0e49dd8 + +------------------------------------------------------------------- +Mon Jul 15 14:28:00 CEST 2024 - petr.pavlu@suse.com + +- tracing/net_sched: NULL pointer dereference in + perf_trace_qdisc_reset() (git-fixes). +- commit c773566 + +------------------------------------------------------------------- +Mon Jul 15 14:24:40 CEST 2024 - petr.pavlu@suse.com + +- tracing: Build event generation tests only as modules + (git-fixes). +- commit dd7f603 + +------------------------------------------------------------------- +Mon Jul 15 14:17:01 CEST 2024 - oneukum@suse.com + +- usb: ucsi: stm32: fix command completion handling (git-fixes). +- commit 3155170 + +------------------------------------------------------------------- +Mon Jul 15 14:06:05 CEST 2024 - oneukum@suse.com + +- Bluetooth: qca: set power_ctrl_enabled on NULL returned by + gpiod_get_optional() (git-fixes). +- commit 3a34099 + +------------------------------------------------------------------- +Mon Jul 15 14:03:39 CEST 2024 - petr.pavlu@suse.com + +- cachefiles: add output string to + cachefiles_obj_[get|put]_ondemand_fd (git-fixes). +- commit 12446de + +------------------------------------------------------------------- +Mon Jul 15 13:55:23 CEST 2024 - tiwai@suse.de + +- iommu/vt-d: Allocate DMAR fault interrupts locally + (bsc#1224767). +- commit 85bf7e2 + +------------------------------------------------------------------- +Mon Jul 15 13:54:40 CEST 2024 - tiwai@suse.de + +- iommu/amd: Fix panic accessing amd_iommu_enable_faulting + (bsc#1224767). +- commit 567c8c9 + +------------------------------------------------------------------- +Mon Jul 15 13:49:42 CEST 2024 - mhocko@suse.com + +- netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 + bsc#1223806). +- commit e834f51 + +------------------------------------------------------------------- +Mon Jul 15 13:33:32 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: Fix a memory leak in nf_tables_updchain + (CVE-2024-27064 bsc#1223740). +- commit daf6634 + +------------------------------------------------------------------- +Mon Jul 15 13:30:59 CEST 2024 - oneukum@suse.com + +- blacklist.conf: feature, not fix +- commit 7a64b31 + +------------------------------------------------------------------- +Mon Jul 15 13:30:17 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: bail out if ftrace was killed (git-fixes). +- commit 43ba702 + +------------------------------------------------------------------- +Mon Jul 15 13:12:22 CEST 2024 - mhocko@suse.com + +- tipc: Check the bearer type before calling + tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). +- commit fff5ef3 + +------------------------------------------------------------------- +Mon Jul 15 11:47:14 CEST 2024 - petr.pavlu@suse.com + +- blacklist.conf: add not-relevant tracing fixes +- commit b158327 + +------------------------------------------------------------------- +Mon Jul 15 11:41:17 CEST 2024 - petr.pavlu@suse.com + +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (bsc#1222893). +- commit eebb09a + +------------------------------------------------------------------- +Mon Jul 15 11:39:14 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Add coldboot calibration support for QCN9074 + (bsc#1227149). +- wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit e553d75 + +------------------------------------------------------------------- +Mon Jul 15 11:34:45 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: avoid using uninitialized array (bsc#1227149). +- Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. +- commit 7a06512 + +------------------------------------------------------------------- +Mon Jul 15 09:42:47 CEST 2024 - vkarasulli@suse.de + +- iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). +- commit dcdbf4a + +------------------------------------------------------------------- +Mon Jul 15 09:02:51 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). +- wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). +- commit 5e9fc63 + +------------------------------------------------------------------- +Sun Jul 14 15:49:36 CEST 2024 - tiwai@suse.de + +- kABI workaround for wireless updates (bsc#1227149). +- commit 956c903 + +------------------------------------------------------------------- +Sun Jul 14 09:22:18 CEST 2024 - tiwai@suse.de + +- i2c: rcar: bring hardware to known state when probing + (git-fixes). +- i2c: testunit: avoid re-issued work after read message + (git-fixes). +- i2c: mark HostNotify target address as used (git-fixes). +- i2c: testunit: correct Kconfig description (git-fixes). +- commit 834d4d5 + +------------------------------------------------------------------- +Sat Jul 13 16:14:43 CEST 2024 - tiwai@suse.de + +- supported.conf: update for mt76 stuff (bsc#1227149) +- commit 276fbe5 + +------------------------------------------------------------------- +Sat Jul 13 16:11:33 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all mt76 modules (bsc#1227149) +- commit 8877f2f + +------------------------------------------------------------------- +Sat Jul 13 13:06:17 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP + (bsc#1227149). +- commit a3d6465 + +------------------------------------------------------------------- +Sat Jul 13 13:05:04 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix monitor channel with chanctx emulation + (bsc#1227149). +- wifi: cfg80211: validate HE operation element parsing + (bsc#1227149). +- wifi: mac80211: don't select link ID if not provided in scan + request (bsc#1227149). +- wifi: mac80211: check EHT/TTLM action frame length + (bsc#1227149). +- wifi: mac80211: correctly set active links upon TTLM + (bsc#1227149). +- wifi: cfg80211: set correct param change count in ML element + (bsc#1227149). +- wifi: mac80211: use deflink and fix typo in link ID check + (bsc#1227149). +- commit e4d62d6 + +------------------------------------------------------------------- +Sat Jul 13 13:00:06 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) + All those symbols are local and used for its own helpers +- commit c402c7b + +------------------------------------------------------------------- +Sat Jul 13 12:59:25 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS + (bsc#1227149). +- wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and + low power mode (bsc#1227149). +- wifi: rtl8xxxu: enable MFP support with security flag of RX + descriptor (bsc#1227149). +- wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if + no 6 GHz sband (bsc#1227149). +- wifi: rtw89: 8852c: add quirk to set PCI BER for certain + platforms (bsc#1227149). +- wifi: rtw89: download firmware with five times retry + (bsc#1227149). +- commit 70ec305 + +------------------------------------------------------------------- +Sat Jul 13 12:56:48 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: fix configuration for shared antenna for + 8922A (bsc#1227149). +- wifi: rtw89: wow: move release offload packet earlier for + WoWLAN mode (bsc#1227149). +- wifi: rtw89: wow: set security engine options for 802.11ax + chips only (bsc#1227149). +- wifi: rtw89: update suspend/resume for different generation + (bsc#1227149). +- wifi: rtw89: wow: update config mac function with different + generation (bsc#1227149). +- wifi: rtw89: update DMA function with different generation + (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN status register for different + generation (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN reason register for different + chips (bsc#1227149). +- wifi: rtw89: coex: Add coexistence policy to decrease WiFi + packet CRC-ERR (bsc#1227149). +- wifi: rtw89: coex: When Bluetooth not available don't set + power/gain (bsc#1227149). +- wifi: rtw89: coex: add return value to ensure H2C command is + success or not (bsc#1227149). +- wifi: rtw89: coex: Reorder H2C command index to align with + firmware (bsc#1227149). +- wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic + (bsc#1227149). +- wifi: rtw89: coex: add init_info H2C command format version 7 + (bsc#1227149). +- wifi: rtw89: 8922a: add coexistence helpers of SW grant + (bsc#1227149). +- wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt + (bsc#1227149). +- wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte + (bsc#1227149). +- wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() + (bsc#1227149). +- wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: Update EHT PHY beamforming capability + (bsc#1227149). +- wifi: rtw89: advertise missing extended scan feature + (bsc#1227149). +- wifi: rtlwifi: set initial values for unexpected cases of USB + endpoint priority (bsc#1227149). +- wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). +- commit e9149f1 + +------------------------------------------------------------------- +Sat Jul 13 12:51:52 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Store the endpoint addresses + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection + (bsc#1227149). +- wifi: rtw89: 8922a: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). +- wifi: rtw89: fw: implement MRC H2C command functions + (bsc#1227149). +- wifi: rtw89: mac: implement MRC C2H event handling + (bsc#1227149). +- wifi: rtw89: fw: add definition of H2C command and C2H event + for MRC series (bsc#1227149). +- wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: reference quota mode when setting Tx power + (bsc#1227149). +- wifi: rtw89: 8922a: implement AP mode related reg for BE + generation (bsc#1227149). +- wifi: rtw89: 8922a: correct register definition and merge IO + for ctrl_nbtg_bt_tx() (bsc#1227149). +- wifi: rtw89: differentiate narrow_bw_ru_dis setting according + to chip gen (bsc#1227149). +- wifi: rtw89: use PLCP information to match BSS_COLOR and AID + (bsc#1227149). +- wifi: rtw89: mac: reset PHY-1 hardware when going to + enable/disable (bsc#1227149). +- wifi: rtw89: mac: correct MUEDCA setting for MAC-1 + (bsc#1227149). +- wifi: rtw89: mac: return held quota of DLE when changing MAC-1 + (bsc#1227149). +- wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). +- wifi: rtw89: correct PHY register offset for PHY-1 + (bsc#1227149). +- wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). +- wifi: rtw89: chan: move handling from add/remove to + assign/unassign for MLO (bsc#1227149). +- wifi: rtw89: chan: tweak weight recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: tweak bitmap recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: add sub-entity swap function to cover + replacing (bsc#1227149). +- wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self + (bsc#1227149). +- wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). +- wifi: rtw89: fw: download firmware with key data for secure boot + (bsc#1227149). +- wifi: rtw89: fw: parse secure section from firmware file + (bsc#1227149). +- wifi: rtw89: fw: read firmware secure information from efuse + (bsc#1227149). +- wifi: rtw89: fw: consider checksum length of security data + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial + RF calibrations later (bsc#1227149). +- commit 28c4b55 + +------------------------------------------------------------------- +Sat Jul 13 12:48:21 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: rfk: implement chip_ops to call RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TXGAPK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger RX DCK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). +- wifi: rtw89: rfk: send channel information to firmware for RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add a completion to wait RF calibration + report from C2H event (bsc#1227149). +- wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). +- wifi: rtl8xxxu: fix error messages (bsc#1227149). +- wifi: rtw89: 8922a: add more fields to beacon H2C command to + support multi-links (bsc#1227149). +- wifi: rtw89: update ps_state register for chips with different + generation (bsc#1227149). +- wifi: rtw89: add new H2C for PS mode in 802.11be chip + (bsc#1227149). +- wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). +- wifi: rtw89: prepare scan leaf functions for wifi 7 ICs + (bsc#1227149). +- wifi: rtw89: debug: add FW log component for scan (bsc#1227149). +- wifi: rtw89: update scan C2H messages for wifi 7 IC + (bsc#1227149). +- wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops to get thermal value + (bsc#1227149). +- wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). +- wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu + (bsc#1227149). +- wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to + chip_ops (bsc#1227149). +- wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). +- wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). +- wifi: rtw89: pci: update SER timer unit and timeout time + (bsc#1227149). +- wifi: rtw89: fix disabling concurrent mode TX hang issue + (bsc#1227149). +- wifi: rtw89: fix HW scan timeout due to TSF sync issue + (bsc#1227149). +- wifi: rtw89: add wait/completion for abort scan (bsc#1227149). +- wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). +- wifi: rtw89: Set default CQM config if not present + (bsc#1227149). +- wifi: rtw89: refine hardware scan C2H events (bsc#1227149). +- wifi: rtw89: refine add_chan H2C command to encode_bits + (bsc#1227149). +- wifi: rtw89: 8922a: add BTG functions to assist BT coexistence + to control TX/RX (bsc#1227149). +- wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). +- wifi: rtw89: 8922a: add register definitions of H2C, C2H, + page, RRSR and EDCCA (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops related to BB init + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf + (bsc#1227149). +- wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). +- wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). +- wifi: rtl8xxxu: add missing number of sec cam entries for all + variants (bsc#1227149). +- wifi: rtl8xxxu: make instances of iface limit and combination + to be static const (bsc#1227149). +- wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type + (bsc#1227149). +- wifi: rtlwifi: rtl8192de: Don't read register in + _rtl92de_query_rxphystatus (bsc#1227149). +- wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: fw: use struct to fill JOIN H2C command + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: update TX AMPDU parameter to CMAC table + (bsc#1227149). +- wifi: rtw89: fw: add chip_ops to update CMAC table to associated + station (bsc#1227149). +- wifi: rtw89: fw: fill CMAC table to associated station for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: add H2C command to update security CAM v2 + (bsc#1227149). +- wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). +- wifi: rtw89: add EHT capabilities for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: change supported bandwidths of chip_info to bit + mask (bsc#1227149). +- wifi: rtw89: adjust init_he_cap() to add EHT cap into + iftype_data (bsc#1227149). +- wifi: rtw88: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: rtl8xxxu: enable channel switch support (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). +- commit 055a697 + +------------------------------------------------------------------- +Sat Jul 13 12:44:19 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines + (bsc#1227149). +- wifi: rtw89: add chip_ops::update_beacon to abstract update + beacon operation (bsc#1227149). +- wifi: rtw89: add H2C command to download beacon frame for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: use struct to fill H2C command to download beacon + frame (bsc#1227149). +- wifi: rtw89: add new H2C command to pause/sleep transmitting + by MAC ID (bsc#1227149). +- wifi: rtw89: refine H2C command that pause transmitting by + MAC ID (bsc#1227149). +- wifi: rtw89: fw: use struct to fill BA CAM H2C commands + (bsc#1227149). +- wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). +- wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM + (bsc#1227149). +- wifi: rtw89: mac: add feature_init to initialize BA CAM V1 + (bsc#1227149). +- wifi: rtw89: add firmware H2C command of BA CAM V1 + (bsc#1227149). +- wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). +- wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). +- wifi: rtl8xxxu: declare concurrent mode support for 8188f + (bsc#1227149). +- wifi: rtl8xxxu: make supporting AP mode only on port 0 + transparent (bsc#1227149). +- wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). +- wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). +- wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). +- wifi: rtl8xxxu: support multiple interface in start_ap() + (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + bss_info_changed() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + {add,remove}_interface() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + watchdog_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + configure_filter() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + update_beacon_work_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in set_aifs() + (bsc#1227149). +- wifi: rtl8xxxu: support setting bssid register for multiple + interfaces (bsc#1227149). +- wifi: rtl8xxxu: don't parse CFO, if both interfaces are + connected in STA mode (bsc#1227149). +- wifi: rtl8xxxu: extend check for matching bssid to both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: extend wifi connected check to both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: support setting mac address register for both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: 8188e: convert usage of priv->vif to + priv->vifs[0] (bsc#1227149). +- wifi: rtl8xxxu: support setting linktype for both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: prepare supporting two virtual interfaces + (bsc#1227149). +- wifi: rtl8xxxu: remove assignment of priv->vif in + rtl8xxxu_bss_info_changed() (bsc#1227149). +- wifi: rtw88: 8822ce: refine power parameters for RFE type 5 + (bsc#1227149). +- wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" + (bsc#1227149). +- wifi: rtw89: phy: set channel_info for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: ignore special data from BB parameter file + (bsc#1227149). +- wifi: rtw89: 8922a: update the register used in DIG and the + DIG flow (bsc#1227149). +- wifi: rtw89: 8922a: set RX gain along with set_channel operation + (bsc#1227149). +- wifi: rtw89: phy: add parser to support RX gain dynamic setting + flow (bsc#1227149). +- wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to + union (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). +- wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() + (bsc#1227149). +- wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle + (bsc#1227149). +- wifi: rtw89: coex: Translate antenna configuration from ID to + string (bsc#1227149). +- commit d99b9e1 + +------------------------------------------------------------------- +Sat Jul 13 12:40:46 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: Update RF parameter control setting logic + (bsc#1227149). +- wifi: rtw89: coex: Add Bluetooth RSSI level information + (bsc#1227149). +- wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi + link/scan (bsc#1227149). +- wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS + (bsc#1227149). +- wifi: rtw89: coex: Still show hardware grant signal info even + Wi-Fi is PS (bsc#1227149). +- wifi: rtw89: coex: Update BTG control related logic + (bsc#1227149). +- wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX + performance (bsc#1227149). +- wifi: rtw89: coex: Record down Wi-Fi initial mode information + (bsc#1227149). +- wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter + members (bsc#1227149). +- wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() + (bsc#1227149). +- wifi: rtw89: mac: implement to configure TX/RX engines for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: add sys_init and filter option for WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while + starting up (bsc#1227149). +- wifi: rtw89: add DBCC H2C to notify firmware the status + (bsc#1227149). +- wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). +- wifi: rtw89: mac: add flags to check if CMAC and DMAC are + enabled (bsc#1227149). +- wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). +- wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: phy: print out RFK log with formatted string + (bsc#1227149). +- wifi: rtw89: parse and print out RFK log from C2H events + (bsc#1227149). +- wifi: rtw89: add C2H event handlers of RFK log and report + (bsc#1227149). +- wifi: rtw89: load RFK log format string from firmware file + (bsc#1227149). +- wifi: rtw89: fw: add version field to BB MCU firmware element + (bsc#1227149). +- wifi: rtw89: fw: load TX power track tables from fw_element + (bsc#1227149). +- wifi: rtw88: Use random MAC when efuse MAC invalid + (bsc#1227149). +- wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). +- wifi: rtw89: mac: refine SER setting during WiFi CPU power on + (bsc#1227149). +- wifi: rtw89: 8922a: dump MAC registers when SER occurs + (bsc#1227149). +- wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). +- wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip + (bsc#1227149). +- wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature + (bsc#1227149). +- wifi: rtw89: fix misbehavior of TX beacon in concurrent mode + (bsc#1227149). +- wifi: rtw89: refine remain on channel flow to improve P2P + connection (bsc#1227149). +- wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). +- wifi: rtw89: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). +- wifi: rtlwifi: Remove unused PCI related defines and struct + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use + pci_regs.h (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Add pdev into + _rtl8821ae_clear_pci_pme_status() (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Use pci_find_capability() + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set + (bsc#1227149). +- wifi: rtlwifi: Convert to use PCIe capability accessors + (bsc#1227149). +- wifi: rtw89: mac: functions to configure hardware engine and + quota for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: use pointer to access functions of hardware + engine and quota (bsc#1227149). +- wifi: rtw89: mac: move code related to hardware engine to + individual functions (bsc#1227149). +- wifi: rtw89: mac: check queue empty according to chip gen + (bsc#1227149). +- wifi: rtw89: refine element naming used by queue empty check + (bsc#1227149). +- wifi: rtw89: add reserved size as factor of DLE used size + (bsc#1227149). +- wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). +- commit cf41ac5 + +------------------------------------------------------------------- +Sat Jul 13 12:37:59 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). +- wifi: rtw89: debug: remove wrapper of rtw89_debug() + (bsc#1227149). +- wifi: rtw89: debug: add debugfs entry to disable dynamic + mechanism (bsc#1227149). +- wifi: rtw89: phy: dynamically adjust EDCCA threshold + (bsc#1227149). +- wifi: rtw89: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: remove some useless code + (bsc#1227149). +- wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content from physical map + (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content via efuse map struct + from logic map (bsc#1227149). +- wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz + channels (bsc#1227149). +- wifi: rtw89: mac: add to access efuse for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: mac: use mac_gen pointer to access about efuse + (bsc#1227149). +- wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). +- wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R65-R44 + (bsc#1227149). +- wifi: rtw89: regd: handle policy of 6 GHz according to BIOS + (bsc#1227149). +- wifi: rtw89: acpi: process 6 GHz band policy from DSM + (bsc#1227149). +- wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() + (bsc#1227149). +- wifi: rtw89: pci: update interrupt mitigation register for + 8922AE (bsc#1227149). +- wifi: rtw89: pci: correct interrupt mitigation register for + 8852CE (bsc#1227149). +- wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE + (bsc#1227149). +- wifi: rtw89: pci: generalize interrupt status bits of interrupt + handlers (bsc#1227149). +- wifi: rtw89: pci: add pre_deinit to be called after probe + complete (bsc#1227149). +- wifi: rtw89: pci: stop/start DMA for level 1 recovery according + to chip gen (bsc#1227149). +- wifi: rtw89: pci: reset BDRAM according to chip gen + (bsc#1227149). +- wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). +- wifi: rtw89: coex: use struct assignment to replace memcpy() + to append TDMA content (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips + (bsc#1227149). +- commit dcfcac7 + +------------------------------------------------------------------- +Sat Jul 13 12:35:43 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: pci: use gen_def pointer to configure + mac_{pre,post}_init and clear PCI ring index (bsc#1227149). +- wifi: rtw89: pci: add PCI generation information to pci_info + for each chip (bsc#1227149). +- wifi: rtw89: extend PHY status parser to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: configure PPDU max user by chip (bsc#1227149). +- wifi: rtw89: set entry size of address CAM to H2C field by chip + (bsc#1227149). +- wifi: rtw89: pci: generalize code of PCI control DMA IO for + WiFi 7 (bsc#1227149). +- wifi: rtw89: pci: add new RX ring design to determine full RX + ring efficiently (bsc#1227149). +- wifi: rtw89: pci: define PCI ring address for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info + (bsc#1227149). +- wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix + typo in function name (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). +- wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). +- wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface + (bsc#1227149). +- wifi: rtw89: move software DCFO compensation setting to proper + position (bsc#1227149). +- wifi: rtw89: correct the DCFO tracking flow to improve CFO + compensation (bsc#1227149). +- wifi: rtw89: modify the register setting and the flow of CFO + tracking (bsc#1227149). +- wifi: rtw89: phy: generalize valid bit of BSS color + (bsc#1227149). +- wifi: rtw89: phy: change naming related BT coexistence functions + (bsc#1227149). +- wifi: rtw88: dump firmware debug information in abnormal state + (bsc#1227149). +- wifi: rtw88: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). +- wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips + (bsc#1227149). +- wifi: rtw89: mac: set bf_assoc capabilities according to chip + gen (bsc#1227149). +- wifi: rtw89: mac: set bfee_ctrl() according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: mac: generalize register of MU-EDCA switch + according to chip gen (bsc#1227149). +- wifi: rtw89: mac: update RTS threshold according to chip gen + (bsc#1227149). +- wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() to struct + rtw89_btc_btf_set_mon_reg (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() for struct + rtw89_btc_btf_set_slot_table (bsc#1227149). +- wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). +- wifi: rtw89: show EHT rate in debugfs (bsc#1227149). +- wifi: rtw89: parse TX EHT rate selected by firmware from RA + C2H report (bsc#1227149). +- wifi: rtw89: Add EHT rate mask as parameters of RA H2C command + (bsc#1227149). +- wifi: rtw89: parse EHT information from RX descriptor and PPDU + status packet (bsc#1227149). +- wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). +- commit 53661e1 + +------------------------------------------------------------------- +Sat Jul 13 12:32:35 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp + (bsc#1227149). +- wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC + regulation (bsc#1227149). +- wifi: rtw88: regd: update regulatory map to R64-R42 + (bsc#1227149). +- wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). +- wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). +- wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). +- wifi: rtlwifi: remove unreachable code in + rtl92d_dm_check_edca_turbo() (bsc#1227149). +- wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips + (bsc#1227149). +- wifi: rtw89: debug: show txpwr table according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power RU limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power offset according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power by rate according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: get TX power control register according to + chip gen (bsc#1227149). +- wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp + (bsc#1227149). +- wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance + (bsc#1227149). +- wifi: rtw89: refine uplink trigger based control mechanism + (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). +- wifi: rtw89: regd: configure Thailand in regulation type + (bsc#1227149). +- wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines + (bsc#1227149). +- wifi: rtw89: declare MCC in interface combination (bsc#1227149). +- wifi: rtw89: 8852c: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: pause/proceed MCC for ROC and HW scan + (bsc#1227149). +- wifi: rtw89: mcc: fix NoA start time when GO is auxiliary + (bsc#1227149). +- wifi: rtw89: load TX power related tables from FW elements + (bsc#1227149). +- wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 + chips (bsc#1227149). +- wifi: rtw89: load TX power by rate when RFE parms setup + (bsc#1227149). +- wifi: rtw89: phy: refine helpers used for raw TX power + (bsc#1227149). +- commit 62f3f4a + +------------------------------------------------------------------- +Sat Jul 13 12:30:23 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: indicate TX power by rate table inside RFE + parameter (bsc#1227149). +- wifi: rtw89: indicate TX shape table inside RFE parameter + (bsc#1227149). +- wifi: rtw89: add subband index of primary channel to struct + rtw89_chan (bsc#1227149). +- wifi: rtl8xxxu: Add a description about the device ID + 0x7392:0xb722 (bsc#1227149). +- wifi: rtw89: add mac_gen pointer to access mac port registers + (bsc#1227149). +- wifi: rtw89: consolidate registers of mac port to struct + (bsc#1227149). +- wifi: rtw89: add chip_info::txwd_info size to generalize TX + WD submit (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor for firmware command v2 + (bsc#1227149). +- wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). +- wifi: rtw89: mcc: deal with beacon NoA if GO exists + (bsc#1227149). +- wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). +- wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). +- wifi: rtw89: mcc: track beacon offset and update when needed + (bsc#1227149). +- wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). +- wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). +- wifi: rtw89: rfk: disable driver tracking during MCC + (bsc#1227149). +- wifi: rtw89: 52c: rfk: refine MCC channel info notification + (bsc#1227149). +- wifi: rtw89: 8922a: set memory heap address for secure firmware + (bsc#1227149). +- wifi: rtw89: fw: refine download flow to support variant + firmware suits (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB + before downloading firmware (bsc#1227149). +- wifi: rtw89: fw: propagate an argument include_bb for BB MCU + firmware (bsc#1227149). +- wifi: rtw89: fw: add checking type for variant type of firmware + (bsc#1227149). +- wifi: rtw89: fw: implement supported functions of download + firmware for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: generalize download firmware flow by mac_gen + pointers (bsc#1227149). +- wifi: rtw89: fw: move polling function of firmware path ready + to an individual function (bsc#1227149). +- wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). +- wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() + (bsc#1227149). +- wifi: rtw89: mcc: decide pattern and calculate parameters + (bsc#1227149). +- wifi: rtw89: mcc: consider and determine BT duration + (bsc#1227149). +- commit bd46e4d + +------------------------------------------------------------------- +Sat Jul 13 12:28:16 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). +- wifi: rtw89: mcc: initialize start flow (bsc#1227149). +- wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy + (bsc#1227149). +- wifi: rtw89: 8852c: Update bandedge parameters for better + performance (bsc#1227149). +- wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested + (bsc#1227149). +- wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). +- wifi: rtlwifi: rtl8723: Remove unused function + rtl8723_cmd_send_packet() (bsc#1227149). +- wifi: rtw89: Fix clang -Wimplicit-fallthrough in + rtw89_query_sar() (bsc#1227149). +- wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS + and DIG (bsc#1227149). +- wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: mac: define register address of rx_filter to + generalize code (bsc#1227149). +- wifi: rtw89: mac: define internal memory address for WiFi 7 chip + (bsc#1227149). +- wifi: rtw89: mac: generalize code to indirectly access WiFi + internal memory (bsc#1227149). +- wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC + band1 register address (bsc#1227149). +- wifi: rtw89: initialize multi-channel handling (bsc#1227149). +- wifi: rtw89: provide functions to configure NoA for beacon + update (bsc#1227149). +- wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of + vif (bsc#1227149). +- wifi: rtw89: sar: let caller decide the center frequency to + query (bsc#1227149). +- wifi: rtw89: refine rtw89_correct_cck_chan() by + rtw89_hw_to_nl80211_band() (bsc#1227149). +- wifi: rtw89: add function prototype for coex request duration + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R43 + (bsc#1227149). +- wifi: rtw89: fix a width vs precision bug (bsc#1227149). +- wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast + address (bsc#1227149). +- wifi: rtw89: Introduce Time Averaged SAR (TAS) feature + (bsc#1227149). +- wifi: rtw89: return failure if needed firmware elements are + not recognized (bsc#1227149). +- wifi: rtw89: add to parse firmware elements of BB and RF tables + (bsc#1227149). +- wifi: rtw89: introduce infrastructure of firmware elements + (bsc#1227149). +- wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). +- wifi: rtw89: add firmware parser for v1 format (bsc#1227149). +- wifi: rtw89: introduce v1 format of firmware header + (bsc#1227149). +- wifi: rtw89: support firmware log with formatted text + (bsc#1227149). +- wifi: rtw89: recognize log format from firmware file + (bsc#1227149). +- wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor + (bsc#1227149). +- wifi: rtw89: add to display hardware rates v1 histogram in + debugfs (bsc#1227149). +- wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to access RA report (bsc#1227149). +- wifi: rtw89: use struct to access firmware C2H event header + (bsc#1227149). +- wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to set RA H2C command (bsc#1227149). +- wifi: rtw89: phy: rate pattern handles HW rate by chip gen + (bsc#1227149). +- commit cdaa97d + +------------------------------------------------------------------- +Sat Jul 13 12:26:01 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: simplify LED management (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. +- commit 34b32c5 + +------------------------------------------------------------------- +Sat Jul 13 12:23:26 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: define hardware rate v1 for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: add chip_info::chip_gen to determine chip + generation (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) + (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). +- wifi: rtw88: simplify vif iterators (bsc#1227149). +- wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). +- wifi: rtw88: remove unused and set but unused leftovers + (bsc#1227149). +- wifi: rtlwifi: cleanup USB interface (bsc#1227149). +- wifi: rtw89: use struct to parse firmware header (bsc#1227149). +- wifi: rtw89: TX power stuffs replace confusing naming of _max + with _num (bsc#1227149). +- wifi: rtw89: 8851b: configure to force 1 TX power value + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: update IQK to version 0x8 + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). +- wifi: rtw89: 8851b: update RF radio A parameters to R28 + (bsc#1227149). +- wifi: rtw88: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtw88: refine register based H2C command (bsc#1227149). +- wifi: rtw88: Stop high queue during scan (bsc#1227149). +- wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). +- wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). +- wifi: rtw88: use struct instead of macros to set TX desc + (bsc#1227149). +- wifi: rtw88: process VO packets without workqueue to avoid + PTK rekey failed (bsc#1227149). +- wifi: rtw88: Fix action frame transmission fail before + association (bsc#1227149). +- wifi: rtw89: fix spelling typo of IQK debug messages + (bsc#1227149). +- wifi: rtw89: cleanup rtw89_iqk_info and related code + (bsc#1227149). +- wifi: rtw89: cleanup private data structures (bsc#1227149). +- wifi: rtw88: add missing unwind goto for + __rtw_download_firmware() (bsc#1227149). +- commit 9b282ce + +------------------------------------------------------------------- +Sat Jul 13 12:21:28 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). +- wifi: rtlwifi: remove unused dualmac control leftovers + (bsc#1227149). +- wifi: rtlwifi: remove unused timer and related code + (bsc#1227149). +- wifi: rtw89: 8852c: update RF radio A/B parameters to R63 + (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (3 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (2 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (1 of 3) (bsc#1227149). +- wifi: rtw89: process regulatory for 6 GHz power type + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R40 + (bsc#1227149). +- wifi: rtw89: regd: judge 6 GHz according to chip and BIOS + (bsc#1227149). +- commit f81b870 + +------------------------------------------------------------------- +Sat Jul 13 12:20:25 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine clearing supported bands to check 2/5 GHz + first (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit 1873f0a + +------------------------------------------------------------------- +Sat Jul 13 12:18:19 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B + (bsc#1227149). +- wifi: rtw89: set TX power without precondition during setting + channel (bsc#1227149). +- wifi: rtw89: debug: txpwr table access only valid page according + to chip (bsc#1227149). +- wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). +- wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). +- wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> + KIP_RESTORE (bsc#1227149). +- wifi: rtw89: use struct to access register-based H2C/C2H + (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits() to access RX + descriptor (bsc#1227149). +- commit 21eb4e8 + +------------------------------------------------------------------- +Sat Jul 13 12:17:25 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 33b8d09 + +------------------------------------------------------------------- +Sat Jul 13 12:16:33 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use struct and le32_get_bits() to access received + PHY status IEs (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits to access RX info + (bsc#1227149). +- wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as + helpers to support newer chips (bsc#1227149). +- wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig + (bsc#1227149). +- wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). +- wifi: rtw89: enlarge supported length of read_reg debugfs entry + (bsc#1227149). +- wifi: rtw89: 8851b: add RF configurations (bsc#1227149). +- wifi: rtw89: 8851b: add MAC configurations to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: fill BB related capabilities to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: add TX power related functions + (bsc#1227149). +- commit 66eef0c + +------------------------------------------------------------------- +Sat Jul 13 12:14:50 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 75bc634 + +------------------------------------------------------------------- +Sat Jul 13 12:13:03 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine packet offload handling under SER + (bsc#1227149). +- wifi: rtw89: tweak H2C TX waiting function for SER + (bsc#1227149). +- wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 + (bsc#1227149). +- wifi: rtw88: Add support for the SDIO based RTL8723DS chipset + (bsc#1227149). +- wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). +- wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). +- wifi: rtw89: 8851b: add set channel function (bsc#1227149). +- wifi: rtw89: 8851b: add basic power on function (bsc#1227149). +- wifi: rtw89: 8851b: add BT coexistence support function + (bsc#1227149). +- wifi: rtw89: 8851b: configure GPIO according to RFE type + (bsc#1227149). +- wifi: rtw89: 8851b: add to read efuse version to recognize + hardware version B (bsc#1227149). +- wifi: rtl8xxxu: Rename some registers (bsc#1227149). +- wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). +- wifi: rtw89: suppress the log for specific SER called + CMDPSR_FRZTO (bsc#1227149). +- wifi: rtw89: ser: L1 add pre-M0 and post-M0 states + (bsc#1227149). +- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of + RTL8851B (bsc#1227149). +- wifi: rtw89: support U-NII-4 channels on 5GHz band + (bsc#1227149). +- wifi: rtw89: regd: judge UNII-4 according to BIOS and chip + (bsc#1227149). +- wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). +- wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). +- wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). +- wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). +- wifi: rtw89: change naming of BA CAM from V1 to V0_EXT + (bsc#1227149). +- commit a1de2dd + +------------------------------------------------------------------- +Sat Jul 13 12:11:15 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask + (bsc#1227149). +- wifi: rtw89: add CFO XTAL registers field to support 8851B + (bsc#1227149). +- wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). +- wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI + capabilities (bsc#1227149). +- wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). +- wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). +- wifi: rtw89: mac: handle C2H receive/done ACK in interrupt + context (bsc#1227149). +- wifi: rtw89: packet offload wait for FW response (bsc#1227149). +- wifi: rtw89: refine packet offload delete flow of 6 GHz probe + (bsc#1227149). +- wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() + (bsc#1227149). +- wifi: rtw89: add EVM for antenna diversity (bsc#1227149). +- wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). +- wifi: rtw89: initialize antenna for antenna diversity + (bsc#1227149). +- wifi: rtw89: add EVM and SNR statistics to debugfs + (bsc#1227149). +- wifi: rtw89: add RSSI statistics for the case of antenna + diversity to debugfs (bsc#1227149). +- wifi: rtw89: set capability of TX antenna diversity + (bsc#1227149). +- wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to + access PHY IE0 status (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* + (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in + rtw_debugfs_copy_from_user (bsc#1227149). +- wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary + return (bsc#1227149). +- commit fef25cd + +------------------------------------------------------------------- +Sat Jul 13 12:09:38 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks + (bsc#1227149). +- commit a27e0ec + +------------------------------------------------------------------- +Sat Jul 13 12:08:57 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Support USB RX aggregation for the newer chips + (bsc#1227149). +- wifi: rtl8xxxu: Set maximum number of supported stations + (bsc#1227149). +- wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags + (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() + (bsc#1227149). +- wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). +- wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter macid to update_rate_mask + (bsc#1227149). +- wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). +- commit 6125130 + +------------------------------------------------------------------- +Sat Jul 13 12:07:56 CEST 2024 - tiwai@suse.de + +- wifi: radiotap: add bandwidth definition of EHT U-SIG + (bsc#1227149). +- wifi: ieee80211: add UL-bandwidth definition of trigger frame + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter force to + rtl8xxxu_refresh_rate_mask (bsc#1227149). +- wifi: rtl8xxxu: Add parameter role to report_connect + (bsc#1227149). +- wifi: rtl8xxxu: Actually use macid in + rtl8xxxu_gen2_report_connect (bsc#1227149). +- wifi: rtl8xxxu: Allow creating interface in AP mode + (bsc#1227149). +- wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). +- wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). +- wifi: rtl8xxxu: Add beacon functions (bsc#1227149). +- wifi: rtl8xxxu: Select correct queue for beacon frames + (bsc#1227149). +- wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). +- commit 02b75ed + +------------------------------------------------------------------- +Sat Jul 13 12:05:49 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 + CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). +- commit ea4853c + +------------------------------------------------------------------- +Sat Jul 13 12:05:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices + (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 + bsc#1225600). +- commit bc49209 + +------------------------------------------------------------------- +Sat Jul 13 11:27:42 CEST 2024 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods + by MAX_BDL_ENTRIES (stable-fixes). +- ASoC: rt711-sdw: add missing readable registers (stable-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on VAIO PRO PX + (stable-fixes). +- ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). +- commit 1ddd32b + +------------------------------------------------------------------- +Sat Jul 13 11:25:58 CEST 2024 - tiwai@suse.de + +- hpet: Support 32-bit userspace (git-fixes). +- misc: fastrpc: Restrict untrusted app to attach to privileged PD + (git-fixes). +- misc: fastrpc: Fix ownership reassignment of remote heap + (git-fixes). +- misc: fastrpc: Fix memory leak in audio daemon attach operation + (git-fixes). +- misc: fastrpc: Avoid updating PD type for capability request + (git-fixes). +- misc: fastrpc: Copy the complete capability structure to user + (git-fixes). +- misc: fastrpc: Fix DSP capabilities request (git-fixes). +- USB: serial: mos7840: fix crash on resume (git-fixes). +- USB: core: Fix duplicate endpoint bug by clearing reserved + bits in the descriptor (git-fixes). +- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files + (git-fixes). +- ASoC: SOF: Intel: hda: fix null deref on system suspend entry + (git-fixes). +- firmware: cs_dsp: Prevent buffer overrun when processing V2 + alg headers (git-fixes). +- firmware: cs_dsp: Validate payload length before processing + block (git-fixes). +- firmware: cs_dsp: Return error if block header overflows file + (git-fixes). +- firmware: cs_dsp: Fix overflow checking of wmfw header + (git-fixes). +- ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo + ThinBook 13x Gen4 (git-fixes). +- commit 34ebce1 + +------------------------------------------------------------------- +Fri Jul 12 17:57:12 CEST 2024 - vkarasulli@suse.de + +- net/smc: avoid data corruption caused by decline (bsc#1225088 + CVE-2023-52775). +- commit 621e8ca + +------------------------------------------------------------------- +Fri Jul 12 17:47:46 CEST 2024 - vkarasulli@suse.de + +- net: openvswitch: fix overwriting ct original tuple for ICMPv6 + (bsc#1226783 CVE-2024-38558). +- commit 748cf39 + +------------------------------------------------------------------- +Fri Jul 12 17:43:16 CEST 2024 - vkarasulli@suse.de + +- ipv6: sr: fix missing sk_buff release in seg6_input_core + (bsc#1227626 CVE-2024-39490). +- commit 3d59f52 + +------------------------------------------------------------------- +Fri Jul 12 17:35:04 CEST 2024 - vkarasulli@suse.de + +- mptcp: fix data re-injection from stale subflow (bsc#1223010 + CVE-2024-26826). +- commit f3a102e + +------------------------------------------------------------------- +Fri Jul 12 17:29:48 CEST 2024 - vkarasulli@suse.de + +- net/smc: fix illegal rmb_desc access in SMC-D connection dump + (bsc#1220942 CVE-2024-26615). +- commit f21afb0 + +------------------------------------------------------------------- +Fri Jul 12 17:08:31 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all ath/* drivers (bsc#1227149) + All symbols in ath/* network drivers are local and can be ignored +- commit d902566 + +------------------------------------------------------------------- +Fri Jul 12 17:07:22 CEST 2024 - tiwai@suse.de + +- Refresh kabi workaround ath updates (bsc#1227149#) +- commit b0fa38b + +------------------------------------------------------------------- +Fri Jul 12 17:00:46 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). +- commit eeb4722 + +------------------------------------------------------------------- +Fri Jul 12 16:54:34 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: move power type check to ASSOC stage when + connecting to 6 GHz AP (bsc#1227149). +- wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs + (bsc#1227149). +- wifi: ath12k: fix the problem that down grade phy mode operation + (bsc#1227149). +- wifi: ath12k: check M3 buffer size as well whey trying to + reuse it (bsc#1227149). +- wifi: ath12k: fix kernel crash during resume (bsc#1227149). +- wifi: ath9k: work around memset overflow warning (bsc#1227149). +- wifi: ath12k: use correct flag field for 320 MHz channels + (bsc#1227149). +- commit 58db5ff + +------------------------------------------------------------------- +Fri Jul 12 16:50:01 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list + (bsc#1227149). +- wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). +- wifi: ath11k: constify MHI channel and controller configs + (bsc#1227149). +- wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() + (bsc#1227149). +- wifi: ath11k: remove unused scan_events from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: add support for QCA2066 (bsc#1227149). +- wifi: ath11k: move pci.ops registration ahead (bsc#1227149). +- commit 29f553c + +------------------------------------------------------------------- +Fri Jul 12 16:48:49 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: provide address list if chip supports 2 stations + (bsc#1227149). +- wifi: ath11k: support 2 station interfaces (bsc#1227149). +- wifi: ath12k: remove the unused scan_events from + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Remove unused scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Do not use scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: carl9170: Remove redundant assignment to pointer super + (bsc#1227149). +- wifi: ath11k: Remove scan_flags union from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: Do not directly use scan_flags in struct + scan_req_params (bsc#1227149). +- wifi: ath12k: Fix uninitialized use of ret in + ath12k_mac_allocate() (bsc#1227149). +- wifi: ath11k: Really consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath12k: advertise P2P dev support for WCN7850 + (bsc#1227149). +- wifi: ath12k: designating channel frequency for ROC scan + (bsc#1227149). +- wifi: ath12k: move peer delete after vdev stop of station for + WCN7850 (bsc#1227149). +- wifi: ath12k: allow specific mgmt frame tx while vdev is not up + (bsc#1227149). +- wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to + 512 (bsc#1227149). +- wifi: ath12k: implement remain on channel for P2P mode + (bsc#1227149). +- wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). +- wifi: ath12k: add P2P IE in beacon template (bsc#1227149). +- wifi: ath12k: change interface combination for P2P mode + (bsc#1227149). +- wifi: ath12k: fix broken structure wmi_vdev_create_cmd + (bsc#1227149). +- commit 21d36c7 + +------------------------------------------------------------------- +Fri Jul 12 16:47:19 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: initialize eirp_power before use (bsc#1227149). +- wifi: ath12k: enable 802.11 power save mode in station mode + (bsc#1227149). +- wifi: ath12k: refactor the rfkill worker (bsc#1227149). +- wifi: ath12k: add processing for TWT disable event + (bsc#1227149). +- wifi: ath12k: add processing for TWT enable event (bsc#1227149). +- wifi: ath12k: disable QMI PHY capability learn in split-phy + QCN9274 (bsc#1227149). +- wifi: ath12k: Read board id to support split-PHY QCN9274 + (bsc#1227149). +- wifi: ath12k: fix PCI read and write (bsc#1227149). +- wifi: ath12k: add MAC id support in WBM error path + (bsc#1227149). +- wifi: ath12k: subscribe required word mask from rx tlv + (bsc#1227149). +- commit c884365 + +------------------------------------------------------------------- +Fri Jul 12 16:46:04 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). +- wifi: ath12k: split hal_ops to support RX TLVs word mask + compaction (bsc#1227149). +- wifi: ath12k: fix firmware assert during insmod in memory + segment mode (bsc#1227149). +- wifi: ath12k: Add logic to write QRTR node id to scratch + (bsc#1227149). +- wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). +- wifi: ath12k: add support for peer meta data version + (bsc#1227149). +- wifi: ath12k: fetch correct pdev id from + WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). +- wifi: ath12k: indicate NON MBSSID vdev by default during vdev + start (bsc#1227149). +- wifi: ath12k: add firmware-2.bin support (bsc#1227149). +- wifi: ath9k: remove redundant assignment to variable ret + (bsc#1227149). +- commit 777dc1c + +------------------------------------------------------------------- +Fri Jul 12 16:45:05 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix connection failure due to unexpected peer + delete (bsc#1227149). +- wifi: ath11k: avoid forward declaration of + ath11k_mac_start_vdev_delay() (bsc#1227149). +- wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). +- commit d2a4b44 + +------------------------------------------------------------------- +Fri Jul 12 16:43:28 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove invalid peer create logic (bsc#1227149). +- wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). +- wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc + (bsc#1227149). +- wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning + (bsc#1227149). +- wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc + (bsc#1227149). +- wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id + (bsc#1227149). +- wifi: ath10k: add missing wmi_10_4_feature_mask documentation + (bsc#1227149). +- wifi: ath12k: add support for collecting firmware log + (bsc#1227149). +- wifi: ath12k: Introduce the container for mac80211 hw + (bsc#1227149). +- wifi: ath12k: Refactor the mac80211 hw access from link/radio + (bsc#1227149). +- commit 614fabb + +------------------------------------------------------------------- +Fri Jul 12 16:43:10 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Improve ITE fault handling if target device isn't + present (git-fixes). +- commit 134a3a5 + +------------------------------------------------------------------- +Fri Jul 12 16:42:24 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). +- wifi: ath12k: add support for BA1024 (bsc#1227149). +- wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue + (bsc#1227149). +- wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: add QMI PHY capability learn support + (bsc#1227149). +- wifi: ath12k: refactor QMI MLO host capability helper function + (bsc#1227149). +- wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). +- wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar + (bsc#1227149). +- commit dd312dc + +------------------------------------------------------------------- +Fri Jul 12 16:41:18 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_ampdu_action() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_configure_filter() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). +- wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_register() and + ath12k_mac_unregister() (bsc#1227149). +- commit b6ca728 + +------------------------------------------------------------------- +Fri Jul 12 16:40:30 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_setup_channels_rates() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_allocate() and + ath12k_mac_destroy() (bsc#1227149). +- wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call + (bsc#1227149). +- wifi: ath12k: Use initializers for QMI message buffers + (bsc#1227149). +- wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). +- wifi: ath12k: Remove unnecessary struct qmi_txn initializers + (bsc#1227149). +- wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when + EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). +- wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID + (bsc#1227149). +- wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service + bit (bsc#1227149). +- wifi: ath11k: fill parameters for vdev set tpc power WMI command + (bsc#1227149). +- commit 3c338b0 + +------------------------------------------------------------------- +Fri Jul 12 16:39:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save max transmit power in vdev start response + event from firmware (bsc#1227149). +- commit 279ae7a + +------------------------------------------------------------------- +Fri Jul 12 16:39:08 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add parse of transmit power envelope element + (bsc#1227149). +- commit e295f89 + +------------------------------------------------------------------- +Fri Jul 12 16:36:24 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save power spectral density(PSD) of regulatory + rule (bsc#1227149). +- wifi: ath11k: update regulatory rules when connect to AP on + 6 GHz band for station (bsc#1227149). +- wifi: ath11k: update regulatory rules when interface added + (bsc#1227149). +- wifi: ath11k: fix a possible dead lock caused by ab->base_lock + (bsc#1227149). +- wifi: ath11k: store cur_regulatory_info for each radio + (bsc#1227149). +- wifi: ath11k: add support to select 6 GHz regulatory type + (bsc#1227149). +- wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). +- commit d84dbd2 + +------------------------------------------------------------------- +Fri Jul 12 16:35:02 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Make QMI message rules const (bsc#1227149). +- wifi: ath12k: support default regdb while searching board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: add support to search regdb data in board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT + (bsc#1227149). +- wifi: ath12k: add fallback board name without variant while + searching board-2.bin (bsc#1227149). +- wifi: ath12k: add string type to search board data in + board-2.bin for WCN7850 (bsc#1227149). +- wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update + (bsc#1227149). +- wifi: ath10k: use flexible array in struct + wmi_tdls_peer_capabilities (bsc#1227149). +- wifi: ath10k: remove unused template structs (bsc#1227149). +- wifi: ath10k: remove struct wmi_pdev_chanlist_update_event + (bsc#1227149). +- commit e73f8dc + +------------------------------------------------------------------- +Fri Jul 12 16:28:28 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: use flexible arrays for WMI start scan TLVs + (bsc#1227149). +- wifi: ath10k: use flexible array in struct wmi_host_mem_chunks + (bsc#1227149). +- wifi: ath9k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). +- wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: rely on mac80211 debugfs handling for vif + (bsc#1227149). +- wifi: ath11k: workaround too long expansion sparse warnings + (bsc#1227149). +- Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" + (bsc#1227149). +- wifi: ath9k: reset survey of current channel after a scan + started (bsc#1227149). +- wifi: ath12k: fix the issue that the multicast/broadcast + indicator is not read correctly for WCN7850 (bsc#1227149). +- commit 6cf204e + +------------------------------------------------------------------- +Fri Jul 12 16:27:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Fix ath11k_htc_record flexible record + (bsc#1227149). +- wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna + (bsc#1227149). +- wifi: ath10k: add support to allow broadcast action frame RX + (bsc#1227149). +- wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). +- wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector + (bsc#1227149). +- wifi: ath12k: do not restore ASPM in case of single MSI vector + (bsc#1227149). +- wifi: ath12k: add support one MSI vector (bsc#1227149). +- wifi: ath12k: refactor multiple MSI vector implementation + (bsc#1227149). +- wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ + (bsc#1227149). +- wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler + (bsc#1227149). +- commit 908caeb + +------------------------------------------------------------------- +Fri Jul 12 16:26:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: get msi_data again after request_irq is called + (bsc#1227149). +- wifi: wcn36xx: Convert to platform remove callback returning + void (bsc#1227149). +- wifi: ath5k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). +- wifi: ath12k: Optimize the mac80211 hw data access + (bsc#1227149). +- wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). +- wifi: ath11k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). +- wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record + (bsc#1227149). +- wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). +- commit 67bc0a7 + +------------------------------------------------------------------- +Fri Jul 12 16:25:16 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- commit e13fd24 + +------------------------------------------------------------------- +Fri Jul 12 16:24:52 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit a886227 + +------------------------------------------------------------------- +Fri Jul 12 16:22:17 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). +- wifi: ath12k: avoid explicit HW conversion argument in Rxdma + replenish (bsc#1227149). +- wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: avoid explicit mac id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: fix the error handler of rfkill config + (bsc#1227149). +- wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- commit a869013 + +------------------------------------------------------------------- +Fri Jul 12 16:20:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath12k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath11k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). +- wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). +- wifi: ath10k: Remove unused struct ath10k_htc_frame + (bsc#1227149). +- wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() + (bsc#1227149). +- wifi: ath11k: Remove unneeded semicolon (bsc#1227149). +- wifi: ath10k: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit e59240f + +------------------------------------------------------------------- +Fri Jul 12 16:19:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: drop NULL pointer check in + ath12k_update_per_peer_tx_stats() (bsc#1227149). +- Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without + condition" (bsc#1227149). +- wifi: ath12k: Introduce and use ath12k_sta_to_arsta() + (bsc#1227149). +- wifi: ath12k: rename the sc naming convention to ab + (bsc#1227149). +- wifi: ath12k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- commit f93677e + +------------------------------------------------------------------- +Fri Jul 12 16:18:14 CEST 2024 - tiwai@suse.de + +- bus: mhi: host: allow MHI client drivers to provide the firmware + via a pointer (bsc#1227149). +- commit 494649c + +------------------------------------------------------------------- +Fri Jul 12 16:16:59 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add firmware-2.bin support (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 677d325 + +------------------------------------------------------------------- +Fri Jul 12 16:11:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). +- commit 296ac8f + +------------------------------------------------------------------- +Fri Jul 12 16:10:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the sc naming convention to ab + (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit 6eedd0d + +------------------------------------------------------------------- +Fri Jul 12 16:07:54 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- wifi: ath6kl: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit cd59b03 + +------------------------------------------------------------------- +Fri Jul 12 16:06:43 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). +- wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). +- wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). +- wifi: ath12k: register EHT mesh capabilities (bsc#1227149). +- wifi: ath11k: Use device_get_match_data() (bsc#1227149). +- wifi: ath11k: Introduce and use ath11k_sta_to_arsta() + (bsc#1227149). +- wifi: ath11k: Remove unused struct ath11k_htc_frame + (bsc#1227149). +- wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). +- wifi: ath12k: add ath12k_qmi_free_resource() for recovery + (bsc#1227149). +- commit a18a8d4 + +------------------------------------------------------------------- +Fri Jul 12 16:05:13 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: configure RDDM size to MHI for device recovery + (bsc#1227149). +- wifi: ath12k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: ath11k_debugfs_register(): fix format-truncation + warning (bsc#1227149). +- wifi: ath12k: Consistently use ath12k_vif_to_arvif() + (bsc#1227149). +- wifi: ath11k: call ath11k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath12k: remove redundant memset() in + ath12k_hal_reo_qdesc_setup() (bsc#1227149). +- wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). +- wifi: ath12k: fix debug messages (bsc#1227149). +- wifi: ath11k: fix CAC running state during virtual interface + start (bsc#1227149). +- commit c2f2e92 + +------------------------------------------------------------------- +Fri Jul 12 16:04:06 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). +- wifi: ath10k: indicate to mac80211 scan complete with aborted + flag for ATH10K_SCAN_STARTING state (bsc#1227149). +- wifi: ath: dfs_pattern_detector: Use flex array to simplify code + (bsc#1227149). +- wifi: carl9170: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath12k: add keep backward compatibility of PHY mode to + avoid firmware crash (bsc#1227149). +- wifi: ath12k: add read variant from SMBIOS for download board + data (bsc#1227149). +- wifi: ath12k: do not drop data frames from unassociated stations + (bsc#1227149). +- wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data + handling (bsc#1227149). +- wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage + (bsc#1227149). +- commit b844022 + +------------------------------------------------------------------- +Fri Jul 12 16:02:58 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). +- wifi: ath12k: Set default beacon mode to burst mode + (bsc#1227149). +- wifi: ath12k: call ath12k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath11k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS + for WCN7850 (bsc#1227149). +- wifi: ath12k: change to treat alpha code na as world wide + regdomain (bsc#1227149). +- wifi: ath12k: indicate scan complete for scan canceled when + scan running (bsc#1227149). +- wifi: ath12k: indicate to mac80211 scan complete with aborted + flag for ATH12K_SCAN_STARTING state (bsc#1227149). +- wifi: ath12k: fix recovery fail while firmware crash when + doing channel switch (bsc#1227149). +- wifi: ath12k: add support for hardware rfkill for WCN7850 + (bsc#1227149). +- commit 087627b + +------------------------------------------------------------------- +Fri Jul 12 16:00:55 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use kstrtoul_from_user() where appropriate + (bsc#1227149). +- wifi: ath11k: remove unused members of 'struct ath11k_base' + (bsc#1227149). +- wifi: ath11k: drop redundant check in + ath11k_dp_rx_mon_dest_process() (bsc#1227149). +- wifi: ath11k: drop NULL pointer check in + ath11k_update_per_peer_tx_stats() (bsc#1227149). +- wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL + (bsc#1227149). +- wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by + (bsc#1227149). +- wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with + __counted_by (bsc#1227149). +- wifi: ath12k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath6kl: remove unnecessary (void*) conversions + (bsc#1227149). +- commit 3f20dbc + +------------------------------------------------------------------- +Fri Jul 12 15:59:31 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: wcn36xx: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ar5523: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath9k: clean up function ath9k_hif_usb_resume + (bsc#1227149). +- wifi: ath11k: add chip id board name while searching board-2.bin + for WCN6855 (bsc#1227149). +- wifi: ath12k: change to initialize recovery variables earlier + in ath12k_core_reset() (bsc#1227149). +- wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT + PHY capability for WCN7850 (bsc#1227149). +- wifi: ath9k: use u32 for txgain indexes (bsc#1227149). +- wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). +- wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). +- commit 0b35606 + +------------------------------------------------------------------- +Fri Jul 12 15:58:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan + (bsc#1227149). +- wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats + (bsc#1227149). +- wifi: ath11k: move references from rsvd2 to info fields + (bsc#1227149). +- wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM + crash (bsc#1227149). +- wifi: ath: Use is_multicast_ether_addr() to check multicast + Ether address (bsc#1227149). +- wifi: ath12k: Remove unused declarations (bsc#1227149). +- wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() + (bsc#1227149). +- wifi: ath: remove unused-but-set parameter (bsc#1227149). +- wifi: ath11k: Remove unused declarations (bsc#1227149). +- wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- commit 1f3c3b8 + +------------------------------------------------------------------- +Fri Jul 12 15:57:00 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- wifi: ath11k: simplify the code with module_platform_driver + (bsc#1227149). +- wifi: ath12k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Fix a few spelling errors (bsc#1227149). +- wifi: ath10k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath9k: Remove unused declarations (bsc#1227149). +- wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). +- wifi: ath9k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath9k: fix parameter check in ath9k_init_debug() + (bsc#1227149). +- commit 6c737fb + +------------------------------------------------------------------- +Fri Jul 12 15:54:18 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: Remove redundant dev_err() (bsc#1227149). +- wifi: ath12k: avoid deadlock by change ieee80211_queue_work + for regd_update_work (bsc#1227149). +- wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED + (bsc#1227149). +- wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() + (bsc#1227149). +- wifi: ath12k: configure puncturing bitmap (bsc#1227149). +- wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). +- wifi: ath12k: add MLO header in peer association (bsc#1227149). +- wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). +- wifi: ath12k: add WMI support for EHT peer (bsc#1227149). +- wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). +- commit 3191784 + +------------------------------------------------------------------- +Fri Jul 12 15:53:00 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add EHT PHY modes (bsc#1227149). +- wifi: ath12k: propagate EHT capabilities to userspace + (bsc#1227149). +- wifi: ath12k: WMI support to process EHT capabilities + (bsc#1227149). +- wifi: ath12k: move HE capabilities processing to a new function + (bsc#1227149). +- commit 7fb64df + +------------------------------------------------------------------- +Fri Jul 12 15:52:06 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: rename HE capabilities setup/copy functions + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit ddfeb0d + +------------------------------------------------------------------- +Fri Jul 12 15:49:27 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change to use dynamic memory for channel list + of scan (bsc#1227149). +- wifi: ath12k: trigger station disconnect on hardware restart + (bsc#1227149). +- wifi: ath12k: Use pdev_id rather than mac_id to get pdev + (bsc#1227149). +- wifi: ath12k: correct the data_type from QMI_OPT_FLAG to + QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). +- wifi: ath11k: Remove cal_done check during probe (bsc#1227149). +- commit e204950 + +------------------------------------------------------------------- +Fri Jul 12 15:19:17 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: simplify + ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). +- wifi: ath6kl: Remove error checking for debugfs_create_dir() + (bsc#1227149). +- wifi: ath5k: remove phydir check from ath5k_debug_init_device() + (bsc#1227149). +- wifi: drivers: Explicitly include correct DT includes + (bsc#1227149). +- wifi: ath10k: improve structure padding (bsc#1227149). +- wifi: ath12k: fix conf_mutex in + ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). +- wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). +- commit 3345b7e + +------------------------------------------------------------------- +Fri Jul 12 15:15:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: htc: cleanup debug messages (bsc#1227149). +- wifi: ath11k: don't use %pK (bsc#1227149). +- wifi: ath11k: hal: cleanup debug message (bsc#1227149). +- wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL + (bsc#1227149). +- wifi: ath11k: dp: cleanup debug message (bsc#1227149). +- wifi: ath11k: pci: cleanup debug logging (bsc#1227149). +- wifi: ath11k: wmi: add unified command debug messages + (bsc#1227149). +- wifi: ath11k: wmi: use common error handling style + (bsc#1227149). +- wifi: ath11k: wmi: cleanup error handling in + ath11k_wmi_send_init_country_cmd() (bsc#1227149). +- wifi: ath11k: remove unsupported event handlers (bsc#1227149). +- commit 37105bd + +------------------------------------------------------------------- +Fri Jul 12 15:12:27 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add WMI event debug messages (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- Refresh + patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. +- commit 572fd2c + +------------------------------------------------------------------- +Fri Jul 12 15:11:21 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove manual mask names from debug messages + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- commit a7ae7bf + +------------------------------------------------------------------- +Fri Jul 12 15:10:20 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: print debug level in debug messages (bsc#1227149). +- wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). +- wifi: ath12k: delete the timer rx_replenish_retry during rmmod + (bsc#1227149). +- wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). +- wifi: ath12k: check hardware major version for WCN7850 + (bsc#1227149). +- wifi: ath11k: update proper pdev/vdev id for testmode command + (bsc#1227149). +- wifi: atk10k: Don't opencode ath10k_pci_priv() in + ath10k_ahb_priv() (bsc#1227149). +- wifi: ath10k: Convert to platform remove callback returning void + (bsc#1227149). +- commit cafd8ed + +------------------------------------------------------------------- +Fri Jul 12 15:04:51 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Drop checks that are always false (bsc#1227149). +- wifi: ath10k: Drop cleaning of driver data from probe error + path and remove (bsc#1227149). +- wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). +- commit dde2040 + +------------------------------------------------------------------- +Fri Jul 12 15:01:45 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Allow ath11k to boot without caldata in ftm mode + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- commit adbddfc + +------------------------------------------------------------------- +Fri Jul 12 15:00:35 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: factory test mode support (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh + patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 030f59a + +------------------------------------------------------------------- +Fri Jul 12 14:42:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove unused function ath11k_tm_event_wmi() + (bsc#1227149). +- wifi: ath12k: Add support to parse new WMI event for 6 GHz + regulatory (bsc#1227149). +- wifi: wil6210: wmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: wil6210: fw: Replace zero-length arrays with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: ath11k: Send HT fixed rate in WMI peer fixed param + (bsc#1227149). +- wifi: ath11k: Relocate the func + ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 + to hweight8 (bsc#1227149). +- wifi: ath12k: increase vdev setup timeout (bsc#1227149). +- wifi: ath11k: EMA beacon support (bsc#1227149). +- wifi: ath11k: MBSSID beacon support (bsc#1227149). +- wifi: ath11k: refactor vif parameter configurations + (bsc#1227149). +- wifi: ath11k: MBSSID parameter configuration in AP mode + (bsc#1227149). +- wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd + (bsc#1227149). +- wifi: ath11k: MBSSID configuration during vdev create/start + (bsc#1227149). +- wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). +- wifi: ath: work around false-positive stringop-overread warning + (bsc#1227149). +- wifi: ath11k: Use list_count_nodes() (bsc#1227149). +- wifi: ath10k: Use list_count_nodes() (bsc#1227149). +- wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition + (bsc#1227149). +- wifi: ath12k: add wait operation for tx management packets + for flush from mac80211 (bsc#1227149). +- wifi: ath12k: Remove some dead code (bsc#1227149). +- wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when + ADDBA session starts (bsc#1227149). +- wifi: ath12k: set PERST pin no pull request for WCN7850 + (bsc#1227149). +- wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware + parameters (bsc#1227149). +- wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create + ordered workqueues (bsc#1227149). +- commit 1763ceb + +------------------------------------------------------------------- +Fri Jul 12 09:23:58 CEST 2024 - tiwai@suse.de + +- net: phy: microchip: lan87xx: reinit PHY after cable test + (git-fixes). +- i2c: pnx: Fix potential deadlock warning from del_timer_sync() + call in isr (git-fixes). +- drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Valve Galileo + (stable-fixes). +- nilfs2: add missing check for inode numbers on directory entries + (stable-fixes). +- nilfs2: fix inode number range checks (stable-fixes). +- drm/amdgpu: silence UBSAN warning (stable-fixes). +- spi: cadence: Ensure data lines set to low during dummy-cycle + period (stable-fixes). +- regmap-i2c: Subtract reg size from max_write (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro + (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT + IVW 11.6" tablet (stable-fixes). +- nfc/nci: Add the inconsistency check between the input data + length and count (stable-fixes). +- Input: ff-core - prefer struct_size over open coded arithmetic + (stable-fixes). +- cdrom: rearrange last_media_change check to avoid unintentional + overflow (stable-fixes). +- serial: imx: Raise TX trigger level to 8 (stable-fixes). +- usb: xhci: prevent potential failure in handle_tx_event() + for Transfer events without TRB (stable-fixes). +- thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on + lvts_data (stable-fixes). +- firmware: dmi: Stop decoding on broken entry (stable-fixes). +- i2c: i801: Annotate apanel_addr as __ro_after_init + (stable-fixes). +- media: dvb-frontends: tda10048: Fix integer overflow + (stable-fixes). +- media: s2255: Use refcount_t instead of atomic_t for + num_channels (stable-fixes). +- media: dvb-frontends: tda18271c2dd: Remove casting during div + (stable-fixes). +- media: dw2102: fix a potential buffer overflow (git-fixes). +- media: dw2102: Don't translate i2c read into write + (stable-fixes). +- media: dvb-usb: dib0700_devices: Add missing release_firmware() + (stable-fixes). +- media: dvb: as102-fe: Fix as10x_register_addr packing + (stable-fixes). +- drm/amdgpu: fix the warning about the expression (int)size - + len (stable-fixes). +- drm/amdgpu: fix uninitialized scalar variable warning + (stable-fixes). +- drm/amd/display: Fix uninitialized variables in DM + (stable-fixes). +- drm/amd/display: Skip finding free audio for unknown engine_id + (stable-fixes). +- drm/amd/display: Check pipe offset before setting vblank + (stable-fixes). +- drm/amd/display: Check index msg_id before read or write + (stable-fixes). +- drm/amdgpu: Initialize timestamp for some legacy SOCs + (stable-fixes). +- drm/amdgpu: Using uninitialized value *size when calling + amdgpu_vce_cs_reloc (stable-fixes). +- drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). +- drm/lima: fix shared irq handling on driver remove + (stable-fixes). +- wifi: mt76: mt7996: add sanity checks for background radar + trigger (stable-fixes). +- wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). +- crypto: aead,cipher - zeroize key buffer after use + (stable-fixes). +- crypto: hisilicon/debugfs - Fix debugfs uninit process issue + (stable-fixes). +- commit 240e65e + +------------------------------------------------------------------- +Thu Jul 11 22:00:57 CEST 2024 - tiwai@suse.de + +- Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) + More fixes for 6.9 API updates +- commit 25eb11c + +------------------------------------------------------------------- +Thu Jul 11 17:39:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). +- wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). +- wifi: iwlwifi: Use request_module_nowait (bsc#1227149). +- wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex + (bsc#1227149). +- wifi: iwlwifi: mvm: calculate EMLSR mode after connection + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 + (bsc#1227149). +- commit 74beb0b + +------------------------------------------------------------------- +Thu Jul 11 17:34:13 CEST 2024 - ohering@suse.de + +- net: mana: Fix possible double free in error handling path + (git-fixes). +- RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). +- net: mana: Fix the extra HZ in mana_hwc_send_request + (git-fixes). +- commit cb4a2bd + +------------------------------------------------------------------- +Thu Jul 11 17:31:44 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). +- Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" + (bsc#1227149). +- wifi: iwlwifi: mvm: handle debugfs names more carefully + (bsc#1227149). +- commit 1b2b558 + +------------------------------------------------------------------- +Thu Jul 11 17:30:57 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW + (bsc#1227149). +- wifi: iwlwifi: mvm: consider having one active link + (bsc#1227149). +- wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: mvm: disable MLO for the time being + (bsc#1227149). +- wifi: cfg80211: add a flag to disable wireless extensions + (bsc#1227149). +- iwlwifi: mvm: Use for_each_thermal_trip() for walking trip + points (bsc#1227149). +- iwlwifi: mvm: Populate trip table before registering thermal + zone (bsc#1227149). +- iwlwifi: mvm: Drop unused fw_trips_index[] from + iwl_mvm_thermal_device (bsc#1227149). +- commit 53ce28e + +------------------------------------------------------------------- +Thu Jul 11 17:26:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add link id to ieee80211_gtk_rekey_add() + (bsc#1227149). +- wifi: iwlwifi: load b0 version of ucode for HR1/HR2 + (bsc#1227149). +- wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). +- wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). +- wifi: iwlwifi: mvm: unlock mvm if there is no primary link + (bsc#1227149). +- wifi: iwlwifi: mvm: partially support PHY context version 6 + (bsc#1227149). +- commit 590b6b6 + +------------------------------------------------------------------- +Thu Jul 11 17:18:17 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: cancel session protection only if there is one + (bsc#1227149). +- wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P + (bsc#1227149). +- wifi: iwlwifi: mvm: check own capabilities for EMLSR + (bsc#1227149). +- wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). +- wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). +- commit b9417e2 + +------------------------------------------------------------------- +Thu Jul 11 17:05:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). +- wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). +- wifi: iwlwifi: api: fix constant version to match FW + (bsc#1227149). +- wifi: iwlwifi: mvm: Extend support for P2P service discovery + (bsc#1227149). +- wifi: iwlwifi: mvm: work around A-MSDU size problem + (bsc#1227149). +- wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory + (bsc#1227149). +- wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 + (bsc#1227149). +- wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). +- wifi: iwlwifi: queue: improve warning for no skb in reclaim + (bsc#1227149). +- wifi: iwlwifi: mvm: move BA notif messages before action + (bsc#1227149). +- commit da274a5 + +------------------------------------------------------------------- +Thu Jul 11 17:02:21 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: report unprotected deauth/disassoc in wowlan + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 8a7655b + +------------------------------------------------------------------- +Thu Jul 11 17:00:16 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e91caa5 + +------------------------------------------------------------------- +Thu Jul 11 16:57:52 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 72d3017 + +------------------------------------------------------------------- +Thu Jul 11 16:48:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason + (bsc#1227149). +- wifi: iwlwifi: mvm: remove flags for enable/disable beacon + filter (bsc#1227149). +- wifi: iwlwifi: pcie: Add new PCI device id and CNVI + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send the smart fifo command if not + needed (bsc#1227149). +- wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). +- wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc + packets (bsc#1227149). +- wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). +- wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). +- wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). +- wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). +- commit 9013bb7 + +------------------------------------------------------------------- +Thu Jul 11 16:45:50 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). +- wifi: iwlwifi: mvm: Keep connection in case of missed beacons + during RX (bsc#1227149). +- wifi: iwlwifi: properly check if link is active (bsc#1227149). +- wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: mvm: don't abort queue sync in CT-kill + (bsc#1227149). +- wifi: iwlwifi: mvm: define RX queue sync timeout as a macro + (bsc#1227149). +- wifi: iwlwifi: mvm: expand queue sync warning messages + (bsc#1227149). +- wifi: iwlwifi: mvm: Declare support for secure LTF measurement + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise support for protected ranging + negotiation (bsc#1227149). +- wifi: iwlwifi: mvm: remove one queue sync on BA session stop + (bsc#1227149). +- commit d32b4ac + +------------------------------------------------------------------- +Thu Jul 11 16:37:46 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: don't support reduced tx power on ack for + new devices (bsc#1227149). +- wifi: iwlwifi: use system_unbound_wq for debug dump + (bsc#1227149). +- wifi: iwlwifi: mvm: remove EHT code from mac80211.c + (bsc#1227149). +- wifi: iwlwifi: read mac step from aux register (bsc#1227149). +- wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). +- wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). +- wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 + (bsc#1227149). +- wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on + gen2 (bsc#1227149). +- wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). +- commit 6501846 + +------------------------------------------------------------------- +Thu Jul 11 16:35:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: update beacon counters per link basis + (bsc#1227149). +- wifi: iwlwifi: return negative -EINVAL instead of positive + EINVAL (bsc#1227149). +- wifi: iwlwifi: fw: fix compiler warning for NULL string print + (bsc#1227149). +- wifi: iwlwifi: mvm: make functions public (bsc#1227149). +- wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices + (bsc#1227149). +- wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). +- commit 4b3d0a2 + +------------------------------------------------------------------- +Thu Jul 11 16:31:38 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). +- wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). +- wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: rfi: use a single DSM function for all RFI + configurations (bsc#1227149). +- wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). +- wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). +- wifi: iwlwifi: support link command version 2 (bsc#1227149). +- wifi: iwlwifi: mvm: use fast balance scan in case of an active + P2P GO (bsc#1227149). +- wifi: iwlwifi: mvm: don't send NDPs for new tx devices + (bsc#1227149). +- wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). +- commit 10d0457 + +------------------------------------------------------------------- +Thu Jul 11 16:28:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). +- wifi: iwlwifi: api: clean up some kernel-doc/typos + (bsc#1227149). +- wifi: iwlwifi: remove unused function prototype (bsc#1227149). +- iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). +- commit edb7009 + +------------------------------------------------------------------- +Thu Jul 11 16:25:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' + flows (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit cbe5734 + +------------------------------------------------------------------- +Thu Jul 11 16:23:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading TAS table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 37ff9f0 + +------------------------------------------------------------------- +Thu Jul 11 16:22:27 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: don't check TAS block list size twice + (bsc#1227149). +- wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). +- wifi: iwlwifi: validate PPAG table when sent to FW + (bsc#1227149). +- commit aab6534 + +------------------------------------------------------------------- +Thu Jul 11 16:20:19 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading PPAG table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit b317fc2 + +------------------------------------------------------------------- +Thu Jul 11 16:18:56 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). +- wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). +- wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD + (bsc#1227149). +- wifi: iwlwifi: prepare for reading SAR tables from UEFI + (bsc#1227149). +- wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). +- wifi: iwlwifi: mvm: d3: implement suspend with MLO + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor duplicate chanctx condition + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped packets due to MIC error + (bsc#1227149). +- commit ab26861 + +------------------------------------------------------------------- +Thu Jul 11 16:16:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. +- commit d834590 + +------------------------------------------------------------------- +Thu Jul 11 16:14:18 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). +- commit 265cdf6 + +------------------------------------------------------------------- +Thu Jul 11 16:13:05 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit f498490 + +------------------------------------------------------------------- +Thu Jul 11 16:07:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit 85303bc + +------------------------------------------------------------------- +Thu Jul 11 16:06:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). +- wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). +- wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). +- wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode + (bsc#1227149). +- wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" + (bsc#1227149). +- wifi: iwlwifi: mvm: add support for TID to link mapping neg + request (bsc#1227149). +- wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect station vifs if recovery failed + (bsc#1227149). +- wifi: iwlwifi: fw: dbg: ensure correct config name sizes + (bsc#1227149). +- commit ff842c3 + +------------------------------------------------------------------- +Thu Jul 11 16:02:48 CEST 2024 - tiwai@suse.de + +- wifi: ieee80211: add definitions for negotiated TID to Link map + (bsc#1227149). +- commit b1d66f3 + +------------------------------------------------------------------- +Thu Jul 11 16:00:08 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: process and save negotiated TID to Link mapping + request (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 32a5092 + +------------------------------------------------------------------- +Thu Jul 11 15:56:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add RNR with reporting AP information + (bsc#1227149). +- commit 8fede1e + +------------------------------------------------------------------- +Thu Jul 11 15:42:01 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement can_activate_links callback + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. +- commit 7e399ce + +------------------------------------------------------------------- +Thu Jul 11 15:40:37 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove retry loops in start (bsc#1227149). +- commit 3c4f0f3 + +------------------------------------------------------------------- +Thu Jul 11 15:38:58 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: dbg-tlv: use struct_size() for allocation + (bsc#1227149). +- wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy + (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure + (bsc#1227149). +- wifi: iwlwifi: mvm: Add support for removing responder TKs + (bsc#1227149). +- wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). +- wifi: iwlwifi: add support for a wiphy_work rx handler + (bsc#1227149). +- wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 + (bsc#1227149). +- wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). +- wifi: iwlwifi: nvm-parse: advertise common packet padding + (bsc#1227149). +- wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). +- wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM + (bsc#1227149). +- wifi: iwlwifi: disable 160 MHz based on subsystem device ID + (bsc#1227149). +- wifi: iwlwifi: make TB reallocation a debug message + (bsc#1227149). +- wifi: iwlwifi: Add support for new 802.11be device + (bsc#1227149). +- commit 6617b64 + +------------------------------------------------------------------- +Thu Jul 11 13:42:10 CEST 2024 - tiwai@suse.de + +- pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to + hdmimix domain (CVE-2024-35942 bsc#1224589). +- commit cf74548 + +------------------------------------------------------------------- +Thu Jul 11 09:03:27 CEST 2024 - tiwai@suse.de + +- platform/x86: toshiba_acpi: Fix array out-of-bounds access + (git-fixes). +- ACPI: processor_idle: Fix invalid comparison with insertion + sort for latency (git-fixes). +- commit ec2c4bc + +------------------------------------------------------------------- +Thu Jul 11 08:23:12 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Delegate LBR virtualization to the processor + (git-fixes). +- commit ca0a7e8 + +------------------------------------------------------------------- +Wed Jul 10 19:27:00 CEST 2024 - jgross@suse.com + +- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC + routes (git-fixes). +- commit 6653b01 + +------------------------------------------------------------------- +Wed Jul 10 18:51:15 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is + absent (git-fixes). +- commit 1094992 + +------------------------------------------------------------------- +Wed Jul 10 18:15:44 CEST 2024 - jgross@suse.com + +- KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked + (git-fixes). +- commit 2cc4a9c + +------------------------------------------------------------------- +Wed Jul 10 17:25:56 CEST 2024 - jgross@suse.com + +- drivers/xen: Improve the late XenStore init protocol + (git-fixes). +- commit cb805fb + +------------------------------------------------------------------- +Wed Jul 10 16:50:39 CEST 2024 - jgross@suse.com + +- xen/x86: add extra pages to unpopulated-alloc if available + (git-fixes). +- commit d9de7d9 + +------------------------------------------------------------------- +Wed Jul 10 15:15:20 CEST 2024 - nik.borisov@suse.com + +- kunit: Fix checksum tests on big endian CPUs (git-fixed). +- commit 91a58a6 + +------------------------------------------------------------------- +Wed Jul 10 14:26:35 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). +- commit 3273efe + +------------------------------------------------------------------- +Wed Jul 10 12:10:10 CEST 2024 - ohering@suse.de + +- Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). +- uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). +- hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). +- Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). +- Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). +- commit a78a9db + +------------------------------------------------------------------- +Wed Jul 10 10:45:33 CEST 2024 - nik.borisov@suse.com + +- x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). +- commit 14e0989 + +------------------------------------------------------------------- +Wed Jul 10 10:45:13 CEST 2024 - nik.borisov@suse.com + +- x86/head/64: Move the __head definition to (git-fixes). +- commit 36d1750 + +------------------------------------------------------------------- +Wed Jul 10 10:44:56 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Remove unnecessary odd handling (git-fixes). +- commit 439ef62 + +------------------------------------------------------------------- +Wed Jul 10 10:41:33 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). +- commit 98db437 + +------------------------------------------------------------------- +Wed Jul 10 10:32:30 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Improve performance of `csum_partial` (git-fixes). +- commit 131cca3 + +------------------------------------------------------------------- +Wed Jul 10 10:28:28 CEST 2024 - nik.borisov@suse.com + +- x86/boot: Ignore NMIs during very early boot (git-fixes). +- commit 3c94948 + +------------------------------------------------------------------- +Wed Jul 10 10:28:13 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Fix build of UML with KASAN (git-fixes). +- commit 89fc5d7 + +------------------------------------------------------------------- +Wed Jul 10 10:27:52 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist useless revert +- commit 0a21e69 + +------------------------------------------------------------------- +Wed Jul 10 10:04:47 CEST 2024 - nik.borisov@suse.com + +- tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). +- commit f28b881 + +------------------------------------------------------------------- +Wed Jul 10 04:05:50 CEST 2024 - neilb@suse.de + +- SUNRPC: avoid soft lockup when transmitting UDP to reachable + server (bsc#1225272). +- commit 3fc313b + +------------------------------------------------------------------- +Tue Jul 9 14:31:32 CEST 2024 - tiwai@suse.de + +- Move upstreamed turbostat patch into sorted section +- commit 768422e + +------------------------------------------------------------------- +Tue Jul 9 14:23:34 CEST 2024 - tiwai@suse.de + +- Move out-of-tree patch to the right section +- commit a3dba46 + +------------------------------------------------------------------- +Tue Jul 9 12:44:29 CEST 2024 - msuchanek@suse.de + +- powerpc/pseries: Fix scv instruction crash with kexec + (bsc#1194869). +- commit 245b529 + +------------------------------------------------------------------- +Tue Jul 9 11:59:16 CEST 2024 - msuchanek@suse.de + +- powerpc/prom: Add CPU info to hardware description string later + (bsc#1215199). +- commit 75358e1 + +------------------------------------------------------------------- +Tue Jul 9 10:57:44 CEST 2024 - msuchanek@suse.de + +- kernel-binary: vdso: Own module_dir +- commit ff69986 + +------------------------------------------------------------------- +Tue Jul 9 10:18:35 CEST 2024 - tbogendoerfer@suse.de + +- enic: Validate length of nl attributes in enic_set_vf_port + (CVE-2024-38659 bsc#1226883). +- commit 82dab70 + +------------------------------------------------------------------- +Tue Jul 9 08:25:19 CEST 2024 - tiwai@suse.de + +- wifi: wilc1000: fix ies_len type in connect path (git-fixes). +- commit 857b40a + +------------------------------------------------------------------- +Mon Jul 8 21:08:05 CEST 2024 - tabraham@suse.com + +- net/dcb: check for detached device before executing callbacks + (bsc#1215587). +- commit c563440 + +------------------------------------------------------------------- +Mon Jul 8 19:32:11 CEST 2024 - mkoutny@suse.com + +- Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch + (git-fixes bsc#1218730 CVE-2023-51780). +- commit 93588a3 + +------------------------------------------------------------------- +Mon Jul 8 13:43:07 CEST 2024 - msuchanek@suse.de + +- powerpc/64s/radix/kfence: map __kfence_pool at page granularity + (bsc#1223570 ltc#205770). +- commit d4edfeb + +------------------------------------------------------------------- +Mon Jul 8 12:37:31 CEST 2024 - nstange@suse.de + +- crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public + key (bsc#1222768). +- commit 817f8be + +------------------------------------------------------------------- +Mon Jul 8 12:32:45 CEST 2024 - nstange@suse.de + +- crypto/ecdh: make ecdh_compute_value() to zeroize the public + key (bsc#1222768). +- commit 3f5391b + +------------------------------------------------------------------- +Mon Jul 8 11:20:23 CEST 2024 - jslaby@suse.cz + +- PCI: Do not wait for disconnected devices when resuming + (git-fixes). +- commit f7f9960 + +------------------------------------------------------------------- +Mon Jul 8 10:46:49 CEST 2024 - msuchanek@suse.de + +- powerpc/rtas: Prevent Spectre v1 gadget construction in + sys_rtas() (bsc#1227487). +- commit 42da489 + +------------------------------------------------------------------- +Mon Jul 8 10:42:18 CEST 2024 - ptesarik@suse.com + +- Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). +- commit 9157a3d + +------------------------------------------------------------------- +Mon Jul 8 08:55:04 CEST 2024 - tiwai@suse.de + +- clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs + (git-fixes). +- clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). +- clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg + (git-fixes). +- commit 1a2b239 + +------------------------------------------------------------------- +Mon Jul 8 07:53:37 CEST 2024 - neilb@suse.de + +- nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). +- NFS: add barriers when testing for NFS_FSDATA_BLOCKED + (git-fixes). +- SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). +- NFSv4.1 enforce rootpath check in fs_location query (git-fixes). +- SUNRPC: Fix loop termination condition in + gss_free_in_token_pages() (git-fixes). +- nfs: fix undefined behavior in nfs_block_bits() (git-fixes). +- pNFS/filelayout: fixup pNfs allocation modes (git-fixes). +- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL + (git-fixes). +- NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS + (git-fixes). +- sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). +- nfs: keep server info for remounts (git-fixes). +- NFSv4: Fixup smatch warning for ambiguous return (git-fixes). +- SUNRPC: Fix gss_free_in_token_pages() (git-fixes). +- knfsd: LOOKUP can return an illegal error value (git-fixes). +- nfs: Handle error of rpc_proc_register() in nfs_net_init() + (git-fixes). +- nfsd: hold a lighter-weight client reference over CB_RECALL_ANY + (git-fixes). +- NFSD: Fix checksum mismatches in the duplicate reply cache + (git-fixes). +- commit e019385 + +------------------------------------------------------------------- +Mon Jul 8 06:57:52 CEST 2024 - jlee@suse.com + +- Update + patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch + (git-fixes CVE-2024-36955 bsc#1225810). +- Update + patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch + (git-fixes CVE-2024-39473 bsc#1227433). +- Update + patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch + (git-fixes CVE-2024-36942 bsc#1225843). +- Update + patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch + (stable-fixes CVE-2024-36944 bsc#1225847). +- Update + patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch + (stable-fixes CVE-2024-36949 bsc#1225894). +- Update + patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch + (stable-fixes CVE-2024-36951 bsc#1225896). +- Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch + (stable-fixes CVE-2024-39479 bsc#1227443). +- Update + patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch + (git-fixes CVE-2024-39475 bsc#1227435). +- Update + patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch + (stable-fixes CVE-2024-36950 bsc#1225895). +- Update + patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch + (git-fixes CVE-2024-39481 bsc#1227446). +- Update + patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch + (git-fixes CVE-2024-36940 bsc#1225840). +- Update + patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch + (git-fixes CVE-2024-36959 bsc#1225839). +- Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes + CVE-2024-36947 bsc#1225856). +- Update + patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch + (git-fixes CVE-2024-36930 bsc#1225830). +- Update + patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch + (stable-fixes CVE-2024-36922 bsc#1225805). +- Update + patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch + (git-fixes CVE-2024-36941 bsc#1225835). +- commit ffdc766 + +------------------------------------------------------------------- +Mon Jul 8 06:57:18 CEST 2024 - jlee@suse.com + +- Update + patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch + (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). +- commit 7754b95 + +------------------------------------------------------------------- +Sat Jul 6 10:36:50 CEST 2024 - tiwai@suse.de + +- drm/fbdev-generic: Fix framebuffer on big endian devices + (git-fixes). +- drm/nouveau: fix null pointer dereference in + nouveau_connector_get_modes (git-fixes). +- usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). +- usb: gadget: printer: SS+ support (stable-fixes). +- drm/amdgpu: avoid using null object of framebuffer + (stable-fixes). +- drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if + LTTPR is present (stable-fixes). +- drm/amdgpu/atomfirmware: fix parsing of vram_info + (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_ld_modes (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_hd_modes (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for + EliteBook 645/665 G11 (stable-fixes). +- usb: typec: ucsi: Ack also failed Get Error commands + (git-fixes). +- iio: pressure: bmp280: Fix BMP580 temperature reading + (stable-fixes). +- usb: typec: ucsi: Never send a lone connector change ack + (stable-fixes). +- mtd: partitions: redboot: Added conversion of operands to a + larger type (stable-fixes). +- media: dvbdev: Initialize sbuf (stable-fixes). +- ALSA: emux: improve patch ioctl data validation (stable-fixes). +- drm/radeon/radeon_display: Decrease the size of allocated memory + (stable-fixes). +- drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers + that sleep (stable-fixes). +- wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() + (stable-fixes). +- crypto: ecdh - explicitly zeroize private_key (stable-fixes). +- soc: ti: wkup_m3_ipc: Send NULL dummy message instead of + pointer message (stable-fixes). +- usb: dwc3: core: Add DWC31 version 2.00a controller + (stable-fixes). +- iio: pressure: fix some word spelling errors (stable-fixes). +- commit 42cf83f + +------------------------------------------------------------------- +Sat Jul 6 10:31:22 CEST 2024 - tiwai@suse.de + +- Drop amd-pstate patch that caused a regression on 6.6.x stable +- commit d3672a6 + +------------------------------------------------------------------- +Sat Jul 6 08:37:20 CEST 2024 - nmorey@suse.com + +- RDMA/restrack: Fix potential invalid address access (git-fixes) +- commit 91e323d + +------------------------------------------------------------------- +Fri Jul 5 20:00:40 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix use-after-free in smb2_query_info_compound() + (bsc#1225489, CVE-2023-52751). +- Refresh + patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. +- commit fed05d1 + +------------------------------------------------------------------- +Fri Jul 5 19:45:06 CEST 2024 - ematsumiya@suse.de + +- smb: client: prevent new fids from being removed by laundromat + (git-fixes, bsc#1225172). +- commit b3d54ea + +------------------------------------------------------------------- +Fri Jul 5 19:43:38 CEST 2024 - ematsumiya@suse.de + +- smb: client: make laundromat a delayed worker (git-fixes, + bsc#1225172). +- commit 97932f6 + +------------------------------------------------------------------- +Fri Jul 5 19:36:55 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling length of time directory entries are + cached with dir leases (git-fixes, bsc#1225172). +- commit c39c365 + +------------------------------------------------------------------- +Fri Jul 5 19:35:19 CEST 2024 - ematsumiya@suse.de + +- smb: client: do not start laundromat thread on nohandlecache + (git-fixes, bsc#1225172). +- commit b320db3 + +------------------------------------------------------------------- +Fri Jul 5 19:32:22 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling maximum number of cached directories + (git-fixes, bsc#1225172). +- commit e5e6d01 + +------------------------------------------------------------------- +Fri Jul 5 19:29:43 CEST 2024 - ematsumiya@suse.de + +- smb3: do not start laundromat thread when dir leases disabled + (git-fixes, bsc#1225172). +- commit b758cab + +------------------------------------------------------------------- +Fri Jul 5 19:29:09 CEST 2024 - ematsumiya@suse.de + +- cifs: Add a laundromat thread for cached directories (git-fixes, + bsc#1225172). +- commit b1876e3 + +------------------------------------------------------------------- +Fri Jul 5 18:16:19 CEST 2024 - andrea.porta@suse.com + +- bcache: fix variable length array abuse in btree_iter + (CVE-2024-39482 bsc#1227447). +- commit 3d0cfa1 + +------------------------------------------------------------------- +Fri Jul 5 16:26:17 CEST 2024 - andrea.porta@suse.com + +- mm/vmalloc: fix vmalloc which may return null if called with + __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). +- commit 13add8a + +------------------------------------------------------------------- +Fri Jul 5 09:39:26 CEST 2024 - tiwai@suse.de + +- selftests: make order checking verbose in msg_zerocopy selftest + (git-fixes). +- selftests: fix OOM in msg_zerocopy selftest (git-fixes). +- can: kvaser_usb: Explicitly initialize family in leafimx + driver_info struct (git-fixes). +- bluetooth/hci: disallow setting handle bigger than + HCI_CONN_HANDLE_MAX (git-fixes). +- Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). +- Bluetooth: Ignore too large handle values in BIG (git-fixes). +- Bluetooth: qca: Fix BT enable failure again for QCA6390 after + warm reboot (git-fixes). +- Bluetooth: hci_event: Fix setting of unicast qos interval + (git-fixes). +- Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). +- mac802154: fix time calculation in + ieee802154_configure_durations() (git-fixes). +- net: phy: phy_device: Fix PHY LED blinking code comment + (git-fixes). +- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values + (git-fixes). +- platform/x86: toshiba_acpi: Fix quickstart quirk handling + (git-fixes). +- commit 3db85da + +------------------------------------------------------------------- +Thu Jul 4 21:41:02 CEST 2024 - ddiss@suse.de + +- jfs: xattr: fix buffer overflow for invalid xattr + (bsc#1227383). +- commit ae2a0d9 + +------------------------------------------------------------------- +Thu Jul 4 18:58:54 CEST 2024 - vkarasulli@suse.de + +- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). +- commit 2fb4aa0 + +------------------------------------------------------------------- +Thu Jul 4 17:41:12 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end +- commit 0ce2686 + +------------------------------------------------------------------- +Thu Jul 4 15:25:28 CEST 2024 - ptesarik@suse.com + +- Update + patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch + (jsc#PED-8688 bsc#1226202). +- commit 584efba + +------------------------------------------------------------------- +Thu Jul 4 14:30:12 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-gadget-printer-fix-races-against-disable.patch + (CVE-2024-25741 bsc#1219832). +- commit 4a6f084 + +------------------------------------------------------------------- +Thu Jul 4 12:52:00 CEST 2024 - mkubecek@suse.cz + +- llc: make llc_ui_sendmsg() more robust against bonding changes + (CVE-2024-26636 bsc#1221659). +- commit 1bb1c76 + +------------------------------------------------------------------- +Thu Jul 4 12:36:01 CEST 2024 - mkubecek@suse.cz + +- llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 + bsc#1221656). +- commit 6a42a8d + +------------------------------------------------------------------- +Thu Jul 4 10:26:37 CEST 2024 - tiwai@suse.de + +- PCI: vmd: Create domain symlink before pci_bus_add_devices() + (bsc#1227363). +- commit 3666715 + +------------------------------------------------------------------- +Thu Jul 4 08:35:09 CEST 2024 - colyli@suse.de + +- md: fix resync softlockup when bitmap size is less than array + size (CVE-2024-38598, bsc#1226757). +- commit 43087c7 + +------------------------------------------------------------------- +Wed Jul 3 15:26:04 CEST 2024 - tbogendoerfer@suse.de + +- ice: fix LAG and VF lock dependency in ice_reset_vf() + (CVE-2024-36003 bsc#1224544). +- commit 0af15ab + +------------------------------------------------------------------- +Wed Jul 3 14:52:27 CEST 2024 - hare@suse.de + +- Refresh + patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. +- commit a27eef2 + +------------------------------------------------------------------- +Wed Jul 3 14:51:53 CEST 2024 - hare@suse.de + +- block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 + CVE-2024-38604). +- commit 9e332c1 + +------------------------------------------------------------------- +Wed Jul 3 14:41:56 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands +- commit d95545e + +------------------------------------------------------------------- +Wed Jul 3 14:19:36 CEST 2024 - denis.kirjanov@suse.com + +- kabi/severities: ignore amd pds internal symbols +- commit 3a9ca76 + +------------------------------------------------------------------- +Wed Jul 3 13:24:24 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() + (CVE-2024-26641 bsc#1221654). +- commit 5bd1138 + +------------------------------------------------------------------- +Wed Jul 3 13:19:57 CEST 2024 - lhenriques@suse.de + +- hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 + CVE-2024-26863). +- commit 21d04a8 + +------------------------------------------------------------------- +Wed Jul 3 13:06:10 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: fix NEXTHDR_FRAGMENT handling in + ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). +- commit 78e628d + +------------------------------------------------------------------- +Wed Jul 3 12:01:00 CEST 2024 - denis.kirjanov@suse.com + +- pds_core: Prevent race issues involving the adminq (bsc#1221057 + CVE-2024-26623). +- commit 94351ab + +------------------------------------------------------------------- +Wed Jul 3 11:45:54 CEST 2024 - vkarasulli@suse.de + +- iommufd: Fix protection fault in iommufd_test_syz_conv_iova + (bsc#1222779 CVE-2024-26785). +- commit 5644693 + +------------------------------------------------------------------- +Wed Jul 3 11:35:11 CEST 2024 - lhenriques@suse.de + +- devlink: fix possible use-after-free and memory leaks in + devlink_init() (bsc#1222438 CVE-2024-26734). +- commit d3a3753 + +------------------------------------------------------------------- +Wed Jul 3 07:50:54 CEST 2024 - colyli@suse.de + +- dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, + CVE-2024-35805). +- commit ba12566 + +------------------------------------------------------------------- +Tue Jul 2 22:30:13 CEST 2024 - krisman@suse.de + +- io_uring/rsrc: fix incorrect assignment of iter->nr_segs in + io_import_fixed (git-fixes). +- io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). +- io_uring/io-wq: avoid garbage value of 'match' in + io_wq_enqueue() (git-fixes). +- commit 7d3e252 + +------------------------------------------------------------------- +Tue Jul 2 21:25:38 CEST 2024 - krisman@suse.de + +- io_uring: check for non-NULL file pointer in io_file_can_poll() + (bsc#1226990 CVE-2024-39371). +- io_uring/io-wq: Use set_bit() and test_bit() at worker->flags + (git-fixes). +- io_uring/sqpoll: work around a potential audit memory leak + (git-fixes). +- commit 24603fc + +------------------------------------------------------------------- +Tue Jul 2 21:03:55 CEST 2024 - krisman@suse.de + +- io_uring: Fix io_cqring_wait() not restoring sigmask on + get_timespec64() failure (git-fixes). +- commit e640a65 + +------------------------------------------------------------------- +Tue Jul 2 15:48:28 CEST 2024 - rhopkins@suse.de + +- hsr: Prevent use after free in prp_create_tagged_frame() + (CVE-2023-52846 bsc#1225098). +- commit cf63988 + +------------------------------------------------------------------- +Tue Jul 2 14:29:55 CEST 2024 - vbabka@suse.cz + +- drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() + (CVE-2024-38610 bsc#1226758). +- commit 7069ac2 + +------------------------------------------------------------------- +Tue Jul 2 14:27:37 CEST 2024 - vbabka@suse.cz + +- virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). +- commit c2ea51b + +------------------------------------------------------------------- +Tue Jul 2 12:30:42 CEST 2024 - fdmanana@suse.com + +- btrfs: fix crash on racing fsync and size-extending write into + prealloc (bsc#1227101 CVE-2024-37354). +- commit 1d355af + +------------------------------------------------------------------- +Tue Jul 2 09:43:57 CEST 2024 - tbogendoerfer@suse.de + +- kernel-doc: fix struct_group_tagged() parsing (git-fixes). +- commit e3a2a2e + +------------------------------------------------------------------- +Tue Jul 2 08:36:54 CEST 2024 - tiwai@suse.de + +- mtd: rawnand: rockchip: ensure NVDDR timings are rejected + (git-fixes). +- mtd: rawnand: Bypass a couple of sanity checks during NAND + identification (git-fixes). +- mtd: rawnand: Fix the nand_read_data_op() early check + (git-fixes). +- mtd: rawnand: Ensure ECC configuration is propagated to upper + layers (git-fixes). +- commit e545951 + +------------------------------------------------------------------- +Tue Jul 2 08:34:42 CEST 2024 - tiwai@suse.de + +- Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) +- commit e8ea587 + +------------------------------------------------------------------- +Tue Jul 2 06:44:11 CEST 2024 - heming.zhao@suse.com + +- gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 + CVE-2024-38570). +- gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 + CVE-2024-38570). +- commit f3adbca + +------------------------------------------------------------------- +Mon Jul 1 15:38:30 CEST 2024 - jlee@suse.com + +- X.509: Fix the parser of extended key usage for length + (bsc#1218820). +- commit a9df6a7 + +------------------------------------------------------------------- +Mon Jul 1 15:10:24 CEST 2024 - mkubecek@suse.cz + +- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() + (CVE-2024-36904 bsc#1225732). +- commit d578dcc + +------------------------------------------------------------------- +Mon Jul 1 14:20:50 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 + bsc#1226630). +- Update + patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch + (git-fixes CVE-2024-39463 bsc#1227090). +- Update + patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch + (stable-fixes CVE-2024-38600 bsc#1226864). +- Update + patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch + (git-fixes CVE-2024-38605 bsc#1226740). +- Update + patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch + (git-fixes CVE-2023-52806 bsc#1225554). +- Update + patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch + (git-fixes CVE-2024-38388 bsc#1226890). +- Update + patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch + (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). +- Update + patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch + (git-fixes CVE-2024-38550 bsc#1226633). +- Update + patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch + (git-fixes CVE-2024-38551 bsc#1226761). +- Update + patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch + (git-fixes CVE-2023-52833 bsc#1225595). +- Update + patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch + (git-fixes CVE-2024-26889). +- Update + patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch + (git-fixes CVE-2023-52866 bsc#1225120). +- Update + patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch + (jsc#PED-6864 CVE-2023-52851 bsc#1225587). +- Update + patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch + (git-fixes CVE-2023-52884 bsc#1226764). +- Update + patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch + (git-fixes CVE-2023-52840 bsc#1224928). +- Update + patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch + (git-fixes CVE-2024-36975 bsc#1226520). +- Update + patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch + (git-fixes CVE-2024-36967 bsc#1226131). +- Update + patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch + (git-fixes CVE-2024-38539 bsc#1226608). +- Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch + (git-fixes CVE-2024-38545 bsc#1226595). +- Update + patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch + (git-fixes CVE-2024-38591 bsc#1226738). +- Update + patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch + (git-fixes CVE-2024-38590 bsc#1226839). +- Update + patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch + (git-fixes CVE-2024-38544 bsc#1226597). +- Update + patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch + (git-fixes CVE-2023-52803 bsc#1225008). +- Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). +- Update + patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). +- Update + patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). +- Update + patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). +- Update + patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch + (git-fixes CVE-2023-52750 bsc#1225485). +- Update + patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch + (git-fixes CVE-2023-52834 bsc#1225599). +- Update + patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch + (git-fixes CVE-2024-38554 bsc#1226742). +- Update + patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch + (git-fixes CVE-2024-38602 bsc#1226613). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch + (bsc#1225605 CVE-2024-38384 bsc#1226938). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch + (bsc#1225605 CVE-2024-38663 bsc#1226939). +- Update + patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch + (git-fixes CVE-2024-38540 bsc#1226582). +- Update + patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch + (git-fixes CVE-2023-52784 bsc#1224946). +- Update + patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch + (git-fixes CVE-2023-52878 bsc#1225000). +- Update + patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52875 bsc#1225096). +- Update + patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52870 bsc#1224937). +- Update + patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52873 bsc#1225589). +- Update + patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52865 bsc#1225086). +- Update + patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52858 bsc#1225566). +- Update + patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch + (git-fixes CVE-2023-52876 bsc#1225036). +- Update + patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38573 bsc#1226739). +- Update patches.suse/cpufreq-exit-callback-is-optional.patch + (git-fixes CVE-2024-38615 bsc#1226592). +- Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch + (git-fixes CVE-2024-38579 bsc#1226637). +- Update + patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch + (git-fixes CVE-2023-52813 bsc#1225527). +- Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes + CVE-2023-52849 bsc#1224949). +- Update + patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch + (git-fixes CVE-2023-52792 bsc#1225477). +- Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch + (git-fixes CVE-2024-38391 bsc#1226894). +- Update + patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch + (git-fixes CVE-2024-38780 bsc#1226886). +- Update + patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch + (git-fixes CVE-2024-34777 bsc#1226796). +- Update + patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch + (git-fixes CVE-2024-39277 bsc#1226909). +- Update + patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch + (git-fixes CVE-2024-38629 bsc#1226905). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 + bsc#1225532). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 + bsc#1225530). +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 + bsc#1225564). +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 + bsc#1225478). +- Update + patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch + (stable-fixes CVE-2024-36969 bsc#1226155). +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 + bsc#1225015). +- Update + patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch + (git-fixes CVE-2024-38552 bsc#1226767). +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 + bsc#1225041). +- Update + patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch + (git-fixes CVE-2024-26767). +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 + bsc#1225569). +- Update + patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch + (git-fixes CVE-2024-39291 bsc#1226934). +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 + bsc#1225565). +- Update + patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch + (stable-fixes CVE-2024-39471 bsc#1227096). +- Update + patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch + (stable-fixes CVE-2024-38581 bsc#1226657). +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 + bsc#1225568). +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 + bsc#1225076). +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 + bsc#1225529). +- Update + patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch + (git-fixes CVE-2024-38548). +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 + bsc#1224941). +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 + bsc#1224932). +- Update + patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch + (git-fixes CVE-2024-38549 bsc#1226735). +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 + bsc#1225581). +- Update + patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch + (git-fixes CVE-2024-38592 bsc#1226844). +- Update + patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch + (git-fixes CVE-2024-38390 bsc#1226891). +- Update + patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch + (git-fixes CVE-2024-38622 bsc#1226856). +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 + bsc#1225022). +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 + bsc#1225077). +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 + bsc#1225009). +- Update + patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38546 bsc#1226593). +- Update + patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch + (git-fixes CVE-2024-36960 bsc#1225872). +- Update + patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch + (git-fixes CVE-2024-38664 bsc#1226941). +- Update + patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch + (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). +- Update + patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch + (git-fixes CVE-2024-38578 bsc#1226634). +- Update + patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch + (git-fixes CVE-2024-33619 bsc#1226768). +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 + bsc#1225031). +- Update + patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch + (git-fixes CVE-2024-36964 bsc#1225866). +- Update + patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch + (git-fixes CVE-2023-52810 bsc#1225557). +- Update + patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch + (git-fixes CVE-2023-52804 bsc#1225550). +- Update + patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch + (git-fixes CVE-2024-38588 bsc#1226837). +- Update + patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch + (git-fixes CVE-2024-38385 bsc#1227085). +- Update patches.suse/gfs2-ignore-negated-quota-changes.patch + (git-fixes CVE-2023-52759 bsc#1225560). +- Update + patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch + (git-fixes CVE-2023-52853 bsc#1224988). +- Update + patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch + (git-fixes CVE-2023-52863 bsc#1225586). +- Update + patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch + (git-fixes CVE-2024-39362 bsc#1226995). +- Update + patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch + (git-fixes CVE-2023-52791 bsc#1225108). +- Update + patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch + (git-fixes CVE-2023-52763 bsc#1225570). +- Update + patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch + (git-fixes CVE-2023-52766). +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 + bsc#1225106). +- Update + patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch + (git-fixes CVE-2024-36010 bsc#1225594). +- Update + patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch + (git-fixes CVE-2024-35957 bsc#1224673). +- Update + patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt + (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). +- Update + patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch + (git-fixes CVE-2023-52796 bsc#1224930). +- Update + patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch + (git-fixes CVE-2024-38599 bsc#1226848). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch + (git-fixes CVE-2023-52799 bsc#1225472). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch + (git-fixes CVE-2023-52805 bsc#1225553). +- Update + patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch + (git-fixes CVE-2024-38617 bsc#1226859). +- Update + patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch + (git-fixes CVE-2021-47432 bsc#1225391). +- Update + patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch + (git-fixes CVE-2024-38543 bsc#1226594). +- Update + patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch + (bsc#1219953 CVE-2023-52836 bsc#1225609). +- Update + patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch + (bsc#1219596 CVE-2024-26758). +- Update + patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch + (git-fixes CVE-2024-38547 bsc#1226632). +- Update + patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch + (git-fixes CVE-2023-52847 bsc#1225588). +- Update + patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch + (git-fixes CVE-2023-52764 bsc#1225571). +- Update + patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch + (git-fixes CVE-2023-52850 bsc#1225014). +- Update + patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch + (git-fixes CVE-2024-38611 bsc#1226760). +- Update + patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch + (git-fixes CVE-2023-52754 bsc#1225490). +- Update + patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch + (stable-fixes CVE-2022-48772 bsc#1226976). +- Update + patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch + (git-fixes CVE-2024-38621 bsc#1226895). +- Update + patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch + (git-fixes CVE-2023-52841 bsc#1225592). +- Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52844 bsc#1225590). +- Update + patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch + (git-fixes CVE-2023-52765 bsc#1225029). +- Update + patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch + (git-fixes CVE-2024-36973 bsc#1226457). +- Update + patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch + (git-fixes CVE-2023-52807 bsc#1225097). +- Update + patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch + (git-fixes CVE-2024-36962 bsc#1225827). +- Update + patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch + (git-fixes CVE-2024-38595 bsc#1226741). +- Update + patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch + (jsc#PED-3311 CVE-2023-52782 bsc#1225103). +- Update + patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch + (git-fixes CVE-2023-52780 bsc#1224933). +- Update + patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch + (git-fixes CVE-2023-52783 bsc#1225104). +- Update + patches.suse/netfilter-complete-validation-of-user-input.patch + (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 + bsc#1224583). +- Update + patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch + (git-fixes CVE-2024-38381 bsc#1226878). +- Update + patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch + (git-fixes CVE-2024-39469 bsc#1226992). +- Update + patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch + (git-fixes CVE-2024-38582 bsc#1226658). +- Update + patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch + (git-fixes CVE-2024-38583 bsc#1226777). +- Update + patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch + (git-fixes CVE-2024-38541 bsc#1226587). +- Update + patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch + (git-fixes CVE-2023-52854 bsc#1225584). +- Update + patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch + (git-fixes CVE-2023-52835 bsc#1225602). +- Update + patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch + (git-fixes CVE-2023-52864 bsc#1225132). +- Update + patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch + (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). +- Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52869 bsc#1225050). +- Update + patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch + (git-fixes CVE-2024-36965 bsc#1226149). +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (git-fixes CVE-2024-38601 bsc#1226876). +- Update + patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch + (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). +- Update + patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch + (git-fixes CVE-2023-52808 bsc#1225555). +- Update + patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch + (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). +- Update + patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch + (git-fixes CVE-2023-52809 bsc#1225556). +- Update + patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch + (bsc#1221777 CVE-2024-36952 bsc#1225898). +- Update + patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch + (bsc#1221777 CVE-2024-36924 bsc#1225820). +- Update + patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch + (git-fixes CVE-2024-38634 bsc#1226868). +- Update + patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch + (git-fixes CVE-2024-38633 bsc#1226867). +- Update + patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch + (git-fixes CVE-2023-52871 bsc#1225534). +- Update + patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch + (stable-fixes CVE-2024-38635 bsc#1226863). +- Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch + (git-fixes CVE-2024-38587 bsc#1226780). +- Update patches.suse/spi-Fix-null-dereference-on-suspend.patch + (git-fixes CVE-2023-52749 bsc#1225476). +- Update + patches.suse/thermal-core-prevent-potential-string-overflow.patch + (git-fixes CVE-2023-52868 bsc#1225044). +- Update + patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch + (git-fixes CVE-2024-39466 bsc#1227089). +- Update + patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch + (git-fixes CVE-2024-38571 bsc#1226737). +- Update + patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch + (git-fixes CVE-2023-52794 bsc#1225028). +- Update + patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch + (jsc#PED-6831 CVE-2023-52767 bsc#1224998). +- Update + patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch + (git-fixes CVE-2024-36477 bsc#1226840). +- Update + patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch + (git-fixes CVE-2023-52879 bsc#1225101). +- Update + patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch + (git-fixes CVE-2024-26920). +- Update + patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch + (git-fixes CVE-2023-52872 bsc#1225591). +- Update + patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch + (bsc#1222619 CVE-2023-52880). +- Update + patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch + (git-fixes CVE-2023-52789 bsc#1225180). +- Update + patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch + (git-fixes CVE-2023-52781 bsc#1225092). +- Update + patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch + (git-fixes CVE-2024-36977 bsc#1226513). +- Update + patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch + (git-fixes CVE-2024-38628 bsc#1226911). +- Update + patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch + (git-fixes CVE-2024-38619 bsc#1226861). +- Update + patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch + (git-fixes CVE-2023-52877 bsc#1224944). +- Update + patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch + (jsc#PED-3311 CVE-2023-52795 bsc#1225085). +- Update + patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch + (git-fixes CVE-2023-52762 bsc#1225573). +- Update + patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch + (jsc#PED-5505 CVE-2023-52842 bsc#1225025). +- Update + patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch + (git-fixes CVE-2024-38630 bsc#1226908). +- Update + patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch + (git-fixes CVE-2024-38565 bsc#1226747). +- Update + patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch + (git-fixes CVE-2023-52798 bsc#1224947). +- Update + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch + (git-fixes CVE-2023-52777 bsc#1224992). +- Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch + (git-fixes CVE-2023-52800). +- Update + patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch + (git-fixes CVE-2023-52776 bsc#1225090). +- Update + patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch + (git-fixes CVE-2023-52769 bsc#1225001). +- Update + patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch + (git-fixes CVE-2024-38572 bsc#1226776). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch + (git-fixes CVE-2023-52827 bsc#1225078). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch + (git-fixes CVE-2023-52829 bsc#1225081). +- Update + patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch + (git-fixes CVE-2024-38575 bsc#1226612). +- Update + patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch + (git-fixes CVE-2024-38567 bsc#1226769). +- Update + patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch + (git-fixes CVE-2024-38616 bsc#1226852). +- Update + patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch + (git-fixes CVE-2023-52832 bsc#1225577). +- Update + patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch + (git-fixes CVE-2024-38562 bsc#1226788). +- Update + patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch + (git-fixes CVE-2023-52768 bsc#1225004). +- Update + patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch + (jsc#PED-5824 CVE-2023-52874 bsc#1225049). +- commit 33efdc4 + +------------------------------------------------------------------- +Mon Jul 1 13:39:23 CEST 2024 - mkubecek@suse.cz + +- tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 + bsc#1225611). +- commit 16404a6 + +------------------------------------------------------------------- +Mon Jul 1 10:09:35 CEST 2024 - ptesarik@suse.com + +- net: ena: Fix redundant device NUMA node override + (jsc#PED-8688). +- commit 6ad6684 + +------------------------------------------------------------------- +Mon Jul 1 09:21:45 CEST 2024 - tiwai@suse.de + +- ata: ahci: Clean up sysfs file on error (git-fixes). +- ata: libata-core: Fix double free on error (git-fixes). +- ata,scsi: libata-core: Do not leak memory for ata_port struct + members (git-fixes). +- ata: libata-core: Fix null pointer dereference on error + (git-fixes). +- kbuild: Fix build target deb-pkg: ln: failed to create hard link + (git-fixes). +- kbuild: doc: Update default INSTALL_MOD_DIR from extra to + updates (git-fixes). +- kbuild: Install dtb files as 0644 in Makefile.dtbinst + (git-fixes). +- counter: ti-eqep: enable clock at probe (git-fixes). +- iio: chemical: bme680: Fix sensor data read operation + (git-fixes). +- iio: chemical: bme680: Fix overflows in compensate() functions + (git-fixes). +- iio: chemical: bme680: Fix calibration data variable + (git-fixes). +- iio: chemical: bme680: Fix pressure value output (git-fixes). +- iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF + (git-fixes). +- iio: adc: ad7266: Fix variable checking bug (git-fixes). +- iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask + (git-fixes). +- serial: bcm63xx-uart: fix tx after conversion to + uart_port_tx_limited() (git-fixes). +- serial: core: introduce uart_port_tx_limited_flags() + (git-fixes). +- Revert "serial: core: only stop transmit when HW fifo is empty" + (git-fixes). +- tty: mcf: MCF54418 has 10 UARTS (git-fixes). +- usb: gadget: aspeed_udc: fix device address configuration + (git-fixes). +- usb: dwc3: core: remove lock of otg mode during gadget + suspend/resume to avoid deadlock (git-fixes). +- usb: typec: ucsi: glink: fix child node release in probe + function (git-fixes). +- usb: musb: da8xx: fix a resource leak in probe() (git-fixes). +- usb: atm: cxacru: fix endpoint checking in cxacru_bind() + (git-fixes). +- usb: gadget: printer: fix races against disable (git-fixes). +- PCI/MSI: Fix UAF in msi_capability_init (git-fixes). +- commit a2ea5a9 + +------------------------------------------------------------------- +Sun Jun 30 10:36:05 CEST 2024 - tiwai@suse.de + +- crypto: deflate - Add aliases to deflate (bsc#1227190). +- commit 27ffd92 + +------------------------------------------------------------------- +Sun Jun 30 10:33:53 CEST 2024 - tiwai@suse.de + +- crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). +- commit cd600aa + +------------------------------------------------------------------- +Sun Jun 30 10:25:03 CEST 2024 - tiwai@suse.de + +- i2c: testunit: discard write requests while old command is + running (git-fixes). +- i2c: testunit: don't erase registers after STOP (git-fixes). +- mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() + (git-fixes). +- mmc: sdhci: Do not invert write-protect twice (git-fixes). +- mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard + (git-fixes). +- mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 448487d + +------------------------------------------------------------------- +Sat Jun 29 09:42:02 CEST 2024 - tiwai@suse.de + +- gpiolib: cdev: Disallow reconfiguration without direction + (uAPI v1) (git-fixes). +- gpio: davinci: Validate the obtained number of IRQs (git-fixes). +- commit 919ebd1 + +------------------------------------------------------------------- +Fri Jun 28 16:34:13 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices + (bsc#1227149). +- wifi: iwlwifi: clear link_id in time_event (bsc#1227149). +- wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). +- wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). +- wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig + (bsc#1227149). +- wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: iwlwifi: mvm: use the new command to clear the internal + buffer (bsc#1227149). +- commit acd03db + +------------------------------------------------------------------- +Fri Jun 28 16:33:21 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 70a9591 + +------------------------------------------------------------------- +Fri Jun 28 16:32:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: disallow puncturing in US/Canada + (bsc#1227149). +- wifi: iwlwifi: Add rf_mapping of new wifi7 devices + (bsc#1227149). +- wifi: iwlwifi: cleanup BT Shared Single Antenna code + (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn if valid link pair was not found + (bsc#1227149). +- wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock + (bsc#1227149). +- wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). +- wifi: iwlwifi: mvm: Allow DFS concurrent operation + (bsc#1227149). +- wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer + firmware (bsc#1227149). +- wifi: iwlwifi: remove async command callback (bsc#1227149). +- commit 0205124 + +------------------------------------------------------------------- +Fri Jun 28 16:31:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: file: don't use [0] for variable arrays + (bsc#1227149). +- wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). +- wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). +- wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). +- wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data + (bsc#1227149). +- wifi: iwlwifi: refactor RX tracing (bsc#1227149). +- wifi: iwlwifi: mvm: Correctly report TSF data in scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: Use the link ID provided in scan request + (bsc#1227149). +- wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad + (bsc#1227149). +- wifi: iwlwifi: fix system commands group ordering (bsc#1227149). +- commit 6cae420 + +------------------------------------------------------------------- +Fri Jun 28 16:30:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: drop NULL pointer check in + iwl_mvm_tzone_set_trip_temp() (bsc#1227149). +- wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: read DSM func 2 for specific RF types + (bsc#1227149). +- wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). +- wifi: iwlwifi: mvm: cycle FW link on chanctx removal + (bsc#1227149). +- wifi: iwlwifi: trace full frames with TX status request + (bsc#1227149). +- wifi: iwlwifi: fw: Add support for UATS table in UHB + (bsc#1227149). +- wifi: iwlwifi: mvm: add a print when sending RLC command + (bsc#1227149). +- wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). +- wifi: iwlwifi: mvm: implement new firmware API for statistics + (bsc#1227149). +- commit ed6b54f + +------------------------------------------------------------------- +Fri Jun 28 16:29:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. +- commit 9866ec0 + +------------------------------------------------------------------- +Fri Jun 28 16:27:33 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). +- wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). +- wifi: iwlwifi: mvm: Return success if link could not be removed + (bsc#1227149). +- wifi: iwlwifi: add support for SNPS DPHYIP region type + (bsc#1227149). +- wifi: iwlwifi: mvm: remove set_tim callback for MLD ops + (bsc#1227149). +- wifi: iwlwifi: api: fix center_freq label in PHY diagram + (bsc#1227149). +- wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd + (bsc#1227149). +- wifi: iwlwifi: make time_events MLO aware (bsc#1227149). +- commit 1ea0f35 + +------------------------------------------------------------------- +Fri Jun 28 16:23:52 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS + (bsc#1227149). +- wifi: iwlwifi: mvm: extend alive timeout to 2 seconds + (bsc#1227149). +- wifi: iwlwifi: mvm: fix the PHY context resolution for p2p + device (bsc#1227149). +- wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add + (bsc#1227149). +- wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). +- wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code + (bsc#1227149). +- wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). +- wifi: iwlwifi: send EDT table to FW (bsc#1227149). +- wifi: iwlmvm: fw: Add new OEM vendor to tas approved list + (bsc#1227149). +- wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). +- commit 50ebcaa + +------------------------------------------------------------------- +Fri Jun 28 16:22:41 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: advertise support for SCS traffic + description (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. +- commit 7208326 + +------------------------------------------------------------------- +Fri Jun 28 16:21:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). +- wifi: iwlwifi: fw: increase fw_version string size + (bsc#1227149). +- wifi: iwlwifi: check for kmemdup() return value in + iwl_parse_tlv_firmware() (bsc#1227149). +- wifi: iwlwifi: fix the rf step and flavor bits range + (bsc#1227149). +- wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). +- wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs + handler (bsc#1227149). +- wifi: iwlwifi: abort scan when rfkill on but device enabled + (bsc#1227149). +- wifi: iwlwifi: mvm: Add basic link selection logic + (bsc#1227149). +- wifi: iwlwifi: mei: return error from register when not built + (bsc#1227149). +- commit fddf9eb + +------------------------------------------------------------------- +Fri Jun 28 16:20:48 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). +- wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). +- wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). +- wifi: iwlwifi: add support for new ini region types + (bsc#1227149). +- wifi: iwlwifi: Extract common prph mac/phy regions data dump + logic (bsc#1227149). +- wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). +- wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). +- wifi: iwlwifi: skip opmode start retries on dead transport + (bsc#1227149). +- commit 36551d1 + +------------------------------------------------------------------- +Fri Jun 28 16:19:43 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add support for new wowlan_info_notif + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. +- commit 0b379ae + +------------------------------------------------------------------- +Fri Jun 28 16:19:04 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error + (bsc#1227149). +- wifi: iwlwifi: add mapping of a periphery register crf for WH RF + (bsc#1227149). +- wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors + (bsc#1227149). +- wifi: iwlwifi: mvm: support injection antenna control + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). +- wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). +- wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). +- wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind + (bsc#1227149). +- commit 0882d6d + +------------------------------------------------------------------- +Fri Jun 28 16:18:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement enable/disable for China 2022 + regulatory (bsc#1227149). +- wifi: iwlwifi: mvm: handle link-STA allocation in restart + (bsc#1227149). +- wifi: iwlwifi: mvm: iterate active links for STA queues + (bsc#1227149). +- wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). +- wifi: iwlwifi: mvm: add a debug print when we get a BAR + (bsc#1227149). +- wifi: iwlwifi: mvm: move listen interval to constants + (bsc#1227149). +- wifi: iwlwifi: no power save during transition to D3 + (bsc#1227149). +- wifi: iwlwifi: update context info structure definitions + (bsc#1227149). +- wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). +- wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel + (bsc#1227149). +- commit 5c7efaf + +------------------------------------------------------------------- +Fri Jun 28 16:17:30 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: make "pldr_sync" mode effective + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). +- wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). +- wifi: iwlwifi: remove dead-code (bsc#1227149). +- wifi: iwlwifi: pcie: enable TOP fatal error interrupt + (bsc#1227149). +- wifi: iwlwifi: pcie: give up mem read if HW is dead + (bsc#1227149). +- wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). +- wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). +- wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). +- wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). +- commit 8aa4ff8 + +------------------------------------------------------------------- +Fri Jun 28 16:17:06 CEST 2024 - jgross@suse.com + +- virtio: delete vq in vp_find_vqs_msix() when request_irq() + fails (CVE-2024-37353 bsc#1226875). +- commit 4591439 + +------------------------------------------------------------------- +Fri Jun 28 16:16:25 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. +- commit 68376c9 + +------------------------------------------------------------------- +Fri Jun 28 16:15:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. +- commit f106797 + +------------------------------------------------------------------- +Fri Jun 28 16:14:51 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: reconstruct the API/CAPA enum number + (bsc#1227149). +- wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative + (bsc#1227149). +- wifi: iwlwifi: mvm: increase session protection after CSA + (bsc#1227149). +- wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). +- wifi: iwlmei: don't send nic info with invalid mac address + (bsc#1227149). +- commit 85cbe83 + +------------------------------------------------------------------- +Fri Jun 28 16:13:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support flush on AP interfaces + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. +- commit 908ff7c + +------------------------------------------------------------------- +Fri Jun 28 16:12:26 CEST 2024 - tiwai@suse.de + +- wifi: iwlmei: send driver down SAP message only if wiamt is + enabled (bsc#1227149). +- wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is + disabled (bsc#1227149). +- wifi: iwlmei: don't send SAP messages if AMT is disabled + (bsc#1227149). +- wifi: iwlwifi: remove memory check for LMAC error address + (bsc#1227149). +- wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs + (bsc#1227149). +- wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). +- wifi: iwlwifi: pcie: point invalid TFDs to invalid data + (bsc#1227149). +- wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up + (bsc#1227149). +- wifi: iwlwifi: pcie: move gen1 TB handling to header + (bsc#1227149). +- commit 92ab309 + +------------------------------------------------------------------- +Fri Jun 28 16:11:39 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove 'def_rx_queue' struct member + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). +- wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). +- wifi: iwlwifi: api: fix a small upper/lower-case typo + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled + (bsc#1227149). +- commit aa9a391 + +------------------------------------------------------------------- +Fri Jun 28 16:10:30 CEST 2024 - tiwai@suse.de + +- Add alt-commit to iwlwifi patches +- commit 865aa7a + +------------------------------------------------------------------- +Fri Jun 28 15:58:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix unsolicited broadcast probe config + (bsc#1227149). +- wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). +- wifi: mac80211: fix driver debugfs for vif type change + (bsc#1227149). +- wifi: mac80211: improve CSA/ECSA connection refusal + (bsc#1227149). +- wifi: cfg80211: detect stuck ECSA element in probe resp + (bsc#1227149). +- wifi: mac80211: add/remove driver debugfs entries as appropriate + (bsc#1227149). +- wifi: mac80211: do not re-add debugfs entries during resume + (bsc#1227149). +- commit 769161a + +------------------------------------------------------------------- +Fri Jun 28 15:57:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove redundant ML element check (bsc#1227149). +- wifi: cfg80211: Update the default DSCP-to-UP mapping + (bsc#1227149). +- wifi: mac80211: fix spelling typo in comment (bsc#1227149). +- wifi: mac80211: add a driver callback to check active_links + (bsc#1227149). +- wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). +- wifi: cfg80211: avoid double free if updating BSS fails + (bsc#1227149). +- commit e8bab13 + +------------------------------------------------------------------- +Fri Jun 28 15:55:53 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). +- commit 6021aa4 + +------------------------------------------------------------------- +Fri Jun 28 15:55:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error + (bsc#1227149). +- wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). +- wifi: mac80211: rework RX timestamp flags (bsc#1227149). +- wifi: mac80211: Schedule regulatory channels check on bandwith + change (bsc#1227149). +- wifi: cfg80211: Schedule regulatory check on BSS STA channel + change (bsc#1227149). +- wifi: cfg80211: reg: Support P2P operation on DFS channels + (bsc#1227149). +- wifi: mac80211: Skip association timeout update after comeback + rejection (bsc#1227149). +- wifi: mac80211: address some kerneldoc warnings (bsc#1227149). +- wifi: cfg80211: address several kerneldoc warnings + (bsc#1227149). +- commit bc44e06 + +------------------------------------------------------------------- +Fri Jun 28 15:53:35 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: generate an ML element for per-STA profiles + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit d924102 + +------------------------------------------------------------------- +Fri Jun 28 15:52:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). +- wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). +- wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). +- wifi: cfg80211: fix spelling & punctutation (bsc#1227149). +- wifi: cfg80211: sort certificates in build (bsc#1227149). +- wifi: mac80211: drop spurious WARN_ON() in + ieee80211_ibss_csa_beacon() (bsc#1227149). +- wifi: mac80211: don't set ESS capab bit in assoc request + (bsc#1227149). +- wifi: cfg80211: consume both probe response and beacon IEs + (bsc#1227149). +- wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- commit 5e5ecdb + +------------------------------------------------------------------- +Fri Jun 28 15:49:44 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). +- commit 58c8e33 + +------------------------------------------------------------------- +Fri Jun 28 15:47:17 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add BSS usage reporting (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit 5b2693d + +------------------------------------------------------------------- +Fri Jun 28 15:42:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). +- wifi: cfg80211: Add support for setting TID to link mapping + (bsc#1227149). +- wifi: mac80211: update some locking documentation (bsc#1227149). +- wifi: nl80211: Extend del pmksa support for SAE and OWE security + (bsc#1227149). +- wifi: mac80211: cleanup airtime arithmetic with + ieee80211_sta_keep_active() (bsc#1227149). +- wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide + sharing (bsc#1227149). +- wifi: cfg80211: make RX assoc data const (bsc#1227149). +- commit e4b61c4 + +------------------------------------------------------------------- +Fri Jun 28 15:39:46 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: Extend support for scanning while MLO connected + (bsc#1227149). +- commit b4c9412 + +------------------------------------------------------------------- +Fri Jun 28 15:39:04 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: hold wiphy mutex for send_interface + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. +- commit 2123690 + +------------------------------------------------------------------- +Fri Jun 28 15:38:39 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: fix CQM for non-range use (bsc#1227149). +- commit 3c8ba48 + +------------------------------------------------------------------- +Fri Jun 28 15:37:51 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: refactor nl80211_send_mlme_event() arguments + (bsc#1227149). +- wifi: mac80211: Extend support for scanning while MLO connected + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs for sdata/link + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs helpers for agg_status + (bsc#1227149). +- wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). +- wifi: mac80211: drop robust action frames before assoc + (bsc#1227149). +- wifi: cfg80211: Allow AP/P2PGO to indicate port authorization + to peer STA/P2PClient (bsc#1227149). +- commit 03e12a0 + +------------------------------------------------------------------- +Fri Jun 28 15:37:23 CEST 2024 - tiwai@suse.de + +- blacklist: drop the wifi entries to be backported +- commit 891934b + +------------------------------------------------------------------- +Fri Jun 28 15:35:23 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix another key installation error path + (bsc#1227149). +- wifi: mac80211: rename struct cfg80211_rx_assoc_resp to + cfg80211_rx_assoc_resp_data (bsc#1227149). +- wifi: mac80211: rename ieee80211_tx_status() to + ieee80211_tx_status_skb() (bsc#1227149). +- wifi: mac80211: fix change_address deadlock during unregister + (bsc#1227149). +- wifi: mac80211: Add __counted_by for struct ieee802_11_elems + and use struct_size() (bsc#1227149). +- wifi: remove unused argument of ieee80211_get_tdls_action() + (bsc#1227149). +- wifi: mac80211: fix header kernel-doc typos (bsc#1227149). +- wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). +- wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). +- wifi: mac80211: Check if we had first beacon with relevant links + (bsc#1227149). +- commit fa14599 + +------------------------------------------------------------------- +Fri Jun 28 15:35:06 CEST 2024 - jgross@suse.com + +- kABI fix of KVM: x86/pmu: Prioritize VMX interception over +- commit 1f1d114 + +------------------------------------------------------------------- +Fri Jun 28 15:34:27 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: flush STA queues on unauthorization + (bsc#1227149). +- wifi: mac80211: purge TX queues in flush_queues flow + (bsc#1227149). +- wifi: cfg80211: wext: convert return value to kernel-doc + (bsc#1227149). +- wifi: mac80211: fix a expired vs. cancel race in roc + (bsc#1227149). +- wifi: mac80211: make mgd_protect_tdls_discover MLO-aware + (bsc#1227149). +- wifi: cfg80211: Fix typo in documentation (bsc#1227149). +- wifi: cfg80211: Handle specific BSSID in 6GHz scanning + (bsc#1227149). +- wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). +- wifi: cfg80211: Include operating class 137 in 6GHz band + (bsc#1227149). +- wifi: mac80211: Rename and update + IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). +- commit 585676b + +------------------------------------------------------------------- +Fri Jun 28 15:31:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return + value (bsc#1227149). +- commit 3835ef2 + +------------------------------------------------------------------- +Fri Jun 28 15:30:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix error path key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 3b93fe9 + +------------------------------------------------------------------- +Fri Jun 28 15:29:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix potential key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 9fa5ec3 + +------------------------------------------------------------------- +Fri Jun 28 15:25:50 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: handle debugfs when switching to/from MLO + (bsc#1227149). +- wifi: mac80211: add a driver callback to add vif debugfs + (bsc#1227149). +- wifi: mac80211: cleanup auth_data only if association continues + (bsc#1227149). +- wifi: mac80211: add back SPDX identifier (bsc#1227149). +- wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return + type/value (bsc#1227149). +- wifi: mac80211: expand __ieee80211_data_to_8023() status + (bsc#1227149). +- wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). +- commit e0a6a5e + +------------------------------------------------------------------- +Fri Jun 28 15:23:47 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add local_state_change to deauth trace + (bsc#1227149). +- wifi: mac80211: reject MLO channel configuration if not + supported (bsc#1227149). +- wifi: mac80211: report per-link error during association + (bsc#1227149). +- wifi: cfg80211: report per-link errors during association + (bsc#1227149). +- wifi: mac80211: support antenna control in injection + (bsc#1227149). +- wifi: mac80211: support handling of advertised TID-to-link + mapping (bsc#1227149). +- wifi: mac80211: add support for parsing TID to Link mapping + element (bsc#1227149). +- wifi: mac80211: Notify the low level driver on change in MLO + valid links (bsc#1227149). +- wifi: mac80211: describe return values in kernel-doc + (bsc#1227149). +- wifi: cfg80211: reg: describe return values in kernel-doc + (bsc#1227149). +- commit df6c84a + +------------------------------------------------------------------- +Fri Jun 28 15:22:57 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: allow for_each_sta_active_link() under RCU + (bsc#1227149). +- wifi: mac80211: relax RCU check in for_each_vif_active_link() + (bsc#1227149). +- wifi: mac80211: don't connect to an AP while it's in a CSA + process (bsc#1227149). +- wifi: mac80211: update the rx_chains after set_antenna() + (bsc#1227149). +- wifi: mac80211: use bandwidth indication element for CSA + (bsc#1227149). +- wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). +- wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). +- wifi: cfg80211: make read-only array centers_80mhz static const + (bsc#1227149). +- wifi: cfg80211: save power spectral density(psd) of regulatory + rule (bsc#1227149). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (bsc#1227149). +- commit 7f3b9af + +------------------------------------------------------------------- +Fri Jun 28 15:21:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Sanity check tx bitrate if not provided by + driver (bsc#1227149). +- wifi: cfg80211: export DFS CAC time and usable state helper + functions (bsc#1227149). +- wifi: cfg80211: call reg_call_notifier on beacon hints + (bsc#1227149). +- wifi: cfg80211: allow reg update by driver even if wiphy->regd + is set (bsc#1227149). +- wifi: mac80211: additions to change_beacon() (bsc#1227149). +- wifi: nl80211: additions to NL80211_CMD_SET_BEACON + (bsc#1227149). +- wifi: cfg80211: modify prototype for change_beacon + (bsc#1227149). +- wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). +- wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). +- wifi: lib80211: remove unused variables iv32 and iv16 + (bsc#1227149). +- commit 67ccb18 + +------------------------------------------------------------------- +Fri Jun 28 15:18:45 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix various kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. +- commit b1c042f + +------------------------------------------------------------------- +Fri Jun 28 15:17:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove shifted rate support (bsc#1227149). +- wifi: cfg80211: remove scan_width support (bsc#1227149). +- wifi: wext: avoid extra calls to strlen() in ieee80211_bss() + (bsc#1227149). +- wifi: mac80211: fix channel switch link data (bsc#1227149). +- wifi: mac80211: Do not force off-channel for management Tx + with MLO (bsc#1227149). +- wifi: mac80211: take MBSSID/EHT data also from probe resp + (bsc#1227149). +- wifi: mac80211: Print local link address during authentication + (bsc#1227149). +- wifi: cfg80211: reg: fix various kernel-doc issues + (bsc#1227149). +- wifi: mac80211: remove unnecessary struct forward declaration + (bsc#1227149). +- commit 5936128 + +------------------------------------------------------------------- +Fri Jun 28 15:16:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: annotate iftype_data pointer with sparse + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. +- commit 031b8a7 + +------------------------------------------------------------------- +Fri Jun 28 15:13:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add more warnings about inserting sta info + (bsc#1227149). +- wifi: mac80211: add support for mld in ieee80211_chswitch_done + (bsc#1227149). +- wifi: mac80211: fix BA session teardown race (bsc#1227149). +- wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). +- commit 8e5b425 + +------------------------------------------------------------------- +Fri Jun 28 15:05:09 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: remove wdev mutex (bsc#1227149). +- commit 4d7cf99 + +------------------------------------------------------------------- +Fri Jun 28 14:43:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). +- commit 6022030 + +------------------------------------------------------------------- +Fri Jun 28 14:41:15 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Fix sysfs leak in iommu init (git-fixes). +- commit 5b11e2a + +------------------------------------------------------------------- +Fri Jun 28 14:36:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove key_mtx (bsc#1227149). +- commit 36d4ad3 + +------------------------------------------------------------------- +Fri Jun 28 14:36:07 CEST 2024 - vkarasulli@suse.de + +- iommu: Return right value in iommu_sva_bind_device() + (git-fixes). +- commit 769b149 + +------------------------------------------------------------------- +Fri Jun 28 14:34:56 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove sta_mtx (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. +- Refresh + patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. +- commit 5b967e8 + +------------------------------------------------------------------- +Fri Jun 28 14:32:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reduce iflist_mtx (bsc#1227149). +- wifi: mac80211: remove local->mtx (bsc#1227149). +- wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). +- wifi: mac80211: remove chanctx_mtx (bsc#1227149). +- wifi: mac80211: take wiphy lock for MAC addr change + (bsc#1227149). +- wifi: mac80211: extend wiphy lock in interface removal + (bsc#1227149). +- wifi: mac80211: hold wiphy_lock around concurrency checks + (bsc#1227149). +- wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). +- commit b3dacec + +------------------------------------------------------------------- +Fri Jun 28 14:27:41 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: check wiphy mutex in ops (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. +- commit 3b00636 + +------------------------------------------------------------------- +Fri Jun 28 14:26:23 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: check wiphy mutex is held for wdev mutex + (bsc#1227149). +- wifi: cfg80211: hold wiphy lock in + cfg80211_any_wiphy_oper_chan() (bsc#1227149). +- wifi: cfg80211: sme: hold wiphy lock for wdev iteration + (bsc#1227149). +- wifi: cfg80211: reg: hold wiphy mutex for wdev iteration + (bsc#1227149). +- wifi: mac80211: move color change finalize to wiphy work + (bsc#1227149). +- wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). +- wifi: mac80211: move filter reconfig to wiphy work + (bsc#1227149). +- wifi: mac80211: move tspec work to wiphy work (bsc#1227149). +- wifi: mac80211: move key tailroom work to wiphy work + (bsc#1227149). +- commit d930910 + +------------------------------------------------------------------- +Fri Jun 28 14:25:06 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. +- commit 6350819 + +------------------------------------------------------------------- +Fri Jun 28 14:24:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 46fc728 + +------------------------------------------------------------------- +Fri Jun 28 14:23:33 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). +- wifi: mac80211: move link activation work to wiphy work + (bsc#1227149). +- wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). +- wifi: mac80211: move monitor work to wiphy work (bsc#1227149). +- wifi: mac80211: add more ops assertions (bsc#1227149). +- wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). +- wifi: mac80211: flush wiphy work where appropriate + (bsc#1227149). +- wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). +- commit 425f8ad + +------------------------------------------------------------------- +Fri Jun 28 14:22:54 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: lock wiphy for aggregation debugfs + (bsc#1227149). +- wifi: mac80211: hold wiphy lock in netdev/link debugfs + (bsc#1227149). +- wifi: mac80211: debugfs: lock wiphy instead of RTNL + (bsc#1227149). +- wifi: mac80211: fix SMPS status handling (bsc#1227149). +- wifi: mac80211: Fix SMPS handling in the context of MLO + (bsc#1227149). +- wifi: mac80211: rework ack_frame_id handling a bit + (bsc#1227149). +- wifi: mac80211: tx: clarify conditions in if statement + (bsc#1227149). +- wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). +- wifi: cfg80211: improve documentation for flag fields + (bsc#1227149). +- wifi: nl80211: Remove unused declaration + nl80211_pmsr_dump_results() (bsc#1227149). +- commit 75d4c97 + +------------------------------------------------------------------- +Fri Jun 28 14:22:07 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: mesh: Remove unused function declaration + mesh_ids_set_default() (bsc#1227149). +- commit b3033c6 + +------------------------------------------------------------------- +Fri Jun 28 14:21:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Remove unused function declarations + (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 343f020 + +------------------------------------------------------------------- +Fri Jun 28 13:59:47 CEST 2024 - jwiesner@suse.de + +- x86/tsc: Trust initial offset in architectural TSC-adjust MSRs + (bsc#1222015 bsc#1226962). +- commit ba98363 + +------------------------------------------------------------------- +Fri Jun 28 13:47:24 CEST 2024 - jgross@suse.com + +- KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC + due to bad index (bsc#1226158). +- commit fdb5ce1 + +------------------------------------------------------------------- +Fri Jun 28 09:50:45 CEST 2024 - bdas@suse.de + +- net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 + bsc#1226994). +- commit d8af728 + +------------------------------------------------------------------- +Fri Jun 28 09:48:09 CEST 2024 - iivanov@suse.de + +- arm64/io: add constant-argument check (bsc#1226502 git-fixes) +- commit 45e8b78 + +------------------------------------------------------------------- +Fri Jun 28 09:44:48 CEST 2024 - tiwai@suse.de + +- struct acpi_ec kABI workaround (git-fixes). +- commit 3605f74 + +------------------------------------------------------------------- +Fri Jun 28 09:40:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921s: fix potential hung tasks during chip + recovery (stable-fixes). +- commit d9504b4 + +------------------------------------------------------------------- +Fri Jun 28 09:37:54 CEST 2024 - tiwai@suse.de + +- drm/drm_file: Fix pid refcounting race (git-fixes). +- drm/i915/gt: Fix potential UAF by revoke of fence registers + (git-fixes). +- drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). +- drm/panel: simple: Add missing display timing flags for KOE + TX26D202VM0BWA (git-fixes). +- drm/fbdev-dma: Only set smem_start is enable per module option + (git-fixes). +- net: usb: ax88179_178a: improve link status logs (git-fixes). +- net: phy: micrel: add Microchip KSZ 9477 to the device table + (git-fixes). +- batman-adv: Don't accept TT entries for out-of-spec VIDs + (git-fixes). +- can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). +- net: can: j1939: recover socket queue on CAN bus error during + BAM transmission (git-fixes). +- net: can: j1939: Initialize unused data in j1939_send_one() + (git-fixes). +- net: can: j1939: enhanced error handling for tightly received + RTS messages in xtp_rx_rts_session_new (git-fixes). +- ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). +- ASoC: amd: acp: remove i2s configuration check in + acp_i2s_probe() (git-fixes). +- ASoC: amd: acp: add a null check for chip_pdev structure + (git-fixes). +- ASoC: q6apm-lpass-dai: close graph on prepare errors + (git-fixes). +- ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on + right mclk (git-fixes). +- ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). +- ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 + (git-fixes). +- ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 + messages (git-fixes). +- drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). +- drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). +- ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). +- serial: exar: adding missing CTI and Exar PCI ids + (stable-fixes). +- serial: imx: Introduce timeout when waiting on transmitter empty + (stable-fixes). +- usb: gadget: function: Remove usage of the deprecated + ida_simple_xx() API (stable-fixes). +- usb: typec: ucsi_glink: drop special handling for CCI_BUSY + (stable-fixes). +- usb: dwc3: pci: Don't set "linux,phy_charger_detect" property + on Lenovo Yoga Tab2 1380 (stable-fixes). +- usb: misc: uss720: check for incompatible versions of the + Belkin F5U002 (stable-fixes). +- usb: gadget: uvc: configfs: ensure guid to be valid before set + (stable-fixes). +- cpufreq: amd-pstate: fix memory leak on CPU EPP exit + (stable-fixes). +- ACPI: EC: Install address space handler at the namespace root + (stable-fixes). +- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports + (stable-fixes). +- power: supply: cros_usbpd: provide ID table for avoiding + fallback match (stable-fixes). +- platform/x86: toshiba_acpi: Add quirk for buttons on Z830 + (stable-fixes). +- ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk + (git-fixes). +- ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F + (stable-fixes). +- ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 + (stable-fixes). +- drm/lima: mask irqs in timeout path before hard reset + (stable-fixes). +- drm/lima: add mask irq callback to gp and pp (stable-fixes). +- drm/amd/display: revert Exit idle optimizations before HDCP + execution (stable-fixes). +- drm/amd/display: Exit idle optimizations before HDCP execution + (stable-fixes). +- Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl + (stable-fixes). +- batman-adv: bypass empty buckets in batadv_purge_orig_ref() + (stable-fixes). +- ssb: Fix potential NULL pointer dereference in + ssb_device_uevent() (stable-fixes). +- HID: Add quirk for Logitech Casa touchpad (stable-fixes). +- ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets + (stable-fixes). +- crypto: hisilicon/qm - Add the err memory release process to + qm uninit (stable-fixes). +- crypto: hisilicon/sec - Fix memory leak for sec resource release + (stable-fixes). +- commit bbedf42 + +------------------------------------------------------------------- +Thu Jun 27 20:21:37 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Fix MTMP register capability offset in MCAM register + (git-fixes). +- bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). +- e1000e: change usleep_range to udelay in PHY mdic access + (CVE-2024-39296 bsc#1226989). +- dpll: spec: use proper enum for pin capabilities attribute + (git-fixes). +- tools: ynl: fix handling of multiple mcast groups (git-fixes). +- tools: ynl: don't leak mcast_groups on init error (git-fixes). +- tools: ynl: make sure we always pass yarg to mnl_cb_run + (git-fixes). +- commit 164182f + +------------------------------------------------------------------- +Thu Jun 27 18:52:51 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). +- iommu/vt-d: Use device rbtree in iopf reporting path + (bsc#1224751 CVE-2024-35843). +- iommu/vt-d: Use rbtree to track iommu probed devices + (git-fixes). +- commit 5f366a7 + +------------------------------------------------------------------- +Thu Jun 27 17:29:45 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential kernel bug due to lack of writeback flag + waiting (bsc#1227066 CVE-2024-37078). +- commit bd6df7f + +------------------------------------------------------------------- +Thu Jun 27 15:03:44 CEST 2024 - tiwai@suse.de + +- kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 + CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). +- commit 4b32e86 + +------------------------------------------------------------------- +Thu Jun 27 14:44:09 CEST 2024 - tiwai@suse.de + +- fpga: region: add owner module and take its refcount + (CVE-2024-35247 bsc#1226948). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 670051c + +------------------------------------------------------------------- +Thu Jun 27 14:42:15 CEST 2024 - tiwai@suse.de + +- fpga: manager: add owner module and take its refcount + (CVE-2024-37021 bsc#1226950). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 34a2533 + +------------------------------------------------------------------- +Thu Jun 27 14:37:10 CEST 2024 - tiwai@suse.de + +- fpga: bridge: add owner module and take its refcount + (CVE-2024-36479 bsc#1226949). +- commit 545627b + +------------------------------------------------------------------- +Thu Jun 27 13:09:29 CEST 2024 - nik.borisov@suse.com + +- Fix build failure on powerpc + Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit 4cafc95 + +------------------------------------------------------------------- +Thu Jun 27 11:05:02 CEST 2024 - iivanov@suse.de + +- kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) +- commit 54c3656 + +------------------------------------------------------------------- +Thu Jun 27 10:56:03 CEST 2024 - iivanov@suse.de + +- net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) +- commit 5ea0ed2 + +------------------------------------------------------------------- +Thu Jun 27 10:54:55 CEST 2024 - iivanov@suse.de + +- arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) +- commit a39a193 + +------------------------------------------------------------------- +Thu Jun 27 10:53:38 CEST 2024 - iivanov@suse.de + +- s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) +- commit 4a798a5 + +------------------------------------------------------------------- +Thu Jun 27 10:27:37 CEST 2024 - iivanov@suse.de + +- s390: Implement __iowrite32_copy() (bsc#1226502) +- commit 80e689b + +------------------------------------------------------------------- +Thu Jun 27 10:26:30 CEST 2024 - iivanov@suse.de + +- x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) +- commit 894aede + +------------------------------------------------------------------- +Thu Jun 27 09:40:08 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete + status rules (CVE-2024-36281 bsc#1226799). +- commit a7197fd + +------------------------------------------------------------------- +Wed Jun 26 18:08:09 CEST 2024 - lhenriques@suse.de + +- ceph: switch to use cap_delay_lock for the unlink delay list + (bsc#1226022). +- ceph: break the check delayed cap loop every 5s (bsc#1226022). +- ceph: add ceph_cap_unlink_work to fire check_caps() immediately + (bsc#1226022). +- ceph: always queue a writeback when revoking the Fb caps + (bsc#1226022). +- ceph: always check dir caps asynchronously (bsc#1226022). +- commit 7eb372a + +------------------------------------------------------------------- +Wed Jun 26 14:18:48 CEST 2024 - ptesarik@suse.com + +- arm64: mm: Don't remap pgtables for allocate vs populate + (jsc#PED-8688). +- arm64: mm: Batch dsb and isb when populating pgtables + (jsc#PED-8688). +- arm64: mm: Don't remap pgtables per-cont(pte|pmd) block + (jsc#PED-8688). +- commit fdec960 + +------------------------------------------------------------------- +Wed Jun 26 14:13:09 CEST 2024 - jack@suse.cz + +- epoll: be better about file lifetimes (bsc#1226610 + CVE-2024-38580). +- commit 4ff3c13 + +------------------------------------------------------------------- +Wed Jun 26 14:05:46 CEST 2024 - jack@suse.cz + +- null_blk: Fix return value of nullb_device_power_store() + (bsc#1226841 CVE-2024-36478). +- commit f213a2a + +------------------------------------------------------------------- +Wed Jun 26 13:52:15 CEST 2024 - rgoldwyn@suse.com + +- f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). +- commit ec1ded3 + +------------------------------------------------------------------- +Wed Jun 26 13:11:15 CEST 2024 - mfranc@suse.cz + +- s390/cpacf: Make use of invalid opcode produce a link error + (git-fixes bsc#1227072). +- commit 24c76d1 + +------------------------------------------------------------------- +Wed Jun 26 13:05:00 CEST 2024 - mfranc@suse.cz + +- s390/ap: Fix crash in AP internal function modify_bitmap() + (CVE-2024-38661 bsc#1226996 git-fixes). +- commit 456a41d + +------------------------------------------------------------------- +Wed Jun 26 10:51:36 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 + CVE-2024-38564). +- selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE + (bsc#1226789 CVE-2024-38564). +- bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in + BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). +- commit 2f12314 + +------------------------------------------------------------------- +Wed Jun 26 07:08:38 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix verifier assumptions about socket->sk (bsc#1226790 + CVE-2024-38566). +- commit dc586b3 + +------------------------------------------------------------------- +Tue Jun 25 20:26:14 CEST 2024 - lduncan@suse.com + +- scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 + CVE-2024-38559). +- scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 + CVE-2024-38560). +- scsi: bnx2fc: Remove spin_lock_bh while releasing resources + after upload (bsc#1224767 CVE-2024-36919). +- commit 3cabc93 + +------------------------------------------------------------------- +Tue Jun 25 17:30:54 CEST 2024 - dwagner@suse.de + +- nvme: do not retry authentication failures (bsc#1186716). +- nvme-fabrics: short-circuit reconnect retries (bsc#1186716). +- nvme: return kernel error codes for admin queue connect + (bsc#1186716). +- nvmet: return DHCHAP status codes from nvmet_setup_auth() + (bsc#1186716). +- nvmet: lock config semaphore when accessing DH-HMAC-CHAP key + (bsc#1186716). +- commit ac2b954 + +------------------------------------------------------------------- +Tue Jun 25 17:00:23 CEST 2024 - davide.benini@suse.com + +- net: sched: sch_multiq: fix possible OOB write in multiq_tune() + (CVE-2024-36978 bsc#1226514). +- commit 3b6fd26 + +------------------------------------------------------------------- +Tue Jun 25 16:16:31 CEST 2024 - dwagner@suse.de + +- nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() + (git-fixes). +- commit 556ea4a + +------------------------------------------------------------------- +Tue Jun 25 15:48:44 CEST 2024 - jack@suse.cz + +- null_blk: fix null-ptr-dereference while configuring 'power' + and 'submit_queues' (bsc#1226841 CVE-2024-36478). +- commit d0b4b2a + +------------------------------------------------------------------- +Tue Jun 25 15:47:56 CEST 2024 - jack@suse.cz + +- block: fix overflow in blk_ioctl_discard() (bsc#1225770 + CVE-2024-36917). +- commit bbdd816 + +------------------------------------------------------------------- +Tue Jun 25 15:38:19 CEST 2024 - jack@suse.cz + +- mm: Avoid overflows in dirty throttling logic (bsc#1222364 + CVE-2024-26720). +- commit 77e301c + +------------------------------------------------------------------- +Tue Jun 25 15:20:37 CEST 2024 - davide.benini@suse.com + +- net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP + (CVE-2024-36974 bsc#1226519). +- commit f911add + +------------------------------------------------------------------- +Tue Jun 25 13:38:15 CEST 2024 - iivanov@suse.de + +- PCI: Clear Secondary Status errors after enumeration (bsc#1226928) +- commit 606f4e7 + +------------------------------------------------------------------- +Tue Jun 25 13:28:05 CEST 2024 - dwagner@suse.de + +- nvmet-passthru: propagate status from id override functions + (git-fixes). +- nvme: fix nvme_pr_* status code parsing (git-fixes). +- nvmet: fix nvme status code when namespace is disabled + (git-fixes). +- nvmet-tcp: fix possible memory leak when tearing down a + controller (git-fixes). +- nvmet-auth: replace pr_debug() with pr_err() to report an error + (git-fixes). +- nvmet-auth: return the error code to the nvmet_auth_host_hash() + callers (git-fixes). +- nvme: find numa distance only if controller has valid numa id + (git-fixes). +- commit 3709ef4 + +------------------------------------------------------------------- +Tue Jun 25 12:27:34 CEST 2024 - dwagner@suse.de + +- nvme: cancel pending I/O if nvme controller is in terminal state + (bsc#1226503). + Refresh: + - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch +- commit 7dbf1d4 + +------------------------------------------------------------------- +Tue Jun 25 11:13:31 CEST 2024 - tiwai@suse.de + +- stm class: Fix a double free in stm_register_device() + (CVE-2024-38627 bsc#1226857). +- commit ef5c589 + +------------------------------------------------------------------- +Tue Jun 25 10:53:05 CEST 2024 - tiwai@suse.de + +- Input: ili210x - fix ili251x_read_touch_data() return value + (git-fixes). +- pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set + (git-fixes). +- pinctrl: rockchip: use dedicated pinctrl type for RK3328 + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins + (git-fixes). +- pinctrl: fix deadlock in create_pinctrl() when handling + -EPROBE_DEFER (git-fixes). +- pinctrl: qcom: spmi-gpio: drop broken pm8008 support + (git-fixes). +- commit a1b46e3 + +------------------------------------------------------------------- +Tue Jun 25 10:49:59 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Actually use + devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). +- commit 4db6ba6 + +------------------------------------------------------------------- +Tue Jun 25 01:35:47 CEST 2024 - neilb@suse.de + +- NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). +- commit 6ed2498 + +------------------------------------------------------------------- +Mon Jun 24 18:25:30 CEST 2024 - nik.borisov@suse.com + +- work around gcc bugs with 'asm goto' with outputs (git-fixes). +- Refresh + patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. +- Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit eac0f3f + +------------------------------------------------------------------- +Mon Jun 24 18:14:54 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). +- commit 8a8a749 + +------------------------------------------------------------------- +Mon Jun 24 18:14:09 CEST 2024 - nik.borisov@suse.com + +- x86/tdx: Preserve shared bit on mprotect() (git-fixes). +- commit ea4a8f6 + +------------------------------------------------------------------- +Mon Jun 24 18:05:52 CEST 2024 - nik.borisov@suse.com + +- x86/sev: Fix position dependent variable references in startup code (git-fixes). +- Refresh + patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. +- commit 2efccd0 + +------------------------------------------------------------------- +Mon Jun 24 17:43:36 CEST 2024 - nik.borisov@suse.com + +- x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). +- Refresh + patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. +- commit d75f0fd + +------------------------------------------------------------------- +Mon Jun 24 17:42:01 CEST 2024 - nik.borisov@suse.com + +- x86/kexec: Fix bug with call depth tracking (git-fixes). +- commit 926155d + +------------------------------------------------------------------- +Mon Jun 24 17:41:39 CEST 2024 - nik.borisov@suse.com + +- x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). +- commit 3441c2e + +------------------------------------------------------------------- +Mon Jun 24 17:41:09 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). +- commit 820085a + +------------------------------------------------------------------- +Mon Jun 24 17:40:50 CEST 2024 - nik.borisov@suse.com + +- x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). +- commit 1c4403a + +------------------------------------------------------------------- +Mon Jun 24 17:31:22 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist invalid commit (git-fixes) + We don't support CPU_MITIGATIONS hence to need for this logic +- commit 6899966 + +------------------------------------------------------------------- +Mon Jun 24 09:44:52 CEST 2024 - tbogendoerfer@suse.de + +- net: fec: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38553 bsc#1226744). +- net/mlx5: Discard command completions in internal error + (CVE-2024-38555 bsc#1226607). +- net/mlx5: Add a timeout to acquire the command queue semaphore + (CVE-2024-38556 bsc#1226774). +- net/mlx5: Reload only IB representors upon lag disable/enable + (CVE-2024-38557 bsc#1226781). +- net/mlx5e: Fix netif state handling (CVE-2024-38608 + bsc#1226746). +- eth: sungem: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38597 bsc#1226749). +- net: stmmac: move the EST lock to struct stmmac_priv + (CVE-2024-38594 bsc#1226734). +- commit d6f20aa + +------------------------------------------------------------------- +Mon Jun 24 09:42:26 CEST 2024 - tiwai@suse.de + +- i2c: ocores: set IACK bit after core is enabled (git-fixes). +- commit dc04936 + +------------------------------------------------------------------- +Sun Jun 23 08:49:31 CEST 2024 - tiwai@suse.de + +- regulator: bd71815: fix ramp values (git-fixes). +- regulator: core: Fix modpost error "regulator_get_regmap" + undefined (git-fixes). +- spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to + CCR_BUSWIDTH_4 (git-fixes). +- spi: stm32: qspi: Fix dual flash mode sanity test in + stm32_qspi_setup() (git-fixes). +- firmware: psci: Fix return value from psci_system_suspend() + (git-fixes). +- commit 5c1d1d7 + +------------------------------------------------------------------- +Sat Jun 22 19:32:37 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) +- commit 5a7a44c + +------------------------------------------------------------------- +Sat Jun 22 19:32:10 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) +- commit a73b3cb + +------------------------------------------------------------------- +Sat Jun 22 19:31:45 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) +- commit 194920a + +------------------------------------------------------------------- +Sat Jun 22 19:31:19 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) +- commit 93d4abb + +------------------------------------------------------------------- +Sat Jun 22 19:30:51 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Remove extra unlock on error path (git-fixes) +- commit 662ecd8 + +------------------------------------------------------------------- +Sat Jun 22 19:30:21 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) +- commit 77ecb50 + +------------------------------------------------------------------- +Sat Jun 22 19:29:56 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) +- commit 9ec1cd9 + +------------------------------------------------------------------- +Sat Jun 22 19:29:24 CEST 2024 - nmorey@suse.com + +- RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) +- commit 19f32fe + +------------------------------------------------------------------- +Sat Jun 22 10:04:35 CEST 2024 - tiwai@suse.de + +- drm/i915/mso: using joiner is not possible with eDP MSO + (git-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 + (stable-fixes). +- ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your + kernel is fine." (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Return error in case + of invalid efuse data (git-fixes). +- dmaengine: ioatdma: Fix missing kmem_cache_destroy() + (git-fixes). +- dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() + (git-fixes). +- dmaengine: ioatdma: Fix error path in ioat3_dma_probe() + (git-fixes). +- dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). +- dmaengine: idxd: Fix possible Use-After-Free in + irq_process_work_list (git-fixes). +- xhci: Apply broken streams quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Apply reset resume quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Set correct transferred length for cancelled bulk + transfers (stable-fixes). +- drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). +- ACPI: x86: Force StorageD3Enable on more products + (stable-fixes). +- nilfs2: fix nilfs_empty_dir() misjudgment and long loop on + I/O errors (git-fixes). +- kheaders: explicitly define file modes for archived headers + (stable-fixes). +- intel_th: pci: Add Lunar Lake support (stable-fixes). +- intel_th: pci: Add Meteor Lake-S support (stable-fixes). +- intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids support (stable-fixes). +- clkdev: Update clkdev id usage to allow for longer names + (stable-fixes). +- nilfs2: return the mapped address from nilfs_get_page() + (stable-fixes). +- commit 8bec8e0 + +------------------------------------------------------------------- +Fri Jun 21 18:33:30 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi_pcie: Fix out-of-bound access when valid + event group (CVE-2024-38569 bsc#1226772). +- commit 6715b52 + +------------------------------------------------------------------- +Fri Jun 21 18:32:43 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Fix out-of-bound access when valid + event group (CVE-2024-38568 bsc#1226771). +- commit 33d69e0 + +------------------------------------------------------------------- +Fri Jun 21 17:24:29 CEST 2024 - mkoutny@suse.com + +- sched/core: Fix incorrect initialization of the 'burst' + parameter in cpu_max_write() (bsc#1226791). +- commit 6b67975 + +------------------------------------------------------------------- +Fri Jun 21 17:21:26 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() +- commit 4e56705 + +------------------------------------------------------------------- +Fri Jun 21 16:31:57 CEST 2024 - dfaggioli@suse.com + +- virtio_net: checksum offloading handling fix (git-fixes). +- commit d283709 + +------------------------------------------------------------------- +Fri Jun 21 16:21:12 CEST 2024 - dfaggioli@suse.com + +- virtio_net: avoid data-races on dev->stats fields (git-fixes). +- commit 50373fb + +------------------------------------------------------------------- +Fri Jun 21 15:27:34 CEST 2024 - dfaggioli@suse.com + +- vfio/fsl-mc: Block calling interrupt handler without trigger + (bsc#1222810 CVE-2024-26814). +- commit b1aee55 + +------------------------------------------------------------------- +Fri Jun 21 15:22:12 CEST 2024 - dfaggioli@suse.com + +- vfio/platform: Create persistent IRQ handlers (bsc#1222809 + CVE-2024-26813). +- commit 28ae90e + +------------------------------------------------------------------- +Fri Jun 21 10:23:30 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add more codec ID to no shutup pins list + (stable-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook + 445/465 G11 (stable-fixes). +- ALSA: hda: cs35l56: Fix lifecycle of codec pointer + (stable-fixes). +- commit 3c2cbdc + +------------------------------------------------------------------- +Fri Jun 21 10:21:11 CEST 2024 - tiwai@suse.de + +- net: usb: rtl8150 fix unintiatilzed variables in + rtl8150_get_link_ksettings (git-fixes). +- net: usb: ax88179_178a: improve reset check (git-fixes). +- net: phy: mxl-gpy: Remove interrupt mask clearing from + config_init (git-fixes). +- net: lan743x: Support WOL at both the PHY and MAC appropriately + (git-fixes). +- net: lan743x: disable WOL upon resume to restore full data + path operation (git-fixes). +- ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM + (git-fixes). +- ALSA: hda: tas2781: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l41: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l56: Component should be unbound before + deconstruction (git-fixes). +- ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option + (git-fixes). +- ALSA: hda/realtek: Remove Framework Laptop 16 from quirks + (git-fixes). +- ALSA: seq: ump: Fix missing System Reset message handling + (git-fixes). +- ALSA: hda: cs35l41: Possible null pointer dereference in + cs35l41_hda_unbind() (git-fixes). +- commit 045593b + +------------------------------------------------------------------- +Fri Jun 21 08:41:31 CEST 2024 - mkubecek@suse.cz + +- tcp: Dump bound-only sockets in inet_diag (bsc#1204562). +- commit ff006da + +------------------------------------------------------------------- +Thu Jun 20 17:39:41 CEST 2024 - lhenriques@suse.de + +- cachefiles: remove requests from xarray during flushing requests + (bsc#1226588). +- commit b238f81 + +------------------------------------------------------------------- +Thu Jun 20 12:31:55 CEST 2024 - jslaby@suse.cz + +- blacklist.conf: add ppdev cleanup +- commit 58ce126 + +------------------------------------------------------------------- +Thu Jun 20 10:59:35 CEST 2024 - mfranc@suse.cz + +- net/smc: fix neighbour and rtable leak in smc_ib_find_route() + (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). +- commit d4aa573 + +------------------------------------------------------------------- +Thu Jun 20 05:39:06 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: test case for callback_depth states pruning logic + (bsc#1225903). +- bpf: check bpf_func_state->callback_depth when pruning states + (bsc#1225903). +- commit 6632e43 + +------------------------------------------------------------------- +Wed Jun 19 09:00:16 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) + Module is marked supported because of merge from SP6, but lets add + reference to SLM6.0 maintenance task. +- commit d270c07 + +------------------------------------------------------------------- +Wed Jun 19 08:53:45 CEST 2024 - tiwai@suse.de + +- gpio: tqmx86: introduce shadow register for GPIO output value + (git-fixes). +- Refresh + patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. +- commit 559245f + +------------------------------------------------------------------- +Wed Jun 19 07:51:38 CEST 2024 - tiwai@suse.de + +- efi/x86: Free EFI memory map only when installing a new one + (git-fixes). +- gpio: lpc32xx: fix module autoloading (stable-fixes). +- commit d39df35 + +------------------------------------------------------------------- +Wed Jun 19 07:48:50 CEST 2024 - tiwai@suse.de + +- Move upstreamed NFS patch into sorted section +- commit 19c3986 + +------------------------------------------------------------------- +Wed Jun 19 04:36:50 CEST 2024 - neilb@suse.de + +- nfsd: optimise recalculate_deny_mode() for a common case + (bsc#1217912). +- commit 882d2ff + +------------------------------------------------------------------- +Wed Jun 19 02:33:24 CEST 2024 - neilb@suse.de + +- NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 + bsc#1226226). +- commit b98e69a + +------------------------------------------------------------------- +Wed Jun 19 02:32:17 CEST 2024 - neilb@suse.de + +- NFS: abort nfs_atomic_open_v23 if name is too long + (bsc#1219847). +- NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly + (bsc#1219847). +- commit 772961e + +------------------------------------------------------------------- +Tue Jun 18 22:51:53 CEST 2024 - krisman@suse.de + +- fs/9p: fix uninitialized values during inode evict (bsc#1225815 + CVE-2024-36923). +- commit b349473 + +------------------------------------------------------------------- +Tue Jun 18 16:32:47 CEST 2024 - tiwai@suse.de + +- x86/mce: Dynamically size space for machine check records + (bsc#1222241). +- commit 2d0d4b2 + +------------------------------------------------------------------- +Tue Jun 18 13:27:41 CEST 2024 - hare@suse.de + +- nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). +- Refresh + patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. +- commit 099b967 + +------------------------------------------------------------------- +Tue Jun 18 13:09:32 CEST 2024 - denis.kirjanov@suse.com + +- net: preserve kabi for struct dst_ops (CVE-2024-36971 + bsc#1226145). +- commit 6d764b6 + +------------------------------------------------------------------- +Tue Jun 18 12:48:47 CEST 2024 - tiwai@suse.de + +- kcov: don't lose track of remote references during softirqs + (git-fixes). +- commit fc5abf0 + +------------------------------------------------------------------- +Tue Jun 18 11:55:49 CEST 2024 - davide.benini@suse.com + +- rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back + (CVE-2024-27414 bsc#1224439). +- commit 6651625 + +------------------------------------------------------------------- +Tue Jun 18 11:45:27 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: reject new basechain after table flag update + (CVE-2024-35900 bsc#1224497). +- commit ef2c4d5 + +------------------------------------------------------------------- +Tue Jun 18 11:21:47 CEST 2024 - denis.kirjanov@suse.com + +- net: fix __dst_negative_advice() race (CVE-2024-36971 + bsc#1226145). +- commit 604ed28 + +------------------------------------------------------------------- +Tue Jun 18 11:00:15 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 + bsc#1224670). +- commit ba91bc1 + +------------------------------------------------------------------- +Mon Jun 17 13:15:43 CEST 2024 - tzimmermann@suse.com + +- drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) +- commit 6d53e8c + +------------------------------------------------------------------- +Mon Jun 17 12:13:19 CEST 2024 - tiwai@suse.de + +- RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized + address translation (bsc#1225300). +- RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). +- commit 82b08f9 + +------------------------------------------------------------------- +Mon Jun 17 09:03:16 CEST 2024 - tiwai@suse.de + +- i2c: designware: Fix the functionality flags of the slave-only + interface (git-fixes). +- i2c: at91: Fix the functionality flags of the slave-only + interface (git-fixes). +- USB: class: cdc-wdm: Fix CPU lockup caused by excessive log + messages (git-fixes). +- xhci: Handle TD clearing for multiple streams case (git-fixes). +- thunderbolt: debugfs: Fix margin debugfs node creation condition + (git-fixes). +- usb-storage: alauda: Check whether the media is initialized + (git-fixes). +- usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state + (git-fixes). +- usb: typec: tcpm: fix use-after-free case in + tcpm_register_source_caps (git-fixes). +- USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected + (git-fixes). +- tty: n_tty: Fix buffer offsets when lookahead is used + (git-fixes). +- drivers: core: synchronize really_probe() and dev_uevent() + (git-fixes). +- iio: imu: inv_icm42600: delete unneeded update watermark call + (git-fixes). +- iio: dac: ad5592r: fix temperature channel scaling value + (git-fixes). +- iio: adc: ad9467: fix scan type sign (git-fixes). +- misc: microchip: pci1xxxx: Fix a memory leak in the error + handling of gp_aux_bus_probe() (git-fixes). +- misc: microchip: pci1xxxx: fix double free in the error handling + of gp_aux_bus_probe() (git-fixes). +- mei: me: release irq in mei_me_pci_resume error path + (git-fixes). +- ax25: Fix refcount imbalance on inbound connections (git-fixes). +- tpm_tis: Do *not* flush uninitialized work (git-fixes). +- selftests/mm: fix build warnings on ppc64 (stable-fixes). +- selftests/mm: compaction_test: fix incorrect write of zero to + nr_hugepages (git-fixes). +- genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() + (git-fixes). +- drm/amdgpu/atomfirmware: add intergrated info v2.3 table + (stable-fixes). +- intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). +- mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect + GPIO on Asus T100TA (git-fixes). +- mmc: sdhci-acpi: Disable write protect detection on Toshiba + WT10-A (stable-fixes). +- mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot + not working (stable-fixes). +- mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). +- mmc: sdhci: Add support for "Tuning Error" interrupts + (stable-fixes). +- mmc: core: Add mmc_gpiod_set_cd_config() function + (stable-fixes). +- media: mxl5xx: Move xpt structures off stack (stable-fixes). +- media: lgdt3306a: Add a check against null-pointer-def + (stable-fixes). +- media: v4l2-core: hold videodev_lock until dev reg, finishes + (stable-fixes). +- drm/amdgpu: add error handle to avoid out-of-bounds + (stable-fixes). +- drm/i915/hwmon: Get rid of devm (stable-fixes). +- wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). +- wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU + (stable-fixes). +- ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx + (stable-fixes). +- crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). +- drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). +- drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). +- mmc: core: Do not force a retune before RPMB switch + (stable-fixes). +- commit 8df97c4 + +------------------------------------------------------------------- +Mon Jun 17 08:25:45 CEST 2024 - hare@suse.de + +- nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). +- commit 7af7bce + +------------------------------------------------------------------- +Sun Jun 16 15:04:02 CEST 2024 - heming.zhao@suse.com + +- ocfs2: fix sparse warnings (bsc#1219224). +- ocfs2: speed up chain-list searching (bsc#1219224). +- ocfs2: adjust enabling place for la window (bsc#1219224). +- ocfs2: improve write IO performance when fragmentation is high + (bsc#1219224). +- commit 98a3adb + +------------------------------------------------------------------- +Sat Jun 15 09:34:43 CEST 2024 - tiwai@suse.de + +- drm/exynos: hdmi: report safe 640x480 mode as a fallback when + no EDID found (git-fixes). +- drm/nouveau: don't attempt to schedule hpd_work on headless + cards (git-fixes). +- drm/bridge/panel: Fix runtime warning on panel bridge release + (git-fixes). +- drm/komeda: check for error-valued pointer (git-fixes). +- commit b393dd7 + ------------------------------------------------------------------- Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de @@ -5,6 +9034,627 @@ Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da +------------------------------------------------------------------- +Fri Jun 14 15:41:20 CEST 2024 - shung-hsi.yu@suse.com + +- kABI: bpf: verifier kABI workaround + (bsc#1225903). +- commit 726091c + +------------------------------------------------------------------- +Fri Jun 14 14:07:11 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: keep track of max number of bpf_loop callback iterations + (bsc#1225903). +- selftests/bpf: test widening for iterating callbacks + (bsc#1225903). +- bpf: widening for callback iterators (bsc#1225903). +- selftests/bpf: tests for iterating callbacks (bsc#1225903). +- bpf: verify callbacks as if they are called unknown number of + times (bsc#1225903). +- bpf: extract setup_func_entry() utility function (bsc#1225903). +- bpf: extract __check_reg_arg() utility function (bsc#1225903). +- selftests/bpf: track string payload offset as scalar in + strobemeta (bsc#1225903). +- selftests/bpf: track tcp payload offset as scalar in + xdp_synproxy (bsc#1225903). +- bpf: print full verifier states on infinite loop detection + (bsc#1225903). +- selftests/bpf: test if state loops are detected in a tricky case + (bsc#1225903). +- bpf: correct loop detection for iterators convergence + (bsc#1225903). +- selftests/bpf: tests with delayed read/precision makrs in loop + body (bsc#1225903). +- bpf: exact states comparison for iterator convergence checks + (bsc#1225903). +- bpf: extract same_callsites() as utility function (bsc#1225903). +- bpf: move explored_state() closer to the beginning of verifier.c + (bsc#1225903). +- commit 63dfc45 + +------------------------------------------------------------------- +Fri Jun 14 12:18:36 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix potential uninit-value access in __ip6_make_skb() + (CVE-2024-36903 bsc#1225741). +- commit f510672 + +------------------------------------------------------------------- +Fri Jun 14 12:17:40 CEST 2024 - denis.kirjanov@suse.com + +- Update references +- commit 36a2563 + +------------------------------------------------------------------- +Fri Jun 14 11:27:37 CEST 2024 - pjakobsson@suse.de + +- drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). +- commit e1ad803 + +------------------------------------------------------------------- +Fri Jun 14 11:15:27 CEST 2024 - tiwai@suse.de + +- cpufreq: amd-pstate: Fix the inconsistency in max frequency + units (git-fixes). +- commit 9dd9a2b + +------------------------------------------------------------------- +Fri Jun 14 11:02:44 CEST 2024 - jdelvare@suse.de + +- gpiolib: cdev: Fix use after free in lineinfo_changed_notify + (bsc#1225737 CVE-2024-36899). +- commit 24144db + +------------------------------------------------------------------- +Fri Jun 14 09:59:12 CEST 2024 - tiwai@suse.de + +- nouveau: report byte usage in VRAM usage (git-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 5638f93 + +------------------------------------------------------------------- +Fri Jun 14 09:58:29 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to report vram usage (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 7ea88ac + +------------------------------------------------------------------- +Fri Jun 14 09:56:35 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to return vram bar size (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 07ddfce + +------------------------------------------------------------------- +Fri Jun 14 09:52:40 CEST 2024 - tiwai@suse.de + +- platform/x86: dell-smbios: Fix wrong token data in sysfs + (git-fixes). +- net: phy: Micrel KSZ8061: fix errata solution not taking effect + problem (git-fixes). +- wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). +- wifi: mac80211: correctly parse Spatial Reuse Parameter Set + element (git-fixes). +- wifi: iwlwifi: mvm: don't read past the mfuart notifcation + (git-fixes). +- wifi: iwlwifi: mvm: check n_ssids before accessing the ssids + (git-fixes). +- wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of + debugfs ifdef (git-fixes). +- wifi: iwlwifi: mvm: set properly mac header (git-fixes). +- wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 + (git-fixes). +- wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). +- wifi: cfg80211: pmsr: use correct nla_get_uX functions + (git-fixes). +- wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). +- wifi: cfg80211: fully move wiphy work to unbound workqueue + (git-fixes). +- wifi: mac80211: Fix deadlock in + ieee80211_sta_ps_deliver_wakeup() (git-fixes). +- wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects + (git-fixes). +- net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume + (git-fixes). +- module: don't ignore sysfs_create_link() failures (git-fixes). +- soundwire: cadence: fix invalid PDI offset (stable-fixes). +- platform/x86/intel/tpmi: Handle error from tpmi_process_info() + (stable-fixes). +- platform/x86: thinkpad_acpi: Take hotkey_mutex during + hotkey_exit() (git-fixes). +- media: radio-shark2: Avoid led_names truncations (git-fixes). +- wifi: nl80211: Avoid address calculations via out of bounds + array indexing (git-fixes). +- selftests: mptcp: add ms units for tc-netem delay + (stable-fixes). +- pwm: sti: Simplify probe function using devm functions + (git-fixes). +- regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). +- regulator: irq_helpers: duplicate IRQ name (stable-fixes). +- platform/x86: ISST: Add Grand Ridge to HPM CPU list + (stable-fixes). +- selftests: sud_test: return correct emulated syscall value on + RISC-V (stable-fixes). +- wifi: cfg80211: fix the order of arguments for trace events + of the tx_rx_evt class (stable-fixes). +- wifi: mac80211: ensure beacon is non-S1G prior to extracting + the beacon timestamp field (stable-fixes). +- wifi: mac80211: don't use rate mask for scanning (stable-fixes). +- pwm: sti: Prepare removing pwm_chip from driver data + (stable-fixes). +- commit d252b95 + +------------------------------------------------------------------- +Fri Jun 14 09:44:27 CEST 2024 - tiwai@suse.de + +- HID: logitech-dj: Fix memory leak in + logi_dj_recv_switch_to_dj_mode() (git-fixes). +- HID: core: remove unnecessary WARN_ON() in implement() + (git-fixes). +- kconfig: doc: fix a typo in the note about 'imply' (git-fixes). +- gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type + (git-fixes). +- gpio: tqmx86: store IRQ trigger type and unmask status + separately (git-fixes). +- gpio: tqmx86: fix typo in Kconfig label (git-fixes). +- drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). +- drm/vmwgfx: 3D disabled should not effect STDU memory limits + (git-fixes). +- drm/vmwgfx: Filter modes which exceed graphics memory + (git-fixes). +- drm/panel: sitronix-st7789v: Add check for + of_drm_get_panel_orientation (git-fixes). +- drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms + (git-fixes). +- kconfig: fix comparison to constant symbols, 'm', 'n' + (git-fixes). +- drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ + cp_compute_microcode() and rlc_microcode() (git-fixes). +- drm/amdgpu: init microcode chip name from ip versions + (stable-fixes). +- fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card + (stable-fixes). +- iio: accel: mxc4005: Reset chip on probe() and resume() + (stable-fixes). +- drm/amdkfd: Flush the process wq before creating a kfd_process + (stable-fixes). +- drm/amd/display: Disable seamless boot on 128b/132b encoding + (stable-fixes). +- drm/amd/display: Fix DC mode screen flickering on DCN321 + (stable-fixes). +- drm/amd/display: Add VCO speed parameter for DCN31 FPU + (stable-fixes). +- drm/amd/display: Allocate zero bw after bw alloc enable + (stable-fixes). +- drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). +- drm/amdgpu: Fix VRAM memory accounting (stable-fixes). +- drm/etnaviv: fix tx clock gating on some GC7000 variants + (stable-fixes). +- HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is + enabled (stable-fixes). +- iio: adc: ad9467: use chip_info variables instead of array + (stable-fixes). +- iio: adc: ad9467: use spi_get_device_match_data() + (stable-fixes). +- iio: accel: mxc4005: allow module autoloading via OF compatible + (stable-fixes). +- commit 4e48378 + +------------------------------------------------------------------- +Fri Jun 14 08:40:26 CEST 2024 - tiwai@suse.de + +- kABI workaround for sof_ipc_pcm_ops (git-fixes). +- commit 070cfe5 + +------------------------------------------------------------------- +Fri Jun 14 08:37:23 CEST 2024 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ + (git-fixes). +- cxl/region: Fix memregion leaks in devm_cxl_add_region() + (git-fixes). +- cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c + (git-fixes). +- cxl/region: Fix cxlr_pmem leaks (git-fixes). +- cxl/trace: Correct DPA field masks for general_media & dram + events (git-fixes). +- ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 + (stable-fixes). +- drm/amdgpu/mes: fix use-after-free issue (stable-fixes). +- drm/amdgpu: Fix the ring buffer size for queue VM flush + (stable-fixes). +- drm/amdkfd: Add VRAM accounting for SVM migration + (stable-fixes). +- drm/amd/pm: Restore config space after reset (stable-fixes). +- drm/amdgpu: Update BO eviction priorities (stable-fixes). +- drm/amd/display: Set color_mgmt_changed to true on unsuspend + (stable-fixes). +- drm/amd/display: Revert Remove pixle rate limit for subvp + (stable-fixes). +- drm/amd/display: Remove pixle rate limit for subvp + (stable-fixes). +- Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS + (stable-fixes). +- Bluetooth: Remove usage of the deprecated ida_simple_xx() API + (stable-fixes). +- ASoC: Intel: common: add ACPI matching tables for Arrow Lake + (stable-fixes). +- Bluetooth: ISO: Fix BIS cleanup (stable-fixes). +- commit b6ffdb9 + +------------------------------------------------------------------- +Fri Jun 14 01:35:16 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Use local TLBI on permission relaxation + (bsc#1219478). +- Refresh + patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. +- commit c414679 + +------------------------------------------------------------------- +Thu Jun 13 19:53:07 CEST 2024 - dfaggioli@suse.com + +- KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR + in CPUID (git-fixes). +- commit 001738e + +------------------------------------------------------------------- +Thu Jun 13 15:34:41 CEST 2024 - oneukum@suse.com + +- net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). +- commit 49f5909 + +------------------------------------------------------------------- +Thu Jun 13 14:48:50 CEST 2024 - colyli@suse.de + +- Replace the inhouse patch with following upstream patch + (bsc#1221097, bsc#1224572, CVE-2024-35979) + patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. +- commit 03ae28a + +------------------------------------------------------------------- +Thu Jun 13 11:59:54 CEST 2024 - ailiop@suse.com + +- supported.conf: mark ufs as unsupported + UFS is an unsupported filesystem, mark it as such. We still keep it + around (not marking as optional), to accommodate any potential + migrations from BSD systems. +- commit 5192abd + +------------------------------------------------------------------- +Thu Jun 13 11:57:17 CEST 2024 - ailiop@suse.com + +- supported.conf: mark orangefs as optional + We don't support orangefs at all (and it is already marked as such), but + since there are no SLE consumers of it, mark it as optional. +- commit 264e3d2 + +------------------------------------------------------------------- +Thu Jun 13 11:55:02 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f + Both are f2fs-related fixes, f2fs is unsupported and not compiled at + all. +- commit e891815 + +------------------------------------------------------------------- +Thu Jun 13 11:52:09 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential hang in nilfs_detach_log_writer() + (git-fixes). +- commit 181df2f + +------------------------------------------------------------------- +Thu Jun 13 11:32:01 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) + Some builds don't just create an iso9660 image, but also mount it during + build. +- commit aaee141 + +------------------------------------------------------------------- +Thu Jun 13 10:11:58 CEST 2024 - oneukum@suse.com + +- blacklist.conf: kABI +- commit 70e89e6 + +------------------------------------------------------------------- +Thu Jun 13 10:09:33 CEST 2024 - oneukum@suse.com + +- Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). +- commit 9d3a015 + +------------------------------------------------------------------- +Wed Jun 12 18:20:02 CEST 2024 - jack@suse.cz + +- ext4: correct offset of gdb backup in non meta_bg group to + update_backups (bsc#1224735 CVE-2024-35807). +- commit 68779d8 + +------------------------------------------------------------------- +Wed Jun 12 18:00:33 CEST 2024 - jack@suse.cz + +- ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 + CVE-2023-52622). +- commit 2e6ec2e + +------------------------------------------------------------------- +Wed Jun 12 16:00:34 CEST 2024 - davide.benini@suse.com + +- llc: verify mac len before reading mac header + (CVE-2023-52843 bsc#1224951). +- commit ea955e6 + +------------------------------------------------------------------- +Wed Jun 12 15:45:54 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() + (CVE-2024-35898 bsc#1224498). +- commit 47a49f0 + +------------------------------------------------------------------- +Wed Jun 12 14:26:19 CEST 2024 - davide.benini@suse.com + +- nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies + (CVE-2024-36915 bsc#1225758). +- commit 0955416 + +------------------------------------------------------------------- +Wed Jun 12 14:24:23 CEST 2024 - davide.benini@suse.com + +- net: add copy_safe_from_sockptr() helper + (git-fixes prerequisite CVE-2024-36915 bsc#1225758). +- commit e4ca26d + +------------------------------------------------------------------- +Wed Jun 12 11:09:54 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add networking modules for docker + (bsc#1226211) + docker needs more networking modules, even legacy iptable_nat and _filter. +- commit 415e132 + +------------------------------------------------------------------- +Tue Jun 11 17:19:05 CEST 2024 - davide.benini@suse.com + +- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation + (CVE-2024-36017 bsc#1225681). +- commit 349b81e + +------------------------------------------------------------------- +Tue Jun 11 15:51:42 CEST 2024 - jack@suse.cz + +- mm: use memalloc_nofs_save() in page_cache_ra_order() + (bsc#1225723 CVE-2024-36882). +- commit 858537f + +------------------------------------------------------------------- +Tue Jun 11 15:50:11 CEST 2024 - jack@suse.cz + +- blk-iocost: avoid out of bounds shift (bsc#1225759 + CVE-2024-36916). +- commit 9e35e70 + +------------------------------------------------------------------- +Tue Jun 11 15:48:58 CEST 2024 - davide.benini@suse.com + +- netfilter: complete validation of user input + (git-fixes CVE-2024-35896 bsc#1224662). +- commit a54ae57 + +------------------------------------------------------------------- +Tue Jun 11 15:25:13 CEST 2024 - tbogendoerfer@suse.de + +- net: hns3: fix kernel crash when devlink reload during + initialization (CVE-2024-36900 bsc#1225726). +- net: hns3: release PTP resources if pf initialization failed + (CVE-2024-36900 bsc#1225726). +- commit ad59124 + +------------------------------------------------------------------- +Tue Jun 11 14:44:23 CEST 2024 - jack@suse.cz + +- blk-mq: make sure active queue usage is held for + bio_integrity_prep() (bsc#1225105 CVE-2023-52787). +- commit 6131890 + +------------------------------------------------------------------- +Tue Jun 11 14:38:11 CEST 2024 - jack@suse.cz + +- block: prevent division by zero in blk_rq_stat_sum() + (bsc#1224661 CVE-2024-35925). +- commit 7339ca3 + +------------------------------------------------------------------- +Tue Jun 11 13:53:27 CEST 2024 - jack@suse.cz + +- Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 + bsc#1224935 CVE-2023-52837). +- commit 95ff8cb + +------------------------------------------------------------------- +Tue Jun 11 13:51:04 CEST 2024 - davide.benini@suse.com + +- netfilter: validate user input for expected length + (CVE-2024-35896 bsc#1224662). +- commit 6a29de4 + +------------------------------------------------------------------- +Tue Jun 11 13:49:51 CEST 2024 - jack@suse.cz + +- ext4: fix corruption during on-line resize (bsc#1224735 + CVE-2024-35807). +- commit 751677a + +------------------------------------------------------------------- +Tue Jun 11 13:34:20 CEST 2024 - jack@suse.cz + +- ext4: fix racy may inline data check in dio write (bsc#1224939 + CVE-2023-52786). +- commit 742009f + +------------------------------------------------------------------- +Tue Jun 11 13:32:12 CEST 2024 - jack@suse.cz + +- ext4: avoid online resizing failures due to oversized flex bg + (bsc#1222080 CVE-2023-52622). +- commit 817510d + +------------------------------------------------------------------- +Tue Jun 11 10:12:42 CEST 2024 - andrea.porta@suse.com + +- arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY + (git-fixes). +- commit d2efb00 + +------------------------------------------------------------------- +Tue Jun 11 10:03:53 CEST 2024 - tbogendoerfer@suse.de + +- net: mana: Enable MANA driver on ARM64 with 4K page size + (jsc#PED-8491). +- Update config files. +- commit 5211306 + +------------------------------------------------------------------- +Tue Jun 11 09:52:36 CEST 2024 - tbogendoerfer@suse.de + +- bna: ensure the copied buf is NUL terminated (CVE-2024-36934 + bsc#1225760). +- ice: ensure the copied buf is NUL terminated (CVE-2024-36935 + bsc#1225763). +- commit ab36d7d + +------------------------------------------------------------------- +Tue Jun 11 08:11:46 CEST 2024 - shung-hsi.yu@suse.com + +- xdp: use flags field to disambiguate broadcast redirect + (bsc#1225834 CVE-2024-36937). +- commit de0720c + +------------------------------------------------------------------- +Tue Jun 11 01:14:03 CEST 2024 - krisman@suse.de + +- fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 + CVE-2023-52672). +- commit 66a9a3f + +------------------------------------------------------------------- +Mon Jun 10 22:07:09 CEST 2024 - davide.benini@suse.com + +- tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING + (CVE-2023-52845 bsc#1225585). +- commit a73a0ca + +------------------------------------------------------------------- +Mon Jun 10 21:03:05 CEST 2024 - krisman@suse.de + +- pipe: wakeup wr_wait after setting max_usage (bsc#1224614 + CVE-2023-52672). +- commit 333fe30 + +------------------------------------------------------------------- +Mon Jun 10 17:13:33 CEST 2024 - lduncan@suse.com + +- blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply +- commit a7ff2c2 + +------------------------------------------------------------------- +Mon Jun 10 13:36:57 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: honor table dormant flag from netdev release event path + (CVE-2024-36005 bsc#1224539). +- commit 5b08b61 + +------------------------------------------------------------------- +Mon Jun 10 10:47:24 CEST 2024 - oneukum@suse.com + +- blacklist.conf: irrelevant build fix +- commit 226f27a + +------------------------------------------------------------------- +Sat Jun 8 16:22:10 CEST 2024 - lduncan@suse.com + +- scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 + CVE-2024-26845). +- commit 6b81c05 + +------------------------------------------------------------------- +Fri Jun 7 16:21:13 CEST 2024 - vkarasulli@suse.de + +- iommu: mtk: fix module autoloading (git-fixes). +- commit 50334e4 + +------------------------------------------------------------------- +Fri Jun 7 15:12:04 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Enhance def_domain_type to handle untrusted device + (git-fixes). +- commit 9d0dd7f + +------------------------------------------------------------------- +Fri Jun 7 15:05:55 CEST 2024 - vkarasulli@suse.de + +- iommu: Undo pasid attachment only for the devices that have + succeeded (git-fixes). +- commit 4de170c + +------------------------------------------------------------------- +Fri Jun 7 15:03:38 CEST 2024 - davide.benini@suse.com + +- net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() + (CVE-2024-35892 bsc#1224515). +- commit e8fcaf3 + +------------------------------------------------------------------- +Fri Jun 7 13:57:12 CEST 2024 - jdelvare@suse.de + +- eeprom: at24: fix memory corruption race condition (bsc#1224612 + CVE-2024-35848). +- commit 269cd6c + +------------------------------------------------------------------- +Fri Jun 7 13:43:05 CEST 2024 - davide.benini@suse.com + +- udp: do not accept non-tunnel GSO skbs landing in a tunnel + (CVE-2024-35884 bsc#1224520). +- commit 78d5dd0 + +------------------------------------------------------------------- +Fri Jun 7 13:08:42 CEST 2024 - davide.benini@suse.com + +- Kabi workaround for icmp: prevent possible NULL dereferences from + icmp_build_probe() (CVE-2024-35857 bsc#1224619). +- icmp: prevent possible NULL dereferences from icmp_build_probe() + (CVE-2024-35857 bsc#1224619). +- commit fa789e3 + +------------------------------------------------------------------- +Thu Jun 6 23:53:41 CEST 2024 - krisman@suse.de + +- io_uring/net: correct the type of variable (git-fixes). +- commit 91963e3 + +------------------------------------------------------------------- +Thu Jun 6 15:39:34 CEST 2024 - shung-hsi.yu@suse.com + +- sock_map: avoid race between sock_map_close and sk_psock_put + (bsc#1225475 CVE-2023-52735). +- commit 71eeba4 + +------------------------------------------------------------------- +Thu Jun 6 12:52:35 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch + (CVE-2023-52855 bsc#1225583). + Adding references +- commit 4b5e987 + ------------------------------------------------------------------- Thu Jun 6 09:32:09 CEST 2024 - denis.kirjanov@suse.com @@ -104,6 +9754,18 @@ Wed Jun 5 20:40:13 CEST 2024 - tonyj@suse.de (git-fixes). - commit a1f9340 +------------------------------------------------------------------- +Wed Jun 5 19:00:50 CEST 2024 - jack@suse.cz + +- nfs: Bump default write congestion size (bsc#1218442). +- commit 563bd84 + +------------------------------------------------------------------- +Wed Jun 5 18:57:05 CEST 2024 - jack@suse.cz + +- nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). +- commit 1092c12 + ------------------------------------------------------------------- Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com @@ -117,6 +9779,68 @@ Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com backported." - commit d947258 +------------------------------------------------------------------- +Wed Jun 5 14:58:19 CEST 2024 - oneukum@suse.com + +- crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 + bsc#1224655). +- commit c5d6a9b + +------------------------------------------------------------------- +Wed Jun 5 13:38:58 CEST 2024 - shung-hsi.yu@suse.com + +- xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING + (bsc#1224575 CVE-2024-35976). +- commit 794d5e8 + +------------------------------------------------------------------- +Wed Jun 5 12:16:36 CEST 2024 - shung-hsi.yu@suse.com + +- bpf, skmsg: Fix NULL pointer dereference in + sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). +- commit 2f2e817 + +------------------------------------------------------------------- +Wed Jun 5 11:15:56 CEST 2024 - davide.benini@suse.com + +- ipv4: check for NULL idev in ip_route_use_hint() + (CVE-2024-36008 bsc#1224540) +- commit d751eb5 + +------------------------------------------------------------------- +Tue Jun 4 20:14:17 CEST 2024 - ematsumiya@suse.de + +- smb3: fix lock ordering potential deadlock in + cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). +- commit 98bfec0 + +------------------------------------------------------------------- +Tue Jun 4 20:13:35 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix potential deadlock when releasing mids + (bsc#1225172, bsc#1225548, CVE-2023-52757). +- commit 1b322a8 + +------------------------------------------------------------------- +Tue Jun 4 12:28:46 CEST 2024 - davide.benini@suse.com + +- blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 + netrom: Fix data-races around sysctl_net_busy_read + (CVE-2024-27419 bsc#1224759) +- commit 1fe217c + +------------------------------------------------------------------- +Tue Jun 4 12:01:21 CEST 2024 - iivanov@suse.de + +- octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) +- commit d3dcfbb + +------------------------------------------------------------------- +Mon Jun 3 20:51:18 CEST 2024 - krisman@suse.de + +- kabi/severities: Ignore io_uring internal symbols +- commit 0e91c09 + ------------------------------------------------------------------- Mon Jun 3 20:07:57 CEST 2024 - tonyj@suse.de @@ -484,6 +10208,13 @@ Fri May 31 17:58:22 CEST 2024 - dsterba@suse.com - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 +------------------------------------------------------------------- +Fri May 31 17:18:32 CEST 2024 - davide.benini@suse.com + +- llc: call sock_orphan() at release time + (CVE-2024-26625 bsc#1221086) +- commit fe6bd4d + ------------------------------------------------------------------- Fri May 31 17:18:11 CEST 2024 - dsterba@suse.com @@ -724,6 +10455,15 @@ Wed May 29 17:04:32 CEST 2024 - pmladek@suse.com console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 +------------------------------------------------------------------- +Wed May 29 16:43:37 CEST 2024 - mkoutny@suse.com + +- af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock + (CVE-2024-26676 bsc#1222380). +- af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). +- af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). +- commit 7722c8d + ------------------------------------------------------------------- Wed May 29 16:39:49 CEST 2024 - mkoutny@suse.com @@ -1144,6 +10884,64 @@ Tue May 28 06:53:34 CEST 2024 - jslaby@suse.cz CVE-2024-35877). - commit 24cc941 +------------------------------------------------------------------- +Tue May 28 01:53:00 CEST 2024 - krisman@suse.de + +- io_uring: fail NOP if non-zero op flags is passed in + (git-fixes). +- io_uring/net: fix sendzc lazy wake polling (git-fixes). +- io-wq: write next_work before dropping acct_lock (git-fixes). +- io_uring: use the right type for work_llist empty check + (git-fixes). +- io_uring/net: restore msg_control on sendzc retry (git-fixes). +- commit 92fcddd + +------------------------------------------------------------------- +Tue May 28 01:32:23 CEST 2024 - krisman@suse.de + +- io_uring/kbuf: hold io_buffer_list reference over mmap + (git-fixes bsc#1224523 CVE-2024-35880). +- io_uring/kbuf: protect io_buffer_list teardown with a reference + (git-fixes). + Reuses a padding space in the structure. +- io_uring/kbuf: get rid of bl->is_ready (git-fixes). +- io_uring/kbuf: get rid of lower BGID lists (git-fixes). + Including kabi preservation patch. +- io_uring/kbuf: rename is_mapped (git-fixes). +- commit 3037746 + +------------------------------------------------------------------- +Tue May 28 00:53:15 CEST 2024 - krisman@suse.de + +- io_uring: use private workqueue for exit work (git-fixes). +- io_uring/rw: don't allow multishot reads without NOWAIT support + (git-fixes). +- io_uring: clear opcode specific data for an early failure + (git-fixes). +- io_uring: fix poll_remove stalled req completion (git-fixes). +- io_uring: Fix release of pinned pages when __io_uaddr_map fails + (git-fixes bsc#1224698 CVE-2024-35831). +- io_uring: clean rings on NO_MMAP alloc fail (git-fixes). +- io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry + (git-fixes). +- io_uring: don't save/restore iowait state (git-fixes). +- commit 289cc2c + +------------------------------------------------------------------- +Tue May 28 00:35:54 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot io-wq checks (git-fixes). +- io_uring/net: correctly handle multishot recvmsg retry setup + (git-fixes). +- io_uring: fix io_queue_proc modifying req->flags (git-fixes). +- commit 78dda9b + +------------------------------------------------------------------- +Mon May 27 23:59:20 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot read defer taskrun cqe posting (git-fixes). +- commit de73141 + ------------------------------------------------------------------- Mon May 27 21:33:13 CEST 2024 - davide.benini@suse.com @@ -1498,6 +11296,27 @@ Sat May 25 08:28:19 CEST 2024 - tiwai@suse.de (git-fixes). - commit be92dbc +------------------------------------------------------------------- +Sat May 25 01:42:31 CEST 2024 - krisman@suse.de + +- io_uring/net: fix overflow check in io_recvmsg_mshot_prep() + (git-fixes CVE-2024-35827 bsc#1224606). +- commit e6510ec + +------------------------------------------------------------------- +Sat May 25 01:40:27 CEST 2024 - krisman@suse.de + +- io_uring/net: move receive multishot out of the generic msghdr + path (git-fixes). +- commit 98302d6 + +------------------------------------------------------------------- +Sat May 25 01:38:57 CEST 2024 - krisman@suse.de + +- io_uring/net: unify how recvmsg and sendmsg copy in the msghdr + (git-fixes). +- commit 8bed9be + ------------------------------------------------------------------- Sat May 25 01:33:04 CEST 2024 - ematsumiya@suse.de @@ -1599,6 +11418,20 @@ Sat May 25 01:24:50 CEST 2024 - ematsumiya@suse.de (bsc#1225172). - commit 66db7c6 +------------------------------------------------------------------- +Sat May 25 01:14:54 CEST 2024 - krisman@suse.de + +- io_uring: remove unconditional looping in local task_work + handling (git-fixes). +- commit 1df83aa + +------------------------------------------------------------------- +Sat May 25 01:08:35 CEST 2024 - krisman@suse.de + +- io_uring: remove looping around handling traditional task_work + (git-fixes). +- commit 6bdc394 + ------------------------------------------------------------------- Fri May 24 20:33:36 CEST 2024 - tiwai@suse.de @@ -1692,6 +11525,18 @@ Fri May 24 06:14:35 CEST 2024 - shung-hsi.yu@suse.com CVE-2024-35905). - commit 5fa3c11 +------------------------------------------------------------------- +Fri May 24 03:31:46 CEST 2024 - krisman@suse.de + +- io_uring: drop any code related to SCM_RIGHTS (git-fixes + CVE-2023-52656 bsc#1224187). +- io_uring/unix: drop usage of io_uring socket (git-fixes). +- Refresh + patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. + Commit together because this required explicit merging with the + anonymous inode creation function change. Incldues kabi fix up. +- commit b304b67 + ------------------------------------------------------------------- Fri May 24 02:11:16 CEST 2024 - neilb@suse.de @@ -2567,6 +12412,12 @@ Wed May 22 11:11:23 CEST 2024 - lhenriques@suse.de (bsc#1224866). - commit 6a4b4a1 +------------------------------------------------------------------- +Wed May 22 10:48:23 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) +- commit 4b0eeb3 + ------------------------------------------------------------------- Wed May 22 10:35:02 CEST 2024 - lhenriques@suse.de @@ -2956,6 +12807,13 @@ Tue May 21 08:08:31 CEST 2024 - jgross@suse.com svm_register_enc_region() (git-fixes). - commit 4382f8a +------------------------------------------------------------------- +Mon May 20 18:36:31 CEST 2024 - ailiop@suse.com + +- sysv: don't call sb_bread() with pointers_lock held + (bsc#1224659 CVE-2023-52699). +- commit 6cad3fd + ------------------------------------------------------------------- Mon May 20 18:22:45 CEST 2024 - lduncan@suse.com @@ -3770,6 +13628,27 @@ Fri May 17 12:55:31 CEST 2024 - andrea.porta@suse.com arch/arm64/kernel/pi/. - commit 4fba46a +------------------------------------------------------------------- +Fri May 17 10:49:15 CEST 2024 - mkoutny@suse.com + +- af_unix: Drop oob_skb ref before purging queue in GC + (CVE-2024-26676 bsc#1222380). +- commit 57acc3a + +------------------------------------------------------------------- +Fri May 17 10:47:25 CEST 2024 - mkoutny@suse.com + +- af_unix: Fix task hung while purging oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 3af3fbb + +------------------------------------------------------------------- +Fri May 17 10:39:23 CEST 2024 - mkoutny@suse.com + +- af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 7728cdc + ------------------------------------------------------------------- Fri May 17 09:14:44 CEST 2024 - tiwai@suse.de @@ -6072,6 +15951,12 @@ Mon Apr 29 16:35:19 CEST 2024 - nik.borisov@suse.com - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 +------------------------------------------------------------------- +Mon Apr 29 16:21:23 CEST 2024 - iluceno@suse.de + +- ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) +- commit 0b000e0 + ------------------------------------------------------------------- Mon Apr 29 12:30:35 CEST 2024 - nik.borisov@suse.com @@ -93852,6 +103737,26 @@ Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz - refresh configs (headers only) - commit 4b7bbac +------------------------------------------------------------------- +Thu May 5 12:06:09 CEST 2022 - jslaby@suse.cz + +- Revert "build initrd without systemd" (bsc#1195775)" + This reverts commit 3a2140fa2acded48224e1438ac9b4775340c94c2. Again, + this breaks many packages as: + * iproute2 is missing, and + * kernel-obs-qa fails with: + Timed out waiting for device /dev/disk/by-id/virtio-0. +- commit 15dd151 + +------------------------------------------------------------------- +Tue Apr 19 15:01:49 CEST 2022 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Include algif_hash, aegis128 and xts modules + afgif_hash is needed by some packages (e.g. iwd) for tests, xts is used for + LUKS2 volumes by default and aegis128 is useful as AEAD cipher for LUKS2. + Wrap the long line to make it readable. +- commit bfd7db4 + ------------------------------------------------------------------- Fri Apr 23 04:52:32 CEST 2021 - mwilck@suse.com diff --git a/kernel-source.spec b/kernel-source.spec index 42a60dd..e60e68f 100644 --- a/kernel-source.spec +++ b/kernel-source.spec @@ -18,7 +18,7 @@ %define srcversion 6.4 %define patchversion 6.4.0 -%define git_commit f86c546a35b58cd98b74cd0d2c3b7d3999cfd75b +%define git_commit b5f2243bd49b259f60713572120569056508d89f %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -28,7 +28,7 @@ Name: kernel-source Version: 6.4.0 %if 0%{?is_kotd} -Release: .gf86c546 +Release: .gb5f2243 %else Release: 0 %endif diff --git a/kernel-syms.changes b/kernel-syms.changes index c319e23..4856e89 100644 --- a/kernel-syms.changes +++ b/kernel-syms.changes @@ -1,3 +1,9032 @@ +------------------------------------------------------------------- +Tue Jul 30 08:37:32 CEST 2024 - tiwai@suse.de + +- HID: wacom: Modify pen IDs (git-fixes). +- commit 9c450d7 + +------------------------------------------------------------------- +Tue Jul 30 07:31:38 CEST 2024 - tiwai@suse.de + +- Move upstreamed ASoC patch into sorted section +- commit adae4df + +------------------------------------------------------------------- +Mon Jul 29 22:57:26 CEST 2024 - ailiop@suse.com + +- xfs: add bounds checking to xlog_recover_process_data + (bsc#1228408 CVE-2024-41014). +- commit bb0300d + +------------------------------------------------------------------- +Mon Jul 29 22:56:46 CEST 2024 - ailiop@suse.com + +- xfs: don't walk off the end of a directory data block + (bsc#1228405 CVE-2024-41013). +- commit 8a0b7eb + +------------------------------------------------------------------- +Mon Jul 29 22:55:12 CEST 2024 - ailiop@suse.com + +- jfs: don't walk off the end of ealist (bsc#1228403 + CVE-2024-41017). +- commit 4159bc5 + +------------------------------------------------------------------- +Mon Jul 29 17:04:08 CEST 2024 - jack@suse.cz + +- ext4: fold quota accounting into + ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). +- commit 94f6f2b + +------------------------------------------------------------------- +Mon Jul 29 16:50:46 CEST 2024 - jack@suse.cz + +- ext4: fix mb_cache_entry's e_refcnt leak in + ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). +- commit d72f4d7 + +------------------------------------------------------------------- +Mon Jul 29 16:49:12 CEST 2024 - jack@suse.cz + +- block: fix request.queuelist usage in flush (bsc#1227789 + CVE-2024-40925). +- commit 4903430 + +------------------------------------------------------------------- +Mon Jul 29 16:48:52 CEST 2024 - tbogendoerfer@suse.de + +- supported.conf: mark vdpa modules supported (jsc#PED-8954) +- commit 483ffd4 + +------------------------------------------------------------------- +Mon Jul 29 16:46:24 CEST 2024 - jack@suse.cz + +- ext4: do not create EA inode under buffer lock (bsc#1227910 + CVE-2024-40972). +- commit 37fb4de + +------------------------------------------------------------------- +Mon Jul 29 16:43:03 CEST 2024 - jack@suse.cz + +- ext4: fix uninitialized ratelimit_state->lock access in + __ext4_fill_super() (bsc#1227866 CVE-2024-40998). +- commit cefc508 + +------------------------------------------------------------------- +Mon Jul 29 16:40:06 CEST 2024 - tiwai@suse.de + +- Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) +- commit 96de263 + +------------------------------------------------------------------- +Mon Jul 29 15:45:55 CEST 2024 - lhenriques@suse.de + +- ceph: fix incorrect kmalloc size of pagevec mempool + (bsc#1228417). +- commit 84977b0 + +------------------------------------------------------------------- +Mon Jul 29 15:26:39 CEST 2024 - ddiss@suse.de + +- ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). +- commit f7cf8d6 + +------------------------------------------------------------------- +Mon Jul 29 14:38:57 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix use-after-free due to race with dev replace + (bsc#1227719 CVE-2024-39496). +- commit c878f86 + +------------------------------------------------------------------- +Mon Jul 29 14:24:07 CEST 2024 - tbogendoerfer@suse.de + +- tun: add missing verification for short frame (CVE-2024-41091 + bsc#1228327). +- tap: add missing verification for short frame (CVE-2024-41090 + bsc#1228328). +- net: ena: Add validation for completion descriptors consistency + (CVE-2024-40999 bsc#1227913). +- commit 7fa5ae2 + +------------------------------------------------------------------- +Mon Jul 29 06:56:31 CEST 2024 - jslaby@suse.cz + +- Refresh + patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. + Fix build for CONFIG_VT=n (ppc64le/kvmsmall). +- commit 9280ac5 + +------------------------------------------------------------------- +Sun Jul 28 09:40:06 CEST 2024 - tiwai@suse.de + +- spi: spidev: add correct compatible for Rohm BH2228FV + (git-fixes). +- spi: microchip-core: ensure TX and RX FIFOs are empty at start + of a transfer (git-fixes). +- spi: microchip-core: only disable SPI controller when register + value change requires it (git-fixes). +- spi: microchip-core: defer asserting chip select until just + before write to TX FIFO (git-fixes). +- spi: microchip-core: fix the issues in the isr (git-fixes). +- clk: davinci: da8xx-cfgchip: Initialize clk_init_data before + use (git-fixes). +- decompress_bunzip2: fix rare decompression failure (git-fixes). +- commit 536a80d + +------------------------------------------------------------------- +Sat Jul 27 09:29:33 CEST 2024 - tiwai@suse.de + +- ALSA: usb-audio: Add a quirk for Sonix HD USB Camera + (stable-fixes). +- ALSA: usb-audio: Move HD Webcam quirk to the right place + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on HD webcam + (stable-fixes). +- commit 07826dc + +------------------------------------------------------------------- +Sat Jul 27 09:27:40 CEST 2024 - tiwai@suse.de + +- auxdisplay: ht16k33: Drop reference after LED registration + (git-fixes). +- ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA + on unprepare (git-fixes). +- ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). +- ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is + reachable (git-fixes). +- ASoC: sof: amd: fix for firmware reload failure in Vangogh + platform (git-fixes). +- ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). +- ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models + (git-fixes). +- ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). +- ALSA: ump: Don't update FB name for static blocks (git-fixes). +- drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). +- drm/i915/gt: Do not consider preemption during execlists_dequeue + for gen8 (git-fixes). +- drm/i915/dp: Don't switch the LTTPR mode on an active link + (git-fixes). +- commit d7e2deb + +------------------------------------------------------------------- +Fri Jul 26 16:45:07 CEST 2024 - tiwai@suse.de + +- ALSA: hda/conexant: Mute speakers at suspend / shutdown + (bsc#1228269). +- ALSA: hda/generic: Add a helper to mute speakers at + suspend/shutdown (bsc#1228269). +- commit e046d5e + +------------------------------------------------------------------- +Fri Jul 26 16:41:17 CEST 2024 - tiwai@suse.de + +- Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) +- commit 180425d + +------------------------------------------------------------------- +Fri Jul 26 11:08:10 CEST 2024 - jslaby@suse.cz + +- kABI: tty: add the option to have a tty reject a new ldisc + (kabi CVE-2024-40966 bsc#1227886). +- tty: add the option to have a tty reject a new ldisc + (CVE-2024-40966 bsc#1227886). +- commit 00113b6 + +------------------------------------------------------------------- +Fri Jul 26 10:25:15 CEST 2024 - ailiop@suse.com + +- fs/file: fix the check in find_next_fd() (git-fixes). +- commit 3ec6b68 + +------------------------------------------------------------------- +Fri Jul 26 10:23:48 CEST 2024 - ailiop@suse.com + +- erofs: ensure m_llen is reset to 0 if metadata is invalid + (git-fixes). +- commit 03e55bf + +------------------------------------------------------------------- +Fri Jul 26 10:23:19 CEST 2024 - ailiop@suse.com + +- jfs: Fix array-index-out-of-bounds in diFree (git-fixes). +- commit a89a289 + +------------------------------------------------------------------- +Fri Jul 26 10:06:29 CEST 2024 - ailiop@suse.com + +- hfsplus: fix uninit-value in copy_name (git-fixes). +- commit 4f0ad7b + +------------------------------------------------------------------- +Fri Jul 26 08:40:03 CEST 2024 - tiwai@suse.de + +- mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). +- devres: Fix memory leakage caused by driver API + devm_free_percpu() (git-fixes). +- devres: Fix devm_krealloc() wasting memory (git-fixes). +- kobject_uevent: Fix OOB access within zap_modalias_env() + (git-fixes). +- watchdog: rzn1: Convert comma to semicolon (git-fixes). +- watchdog: rzg2l_wdt: Check return status of pm_runtime_put() + (git-fixes). +- watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() + (git-fixes). +- dma: fix call order in dmam_free_coherent (git-fixes). +- mISDN: fix MISDN_TIME_STAMP handling (git-fixes). +- commit 69aa862 + +------------------------------------------------------------------- +Thu Jul 25 17:09:21 CEST 2024 - tiwai@suse.de + +- drm/amd/display: Fix array-index-out-of-bounds in + dml2/FCLKChangeSupport (stable-fixes). +- drm/amd/display: Update efficiency bandwidth for dcn351 + (stable-fixes). +- drm/ttm: Always take the bo delayed cleanup path for imported + bos (git-fixes). +- drm/amd/display: change dram_clock_latency to 34us for dcn35 + (stable-fixes). +- drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). +- wifi: mac80211: Avoid address calculations via out of bounds + array indexing (stable-fixes). +- drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs + (stable-fixes). +- drm/amd/display: ASSERT when failing to find index by + plane/stream id (stable-fixes). +- drm/amd/display: Fix overlapping copy within + dml_core_mode_programming (stable-fixes). +- drm/amd/display: Skip pipe if the pipe idx not set properly + (stable-fixes). +- drm/amd/display: Workaround register access in idle race with + cursor (stable-fixes). +- commit 830869c + +------------------------------------------------------------------- +Thu Jul 25 12:48:27 CEST 2024 - tiwai@suse.de + +- ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA + is paused (git-fixes). +- commit aadeb44 + +------------------------------------------------------------------- +Thu Jul 25 12:44:38 CEST 2024 - tiwai@suse.de + +- spi: mux: set ctlr->bits_per_word_mask (stable-fixes). +- wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL + (git-fixes). +- wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK + (stable-fixes). +- wifi: mac80211: disable softirqs for queued frame handling + (git-fixes). +- wifi: cfg80211: wext: add extra SIOCSIWSCAN data check + (stable-fixes). +- wifi: cfg80211: wext: set ssids=NULL for passive scans + (git-fixes). +- wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() + (stable-fixes). +- wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill + (stable-fixes). +- wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe + option (stable-fixes). +- wifi: iwlwifi: mvm: handle BA session teardown in RF-kill + (stable-fixes). +- wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd + (stable-fixes). +- wifi: iwlwifi: mvm: remove stale STA link data during restart + (stable-fixes). +- wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup + (stable-fixes). +- wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). +- wifi: mac80211: handle tasklet frames before stopping + (stable-fixes). +- wifi: mac80211: apply mcast rate only if interface is up + (stable-fixes). +- wifi: mac80211: mesh: init nonpeer_pm to active by default in + mesh sdata (stable-fixes). +- tools/power/cpupower: Fix Pstate frequency reporting on AMD + Family 1Ah CPUs (stable-fixes). +- tools/power turbostat: Remember global max_die_id + (stable-fixes). +- commit 37df9b4 + +------------------------------------------------------------------- +Thu Jul 25 12:41:28 CEST 2024 - tiwai@suse.de + +- phy: cadence-torrent: Check return value on register read + (git-fixes). +- kbuild: avoid build error when single DTB is turned into + composite DTB (git-fixes). +- remoteproc: stm32_rproc: Fix mailbox interrupts queuing + (git-fixes). +- remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). +- remoteproc: imx_rproc: Fix refcount mistake in + imx_rproc_addr_init (git-fixes). +- remoteproc: imx_rproc: Skip over memory region when node value + is NULL (git-fixes). +- mailbox: mtk-cmdq: Move devm_mbox_controller_register() after + devm_pm_runtime_enable() (git-fixes). +- power: supply: ingenic: Fix some error handling paths in + ingenic_battery_get_property() (git-fixes). +- power: supply: ab8500: Fix error handling when calling + iio_read_channel_processed() (git-fixes). +- spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices + (stable-fixes). +- net: mac802154: Fix racy device stats updates by DEV_STATS_INC() + and DEV_STATS_ADD() (stable-fixes). +- platform/x86: lg-laptop: Use ACPI device handle when evaluating + WMAB/WMBB (stable-fixes). +- platform/x86: lg-laptop: Change ACPI device id (stable-fixes). +- platform/x86: lg-laptop: Remove LGEX0815 hotkey handling + (stable-fixes). +- platform/x86: wireless-hotkey: Add support for LG Airplane + Button (stable-fixes). +- net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). +- Input: ads7846 - use spi_device_id table (stable-fixes). +- mei: demote client disconnect warning on suspend to debug + (stable-fixes). +- kconfig: remove wrong expr_trans_bool() (stable-fixes). +- kconfig: gconf: give a proper initial state to the Save button + (stable-fixes). +- commit f6cec75 + +------------------------------------------------------------------- +Thu Jul 25 12:38:08 CEST 2024 - tiwai@suse.de + +- dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels + (git-fixes). +- docs: crypto: async-tx-api: fix broken code example (git-fixes). +- drm/radeon: check bo_va->bo is non-NULL before using it + (stable-fixes). +- drm/amd/display: Fix refresh rate range for some panel + (stable-fixes). +- drm/amd/display: Account for cursor prefetch BW in DML1 mode + support (stable-fixes). +- drm/amd/display: Add refresh rate range check (stable-fixes). +- gpio: pca953x: fix pca953x_irq_bus_sync_unlock race + (stable-fixes). +- can: kvaser_usb: fix return value for hif_usb_send_regout + (stable-fixes). +- Input: xpad - add support for ASUS ROG RAIKIRI PRO + (stable-fixes). +- Input: i8042 - add Ayaneo Kun to i8042 quirk table + (stable-fixes). +- Input: elantech - fix touchpad state on resume for Lenovo N24 + (stable-fixes). +- drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency + (stable-fixes). +- drm/amdgpu: Indicate CU havest info to CP (stable-fixes). +- drm/exynos: dp: drop driver owner initialization (stable-fixes). +- drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time + (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Aya Neo KUN + (stable-fixes). +- HID: Ignore battery for ELAN touchscreens 2F2C and 4116 + (stable-fixes). +- input: Add support for "Do Not Disturb" (stable-fixes). +- input: Add event code for accessibility key (stable-fixes). +- Input: silead - Always support 10 fingers (stable-fixes). +- commit a5bc4da + +------------------------------------------------------------------- +Thu Jul 25 12:32:52 CEST 2024 - tiwai@suse.de + +- Bluetooth: btnxpuart: Enable Power Save feature on startup + (stable-fixes). +- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA + (stable-fixes). +- ASoC: rt722-sdca-sdw: add debounce time for type detection + (stable-fixes). +- ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on + error rollback (stable-fixes). +- ASoC: ti: davinci-mcasp: Set min period size using FIFO config + (stable-fixes). +- ALSA: dmaengine: Synchronize dma channel after drop() + (stable-fixes). +- ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). +- ASoC: topology: Do not assign fields that are already set + (stable-fixes). +- ASoC: topology: Fix references to freed memory (stable-fixes). +- bytcr_rt5640 : inverse jack detect for Archos 101 cesium + (stable-fixes). +- ASoC: rt722-sdca-sdw: add silence detection register as volatile + (stable-fixes). +- ALSA: dmaengine_pcm: terminate dmaengine before synchronize + (stable-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx + (stable-fixes). +- ALSA: PCM: Allow resume only for suspended streams + (stable-fixes). +- ACPI: EC: Avoid returning AE_OK on errors in address space + handler (stable-fixes). +- ACPI: EC: Abort address space access upon error (stable-fixes). +- commit aa63c91 + +------------------------------------------------------------------- +Thu Jul 25 12:24:57 CEST 2024 - iivanov@suse.de + +- config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) +- commit f80ff65 + +------------------------------------------------------------------- +Thu Jul 25 12:21:56 CEST 2024 - tiwai@suse.de + +- platform/x86: x86-android-tablets: Unregister devices in + reverse order (CVE-2024-40975 bsc#1227926). +- commit 16439fd + +------------------------------------------------------------------- +Thu Jul 25 12:18:11 CEST 2024 - tiwai@suse.de + +- Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 + bsc#1227899). +- commit 8f7016c + +------------------------------------------------------------------- +Thu Jul 25 11:51:21 CEST 2024 - tiwai@suse.de + +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 + (bsc#1228269). +- commit 78e0f74 + +------------------------------------------------------------------- +Wed Jul 24 21:24:54 CEST 2024 - rgoldwyn@suse.com + +- ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). +- commit 6fea688 + +------------------------------------------------------------------- +Tue Jul 23 15:55:49 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Set run context for rawtp test_run callback (bsc#1227783 + CVE-2024-40908). +- commit c965ae8 + +------------------------------------------------------------------- +Tue Jul 23 13:33:40 CEST 2024 - jack@suse.cz + +- nfs: Fix up kabi after adding write_congestion_wait + (bsc#1218442). +- commit fa72236 + +------------------------------------------------------------------- +Tue Jul 23 12:47:56 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL dereference in rt6_probe() + (CVE-2024-40960 bsc#1227813). +- commit acda250 + +------------------------------------------------------------------- +Tue Jul 23 12:31:08 CEST 2024 - jslaby@suse.cz + +- PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() + (git-fixes). +- commit e717f73 + +------------------------------------------------------------------- +Tue Jul 23 11:58:41 CEST 2024 - nik.borisov@suse.com + +- x86/csum: clean up `csum_partial' further (git-fixes). +- commit eb0657c + +------------------------------------------------------------------- +Tue Jul 23 11:57:37 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). +- commit 7ae6079 + +------------------------------------------------------------------- +Tue Jul 23 11:57:14 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: This patch gets reverted +- commit c490f33 + +------------------------------------------------------------------- +Tue Jul 23 11:56:24 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). +- commit 907534d + +------------------------------------------------------------------- +Tue Jul 23 11:55:05 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Remove dead-end revert + We never merged the buggy upstream fix. +- commit 9b319fd + +------------------------------------------------------------------- +Tue Jul 23 11:50:03 CEST 2024 - nik.borisov@suse.com + +- x86/shstk: Make return uprobe work with shadow stack (git-fixes). +- commit a22c34a + +------------------------------------------------------------------- +Tue Jul 23 11:49:41 CEST 2024 - nik.borisov@suse.com + +- x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). +- commit 0887d68 + +------------------------------------------------------------------- +Tue Jul 23 11:49:20 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). +- commit 4b4922f + +------------------------------------------------------------------- +Tue Jul 23 11:48:57 CEST 2024 - nik.borisov@suse.com + +- x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). +- commit 4c24788 + +------------------------------------------------------------------- +Tue Jul 23 11:48:39 CEST 2024 - nik.borisov@suse.com + +- x86/cpu: Provide default cache line size if not enumerated (git-fixes). +- commit c2b6a76 + +------------------------------------------------------------------- +Tue Jul 23 11:40:04 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). +- commit d32b5a4 + +------------------------------------------------------------------- +Tue Jul 23 11:38:50 CEST 2024 - nik.borisov@suse.com + +- x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). +- commit a7c18d6 + +------------------------------------------------------------------- +Tue Jul 23 11:38:14 CEST 2024 - nik.borisov@suse.com + +- x86/amd_nb: Check for invalid SMN reads (git-fixes). +- commit 5e0a2ff + +------------------------------------------------------------------- +Tue Jul 23 11:06:02 CEST 2024 - lhenriques@suse.de + +- cachefiles: flush all requests after setting CACHEFILES_DEAD + (bsc#1227797 CVE-2024-40935). +- commit 6acb040 + +------------------------------------------------------------------- +Tue Jul 23 10:45:15 CEST 2024 - jslaby@suse.cz + +- PCI: tegra194: Set EP alignment restriction for inbound ATU + (git-fixes). +- PCI: keystone: Fix NULL pointer dereference in case of DT + error in ks_pcie_setup_rc_app_regs() (git-fixes). +- PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). +- commit 3d6a567 + +------------------------------------------------------------------- +Tue Jul 23 10:42:33 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL deref in fib6_nh_init() + (CVE-2024-40961 bsc#1227814). +- commit 3de66de + +------------------------------------------------------------------- +Tue Jul 23 10:31:43 CEST 2024 - jslaby@suse.cz + +- PCI: Extend ACS configurability (bsc#1228090). +- commit 571e431 + +------------------------------------------------------------------- +Tue Jul 23 10:21:51 CEST 2024 - nik.borisov@suse.com + +- netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). +- commit becdc7a + +------------------------------------------------------------------- +Mon Jul 22 18:27:20 CEST 2024 - jack@suse.cz + +- nfs: Block on write congestion (bsc#1218442). +- commit b7f1cad + +------------------------------------------------------------------- +Mon Jul 22 18:26:59 CEST 2024 - jack@suse.cz + +- nfs: Properly initialize server->writeback (bsc#1218442). +- commit c293976 + +------------------------------------------------------------------- +Mon Jul 22 18:26:28 CEST 2024 - jack@suse.cz + +- nfs: Drop pointless check from nfs_commit_release_pages() + (bsc#1218442). +- commit 20931fe + +------------------------------------------------------------------- +Mon Jul 22 17:02:44 CEST 2024 - tiwai@suse.de + +- kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) +- commit 777b4e0 + +------------------------------------------------------------------- +Mon Jul 22 16:54:29 CEST 2024 - tiwai@suse.de + +- wifi: libertas: Follow renaming of SPI "master" to "controller" + (bsc#1227149). +- wifi: cw1200: restore endian swapping (bsc#1227149). +- wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() + failures warns (bsc#1227149). +- wifi: zd1211rw: silence sparse warnings (bsc#1227149). +- wifi: rt2x00: silence sparse warnings (bsc#1227149). +- wifi: brcmsmac: silence sparse warnings (bsc#1227149). +- wifi: b43: silence sparse warnings (bsc#1227149). +- wifi: brcmfmac: do not pass hidden SSID attribute as value + directly (bsc#1227149). +- wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 + (bsc#1227149). +- wifi: wilc1000: remove AKM suite be32 conversion for external + auth request (bsc#1227149). +- wifi: wilc1000: add missing read critical sections around vif + list traversal (bsc#1227149). +- wifi: wilc1000: fix declarations ordering (bsc#1227149). +- wifi: wilc1000: use SRCU instead of RCU for vif list traversal + (bsc#1227149). +- wifi: wilc1000: split deeply nested RCU list traversal in + dedicated helper (bsc#1227149). +- wifi: wilc1000: validate chip id during bus probe (bsc#1227149). +- wifi: brcmfmac: do not cast hidden SSID attribute value to + boolean (bsc#1227149). +- wifi: mwifiex: Refactor 1-element array into flexible array + in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). +- wifi: wilc1000: correct CRC7 calculation (bsc#1227149). +- wifi: wilc1000: set preamble size to auto as default in + wilc_init_fw_config() (bsc#1227149). +- wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: wilc1000: remove setting msg.spi (bsc#1227149). +- wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). +- wifi: plfxlc: Drop unused include (bsc#1227149). +- wifi: mwifiex: Drop unused headers (bsc#1227149). +- wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). +- wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). +- wifi: rsi: fix restricted __le32 degrades to integer sparse + warnings (bsc#1227149). +- wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). +- wifi: brcmfmac: add linefeed at end of file (bsc#1227149). +- wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). +- wifi: brcmfmac: move feature overrides before feature_disable + (bsc#1227149). +- wifi: brcmfmac: export firmware interface functions + (bsc#1227149). +- wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() + (bsc#1227149). +- wifi: mwifiex: Use helpers to check multicast addresses + (bsc#1227149). +- wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). +- wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). +- wifi: wilc1000: fix driver_handler when committing initial + configuration (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). +- wifi: p54: fix GCC format truncation warning with + wiphy->fw_version (bsc#1227149). +- wifi: mwifiex: use cfg80211_ssid_eq() instead of + mwifiex_ssid_cmp() (bsc#1227149). +- wifi: rt2x00: remove useless code in + rt2x00queue_create_tx_descriptor() (bsc#1227149). +- commit 08ddd32 + +------------------------------------------------------------------- +Mon Jul 22 16:49:32 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: make watchdog param per device (bsc#1227149). +- wifi: rt2x00: Simplify bool conversion (bsc#1227149). +- wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove + unused priv variable (bsc#1227149). +- wifi: rt2x00: disable RTS threshold for rt2800 by default + (bsc#1227149). +- wifi: rt2x00: introduce DMA busy check watchdog for rt2800 + (bsc#1227149). +- wifi: wilc1000: simplify wilc_scan() (bsc#1227149). +- wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). +- wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() + (bsc#1227149). +- wifi: wilc1000: simplify remain on channel support + (bsc#1227149). +- wifi: brcmsmac: replace deprecated strncpy with memcpy + (bsc#1227149). +- wifi: brcm80211: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). +- wifi: rt2x00: rework MT7620 channel config function + (bsc#1227149). +- commit 055fd52 + +------------------------------------------------------------------- +Mon Jul 22 16:44:08 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: improve MT7620 register initialization + (bsc#1227149). +- wifi: wlcore: main: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wlcore: boot: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl18xx: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl1251: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). +- wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). +- wifi: hostap: remove unused ioctl function (bsc#1227149). +- wifi: atmel: remove unused ioctl function (bsc#1227149). +- wifi: p54: Annotate struct p54_cal_database with __counted_by + (bsc#1227149). +- wifi: brcmfmac: fweh: Add __counted_by for struct + brcmf_fweh_queue_item and use struct_size() (bsc#1227149). +- wifi: hostap: Add __counted_by for struct prism2_download_data + and use struct_size() (bsc#1227149). +- wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). +- wifi: wfx: allow to send frames during ROC (bsc#1227149). +- wifi: wfx: scan_lock is global to the device (bsc#1227149). +- wifi: wfx: simplify exclusion between scan and Rx filters + (bsc#1227149). +- wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). +- wifi: wfx: move wfx_skb_*() out of the header file + (bsc#1227149). +- wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). +- wifi: wfx: fix power_save setting when AP is stopped + (bsc#1227149). +- commit 859f128 + +------------------------------------------------------------------- +Mon Jul 22 16:41:16 CEST 2024 - tiwai@suse.de + +- wifi: mwifiex: Replace one-element array with flexible-array + member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). +- Refresh + patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. +- commit 0e5befb + +------------------------------------------------------------------- +Mon Jul 22 16:39:19 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). +- wifi: rt2x00: remove redundant check if u8 array element is + less than zero (bsc#1227149). +- wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). +- wifi: mwifiex: simplify PCIE write operations (bsc#1227149). +- wifi: wilc1000: add back-off algorithm to balance tx queue + packets (bsc#1227149). +- wifi: mwifiex: use MODULE_FIRMWARE to add firmware files + metadata (bsc#1227149). +- wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). +- wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request + with __counted_by (bsc#1227149). +- wifi: brcmfmac: Annotate struct brcmf_gscan_config with + __counted_by (bsc#1227149). +- wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). +- wifi: wlcore: sdio: Use module_sdio_driver macro to simplify + the code (bsc#1227149). +- wifi: wilc1000: Remove unused declarations (bsc#1227149). +- wifi: rt2x00: limit MT7620 TX power based on eeprom calibration + (bsc#1227149). +- wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy + (bsc#1227149). +- wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions + (bsc#1227149). +- commit a544c26 + +------------------------------------------------------------------- +Mon Jul 22 16:36:16 CEST 2024 - tiwai@suse.de + +- wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_hal: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in + R-Calibration (bsc#1227149). +- wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). +- wifi: mwifiex: cleanup adapter data (bsc#1227149). +- wifi: mwifiex: use is_zero_ether_addr() instead of + ether_addr_equal() (bsc#1227149). +- wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). +- wifi: mwifiex: handle possible mwifiex_write_reg() errors + (bsc#1227149). +- wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). +- wifi: mwifiex: cleanup private data structures (bsc#1227149). +- wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). +- wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). +- wifi: brcmsmac: remove more unused data types (bsc#1227149). +- wifi: libertas: prefer kstrtoX() for simple integer conversions + (bsc#1227149). +- wifi: libertas: handle possible spu_write_u16() errors + (bsc#1227149). +- wifi: libertas: cleanup SDIO reset (bsc#1227149). +- wifi: libertas: simplify list operations in free_if_spi_card() + (bsc#1227149). +- wifi: libertas: use convenient lists to manage SDIO packets + (bsc#1227149). +- wifi: libertas: add missing calls to cancel_work_sync() + (bsc#1227149). +- wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). +- wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). +- wifi: brcmsmac: remove unused data type (bsc#1227149). +- wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). +- wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). +- wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). +- wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). +- wifi: hostap: fix stringop-truncations GCC warning + (bsc#1227149). +- wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). +- wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). +- wifi: rt2x00: fix the typo in comments (bsc#1227149). +- wifi: brcmfmac: Detect corner error case earlier with log + (bsc#1227149). +- wifi: brcmutil: use helper function pktq_empty() instead of + open code (bsc#1227149). +- wifi: add HAS_IOPORT dependencies (bsc#1227149). +- wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). +- wifi: mwifiex: Use list_count_nodes() (bsc#1227149). +- wifi: mwifiex: Use default @max_active for workqueues + (bsc#1227149). +- commit edbabc2 + +------------------------------------------------------------------- +Mon Jul 22 16:35:48 CEST 2024 - ailiop@suse.com + +- xfs: Add cond_resched to block unmap range and reflink remap + path (bsc#1228211). +- commit 4c79a42 + +------------------------------------------------------------------- +Mon Jul 22 15:30:13 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8645) +- commit 6262df7 + +------------------------------------------------------------------- +Mon Jul 22 15:24:53 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8644) +- commit a3622c5 + +------------------------------------------------------------------- +Mon Jul 22 15:19:27 CEST 2024 - mhocko@suse.com + +- netrom: Fix a memory leak in nr_heartbeat_expiry() + (CVE-2024-41006 bsc#1227862). +- commit 59ef181 + +------------------------------------------------------------------- +Mon Jul 22 15:13:12 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) +- commit 6571948 + +------------------------------------------------------------------- +Mon Jul 22 15:08:48 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) +- commit 67939cb + +------------------------------------------------------------------- +Mon Jul 22 15:07:32 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) +- commit 5ed815a + +------------------------------------------------------------------- +Mon Jul 22 15:06:22 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) +- commit af4620a + +------------------------------------------------------------------- +Mon Jul 22 15:05:09 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) +- commit 0171830 + +------------------------------------------------------------------- +Mon Jul 22 15:03:52 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) +- commit 2186774 + +------------------------------------------------------------------- +Mon Jul 22 15:02:21 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) +- commit 7bd1596 + +------------------------------------------------------------------- +Mon Jul 22 15:00:17 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) +- commit a5c559a + +------------------------------------------------------------------- +Mon Jul 22 14:58:39 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) +- commit 07ed999 + +------------------------------------------------------------------- +Mon Jul 22 14:57:31 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) +- commit 0d2dc44 + +------------------------------------------------------------------- +Mon Jul 22 14:56:20 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) +- commit 17c17ec + +------------------------------------------------------------------- +Mon Jul 22 14:54:43 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) +- commit ef568ac + +------------------------------------------------------------------- +Mon Jul 22 14:53:26 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) +- commit 3ac3475 + +------------------------------------------------------------------- +Mon Jul 22 14:52:16 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) +- commit f0f8ba5 + +------------------------------------------------------------------- +Mon Jul 22 14:50:58 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) +- commit a564fef + +------------------------------------------------------------------- +Mon Jul 22 14:49:36 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) +- commit d7e72e1 + +------------------------------------------------------------------- +Mon Jul 22 14:48:27 CEST 2024 - iivanov@suse.de + +- arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) +- commit ca6c1bb + +------------------------------------------------------------------- +Mon Jul 22 14:46:53 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) +- commit a10e3de + +------------------------------------------------------------------- +Mon Jul 22 14:45:36 CEST 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") +- commit ea9f475 + +------------------------------------------------------------------- +Mon Jul 22 14:40:20 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 0bb0cc8 + +------------------------------------------------------------------- +Mon Jul 22 12:03:35 CEST 2024 - lhenriques@suse.de + +- fuse: verify {g,u}id mount options correctly (bsc#1228193). +- libceph: fix race between delayed_work() and ceph_monc_stop() + (bsc#1228192). +- commit 10e7bb9 + +------------------------------------------------------------------- +Mon Jul 22 09:28:05 CEST 2024 - tiwai@suse.de + +- nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro + (git-fixes). +- checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored + (git-fixes). +- rtc: interface: Add RTC offset to alarm after fix-up + (git-fixes). +- rtc: abx80x: Fix return value of nvmem callback on read + (git-fixes). +- rtc: cmos: Fix return value of nvmem callbacks (git-fixes). +- rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes + (git-fixes). +- pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). +- pinctrl: freescale: mxs: Fix refcount of child (git-fixes). +- pinctrl: ti: ti-iodelay: fix possible memory leak when + pinctrl_enable() fails (git-fixes). +- pinctrl: single: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: core: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: rockchip: update rk3308 iomux routes (git-fixes). +- selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). +- PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). +- PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio + (git-fixes). +- PCI: rcar: Demote WARN() to dev_warn_ratelimited() in + rcar_pcie_wakeup() (git-fixes). +- PCI: qcom-ep: Disable resources unconditionally during PERST# + assert (git-fixes). +- PCI: dwc: Fix index 0 incorrectly being interpreted as a free + ATU slot (git-fixes). +- PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() + (git-fixes). +- PCI: endpoint: Clean up error handling in vpci_scan_bus() + (git-fixes). +- PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' + in pci_epf_test_core_init() (git-fixes). +- PCI: Fix resource double counting on remove & rescan + (git-fixes). +- PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal + (git-fixes). +- PCI: Introduce cleanup helpers for device reference counts + and locks (stable-fixes). +- commit a7e6cbc + +------------------------------------------------------------------- +Sat Jul 20 09:14:59 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (stable-fixes). +- ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop + (stable-fixes). +- ASoC: SOF: ipc4-topology: Use correct queue_id for requesting + input pin format (stable-fixes). +- ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 + (stable-fixes). +- commit be4d8bf + +------------------------------------------------------------------- +Sat Jul 20 09:12:01 CEST 2024 - tiwai@suse.de + +- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case + (stable-fixes). +- Refresh + patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. +- commit 82fbd42 + +------------------------------------------------------------------- +Sat Jul 20 09:10:44 CEST 2024 - tiwai@suse.de + +- Input: elan_i2c - do not leave interrupt disabled on suspend + failure (git-fixes). +- Input: qt1050 - handle CHIP_ID reading error (git-fixes). +- interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID + (git-fixes). +- iio: frequency: adrf6780: rm clk provider include (git-fixes). +- iio: Fix the sorting functionality in + iio_gts_build_avail_time_table (git-fixes). +- eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). +- Revert "usb: musb: da8xx: Set phy in OTG mode by default" + (stable-fixes). +- ALSA: seq: ump: Skip useless ports for static blocks + (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value + (git-fixes). +- ASoC: amd: Adjust error handling in case of absent codec device + (git-fixes). +- ASoC: max98088: Check for clk_prepare_enable() error + (git-fixes). +- ASoC: qcom: Adjust issues in case of DT error in + asoc_qcom_lpass_cpu_platform_probe() (git-fixes). +- ASoC: cs35l56: Accept values greater than 0 as IRQ numbers + (git-fixes). +- ASoc: tas2781: Enable RCA-based playback without DSP firmware + download (git-fixes). +- crypto: qat - extend scope of lock in + adf_cfg_add_key_value_param() (git-fixes). +- hwrng: core - Fix wrong quality calculation at hw rng + registration (git-fixes). +- crypto: ccp - Fix null pointer dereference in + __sev_snp_shutdown_locked (git-fixes). +- crypto: ecdsa - Fix the public key format description + (git-fixes). +- hwrng: amd - Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 7fcc337 + +------------------------------------------------------------------- +Fri Jul 19 16:37:33 CEST 2024 - tiwai@suse.de + +- Add Alt-commit for amdgpu patch (git-fixes) +- commit 7fbd801 + +------------------------------------------------------------------- +Fri Jul 19 15:09:49 CEST 2024 - tbogendoerfer@suse.de + +- gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 + bsc#1227836). +- net: hns3: fix kernel crash problem in concurrent scenario + (CVE-2024-39507 bsc#1227730). +- net/mlx5: Fix tainted pointer delete is case of flow rules + creation fail (CVE-2024-40940 bsc#1227800). +- commit 8d4dcfb + +------------------------------------------------------------------- +Fri Jul 19 14:33:18 CEST 2024 - mhocko@suse.com + +- net: ethtool: fix the error condition in + ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). +- commit be667d4 + +------------------------------------------------------------------- +Fri Jul 19 14:21:26 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix lock ordering in btrfs_zone_activate() + (bsc#1223731 CVE-2024-26944). +- commit c6e27f8 + +------------------------------------------------------------------- +Fri Jul 19 14:19:02 CEST 2024 - mhocko@suse.com + +- vmxnet3: disable rx data ring on dma allocation failure + (CVE-2024-40923 bsc#1227786). +- commit 3828e87 + +------------------------------------------------------------------- +Fri Jul 19 14:05:43 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_una is properly initialized on connect + (CVE-2024-40931 bsc#1227780). +- commit 60fd0e2 + +------------------------------------------------------------------- +Fri Jul 19 13:57:12 CEST 2024 - mhocko@suse.com + +- bnxt_en: Adjust logging of firmware messages in case of released + token in __hwrm_send() (CVE-2024-40919 bsc#1227779). +- commit c060c32 + +------------------------------------------------------------------- +Fri Jul 19 13:42:04 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: allocate dummy checksums for zoned NODATASUM + writes (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix use-after-free in do_zone_finish() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix chunk map leak when loading block group zone + info (bsc#1223731 CVE-2024-26944). +- btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 + CVE-2024-26944). +- btrfs: remove stripe size local variable from + insert_dev_extents() (bsc#1223731 CVE-2024-26944). +- btrfs: use a dedicated data structure for chunk maps + (bsc#1223731 CVE-2024-26944). +- commit 201e016 + +------------------------------------------------------------------- +Fri Jul 19 12:16:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: wait for data BG to be finished on direct IO + allocation (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: drop no longer valid write pointer check + (bsc#1223731 CVE-2024-26944). +- commit a5e78f9 + +------------------------------------------------------------------- +Fri Jul 19 11:56:18 CEST 2024 - fdmanana@suse.com + +- btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() + (bsc#1223731 CVE-2024-26944). +- commit f638537 + +------------------------------------------------------------------- +Fri Jul 19 11:48:13 CEST 2024 - tiwai@suse.de + +- drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property + (git-fixes). +- commit f21db33 + +------------------------------------------------------------------- +Fri Jul 19 11:27:58 CEST 2024 - fdmanana@suse.com + +- btrfs: drop gfp from parameter extent state helpers (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 2097a9c + +------------------------------------------------------------------- +Fri Jul 19 10:58:03 CEST 2024 - tiwai@suse.de + +- drm/fbdev-dma: Fix framebuffer mode for big endian devices + (git-fixes). +- drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config + (git-fixes). +- drm/msm/dpu: drop validity checks for clear_pending_flush() + ctl op (git-fixes). +- drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). +- USB: serial: option: add Rolling RW350-GL variants + (stable-fixes). +- USB: serial: option: add support for Foxconn T99W651 + (stable-fixes). +- USB: serial: option: add Netprisma LCUK54 series modules + (stable-fixes). +- usb: gadget: configfs: Prevent OOB read/write in + usb_string_copy() (stable-fixes). +- usb: dwc3: pci: add support for the Intel Panther Lake + (stable-fixes). +- USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k + (stable-fixes). +- xhci: always resume roothubs if xHC was reset during resume + (stable-fixes). +- USB: serial: option: add Telit generic core-dump composition + (stable-fixes). +- USB: serial: option: add Fibocom FM350-GL (stable-fixes). +- USB: serial: option: add Telit FN912 rmnet compositions + (stable-fixes). +- commit f9ac994 + +------------------------------------------------------------------- +Fri Jul 19 10:54:27 CEST 2024 - tiwai@suse.de + +- drm/msm/dpu: fix encoder irq wait skip (git-fixes). +- drm/dp_mst: Fix all mstb marked as not probed after + suspend/resume (git-fixes). +- drm/panfrost: Mark simple_ondemand governor as softdep + (git-fixes). +- drm/lima: Mark simple_ondemand governor as softdep (git-fixes). +- drm/mediatek: Remove less-than-zero comparison of an unsigned + value (git-fixes). +- drm/mediatek: Fix bit depth overwritten for mtk_ovl_set + bit_depth() (git-fixes). +- drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). +- drm/mediatek: Support DRM plane alpha in OVL (git-fixes). +- drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 + (git-fixes). +- drm/mediatek: Set DRM mode configs accordingly (git-fixes). +- drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). +- drm/mediatek: Turn off the layers with zero width or height + (git-fixes). +- drm/mediatek: Fix destination alpha error in OVL (git-fixes). +- drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). +- drm/mediatek: Fix XRGB setting error in OVL (git-fixes). +- drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). +- drm/mediatek: Add missing plane settings when async update + (git-fixes). +- drm/etnaviv: fix DMA direction handling for cached RW buffers + (git-fixes). +- Revert "drm/bridge: tc358767: Set default CLRSIPO count" + (stable-fixes). +- drm/qxl: Add check for drm_cvt_mode (git-fixes). +- drm: zynqmp_kms: Fix AUX bus not getting unregistered + (git-fixes). +- drm: zynqmp_dpsub: Fix an error handling path in + zynqmp_dpsub_probe() (git-fixes). +- drm/bridge: samsung-dsim: Set P divider based on min/max of + fin pll (git-fixes). +- drm/bridge: it6505: fix hibernate to resume no display issue + (git-fixes). +- drm/panel: ilitek-ili9882t: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: himax-hx8394: Handle errors from + mipi_dsi_dcs_set_display_on() better (git-fixes). +- drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). +- drm/mgag200: Set DDC timeout in milliseconds (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_generic_write_seq() (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_dcs_write_seq() (git-fixes). +- commit 6fb58b4 + +------------------------------------------------------------------- +Fri Jul 19 10:34:49 CEST 2024 - tiwai@suse.de + +- drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). +- drm/arm/komeda: Fix komeda probe failing if there are no links + in the secondary pipeline (git-fixes). +- drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). +- drm/amd/display: Move 'struct scaler_data' off stack + (git-fixes). +- drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). +- drm/amdgpu: Check if NBIO funcs are NULL in + amdgpu_device_baco_exit (git-fixes). +- drm/amdgpu: Fix memory range calculation (git-fixes). +- drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). +- drm/amd/pm: remove logically dead code for renoir (git-fixes). +- drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). +- drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() + (git-fixes). +- commit ba21687 + +------------------------------------------------------------------- +Fri Jul 19 10:33:42 CEST 2024 - tiwai@suse.de + +- Add Alt-commit to AMDGPU patches from 6.11-rc1 +- commit f4ae72a + +------------------------------------------------------------------- +Fri Jul 19 10:01:31 CEST 2024 - iivanov@suse.de + +- PCI/ASPM: Update save_state when configuration changes (bsc#1226915) +- commit 5192284 + +------------------------------------------------------------------- +Fri Jul 19 03:02:08 CEST 2024 - lduncan@suse.com + +- block: Move checking GENHD_FL_NO_PART to bdev_add_partition() + (bsc#1226213). +- commit 6855b2f + +------------------------------------------------------------------- +Fri Jul 19 02:05:28 CEST 2024 - dsterba@suse.com + +- bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) +- commit 1c7a482 + +------------------------------------------------------------------- +Fri Jul 19 01:46:16 CEST 2024 - dsterba@suse.com + +- tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) +- commit b0d23d0 + +------------------------------------------------------------------- +Fri Jul 19 01:41:03 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) +- commit 8a86808 + +------------------------------------------------------------------- +Thu Jul 18 23:24:52 CEST 2024 - dsterba@suse.com + +- net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) +- commit 812f420 + +------------------------------------------------------------------- +Thu Jul 18 23:09:39 CEST 2024 - dsterba@suse.com + +- net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) +- commit 5be3514 + +------------------------------------------------------------------- +Thu Jul 18 21:21:20 CEST 2024 - lduncan@suse.com + +- scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated + memory (bsc#1227762 CVE-2024-40901). +- commit 5eb5075 + +------------------------------------------------------------------- +Thu Jul 18 18:57:13 CEST 2024 - fdmanana@suse.com + +- btrfs: pass NOWAIT for set/clear extent bits as another bit + (bsc#1223731 CVE-2024-26944). +- commit 33253df + +------------------------------------------------------------------- +Thu Jul 18 18:42:59 CEST 2024 - fdmanana@suse.com + +- btrfs: drop NOFAIL from set_extent_bit allocation masks + (bsc#1223731 CVE-2024-26944). +- commit 46559ec + +------------------------------------------------------------------- +Thu Jul 18 18:18:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 460a0d4 + +------------------------------------------------------------------- +Thu Jul 18 18:18:35 CEST 2024 - ailiop@suse.com + +- xfs: fix log recovery buffer allocation for the legacy h_size + fixup (bsc#1227432 CVE-2024-39472). +- commit 04ef30f + +------------------------------------------------------------------- +Thu Jul 18 17:39:46 CEST 2024 - jgross@suse.com + +- KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() + (CVE-2024-40953, bsc#1227806). +- commit 60989df + +------------------------------------------------------------------- +Thu Jul 18 16:40:36 CEST 2024 - jwiesner@suse.de + +- Update config files (bsc#1227282). + Update the CONFIG_LSM option to include the selinux LSM in the default set + of LSMs. The selinux LSM will not get enabled because it is preceded by + apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves + failures that result in the system not booting up when "security=selinux + selinux=1" is passed to the kernel and SELinux policies are installed. +- commit 0a95a78 + +------------------------------------------------------------------- +Thu Jul 18 15:49:47 CEST 2024 - ailiop@suse.com + +- xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail + (git-fixes). +- commit 44812b1 + +------------------------------------------------------------------- +Thu Jul 18 15:47:21 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: use muar idx 0xe for non-mt799x as well + (bsc#1227149). +- wifi: mt76: mt7996: fix potential memory leakage when reading + chip temperature (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in + mt7996_irq_tasklet() (bsc#1227149). +- wifi: mt76: mt7925: ensure 4-byte alignment for suspend & + wow command (bsc#1227149). +- wifi: mt76: mt7996: fix size of txpower MCU command + (bsc#1227149). +- wifi: mt76: connac: check for null before dereferencing + (bsc#1227149). +- commit 4e5584e + +------------------------------------------------------------------- +Thu Jul 18 15:43:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Remove redundant assignment to variable tidno + (bsc#1227149). +- wifi: mt76: fix the issue of missing txpwr settings from ch153 + to ch177 (bsc#1227149). +- wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform + (bsc#1227149). +- wifi: mt76: mt7921: fix a potential association failure upon + resuming (bsc#1227149). +- wifi: mt76: mt7921: fix the unfinished command of regd_notifier + before suspend (bsc#1227149). +- wifi: mt76: mt792x: update the country list of EU for ACPI SAR + (bsc#1227149). +- wifi: mt76: mt7925e: fix use-after-free in free_irq() + (bsc#1227149). +- wifi: mt76: mt792x: add the illegal value check for mtcl table + of acpi (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong data type for scan command + (bsc#1227149). +- wifi: mt76: set page_pool napi pointer for mmio devices + (bsc#1227149). +- wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). +- commit 3499113 + +------------------------------------------------------------------- +Thu Jul 18 15:41:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: set correct muar_idx for mt799x chipsets + (bsc#1227149). +- wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). +- wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). +- wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands + (bsc#1227149). +- wifi: mt76: mt7996: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: mt7925: support temperature sensor (bsc#1227149). +- wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). +- wifi: mt76: mt7925: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7925: add flow to avoid chip bt function fail + (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong header translation config + (bsc#1227149). +- commit 7f22357 + +------------------------------------------------------------------- +Thu Jul 18 15:39:15 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7925: fix WoW failed in encrypted mode + (bsc#1227149). +- wifi: mt76: mt7925: fix fw download fail (bsc#1227149). +- wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). +- wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). +- wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz + band (bsc#1227149). +- wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band + (bsc#1227149). +- wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table + (bsc#1227149). +- wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). +- wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). +- wifi: mt76: usb: create a dedicated queue for psd traffic + (bsc#1227149). +- commit 01e1acb + +------------------------------------------------------------------- +Thu Jul 18 15:36:38 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). +- wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 + (bsc#1227149). +- wifi: mt76: mt7915: add locking for accessing mapped registers + (bsc#1227149). +- wifi: mt76: mt7915: fix error recovery with WED enabled + (bsc#1227149). +- wifi: mt76: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: disable HW AMSDU when using fixed rate + (bsc#1227149). +- wifi: mt76: mt7996: fix fortify warning (bsc#1227149). +- commit 0013ef2 + +------------------------------------------------------------------- +Thu Jul 18 15:27:40 CEST 2024 - tiwai@suse.de + +- wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers + (bsc#1227149). +- wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix + -Warray-bounds warnings (bsc#1227149). +- wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). +- wifi: mt76: mt7921: fix CLC command timeout when suspend/resume + (bsc#1227149). +- wifi: mt76: mt7921: reduce the size of MCU firmware download + Rx queue (bsc#1227149). +- wifi: mt76: mt7996: set DMA mask to 36 bits for boards with + more than 4GB of RAM (bsc#1227149). +- wifi: mt76: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps + signature (bsc#1227149). +- wifi: mt76: connac: add new definition of tx descriptor + (bsc#1227149). +- wifi: mt76: mt7996: adjust interface num and wtbl size for + mt7992 (bsc#1227149). +- commit cbff43f + +------------------------------------------------------------------- +Thu Jul 18 15:10:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). +- wifi: mt76: mt7996: rework register offsets for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). +- wifi: mt76: connac: add firmware support for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). +- wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct + packing (bsc#1227149). +- wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band + (bsc#1227149). +- wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 + (bsc#1227149). +- wifi: mt76: connac: add beacon protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). +- commit 3e59fd6 + +------------------------------------------------------------------- +Thu Jul 18 15:02:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add txpower setting support (bsc#1227149). +- commit fd1825a + +------------------------------------------------------------------- +Thu Jul 18 15:01:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix alignment of sta info event + (bsc#1227149). +- wifi: mt76: mt7996: switch to mcu command for TX GI report + (bsc#1227149). +- wifi: mt76: use chainmask for power delta calculation + (bsc#1227149). +- wifi: mt76: change txpower init to per-phy (bsc#1227149). +- wifi: mt76: mt7996: align the format of fixed rate command + (bsc#1227149). +- wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED + (bsc#1227149). +- wifi: mt76: connac: set fixed_bw bit in TX descriptor for + fixed rate frames (bsc#1227149). +- wifi: mt76: mt7996: adjust WFDMA settings to improve performance + (bsc#1227149). +- wifi: mt76: connac: add beacon duplicate TX mode support for + mt7996 (bsc#1227149). +- commit e90dd6a + +------------------------------------------------------------------- +Thu Jul 18 14:56:59 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move wed reset common code in mt76 module + (bsc#1227149). +- commit b63457a + +------------------------------------------------------------------- +Thu Jul 18 14:56:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add thermal sensor device support + (bsc#1227149). +- wifi: mt76: connac: add thermal protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs + (bsc#1227149). +- wifi: mt76: mt7996: add support for variants with auxiliary + RX path (bsc#1227149). +- wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro + signature (bsc#1227149). +- wifi: mt76: dma: introduce __mt76_dma_queue_reset utility + routine (bsc#1227149). +- commit dd57284 + +------------------------------------------------------------------- +Thu Jul 18 14:51:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). +- wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). +- wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine + (bsc#1227149). +- wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). +- wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in + common code (bsc#1227149). +- wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in + common code (bsc#1227149). +- wifi: mt76: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: mt76: permit to load precal from NVMEM cell for mt7915 + (bsc#1227149). +- wifi: mt76: permit to use alternative cell name to eeprom + NVMEM load (bsc#1227149). +- commit 15e9dc7 + +------------------------------------------------------------------- +Thu Jul 18 14:11:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 915b272 + +------------------------------------------------------------------- +Thu Jul 18 14:10:54 CEST 2024 - tiwai@suse.de + +- wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). +- wifi: mt76: limit support of precal loading for mt7915 to MTD + only (bsc#1227149). +- wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function + (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in parsing txfree + (bsc#1227149). +- wifi: mt76: add ability to explicitly forbid LED registration + with DT (bsc#1227149). +- wifi: mt76: mt7925: fix typo in mt7925_init_he_caps + (bsc#1227149). +- wifi: mt76: mt7921: fix 6GHz disabled by the missing default + CLC config (bsc#1227149). +- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules + (bsc#1227149). +- wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz + channel info (bsc#1227149). +- commit b106ffb + +------------------------------------------------------------------- +Thu Jul 18 14:08:46 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Annotate struct mt76_rx_tid with __counted_by + (bsc#1227149). +- commit aecab86 + +------------------------------------------------------------------- +Thu Jul 18 14:08:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: update the channel usage when the regd + domain changed (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit b09df3f + +------------------------------------------------------------------- +Thu Jul 18 14:07:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: get regulatory information from the clc + event (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 04b07d9 + +------------------------------------------------------------------- +Thu Jul 18 14:06:31 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: add 6GHz power type support for clc + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- commit b7bb561 + +------------------------------------------------------------------- +Thu Jul 18 14:05:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). +- wifi: mt76: mt7921: move connac nic capability handling to + mt7921 (bsc#1227149). +- wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup + (bsc#1227149). +- wifi: mt76: mt7996: remove periodic MPDU TXS request + (bsc#1227149). +- wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). +- wifi: mt76: mt7996: Add mcu commands for getting sta tx + statistic (bsc#1227149). +- commit e37a1c7 + +------------------------------------------------------------------- +Thu Jul 18 13:38:01 CEST 2024 - tiwai@suse.de + +- Update config files for mt76 stuff (bsc#1227149) +- commit debbb92 + +------------------------------------------------------------------- +Thu Jul 18 13:36:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit 54772eb + +------------------------------------------------------------------- +Thu Jul 18 13:36:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: get tx_retries and tx_failed from txfree + (bsc#1227149). +- wifi: mt76: mt792x: move some common usb code in mt792x module + (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x + module (bsc#1227149). +- wifi: mt76: mt7915 add tc offloading support (bsc#1227149). +- wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips + (bsc#1227149). +- wifi: mt76: mt7915: update mpdu density capability + (bsc#1227149). +- wifi: mt76: check vif type before reporting cca and csa + (bsc#1227149). +- wifi: mt76: check sta rx control frame to multibss capability + (bsc#1227149). +- wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code + (bsc#1227149). +- commit 2106e27 + +------------------------------------------------------------------- +Thu Jul 18 13:17:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support per-band LED control (bsc#1227149). +- wifi: mt76: mt7996: support more options for + mt7996_set_bitrate_mask() (bsc#1227149). +- wifi: mt76: mt7996: only set vif teardown cmds at remove + interface (bsc#1227149). +- wifi: mt76: connac: add more unified event IDs (bsc#1227149). +- wifi: mt76: connac: add more unified command IDs (bsc#1227149). +- wifi: mt76: connac: add data field in struct tlv (bsc#1227149). +- wifi: mt76: connac: add eht support for tx power (bsc#1227149). +- wifi: mt76: connac: add eht support for phy mode config + (bsc#1227149). +- wifi: mt76: connac: export functions for mt7925 (bsc#1227149). +- wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). +- commit 135e742 + +------------------------------------------------------------------- +Thu Jul 18 13:16:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: introduce helper for mt7925 chipset + (bsc#1227149). +- wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). +- wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() + (bsc#1227149). +- wifi: mt76: fix race condition related to checking tx queue + fill status (bsc#1227149). +- wifi: mt76: use atomic iface iteration for pre-TBTT work + (bsc#1227149). +- wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 + (bsc#1227149). +- wifi: mt76: mt7603: add missing register initialization for + MT7628 (bsc#1227149). +- commit 6594bb5 + +------------------------------------------------------------------- +Thu Jul 18 12:48:51 CEST 2024 - tiwai@suse.de + +- net: ethernet: mtk_wed: introduce mtk_wed_buf structure + (bsc#1227149). +- net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc + (bsc#1227149). +- wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt76: mt76x02: fix return value check in + mt76x02_mac_process_rx (bsc#1227149). +- wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib + (bsc#1227149). +- wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). +- wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and + MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). +- wifi: mt76: mt76_connac3: move lmac queue enumeration in + mt76_connac3_mac.h (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib + module (bsc#1227149). +- commit 1179b28 + +------------------------------------------------------------------- +Thu Jul 18 12:45:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). +- commit bb743ca + +------------------------------------------------------------------- +Thu Jul 18 12:45:22 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit e00ae3f + +------------------------------------------------------------------- +Thu Jul 18 12:43:42 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib + (bsc#1227149). +- commit 35d834e + +------------------------------------------------------------------- +Thu Jul 18 12:43:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib + (bsc#1227149). +- commit 5efac2c + +------------------------------------------------------------------- +Thu Jul 18 12:42:36 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move hif_ops macro in mt792x.h + (bsc#1227149). +- commit 945f2ed + +------------------------------------------------------------------- +Thu Jul 18 12:42:05 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move more dma shared code in mt792x_dma + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- commit 4136c03 + +------------------------------------------------------------------- +Thu Jul 18 12:41:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. +- commit 94984c8 + +------------------------------------------------------------------- +Thu Jul 18 12:39:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move init shared code in mt792x-lib module + (bsc#1227149). +- wifi: mt76: mt7921: move debugfs shared code in mt792x-lib + module (bsc#1227149). +- wifi: mt76: mt7921: move dma shared code in mt792x-lib module + (bsc#1227149). +- commit 8138035 + +------------------------------------------------------------------- +Thu Jul 18 12:31:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mac shared code in mt792x-lib module + (bsc#1227149). +- commit 118e960 + +------------------------------------------------------------------- +Thu Jul 18 12:31:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit bba35bb + +------------------------------------------------------------------- +Thu Jul 18 12:26:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit e5956d4 + +------------------------------------------------------------------- +Thu Jul 18 12:25:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in + mt792x.h (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit ea3046f + +------------------------------------------------------------------- +Thu Jul 18 12:23:02 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move shared structure definition in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit c60dc5e + +------------------------------------------------------------------- +Thu Jul 18 12:20:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit 845aa52 + +------------------------------------------------------------------- +Thu Jul 18 12:19:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit d4d2c1b + +------------------------------------------------------------------- +Thu Jul 18 12:18:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta + (bsc#1227149). +- commit 47cecdc + +------------------------------------------------------------------- +Thu Jul 18 12:16:45 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move rate info in mt76_vif (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. +- commit 8909aa1 + +------------------------------------------------------------------- +Thu Jul 18 12:15:08 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: convert acpisar and clc pointers to void + (bsc#1227149). +- wifi: mt76: mt7921: move common register definition in + mt792x_regs.h (bsc#1227149). +- wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). +- wifi: mt76: mt7603: fix beacon interval after disabling a + single vif (bsc#1227149). +- wifi: mt76: add support for providing eeprom in nvmem cells + (bsc#1227149). +- wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). +- wifi: mt76: connac: add connac3 mac library (bsc#1227149). +- mt76: connac: move more mt7921/mt7915 mac shared code in connac + lib (bsc#1227149). +- wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). +- commit 343ad65 + +------------------------------------------------------------------- +Thu Jul 18 12:12:40 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit 72ca75a + +------------------------------------------------------------------- +Thu Jul 18 12:11:56 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7996: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7615: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7603: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7996: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7615: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7603: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in + mt76_dev (bsc#1227149). +- commit 2965d6e + +------------------------------------------------------------------- +Thu Jul 18 12:10:03 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: increase tx token size (bsc#1227149). +- wifi: mt76: mt7996: add muru support (bsc#1227149). +- wifi: mt76: connac: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7996: enable VHT extended NSS BW feature + (bsc#1227149). +- wifi: mt76: connac: add support for dsp firmware download + (bsc#1227149). +- wifi: mt76: mt7996: move radio ctrl commands to proper functions + (bsc#1227149). +- wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco + (bsc#1227149). +- mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7921: make mt7921_mac_sta_poll static + (bsc#1227149). +- wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- commit fc1c367 + +------------------------------------------------------------------- +Thu Jul 18 12:08:06 CEST 2024 - tiwai@suse.de + +- Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) +- commit 5938ea9 + +------------------------------------------------------------------- +Thu Jul 18 12:07:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on mib_stats shared definition + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit a519a6e + +------------------------------------------------------------------- +Thu Jul 18 12:06:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- wifi: mt76: mt7921: Support temp sensor (bsc#1227149). +- wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats + (bsc#1227149). +- wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). +- wifi: mt76: mt7921e: report tx retries/failed counts in tx + free event (bsc#1227149). +- wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). +- wifi: mt76: mt7996: rely on mib_stats shared definition + (bsc#1227149). +- wifi: mt76: mt7915: move mib_stats structure in mt76.h + (bsc#1227149). +- wifi: mt76: mt7921: remove macro duplication in regs.h + (bsc#1227149). +- commit c307798 + +------------------------------------------------------------------- +Thu Jul 18 12:03:30 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: report tx retries/failed counts for non-WED + path (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. +- commit 25e2b06 + +------------------------------------------------------------------- +Thu Jul 18 12:02:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit b121af9 + +------------------------------------------------------------------- +Thu Jul 18 12:02:04 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: drop return in mt7996_sta_statistics + (bsc#1227149). +- wifi: mt76: mt7915: drop return in mt7915_sta_statistics + (bsc#1227149). +- wifi: mt76: report non-binding skb tx rate when WED is active + (bsc#1227149). +- wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). +- wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt7601u: delete dead code checking debugfs returns + (bsc#1227149). +- commit 3625743 + +------------------------------------------------------------------- +Thu Jul 18 11:37:20 CEST 2024 - ailiop@suse.com + +- exfat: fix potential deadlock on __exfat_get_dentry_set + (git-fixes). +- commit aaa908a + +------------------------------------------------------------------- +Thu Jul 18 10:07:41 CEST 2024 - tiwai@suse.de + +- media: venus: fix use after free in vdec_close (git-fixes). +- media: venus: flush all buffers in output plane streamoff + (git-fixes). +- media: v4l: subdev: Fix typo in documentation (git-fixes). +- media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() + (git-fixes). +- media: renesas: vsp1: Store RPF partition configuration per + RPF instance (git-fixes). +- media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). +- media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). +- media: imx-jpeg: Drop initial source change event if capture + has been setup (git-fixes). +- media: imx-jpeg: Remove some redundant error logs (git-fixes). +- media: uvcvideo: Override default flags (git-fixes). +- media: uvcvideo: Fix integer overflow calculating timestamp + (git-fixes). +- saa7134: Unchecked i2c_transfer function result fixed + (git-fixes). +- media: v4l: async: Fix NULL pointer dereference in adding + ancillary links (git-fixes). +- media: i2c: Fix imx412 exposure control (git-fixes). +- media: imon: Fix race getting ictx->lock (git-fixes). +- media: dvb-usb: Fix unexpected infinite loop in + dvb_usb_read_remote_control() (git-fixes). +- media: pci: ivtv: Add check for DMA map result (git-fixes). +- leds: flash: leds-qcom-flash: Test the correct variable in init + (git-fixes). +- Revert "leds: led-core: Fix refcount leak in of_led_get()" + (git-fixes). +- leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() + (git-fixes). +- leds: triggers: Flush pending brightness before activating + trigger (git-fixes). +- leds: ss4200: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- leds: trigger: Unregister sysfs attributes before calling + deactivate() (git-fixes). +- mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). +- mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). +- ipmi: ssif_bmc: prevent integer overflow on 32bit systems + (git-fixes). +- ata: libata-scsi: Fix offsets for the fixed format sense data + (git-fixes). +- commit a8e6a5f + +------------------------------------------------------------------- +Thu Jul 18 09:57:39 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch + (CVE-2024-36889 bsc#1225746). +- commit 98abb2b + +------------------------------------------------------------------- +Thu Jul 18 00:24:50 CEST 2024 - dsterba@suse.com + +- mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) +- commit ed12cfe + +------------------------------------------------------------------- +Wed Jul 17 20:42:57 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) +- commit 79c457d + +------------------------------------------------------------------- +Wed Jul 17 20:06:17 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) +- commit 73c5c5f + +------------------------------------------------------------------- +Wed Jul 17 18:42:22 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits_nowait (bsc#1223731 + CVE-2024-26944). +- commit da5e600 + +------------------------------------------------------------------- +Wed Jul 17 18:26:57 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). +- commit 3076056 + +------------------------------------------------------------------- +Wed Jul 17 18:03:51 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- commit 3afda0a + +------------------------------------------------------------------- +Wed Jul 17 17:33:30 CEST 2024 - mhocko@suse.com + +- mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 + bsc#1227801). +- commit 69b3c59 + +------------------------------------------------------------------- +Wed Jul 17 17:23:08 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_delalloc (bsc#1223731 + CVE-2024-26944). +- btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). +- commit 646bcad + +------------------------------------------------------------------- +Wed Jul 17 16:46:51 CEST 2024 - fdmanana@suse.com + +- btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() + (bsc#1223731 CVE-2024-26944). +- btrfs: unexport extent_map_block_end() (bsc#1223731 + CVE-2024-26944). +- btrfs: split assert into two different asserts when removing + block group (bsc#1223731 CVE-2024-26944). +- btrfs: mark sanity checks when getting chunk map as unlikely + (bsc#1223731 CVE-2024-26944). +- commit b0dd338 + +------------------------------------------------------------------- +Wed Jul 17 16:21:14 CEST 2024 - mhocko@suse.com + +- gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). +- commit 8c57ce0 + +------------------------------------------------------------------- +Wed Jul 17 15:50:25 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_nxt is properly initialized on connect + (CVE-2024-36889). +- commit 724d285 + +------------------------------------------------------------------- +Wed Jul 17 15:25:38 CEST 2024 - mhocko@suse.com + +- ipv6: fib6_rules: avoid possible NULL dereference in + fib6_rule_action() (CVE-2024-36902 bsc#1225719). +- commit d8c5ba2 + +------------------------------------------------------------------- +Wed Jul 17 15:06:34 CEST 2024 - mhocko@suse.com + +- phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 + bsc#1225851). +- commit a878203 + +------------------------------------------------------------------- +Wed Jul 17 14:24:39 CEST 2024 - mhocko@suse.com + +- r8169: Fix possible ring buffer corruption on fragmented Tx + packets (CVE-2024-38586 bsc#1226750). +- commit 1324b27 + +------------------------------------------------------------------- +Wed Jul 17 13:55:30 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: factor out DUP bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out single bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out per-zone logic from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce a zone_info struct in + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- commit f06e144 + +------------------------------------------------------------------- +Wed Jul 17 10:08:38 CEST 2024 - tiwai@suse.de + +- wifi: virt_wifi: don't use strlen() in const context + (git-fixes). +- commit b4154c8 + +------------------------------------------------------------------- +Wed Jul 17 10:06:35 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: Fix array index mistake in + rtw89_sta_info_get_iter() (git-fixes). +- wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). +- wifi: rtw89: 8852b: fix definition of KIP register number + (git-fixes). +- wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when + in_reconfig (git-fixes). +- wifi: virt_wifi: avoid reporting connection success with wrong + SSID (git-fixes). +- wifi: ath12k: fix peer metadata parsing (git-fixes). +- wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers + (git-fixes). +- wifi: ath11k: fix RCU documentation in + ath11k_mac_op_ipv6_changed() (git-fixes). +- wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled + (git-fixes). +- wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). +- wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). +- wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). +- commit 949fcca + +------------------------------------------------------------------- +Wed Jul 17 09:46:37 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle 2x996 RU allocation in + cfg80211_calculate_bitrate_he() (git-fixes). +- wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() + (git-fixes). +- wifi: ath12k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath11k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath12k: fix firmware crash during reo reinject + (git-fixes). +- wifi: ath12k: fix invalid memory access while processing + fragmented packets (git-fixes). +- wifi: ath12k: change DMA direction while mapping reinjected + packets (git-fixes). +- wifi: ath11k: restore country code during resume (git-fixes). +- wifi: ath11k: refactor setting country code logic + (stable-fixes). +- wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure + (git-fixes). +- wifi: ath12k: Correct 6 GHz frequency value in rx status + (git-fixes). +- wifi: ath12k: avoid duplicated vdev stop (git-fixes). +- wifi: ath12k: drop failed transmitted frames from metric + calculation (git-fixes). +- wifi: ath12k: Don't drop tx_status in failure case (git-fixes). +- wifi: rtw89: fix HW scan not aborting properly (git-fixes). +- commit 7f555ea + +------------------------------------------------------------------- +Wed Jul 17 09:42:53 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e02cbd1 + +------------------------------------------------------------------- +Wed Jul 17 09:38:22 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: cancel multi-link reconf work on disconnect + (git-fixes). +- wifi: mwifiex: Fix interface type change (git-fixes). +- wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device + (git-fixes). +- vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). +- wifi: mac80211: Recalc offload when monitor stop (git-fixes). +- commit 0c5d63e + +------------------------------------------------------------------- +Wed Jul 17 09:31:55 CEST 2024 - tiwai@suse.de + +- Bluetooth: hci_event: Set QoS encryption from BIGInfo report + (git-fixes). +- Bluetooth: btnxpuart: Add handling for boot-signature timeout + errors (git-fixes). +- Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). +- Bluetooth: hci_bcm4377: Use correct unit for timeouts + (git-fixes). +- lib: objagg: Fix general protection fault (git-fixes). +- lib: test_objagg: Fix spelling (git-fixes). +- lib: objagg: Fix spelling (git-fixes). +- cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() + (git-fixes). +- cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared + memory CPPC systems (git-fixes). +- firmware: turris-mox-rwtm: Initialize completion before mailbox + (git-fixes). +- firmware: turris-mox-rwtm: Fix checking return value of + wait_for_completion_timeout() (git-fixes). +- firmware: turris-mox-rwtm: Do not complete if there are no + waiters (git-fixes). +- drivers: soc: xilinx: check return status of get_api_version() + (git-fixes). +- soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). +- soc: qcom: pdr: fix parsing of domains lists (git-fixes). +- soc: qcom: pdr: protect locator_addr with the main mutex + (git-fixes). +- soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by + rpmh_rsc_send_data() callers (git-fixes). +- soc: qcom: pmic_glink: Handle the return value of + pmic_glink_init (git-fixes). +- commit aea26b0 + +------------------------------------------------------------------- +Tue Jul 16 18:29:23 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add 54cbc058d86b + commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions + again") was later reverted upstream by commit 28468cbed92e, so blacklist + it. +- commit bc9be4f + +------------------------------------------------------------------- +Tue Jul 16 18:25:16 CEST 2024 - fdmanana@suse.com + +- btrfs: remove the need_raid_map parameter from btrfs_map_block() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: skip splitting and logical rewriting on pre-alloc + write (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: do not zone finish data relocation block group + (bsc#1223731 CVE-2024-26944). +- btrfs: add comments for btrfs_map_block() (bsc#1223731 + CVE-2024-26944). +- commit 0c47c71 + +------------------------------------------------------------------- +Tue Jul 16 18:23:04 CEST 2024 - ailiop@suse.com + +- Revert "gfs2: fix glock shrinker ref issues" (git-fixes). +- commit f7bfdba + +------------------------------------------------------------------- +Tue Jul 16 18:22:18 CEST 2024 - ailiop@suse.com + +- gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). +- commit 519ac22 + +------------------------------------------------------------------- +Tue Jul 16 18:21:11 CEST 2024 - ailiop@suse.com + +- gfs2: Don't forget to complete delayed withdraw (git-fixes). +- commit 7f71d47 + +------------------------------------------------------------------- +Tue Jul 16 18:20:02 CEST 2024 - ailiop@suse.com + +- gfs2: Fix invalid metadata access in punch_hole (git-fixes). +- commit 1be0540 + +------------------------------------------------------------------- +Tue Jul 16 18:18:03 CEST 2024 - ailiop@suse.com + +- gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). +- commit d7e53ef + +------------------------------------------------------------------- +Tue Jul 16 18:17:01 CEST 2024 - ailiop@suse.com + +- gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). +- commit 78503fa + +------------------------------------------------------------------- +Tue Jul 16 18:15:53 CEST 2024 - ailiop@suse.com + +- gfs2: convert to ctime accessor functions (git-fixes). +- commit b024418 + +------------------------------------------------------------------- +Tue Jul 16 18:13:39 CEST 2024 - ailiop@suse.com + +- gfs2: Get rid of gfs2_alloc_blocks generation parameter + (git-fixes). +- commit e229d26 + +------------------------------------------------------------------- +Tue Jul 16 18:12:42 CEST 2024 - ailiop@suse.com + +- dlm: fix user space lock decision to copy lvb (git-fixes). +- commit 9a5eade + +------------------------------------------------------------------- +Tue Jul 16 18:12:00 CEST 2024 - ailiop@suse.com + +- ocfs2: fix DIO failure due to insufficient transaction credits + (git-fixes). +- commit cf885b6 + +------------------------------------------------------------------- +Tue Jul 16 18:11:04 CEST 2024 - ailiop@suse.com + +- ocfs2: use coarse time for new created files (git-fixes). +- commit 61f3cb7 + +------------------------------------------------------------------- +Tue Jul 16 18:09:52 CEST 2024 - ailiop@suse.com + +- ocfs2: fix races between hole punching and AIO+DIO (git-fixes). +- commit bdcd35b + +------------------------------------------------------------------- +Tue Jul 16 18:08:38 CEST 2024 - ailiop@suse.com + +- filelock: fix potential use-after-free in posix_lock_inode + (git-fixes). +- commit 4ceada4 + +------------------------------------------------------------------- +Tue Jul 16 18:02:53 CEST 2024 - ailiop@suse.com + +- fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() + (git-fixes). +- commit 047ac8f + +------------------------------------------------------------------- +Tue Jul 16 18:01:04 CEST 2024 - ailiop@suse.com + +- tracefs: Add missing lockdown check to tracefs_create_dir() + (git-fixes). +- commit 65b8efc + +------------------------------------------------------------------- +Tue Jul 16 17:53:24 CEST 2024 - ailiop@suse.com + +- f2fs: fix error path of __f2fs_build_free_nids (git-fixes). +- commit 6c1efec + +------------------------------------------------------------------- +Tue Jul 16 17:53:11 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: re-enable metadata over-commit for zoned mode + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: don't activate non-DATA BG on allocation + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: no longer count fresh BG region as zone unusable + (bsc#1223731 CVE-2024-26944). +- commit cc48fd8 + +------------------------------------------------------------------- +Tue Jul 16 17:51:44 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, + CVE-2024-39468). +- commit 1548cc0 + +------------------------------------------------------------------- +Tue Jul 16 17:50:48 CEST 2024 - ailiop@suse.com + +- orangefs: fix out-of-bounds fsid access (git-fixes). +- commit 8d69475 + +------------------------------------------------------------------- +Tue Jul 16 17:41:13 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: activate metadata block group on write time + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: reserve zones for an active metadata/system + block group (bsc#1223731 CVE-2024-26944). +- commit 00c0b10 + +------------------------------------------------------------------- +Tue Jul 16 17:31:18 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: update meta write pointer on zone finish + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: defer advancing meta write pointer (bsc#1223731 + CVE-2024-26944). +- commit 9625328 + +------------------------------------------------------------------- +Tue Jul 16 17:27:16 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Always stop health timer during driver removal + (CVE-2024-40906 bsc#1227763). +- commit 3630f6e + +------------------------------------------------------------------- +Tue Jul 16 17:22:28 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: return int from btrfs_check_meta_write_pointer + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce block group context to + btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). +- btrfs: introduce struct to consolidate extent buffer write + context (bsc#1223731 CVE-2024-26944). +- commit d8f8b66 + +------------------------------------------------------------------- +Tue Jul 16 17:08:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: use vcalloc instead of for vzalloc in + btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). +- commit 4837f02 + +------------------------------------------------------------------- +Tue Jul 16 17:05:24 CEST 2024 - fdmanana@suse.com + +- btrfs: open code need_full_stripe conditions (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. +- commit 0011c1e + +------------------------------------------------------------------- +Tue Jul 16 17:01:11 CEST 2024 - ailiop@suse.com + +- nilfs2: fix incorrect inode allocation from reserved inodes + (git-fixes). +- commit 9ce9b3c + +------------------------------------------------------------------- +Tue Jul 16 17:00:35 CEST 2024 - ailiop@suse.com + +- nilfs2: convert persistent object allocator to use kmap_local + (git-fixes). +- commit dc36fd2 + +------------------------------------------------------------------- +Tue Jul 16 16:57:31 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: restore set elements when delete set fails + (CVE-2024-27012 bsc#1223804). +- commit 8ba3bb4 + +------------------------------------------------------------------- +Tue Jul 16 16:55:47 CEST 2024 - ailiop@suse.com + +- jffs2: Fix potential illegal address access in jffs2_free_inode + (git-fixes). +- commit 282ccaf + +------------------------------------------------------------------- +Tue Jul 16 16:52:25 CEST 2024 - ailiop@suse.com + +- hfsplus: fix to avoid false alarm of circular locking + (git-fixes). +- commit 490432a + +------------------------------------------------------------------- +Tue Jul 16 16:51:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). +- commit 5fa5c99 + +------------------------------------------------------------------- +Tue Jul 16 16:48:45 CEST 2024 - fdmanana@suse.com + +- btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit de51f30 + +------------------------------------------------------------------- +Tue Jul 16 16:24:52 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit 0ff7c2f + +------------------------------------------------------------------- +Tue Jul 16 16:21:00 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 + CVE-2024-26944). +- commit 3260913 + +------------------------------------------------------------------- +Tue Jul 16 16:17:35 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 + CVE-2024-26944). +- commit 68b562a + +------------------------------------------------------------------- +Tue Jul 16 16:14:28 CEST 2024 - fdmanana@suse.com + +- btrfs: pass the new logical address to split_extent_map + (bsc#1223731 CVE-2024-26944). +- commit c2e8884 + +------------------------------------------------------------------- +Tue Jul 16 16:06:12 CEST 2024 - fdmanana@suse.com + +- btrfs: defer splitting of ordered extents until I/O completion + (bsc#1223731 CVE-2024-26944). +- commit 5ae3e38 + +------------------------------------------------------------------- +Tue Jul 16 15:59:39 CEST 2024 - fdmanana@suse.com + +- btrfs: handle completed ordered extents in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit ddd9e87 + +------------------------------------------------------------------- +Tue Jul 16 15:52:11 CEST 2024 - fdmanana@suse.com + +- btrfs: atomically insert the new extent in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit 4030656 + +------------------------------------------------------------------- +Tue Jul 16 15:48:28 CEST 2024 - fdmanana@suse.com + +- btrfs: split btrfs_alloc_ordered_extent to allocation and + insertion helpers (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit e1bc1c4 + +------------------------------------------------------------------- +Tue Jul 16 13:48:59 CEST 2024 - tzimmermann@suse.com + +- drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) +- commit bb19e55 + +------------------------------------------------------------------- +Tue Jul 16 13:28:06 CEST 2024 - fdmanana@suse.com + +- btrfs: return the new ordered_extent from + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit c61ece3 + +------------------------------------------------------------------- +Tue Jul 16 13:10:53 CEST 2024 - fdmanana@suse.com + +- btrfs: reorder conditions in btrfs_extract_ordered_extent + (bsc#1223731 CVE-2024-26944). +- commit 7ad1725 + +------------------------------------------------------------------- +Tue Jul 16 12:58:15 CEST 2024 - fdmanana@suse.com + +- btrfs: move split_extent_map to extent_map.c (bsc#1223731 + CVE-2024-26944). +- commit 4667690 + +------------------------------------------------------------------- +Tue Jul 16 12:43:11 CEST 2024 - fdmanana@suse.com + +- btrfs: record orig_physical only for the original bio + (bsc#1223731 CVE-2024-26944). +- commit f1ddea8 + +------------------------------------------------------------------- +Tue Jul 16 12:37:50 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize the logical to physical mapping for zoned writes + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit 59cfe96 + +------------------------------------------------------------------- +Tue Jul 16 12:26:48 CEST 2024 - tbogendoerfer@suse.de + +- ionic: fix use after netif_napi_del() (CVE-2024-39502 + bsc#1227755). +- commit a8905bd + +------------------------------------------------------------------- +Tue Jul 16 10:26:43 CEST 2024 - mkubecek@suse.cz + +- netfilter: flowtable: validate pppoe header (CVE-2024-27016 + bsc#1223807). +- commit 4c0256f + +------------------------------------------------------------------- +Tue Jul 16 09:56:30 CEST 2024 - tbogendoerfer@suse.de + +- i40e: fix: remove needless retries of NVM update (bsc#1227736). +- commit df4f038 + +------------------------------------------------------------------- +Tue Jul 16 09:46:34 CEST 2024 - tiwai@suse.de + +- spi: spi-microchip-core: Fix the number of chip selects + supported (git-fixes). +- spi: atmel-quadspi: Add missing check for clk_prepare + (git-fixes). +- gpio: mc33880: Convert comma to semicolon (git-fixes). +- pwm: stm32: Always do lazy disabling (git-fixes). +- hwmon: (max6697) Fix swapped temp{1,8} critical alarms + (git-fixes). +- hwmon: (max6697) Fix underflow when writing limit attributes + (git-fixes). +- hwmon: (adt7475) Fix default duty on fan is disabled + (git-fixes). +- platform/chrome: cros_ec_debugfs: fix wrong EC message version + (git-fixes). +- char: tpm: Fix possible memory leak in + tpm_bios_measurements_open() (git-fixes). +- tools/memory-model: Fix bug in lock.cat (git-fixes). +- drm/gma500: fix null pointer dereference in + cdv_intel_lvds_get_modes (git-fixes). +- drm/gma500: fix null pointer dereference in + psb_intel_lvds_get_modes (git-fixes). +- drm/meson: fix canvas release in bind function (git-fixes). +- commit 027008e + +------------------------------------------------------------------- +Tue Jul 16 09:42:19 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit da52786 + +------------------------------------------------------------------- +Tue Jul 16 04:51:03 CEST 2024 - dsterba@suse.com + +- ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) +- commit 299bf13 + +------------------------------------------------------------------- +Tue Jul 16 04:01:56 CEST 2024 - dsterba@suse.com + +- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) +- commit 42d6eee + +------------------------------------------------------------------- +Tue Jul 16 03:48:07 CEST 2024 - dsterba@suse.com + +- nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) +- commit a23796b + +------------------------------------------------------------------- +Mon Jul 15 19:55:01 CEST 2024 - fdmanana@suse.com + +- btrfs: rename the bytenr field in struct btrfs_ordered_sum to + logical (bsc#1223731 CVE-2024-26944). +- btrfs: mark the len field in struct btrfs_ordered_sum as + unsigned (bsc#1223731 CVE-2024-26944). +- btrfs: don't call btrfs_record_physical_zoned for failed append + (bsc#1223731 CVE-2024-26944). +- btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED + (bsc#1223731 CVE-2024-26944). +- commit 7e64d12 + +------------------------------------------------------------------- +Mon Jul 15 19:22:22 CEST 2024 - fdmanana@suse.com + +- btrfs: use SECTOR_SHIFT to convert LBA to physical offset + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. +- commit ad23354 + +------------------------------------------------------------------- +Mon Jul 15 18:54:42 CEST 2024 - fdmanana@suse.com + +- btrfs: don't hold an extra reference for redirtied buffers + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. +- commit 47897b2 + +------------------------------------------------------------------- +Mon Jul 15 18:36:23 CEST 2024 - fdmanana@suse.com + +- btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 + CVE-2024-26944). +- commit fcba900 + +------------------------------------------------------------------- +Mon Jul 15 17:27:32 CEST 2024 - tiwai@suse.de + +- Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) +- commit 0463455 + +------------------------------------------------------------------- +Mon Jul 15 16:45:21 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash + (CVE-2024-35853 bsc#1224604). +- commit d46e600 + +------------------------------------------------------------------- +Mon Jul 15 16:29:05 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during + activity update (CVE-2024-35854 bsc#1224636). +- commit 7cd7b18 + +------------------------------------------------------------------- +Mon Jul 15 16:14:05 CEST 2024 - mhocko@suse.com + +- phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 + bsc#1224414). +- commit 9f9d7b5 + +------------------------------------------------------------------- +Mon Jul 15 16:11:16 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: fix build error due to bad function definition + (git-fixes). +- commit 16bb0c0 + +------------------------------------------------------------------- +Mon Jul 15 15:48:43 CEST 2024 - mhocko@suse.com + +- net: prevent mss overflow in skb_segment() (CVE-2023-52435 + bsc#1220138). +- commit b718cb4 + +------------------------------------------------------------------- +Mon Jul 15 15:26:09 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: do not compare internal table flags on + updates (CVE-2024-27065 bsc#1223836). +- commit 0e49dd8 + +------------------------------------------------------------------- +Mon Jul 15 14:28:00 CEST 2024 - petr.pavlu@suse.com + +- tracing/net_sched: NULL pointer dereference in + perf_trace_qdisc_reset() (git-fixes). +- commit c773566 + +------------------------------------------------------------------- +Mon Jul 15 14:24:40 CEST 2024 - petr.pavlu@suse.com + +- tracing: Build event generation tests only as modules + (git-fixes). +- commit dd7f603 + +------------------------------------------------------------------- +Mon Jul 15 14:17:01 CEST 2024 - oneukum@suse.com + +- usb: ucsi: stm32: fix command completion handling (git-fixes). +- commit 3155170 + +------------------------------------------------------------------- +Mon Jul 15 14:06:05 CEST 2024 - oneukum@suse.com + +- Bluetooth: qca: set power_ctrl_enabled on NULL returned by + gpiod_get_optional() (git-fixes). +- commit 3a34099 + +------------------------------------------------------------------- +Mon Jul 15 14:03:39 CEST 2024 - petr.pavlu@suse.com + +- cachefiles: add output string to + cachefiles_obj_[get|put]_ondemand_fd (git-fixes). +- commit 12446de + +------------------------------------------------------------------- +Mon Jul 15 13:55:23 CEST 2024 - tiwai@suse.de + +- iommu/vt-d: Allocate DMAR fault interrupts locally + (bsc#1224767). +- commit 85bf7e2 + +------------------------------------------------------------------- +Mon Jul 15 13:54:40 CEST 2024 - tiwai@suse.de + +- iommu/amd: Fix panic accessing amd_iommu_enable_faulting + (bsc#1224767). +- commit 567c8c9 + +------------------------------------------------------------------- +Mon Jul 15 13:49:42 CEST 2024 - mhocko@suse.com + +- netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 + bsc#1223806). +- commit e834f51 + +------------------------------------------------------------------- +Mon Jul 15 13:33:32 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: Fix a memory leak in nf_tables_updchain + (CVE-2024-27064 bsc#1223740). +- commit daf6634 + +------------------------------------------------------------------- +Mon Jul 15 13:30:59 CEST 2024 - oneukum@suse.com + +- blacklist.conf: feature, not fix +- commit 7a64b31 + +------------------------------------------------------------------- +Mon Jul 15 13:30:17 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: bail out if ftrace was killed (git-fixes). +- commit 43ba702 + +------------------------------------------------------------------- +Mon Jul 15 13:12:22 CEST 2024 - mhocko@suse.com + +- tipc: Check the bearer type before calling + tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). +- commit fff5ef3 + +------------------------------------------------------------------- +Mon Jul 15 11:47:14 CEST 2024 - petr.pavlu@suse.com + +- blacklist.conf: add not-relevant tracing fixes +- commit b158327 + +------------------------------------------------------------------- +Mon Jul 15 11:41:17 CEST 2024 - petr.pavlu@suse.com + +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (bsc#1222893). +- commit eebb09a + +------------------------------------------------------------------- +Mon Jul 15 11:39:14 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Add coldboot calibration support for QCN9074 + (bsc#1227149). +- wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit e553d75 + +------------------------------------------------------------------- +Mon Jul 15 11:34:45 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: avoid using uninitialized array (bsc#1227149). +- Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. +- commit 7a06512 + +------------------------------------------------------------------- +Mon Jul 15 09:42:47 CEST 2024 - vkarasulli@suse.de + +- iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). +- commit dcdbf4a + +------------------------------------------------------------------- +Mon Jul 15 09:02:51 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). +- wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). +- commit 5e9fc63 + +------------------------------------------------------------------- +Sun Jul 14 15:49:36 CEST 2024 - tiwai@suse.de + +- kABI workaround for wireless updates (bsc#1227149). +- commit 956c903 + +------------------------------------------------------------------- +Sun Jul 14 09:22:18 CEST 2024 - tiwai@suse.de + +- i2c: rcar: bring hardware to known state when probing + (git-fixes). +- i2c: testunit: avoid re-issued work after read message + (git-fixes). +- i2c: mark HostNotify target address as used (git-fixes). +- i2c: testunit: correct Kconfig description (git-fixes). +- commit 834d4d5 + +------------------------------------------------------------------- +Sat Jul 13 16:14:43 CEST 2024 - tiwai@suse.de + +- supported.conf: update for mt76 stuff (bsc#1227149) +- commit 276fbe5 + +------------------------------------------------------------------- +Sat Jul 13 16:11:33 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all mt76 modules (bsc#1227149) +- commit 8877f2f + +------------------------------------------------------------------- +Sat Jul 13 13:06:17 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP + (bsc#1227149). +- commit a3d6465 + +------------------------------------------------------------------- +Sat Jul 13 13:05:04 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix monitor channel with chanctx emulation + (bsc#1227149). +- wifi: cfg80211: validate HE operation element parsing + (bsc#1227149). +- wifi: mac80211: don't select link ID if not provided in scan + request (bsc#1227149). +- wifi: mac80211: check EHT/TTLM action frame length + (bsc#1227149). +- wifi: mac80211: correctly set active links upon TTLM + (bsc#1227149). +- wifi: cfg80211: set correct param change count in ML element + (bsc#1227149). +- wifi: mac80211: use deflink and fix typo in link ID check + (bsc#1227149). +- commit e4d62d6 + +------------------------------------------------------------------- +Sat Jul 13 13:00:06 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) + All those symbols are local and used for its own helpers +- commit c402c7b + +------------------------------------------------------------------- +Sat Jul 13 12:59:25 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS + (bsc#1227149). +- wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and + low power mode (bsc#1227149). +- wifi: rtl8xxxu: enable MFP support with security flag of RX + descriptor (bsc#1227149). +- wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if + no 6 GHz sband (bsc#1227149). +- wifi: rtw89: 8852c: add quirk to set PCI BER for certain + platforms (bsc#1227149). +- wifi: rtw89: download firmware with five times retry + (bsc#1227149). +- commit 70ec305 + +------------------------------------------------------------------- +Sat Jul 13 12:56:48 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: fix configuration for shared antenna for + 8922A (bsc#1227149). +- wifi: rtw89: wow: move release offload packet earlier for + WoWLAN mode (bsc#1227149). +- wifi: rtw89: wow: set security engine options for 802.11ax + chips only (bsc#1227149). +- wifi: rtw89: update suspend/resume for different generation + (bsc#1227149). +- wifi: rtw89: wow: update config mac function with different + generation (bsc#1227149). +- wifi: rtw89: update DMA function with different generation + (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN status register for different + generation (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN reason register for different + chips (bsc#1227149). +- wifi: rtw89: coex: Add coexistence policy to decrease WiFi + packet CRC-ERR (bsc#1227149). +- wifi: rtw89: coex: When Bluetooth not available don't set + power/gain (bsc#1227149). +- wifi: rtw89: coex: add return value to ensure H2C command is + success or not (bsc#1227149). +- wifi: rtw89: coex: Reorder H2C command index to align with + firmware (bsc#1227149). +- wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic + (bsc#1227149). +- wifi: rtw89: coex: add init_info H2C command format version 7 + (bsc#1227149). +- wifi: rtw89: 8922a: add coexistence helpers of SW grant + (bsc#1227149). +- wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt + (bsc#1227149). +- wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte + (bsc#1227149). +- wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() + (bsc#1227149). +- wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: Update EHT PHY beamforming capability + (bsc#1227149). +- wifi: rtw89: advertise missing extended scan feature + (bsc#1227149). +- wifi: rtlwifi: set initial values for unexpected cases of USB + endpoint priority (bsc#1227149). +- wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). +- commit e9149f1 + +------------------------------------------------------------------- +Sat Jul 13 12:51:52 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Store the endpoint addresses + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection + (bsc#1227149). +- wifi: rtw89: 8922a: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). +- wifi: rtw89: fw: implement MRC H2C command functions + (bsc#1227149). +- wifi: rtw89: mac: implement MRC C2H event handling + (bsc#1227149). +- wifi: rtw89: fw: add definition of H2C command and C2H event + for MRC series (bsc#1227149). +- wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: reference quota mode when setting Tx power + (bsc#1227149). +- wifi: rtw89: 8922a: implement AP mode related reg for BE + generation (bsc#1227149). +- wifi: rtw89: 8922a: correct register definition and merge IO + for ctrl_nbtg_bt_tx() (bsc#1227149). +- wifi: rtw89: differentiate narrow_bw_ru_dis setting according + to chip gen (bsc#1227149). +- wifi: rtw89: use PLCP information to match BSS_COLOR and AID + (bsc#1227149). +- wifi: rtw89: mac: reset PHY-1 hardware when going to + enable/disable (bsc#1227149). +- wifi: rtw89: mac: correct MUEDCA setting for MAC-1 + (bsc#1227149). +- wifi: rtw89: mac: return held quota of DLE when changing MAC-1 + (bsc#1227149). +- wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). +- wifi: rtw89: correct PHY register offset for PHY-1 + (bsc#1227149). +- wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). +- wifi: rtw89: chan: move handling from add/remove to + assign/unassign for MLO (bsc#1227149). +- wifi: rtw89: chan: tweak weight recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: tweak bitmap recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: add sub-entity swap function to cover + replacing (bsc#1227149). +- wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self + (bsc#1227149). +- wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). +- wifi: rtw89: fw: download firmware with key data for secure boot + (bsc#1227149). +- wifi: rtw89: fw: parse secure section from firmware file + (bsc#1227149). +- wifi: rtw89: fw: read firmware secure information from efuse + (bsc#1227149). +- wifi: rtw89: fw: consider checksum length of security data + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial + RF calibrations later (bsc#1227149). +- commit 28c4b55 + +------------------------------------------------------------------- +Sat Jul 13 12:48:21 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: rfk: implement chip_ops to call RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TXGAPK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger RX DCK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). +- wifi: rtw89: rfk: send channel information to firmware for RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add a completion to wait RF calibration + report from C2H event (bsc#1227149). +- wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). +- wifi: rtl8xxxu: fix error messages (bsc#1227149). +- wifi: rtw89: 8922a: add more fields to beacon H2C command to + support multi-links (bsc#1227149). +- wifi: rtw89: update ps_state register for chips with different + generation (bsc#1227149). +- wifi: rtw89: add new H2C for PS mode in 802.11be chip + (bsc#1227149). +- wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). +- wifi: rtw89: prepare scan leaf functions for wifi 7 ICs + (bsc#1227149). +- wifi: rtw89: debug: add FW log component for scan (bsc#1227149). +- wifi: rtw89: update scan C2H messages for wifi 7 IC + (bsc#1227149). +- wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops to get thermal value + (bsc#1227149). +- wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). +- wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu + (bsc#1227149). +- wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to + chip_ops (bsc#1227149). +- wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). +- wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). +- wifi: rtw89: pci: update SER timer unit and timeout time + (bsc#1227149). +- wifi: rtw89: fix disabling concurrent mode TX hang issue + (bsc#1227149). +- wifi: rtw89: fix HW scan timeout due to TSF sync issue + (bsc#1227149). +- wifi: rtw89: add wait/completion for abort scan (bsc#1227149). +- wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). +- wifi: rtw89: Set default CQM config if not present + (bsc#1227149). +- wifi: rtw89: refine hardware scan C2H events (bsc#1227149). +- wifi: rtw89: refine add_chan H2C command to encode_bits + (bsc#1227149). +- wifi: rtw89: 8922a: add BTG functions to assist BT coexistence + to control TX/RX (bsc#1227149). +- wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). +- wifi: rtw89: 8922a: add register definitions of H2C, C2H, + page, RRSR and EDCCA (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops related to BB init + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf + (bsc#1227149). +- wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). +- wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). +- wifi: rtl8xxxu: add missing number of sec cam entries for all + variants (bsc#1227149). +- wifi: rtl8xxxu: make instances of iface limit and combination + to be static const (bsc#1227149). +- wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type + (bsc#1227149). +- wifi: rtlwifi: rtl8192de: Don't read register in + _rtl92de_query_rxphystatus (bsc#1227149). +- wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: fw: use struct to fill JOIN H2C command + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: update TX AMPDU parameter to CMAC table + (bsc#1227149). +- wifi: rtw89: fw: add chip_ops to update CMAC table to associated + station (bsc#1227149). +- wifi: rtw89: fw: fill CMAC table to associated station for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: add H2C command to update security CAM v2 + (bsc#1227149). +- wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). +- wifi: rtw89: add EHT capabilities for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: change supported bandwidths of chip_info to bit + mask (bsc#1227149). +- wifi: rtw89: adjust init_he_cap() to add EHT cap into + iftype_data (bsc#1227149). +- wifi: rtw88: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: rtl8xxxu: enable channel switch support (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). +- commit 055a697 + +------------------------------------------------------------------- +Sat Jul 13 12:44:19 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines + (bsc#1227149). +- wifi: rtw89: add chip_ops::update_beacon to abstract update + beacon operation (bsc#1227149). +- wifi: rtw89: add H2C command to download beacon frame for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: use struct to fill H2C command to download beacon + frame (bsc#1227149). +- wifi: rtw89: add new H2C command to pause/sleep transmitting + by MAC ID (bsc#1227149). +- wifi: rtw89: refine H2C command that pause transmitting by + MAC ID (bsc#1227149). +- wifi: rtw89: fw: use struct to fill BA CAM H2C commands + (bsc#1227149). +- wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). +- wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM + (bsc#1227149). +- wifi: rtw89: mac: add feature_init to initialize BA CAM V1 + (bsc#1227149). +- wifi: rtw89: add firmware H2C command of BA CAM V1 + (bsc#1227149). +- wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). +- wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). +- wifi: rtl8xxxu: declare concurrent mode support for 8188f + (bsc#1227149). +- wifi: rtl8xxxu: make supporting AP mode only on port 0 + transparent (bsc#1227149). +- wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). +- wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). +- wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). +- wifi: rtl8xxxu: support multiple interface in start_ap() + (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + bss_info_changed() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + {add,remove}_interface() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + watchdog_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + configure_filter() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + update_beacon_work_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in set_aifs() + (bsc#1227149). +- wifi: rtl8xxxu: support setting bssid register for multiple + interfaces (bsc#1227149). +- wifi: rtl8xxxu: don't parse CFO, if both interfaces are + connected in STA mode (bsc#1227149). +- wifi: rtl8xxxu: extend check for matching bssid to both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: extend wifi connected check to both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: support setting mac address register for both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: 8188e: convert usage of priv->vif to + priv->vifs[0] (bsc#1227149). +- wifi: rtl8xxxu: support setting linktype for both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: prepare supporting two virtual interfaces + (bsc#1227149). +- wifi: rtl8xxxu: remove assignment of priv->vif in + rtl8xxxu_bss_info_changed() (bsc#1227149). +- wifi: rtw88: 8822ce: refine power parameters for RFE type 5 + (bsc#1227149). +- wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" + (bsc#1227149). +- wifi: rtw89: phy: set channel_info for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: ignore special data from BB parameter file + (bsc#1227149). +- wifi: rtw89: 8922a: update the register used in DIG and the + DIG flow (bsc#1227149). +- wifi: rtw89: 8922a: set RX gain along with set_channel operation + (bsc#1227149). +- wifi: rtw89: phy: add parser to support RX gain dynamic setting + flow (bsc#1227149). +- wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to + union (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). +- wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() + (bsc#1227149). +- wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle + (bsc#1227149). +- wifi: rtw89: coex: Translate antenna configuration from ID to + string (bsc#1227149). +- commit d99b9e1 + +------------------------------------------------------------------- +Sat Jul 13 12:40:46 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: Update RF parameter control setting logic + (bsc#1227149). +- wifi: rtw89: coex: Add Bluetooth RSSI level information + (bsc#1227149). +- wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi + link/scan (bsc#1227149). +- wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS + (bsc#1227149). +- wifi: rtw89: coex: Still show hardware grant signal info even + Wi-Fi is PS (bsc#1227149). +- wifi: rtw89: coex: Update BTG control related logic + (bsc#1227149). +- wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX + performance (bsc#1227149). +- wifi: rtw89: coex: Record down Wi-Fi initial mode information + (bsc#1227149). +- wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter + members (bsc#1227149). +- wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() + (bsc#1227149). +- wifi: rtw89: mac: implement to configure TX/RX engines for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: add sys_init and filter option for WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while + starting up (bsc#1227149). +- wifi: rtw89: add DBCC H2C to notify firmware the status + (bsc#1227149). +- wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). +- wifi: rtw89: mac: add flags to check if CMAC and DMAC are + enabled (bsc#1227149). +- wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). +- wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: phy: print out RFK log with formatted string + (bsc#1227149). +- wifi: rtw89: parse and print out RFK log from C2H events + (bsc#1227149). +- wifi: rtw89: add C2H event handlers of RFK log and report + (bsc#1227149). +- wifi: rtw89: load RFK log format string from firmware file + (bsc#1227149). +- wifi: rtw89: fw: add version field to BB MCU firmware element + (bsc#1227149). +- wifi: rtw89: fw: load TX power track tables from fw_element + (bsc#1227149). +- wifi: rtw88: Use random MAC when efuse MAC invalid + (bsc#1227149). +- wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). +- wifi: rtw89: mac: refine SER setting during WiFi CPU power on + (bsc#1227149). +- wifi: rtw89: 8922a: dump MAC registers when SER occurs + (bsc#1227149). +- wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). +- wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip + (bsc#1227149). +- wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature + (bsc#1227149). +- wifi: rtw89: fix misbehavior of TX beacon in concurrent mode + (bsc#1227149). +- wifi: rtw89: refine remain on channel flow to improve P2P + connection (bsc#1227149). +- wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). +- wifi: rtw89: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). +- wifi: rtlwifi: Remove unused PCI related defines and struct + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use + pci_regs.h (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Add pdev into + _rtl8821ae_clear_pci_pme_status() (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Use pci_find_capability() + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set + (bsc#1227149). +- wifi: rtlwifi: Convert to use PCIe capability accessors + (bsc#1227149). +- wifi: rtw89: mac: functions to configure hardware engine and + quota for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: use pointer to access functions of hardware + engine and quota (bsc#1227149). +- wifi: rtw89: mac: move code related to hardware engine to + individual functions (bsc#1227149). +- wifi: rtw89: mac: check queue empty according to chip gen + (bsc#1227149). +- wifi: rtw89: refine element naming used by queue empty check + (bsc#1227149). +- wifi: rtw89: add reserved size as factor of DLE used size + (bsc#1227149). +- wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). +- commit cf41ac5 + +------------------------------------------------------------------- +Sat Jul 13 12:37:59 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). +- wifi: rtw89: debug: remove wrapper of rtw89_debug() + (bsc#1227149). +- wifi: rtw89: debug: add debugfs entry to disable dynamic + mechanism (bsc#1227149). +- wifi: rtw89: phy: dynamically adjust EDCCA threshold + (bsc#1227149). +- wifi: rtw89: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: remove some useless code + (bsc#1227149). +- wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content from physical map + (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content via efuse map struct + from logic map (bsc#1227149). +- wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz + channels (bsc#1227149). +- wifi: rtw89: mac: add to access efuse for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: mac: use mac_gen pointer to access about efuse + (bsc#1227149). +- wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). +- wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R65-R44 + (bsc#1227149). +- wifi: rtw89: regd: handle policy of 6 GHz according to BIOS + (bsc#1227149). +- wifi: rtw89: acpi: process 6 GHz band policy from DSM + (bsc#1227149). +- wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() + (bsc#1227149). +- wifi: rtw89: pci: update interrupt mitigation register for + 8922AE (bsc#1227149). +- wifi: rtw89: pci: correct interrupt mitigation register for + 8852CE (bsc#1227149). +- wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE + (bsc#1227149). +- wifi: rtw89: pci: generalize interrupt status bits of interrupt + handlers (bsc#1227149). +- wifi: rtw89: pci: add pre_deinit to be called after probe + complete (bsc#1227149). +- wifi: rtw89: pci: stop/start DMA for level 1 recovery according + to chip gen (bsc#1227149). +- wifi: rtw89: pci: reset BDRAM according to chip gen + (bsc#1227149). +- wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). +- wifi: rtw89: coex: use struct assignment to replace memcpy() + to append TDMA content (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips + (bsc#1227149). +- commit dcfcac7 + +------------------------------------------------------------------- +Sat Jul 13 12:35:43 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: pci: use gen_def pointer to configure + mac_{pre,post}_init and clear PCI ring index (bsc#1227149). +- wifi: rtw89: pci: add PCI generation information to pci_info + for each chip (bsc#1227149). +- wifi: rtw89: extend PHY status parser to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: configure PPDU max user by chip (bsc#1227149). +- wifi: rtw89: set entry size of address CAM to H2C field by chip + (bsc#1227149). +- wifi: rtw89: pci: generalize code of PCI control DMA IO for + WiFi 7 (bsc#1227149). +- wifi: rtw89: pci: add new RX ring design to determine full RX + ring efficiently (bsc#1227149). +- wifi: rtw89: pci: define PCI ring address for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info + (bsc#1227149). +- wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix + typo in function name (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). +- wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). +- wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface + (bsc#1227149). +- wifi: rtw89: move software DCFO compensation setting to proper + position (bsc#1227149). +- wifi: rtw89: correct the DCFO tracking flow to improve CFO + compensation (bsc#1227149). +- wifi: rtw89: modify the register setting and the flow of CFO + tracking (bsc#1227149). +- wifi: rtw89: phy: generalize valid bit of BSS color + (bsc#1227149). +- wifi: rtw89: phy: change naming related BT coexistence functions + (bsc#1227149). +- wifi: rtw88: dump firmware debug information in abnormal state + (bsc#1227149). +- wifi: rtw88: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). +- wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips + (bsc#1227149). +- wifi: rtw89: mac: set bf_assoc capabilities according to chip + gen (bsc#1227149). +- wifi: rtw89: mac: set bfee_ctrl() according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: mac: generalize register of MU-EDCA switch + according to chip gen (bsc#1227149). +- wifi: rtw89: mac: update RTS threshold according to chip gen + (bsc#1227149). +- wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() to struct + rtw89_btc_btf_set_mon_reg (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() for struct + rtw89_btc_btf_set_slot_table (bsc#1227149). +- wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). +- wifi: rtw89: show EHT rate in debugfs (bsc#1227149). +- wifi: rtw89: parse TX EHT rate selected by firmware from RA + C2H report (bsc#1227149). +- wifi: rtw89: Add EHT rate mask as parameters of RA H2C command + (bsc#1227149). +- wifi: rtw89: parse EHT information from RX descriptor and PPDU + status packet (bsc#1227149). +- wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). +- commit 53661e1 + +------------------------------------------------------------------- +Sat Jul 13 12:32:35 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp + (bsc#1227149). +- wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC + regulation (bsc#1227149). +- wifi: rtw88: regd: update regulatory map to R64-R42 + (bsc#1227149). +- wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). +- wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). +- wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). +- wifi: rtlwifi: remove unreachable code in + rtl92d_dm_check_edca_turbo() (bsc#1227149). +- wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips + (bsc#1227149). +- wifi: rtw89: debug: show txpwr table according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power RU limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power offset according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power by rate according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: get TX power control register according to + chip gen (bsc#1227149). +- wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp + (bsc#1227149). +- wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance + (bsc#1227149). +- wifi: rtw89: refine uplink trigger based control mechanism + (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). +- wifi: rtw89: regd: configure Thailand in regulation type + (bsc#1227149). +- wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines + (bsc#1227149). +- wifi: rtw89: declare MCC in interface combination (bsc#1227149). +- wifi: rtw89: 8852c: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: pause/proceed MCC for ROC and HW scan + (bsc#1227149). +- wifi: rtw89: mcc: fix NoA start time when GO is auxiliary + (bsc#1227149). +- wifi: rtw89: load TX power related tables from FW elements + (bsc#1227149). +- wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 + chips (bsc#1227149). +- wifi: rtw89: load TX power by rate when RFE parms setup + (bsc#1227149). +- wifi: rtw89: phy: refine helpers used for raw TX power + (bsc#1227149). +- commit 62f3f4a + +------------------------------------------------------------------- +Sat Jul 13 12:30:23 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: indicate TX power by rate table inside RFE + parameter (bsc#1227149). +- wifi: rtw89: indicate TX shape table inside RFE parameter + (bsc#1227149). +- wifi: rtw89: add subband index of primary channel to struct + rtw89_chan (bsc#1227149). +- wifi: rtl8xxxu: Add a description about the device ID + 0x7392:0xb722 (bsc#1227149). +- wifi: rtw89: add mac_gen pointer to access mac port registers + (bsc#1227149). +- wifi: rtw89: consolidate registers of mac port to struct + (bsc#1227149). +- wifi: rtw89: add chip_info::txwd_info size to generalize TX + WD submit (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor for firmware command v2 + (bsc#1227149). +- wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). +- wifi: rtw89: mcc: deal with beacon NoA if GO exists + (bsc#1227149). +- wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). +- wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). +- wifi: rtw89: mcc: track beacon offset and update when needed + (bsc#1227149). +- wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). +- wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). +- wifi: rtw89: rfk: disable driver tracking during MCC + (bsc#1227149). +- wifi: rtw89: 52c: rfk: refine MCC channel info notification + (bsc#1227149). +- wifi: rtw89: 8922a: set memory heap address for secure firmware + (bsc#1227149). +- wifi: rtw89: fw: refine download flow to support variant + firmware suits (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB + before downloading firmware (bsc#1227149). +- wifi: rtw89: fw: propagate an argument include_bb for BB MCU + firmware (bsc#1227149). +- wifi: rtw89: fw: add checking type for variant type of firmware + (bsc#1227149). +- wifi: rtw89: fw: implement supported functions of download + firmware for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: generalize download firmware flow by mac_gen + pointers (bsc#1227149). +- wifi: rtw89: fw: move polling function of firmware path ready + to an individual function (bsc#1227149). +- wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). +- wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() + (bsc#1227149). +- wifi: rtw89: mcc: decide pattern and calculate parameters + (bsc#1227149). +- wifi: rtw89: mcc: consider and determine BT duration + (bsc#1227149). +- commit bd46e4d + +------------------------------------------------------------------- +Sat Jul 13 12:28:16 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). +- wifi: rtw89: mcc: initialize start flow (bsc#1227149). +- wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy + (bsc#1227149). +- wifi: rtw89: 8852c: Update bandedge parameters for better + performance (bsc#1227149). +- wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested + (bsc#1227149). +- wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). +- wifi: rtlwifi: rtl8723: Remove unused function + rtl8723_cmd_send_packet() (bsc#1227149). +- wifi: rtw89: Fix clang -Wimplicit-fallthrough in + rtw89_query_sar() (bsc#1227149). +- wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS + and DIG (bsc#1227149). +- wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: mac: define register address of rx_filter to + generalize code (bsc#1227149). +- wifi: rtw89: mac: define internal memory address for WiFi 7 chip + (bsc#1227149). +- wifi: rtw89: mac: generalize code to indirectly access WiFi + internal memory (bsc#1227149). +- wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC + band1 register address (bsc#1227149). +- wifi: rtw89: initialize multi-channel handling (bsc#1227149). +- wifi: rtw89: provide functions to configure NoA for beacon + update (bsc#1227149). +- wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of + vif (bsc#1227149). +- wifi: rtw89: sar: let caller decide the center frequency to + query (bsc#1227149). +- wifi: rtw89: refine rtw89_correct_cck_chan() by + rtw89_hw_to_nl80211_band() (bsc#1227149). +- wifi: rtw89: add function prototype for coex request duration + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R43 + (bsc#1227149). +- wifi: rtw89: fix a width vs precision bug (bsc#1227149). +- wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast + address (bsc#1227149). +- wifi: rtw89: Introduce Time Averaged SAR (TAS) feature + (bsc#1227149). +- wifi: rtw89: return failure if needed firmware elements are + not recognized (bsc#1227149). +- wifi: rtw89: add to parse firmware elements of BB and RF tables + (bsc#1227149). +- wifi: rtw89: introduce infrastructure of firmware elements + (bsc#1227149). +- wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). +- wifi: rtw89: add firmware parser for v1 format (bsc#1227149). +- wifi: rtw89: introduce v1 format of firmware header + (bsc#1227149). +- wifi: rtw89: support firmware log with formatted text + (bsc#1227149). +- wifi: rtw89: recognize log format from firmware file + (bsc#1227149). +- wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor + (bsc#1227149). +- wifi: rtw89: add to display hardware rates v1 histogram in + debugfs (bsc#1227149). +- wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to access RA report (bsc#1227149). +- wifi: rtw89: use struct to access firmware C2H event header + (bsc#1227149). +- wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to set RA H2C command (bsc#1227149). +- wifi: rtw89: phy: rate pattern handles HW rate by chip gen + (bsc#1227149). +- commit cdaa97d + +------------------------------------------------------------------- +Sat Jul 13 12:26:01 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: simplify LED management (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. +- commit 34b32c5 + +------------------------------------------------------------------- +Sat Jul 13 12:23:26 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: define hardware rate v1 for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: add chip_info::chip_gen to determine chip + generation (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) + (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). +- wifi: rtw88: simplify vif iterators (bsc#1227149). +- wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). +- wifi: rtw88: remove unused and set but unused leftovers + (bsc#1227149). +- wifi: rtlwifi: cleanup USB interface (bsc#1227149). +- wifi: rtw89: use struct to parse firmware header (bsc#1227149). +- wifi: rtw89: TX power stuffs replace confusing naming of _max + with _num (bsc#1227149). +- wifi: rtw89: 8851b: configure to force 1 TX power value + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: update IQK to version 0x8 + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). +- wifi: rtw89: 8851b: update RF radio A parameters to R28 + (bsc#1227149). +- wifi: rtw88: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtw88: refine register based H2C command (bsc#1227149). +- wifi: rtw88: Stop high queue during scan (bsc#1227149). +- wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). +- wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). +- wifi: rtw88: use struct instead of macros to set TX desc + (bsc#1227149). +- wifi: rtw88: process VO packets without workqueue to avoid + PTK rekey failed (bsc#1227149). +- wifi: rtw88: Fix action frame transmission fail before + association (bsc#1227149). +- wifi: rtw89: fix spelling typo of IQK debug messages + (bsc#1227149). +- wifi: rtw89: cleanup rtw89_iqk_info and related code + (bsc#1227149). +- wifi: rtw89: cleanup private data structures (bsc#1227149). +- wifi: rtw88: add missing unwind goto for + __rtw_download_firmware() (bsc#1227149). +- commit 9b282ce + +------------------------------------------------------------------- +Sat Jul 13 12:21:28 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). +- wifi: rtlwifi: remove unused dualmac control leftovers + (bsc#1227149). +- wifi: rtlwifi: remove unused timer and related code + (bsc#1227149). +- wifi: rtw89: 8852c: update RF radio A/B parameters to R63 + (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (3 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (2 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (1 of 3) (bsc#1227149). +- wifi: rtw89: process regulatory for 6 GHz power type + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R40 + (bsc#1227149). +- wifi: rtw89: regd: judge 6 GHz according to chip and BIOS + (bsc#1227149). +- commit f81b870 + +------------------------------------------------------------------- +Sat Jul 13 12:20:25 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine clearing supported bands to check 2/5 GHz + first (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit 1873f0a + +------------------------------------------------------------------- +Sat Jul 13 12:18:19 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B + (bsc#1227149). +- wifi: rtw89: set TX power without precondition during setting + channel (bsc#1227149). +- wifi: rtw89: debug: txpwr table access only valid page according + to chip (bsc#1227149). +- wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). +- wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). +- wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> + KIP_RESTORE (bsc#1227149). +- wifi: rtw89: use struct to access register-based H2C/C2H + (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits() to access RX + descriptor (bsc#1227149). +- commit 21eb4e8 + +------------------------------------------------------------------- +Sat Jul 13 12:17:25 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 33b8d09 + +------------------------------------------------------------------- +Sat Jul 13 12:16:33 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use struct and le32_get_bits() to access received + PHY status IEs (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits to access RX info + (bsc#1227149). +- wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as + helpers to support newer chips (bsc#1227149). +- wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig + (bsc#1227149). +- wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). +- wifi: rtw89: enlarge supported length of read_reg debugfs entry + (bsc#1227149). +- wifi: rtw89: 8851b: add RF configurations (bsc#1227149). +- wifi: rtw89: 8851b: add MAC configurations to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: fill BB related capabilities to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: add TX power related functions + (bsc#1227149). +- commit 66eef0c + +------------------------------------------------------------------- +Sat Jul 13 12:14:50 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 75bc634 + +------------------------------------------------------------------- +Sat Jul 13 12:13:03 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine packet offload handling under SER + (bsc#1227149). +- wifi: rtw89: tweak H2C TX waiting function for SER + (bsc#1227149). +- wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 + (bsc#1227149). +- wifi: rtw88: Add support for the SDIO based RTL8723DS chipset + (bsc#1227149). +- wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). +- wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). +- wifi: rtw89: 8851b: add set channel function (bsc#1227149). +- wifi: rtw89: 8851b: add basic power on function (bsc#1227149). +- wifi: rtw89: 8851b: add BT coexistence support function + (bsc#1227149). +- wifi: rtw89: 8851b: configure GPIO according to RFE type + (bsc#1227149). +- wifi: rtw89: 8851b: add to read efuse version to recognize + hardware version B (bsc#1227149). +- wifi: rtl8xxxu: Rename some registers (bsc#1227149). +- wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). +- wifi: rtw89: suppress the log for specific SER called + CMDPSR_FRZTO (bsc#1227149). +- wifi: rtw89: ser: L1 add pre-M0 and post-M0 states + (bsc#1227149). +- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of + RTL8851B (bsc#1227149). +- wifi: rtw89: support U-NII-4 channels on 5GHz band + (bsc#1227149). +- wifi: rtw89: regd: judge UNII-4 according to BIOS and chip + (bsc#1227149). +- wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). +- wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). +- wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). +- wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). +- wifi: rtw89: change naming of BA CAM from V1 to V0_EXT + (bsc#1227149). +- commit a1de2dd + +------------------------------------------------------------------- +Sat Jul 13 12:11:15 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask + (bsc#1227149). +- wifi: rtw89: add CFO XTAL registers field to support 8851B + (bsc#1227149). +- wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). +- wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI + capabilities (bsc#1227149). +- wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). +- wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). +- wifi: rtw89: mac: handle C2H receive/done ACK in interrupt + context (bsc#1227149). +- wifi: rtw89: packet offload wait for FW response (bsc#1227149). +- wifi: rtw89: refine packet offload delete flow of 6 GHz probe + (bsc#1227149). +- wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() + (bsc#1227149). +- wifi: rtw89: add EVM for antenna diversity (bsc#1227149). +- wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). +- wifi: rtw89: initialize antenna for antenna diversity + (bsc#1227149). +- wifi: rtw89: add EVM and SNR statistics to debugfs + (bsc#1227149). +- wifi: rtw89: add RSSI statistics for the case of antenna + diversity to debugfs (bsc#1227149). +- wifi: rtw89: set capability of TX antenna diversity + (bsc#1227149). +- wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to + access PHY IE0 status (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* + (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in + rtw_debugfs_copy_from_user (bsc#1227149). +- wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary + return (bsc#1227149). +- commit fef25cd + +------------------------------------------------------------------- +Sat Jul 13 12:09:38 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks + (bsc#1227149). +- commit a27e0ec + +------------------------------------------------------------------- +Sat Jul 13 12:08:57 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Support USB RX aggregation for the newer chips + (bsc#1227149). +- wifi: rtl8xxxu: Set maximum number of supported stations + (bsc#1227149). +- wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags + (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() + (bsc#1227149). +- wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). +- wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter macid to update_rate_mask + (bsc#1227149). +- wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). +- commit 6125130 + +------------------------------------------------------------------- +Sat Jul 13 12:07:56 CEST 2024 - tiwai@suse.de + +- wifi: radiotap: add bandwidth definition of EHT U-SIG + (bsc#1227149). +- wifi: ieee80211: add UL-bandwidth definition of trigger frame + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter force to + rtl8xxxu_refresh_rate_mask (bsc#1227149). +- wifi: rtl8xxxu: Add parameter role to report_connect + (bsc#1227149). +- wifi: rtl8xxxu: Actually use macid in + rtl8xxxu_gen2_report_connect (bsc#1227149). +- wifi: rtl8xxxu: Allow creating interface in AP mode + (bsc#1227149). +- wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). +- wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). +- wifi: rtl8xxxu: Add beacon functions (bsc#1227149). +- wifi: rtl8xxxu: Select correct queue for beacon frames + (bsc#1227149). +- wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). +- commit 02b75ed + +------------------------------------------------------------------- +Sat Jul 13 12:05:49 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 + CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). +- commit ea4853c + +------------------------------------------------------------------- +Sat Jul 13 12:05:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices + (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 + bsc#1225600). +- commit bc49209 + +------------------------------------------------------------------- +Sat Jul 13 11:27:42 CEST 2024 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods + by MAX_BDL_ENTRIES (stable-fixes). +- ASoC: rt711-sdw: add missing readable registers (stable-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on VAIO PRO PX + (stable-fixes). +- ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). +- commit 1ddd32b + +------------------------------------------------------------------- +Sat Jul 13 11:25:58 CEST 2024 - tiwai@suse.de + +- hpet: Support 32-bit userspace (git-fixes). +- misc: fastrpc: Restrict untrusted app to attach to privileged PD + (git-fixes). +- misc: fastrpc: Fix ownership reassignment of remote heap + (git-fixes). +- misc: fastrpc: Fix memory leak in audio daemon attach operation + (git-fixes). +- misc: fastrpc: Avoid updating PD type for capability request + (git-fixes). +- misc: fastrpc: Copy the complete capability structure to user + (git-fixes). +- misc: fastrpc: Fix DSP capabilities request (git-fixes). +- USB: serial: mos7840: fix crash on resume (git-fixes). +- USB: core: Fix duplicate endpoint bug by clearing reserved + bits in the descriptor (git-fixes). +- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files + (git-fixes). +- ASoC: SOF: Intel: hda: fix null deref on system suspend entry + (git-fixes). +- firmware: cs_dsp: Prevent buffer overrun when processing V2 + alg headers (git-fixes). +- firmware: cs_dsp: Validate payload length before processing + block (git-fixes). +- firmware: cs_dsp: Return error if block header overflows file + (git-fixes). +- firmware: cs_dsp: Fix overflow checking of wmfw header + (git-fixes). +- ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo + ThinBook 13x Gen4 (git-fixes). +- commit 34ebce1 + +------------------------------------------------------------------- +Fri Jul 12 17:57:12 CEST 2024 - vkarasulli@suse.de + +- net/smc: avoid data corruption caused by decline (bsc#1225088 + CVE-2023-52775). +- commit 621e8ca + +------------------------------------------------------------------- +Fri Jul 12 17:47:46 CEST 2024 - vkarasulli@suse.de + +- net: openvswitch: fix overwriting ct original tuple for ICMPv6 + (bsc#1226783 CVE-2024-38558). +- commit 748cf39 + +------------------------------------------------------------------- +Fri Jul 12 17:43:16 CEST 2024 - vkarasulli@suse.de + +- ipv6: sr: fix missing sk_buff release in seg6_input_core + (bsc#1227626 CVE-2024-39490). +- commit 3d59f52 + +------------------------------------------------------------------- +Fri Jul 12 17:35:04 CEST 2024 - vkarasulli@suse.de + +- mptcp: fix data re-injection from stale subflow (bsc#1223010 + CVE-2024-26826). +- commit f3a102e + +------------------------------------------------------------------- +Fri Jul 12 17:29:48 CEST 2024 - vkarasulli@suse.de + +- net/smc: fix illegal rmb_desc access in SMC-D connection dump + (bsc#1220942 CVE-2024-26615). +- commit f21afb0 + +------------------------------------------------------------------- +Fri Jul 12 17:08:31 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all ath/* drivers (bsc#1227149) + All symbols in ath/* network drivers are local and can be ignored +- commit d902566 + +------------------------------------------------------------------- +Fri Jul 12 17:07:22 CEST 2024 - tiwai@suse.de + +- Refresh kabi workaround ath updates (bsc#1227149#) +- commit b0fa38b + +------------------------------------------------------------------- +Fri Jul 12 17:00:46 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). +- commit eeb4722 + +------------------------------------------------------------------- +Fri Jul 12 16:54:34 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: move power type check to ASSOC stage when + connecting to 6 GHz AP (bsc#1227149). +- wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs + (bsc#1227149). +- wifi: ath12k: fix the problem that down grade phy mode operation + (bsc#1227149). +- wifi: ath12k: check M3 buffer size as well whey trying to + reuse it (bsc#1227149). +- wifi: ath12k: fix kernel crash during resume (bsc#1227149). +- wifi: ath9k: work around memset overflow warning (bsc#1227149). +- wifi: ath12k: use correct flag field for 320 MHz channels + (bsc#1227149). +- commit 58db5ff + +------------------------------------------------------------------- +Fri Jul 12 16:50:01 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list + (bsc#1227149). +- wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). +- wifi: ath11k: constify MHI channel and controller configs + (bsc#1227149). +- wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() + (bsc#1227149). +- wifi: ath11k: remove unused scan_events from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: add support for QCA2066 (bsc#1227149). +- wifi: ath11k: move pci.ops registration ahead (bsc#1227149). +- commit 29f553c + +------------------------------------------------------------------- +Fri Jul 12 16:48:49 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: provide address list if chip supports 2 stations + (bsc#1227149). +- wifi: ath11k: support 2 station interfaces (bsc#1227149). +- wifi: ath12k: remove the unused scan_events from + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Remove unused scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Do not use scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: carl9170: Remove redundant assignment to pointer super + (bsc#1227149). +- wifi: ath11k: Remove scan_flags union from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: Do not directly use scan_flags in struct + scan_req_params (bsc#1227149). +- wifi: ath12k: Fix uninitialized use of ret in + ath12k_mac_allocate() (bsc#1227149). +- wifi: ath11k: Really consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath12k: advertise P2P dev support for WCN7850 + (bsc#1227149). +- wifi: ath12k: designating channel frequency for ROC scan + (bsc#1227149). +- wifi: ath12k: move peer delete after vdev stop of station for + WCN7850 (bsc#1227149). +- wifi: ath12k: allow specific mgmt frame tx while vdev is not up + (bsc#1227149). +- wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to + 512 (bsc#1227149). +- wifi: ath12k: implement remain on channel for P2P mode + (bsc#1227149). +- wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). +- wifi: ath12k: add P2P IE in beacon template (bsc#1227149). +- wifi: ath12k: change interface combination for P2P mode + (bsc#1227149). +- wifi: ath12k: fix broken structure wmi_vdev_create_cmd + (bsc#1227149). +- commit 21d36c7 + +------------------------------------------------------------------- +Fri Jul 12 16:47:19 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: initialize eirp_power before use (bsc#1227149). +- wifi: ath12k: enable 802.11 power save mode in station mode + (bsc#1227149). +- wifi: ath12k: refactor the rfkill worker (bsc#1227149). +- wifi: ath12k: add processing for TWT disable event + (bsc#1227149). +- wifi: ath12k: add processing for TWT enable event (bsc#1227149). +- wifi: ath12k: disable QMI PHY capability learn in split-phy + QCN9274 (bsc#1227149). +- wifi: ath12k: Read board id to support split-PHY QCN9274 + (bsc#1227149). +- wifi: ath12k: fix PCI read and write (bsc#1227149). +- wifi: ath12k: add MAC id support in WBM error path + (bsc#1227149). +- wifi: ath12k: subscribe required word mask from rx tlv + (bsc#1227149). +- commit c884365 + +------------------------------------------------------------------- +Fri Jul 12 16:46:04 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). +- wifi: ath12k: split hal_ops to support RX TLVs word mask + compaction (bsc#1227149). +- wifi: ath12k: fix firmware assert during insmod in memory + segment mode (bsc#1227149). +- wifi: ath12k: Add logic to write QRTR node id to scratch + (bsc#1227149). +- wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). +- wifi: ath12k: add support for peer meta data version + (bsc#1227149). +- wifi: ath12k: fetch correct pdev id from + WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). +- wifi: ath12k: indicate NON MBSSID vdev by default during vdev + start (bsc#1227149). +- wifi: ath12k: add firmware-2.bin support (bsc#1227149). +- wifi: ath9k: remove redundant assignment to variable ret + (bsc#1227149). +- commit 777dc1c + +------------------------------------------------------------------- +Fri Jul 12 16:45:05 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix connection failure due to unexpected peer + delete (bsc#1227149). +- wifi: ath11k: avoid forward declaration of + ath11k_mac_start_vdev_delay() (bsc#1227149). +- wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). +- commit d2a4b44 + +------------------------------------------------------------------- +Fri Jul 12 16:43:28 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove invalid peer create logic (bsc#1227149). +- wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). +- wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc + (bsc#1227149). +- wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning + (bsc#1227149). +- wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc + (bsc#1227149). +- wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id + (bsc#1227149). +- wifi: ath10k: add missing wmi_10_4_feature_mask documentation + (bsc#1227149). +- wifi: ath12k: add support for collecting firmware log + (bsc#1227149). +- wifi: ath12k: Introduce the container for mac80211 hw + (bsc#1227149). +- wifi: ath12k: Refactor the mac80211 hw access from link/radio + (bsc#1227149). +- commit 614fabb + +------------------------------------------------------------------- +Fri Jul 12 16:43:10 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Improve ITE fault handling if target device isn't + present (git-fixes). +- commit 134a3a5 + +------------------------------------------------------------------- +Fri Jul 12 16:42:24 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). +- wifi: ath12k: add support for BA1024 (bsc#1227149). +- wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue + (bsc#1227149). +- wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: add QMI PHY capability learn support + (bsc#1227149). +- wifi: ath12k: refactor QMI MLO host capability helper function + (bsc#1227149). +- wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). +- wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar + (bsc#1227149). +- commit dd312dc + +------------------------------------------------------------------- +Fri Jul 12 16:41:18 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_ampdu_action() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_configure_filter() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). +- wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_register() and + ath12k_mac_unregister() (bsc#1227149). +- commit b6ca728 + +------------------------------------------------------------------- +Fri Jul 12 16:40:30 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_setup_channels_rates() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_allocate() and + ath12k_mac_destroy() (bsc#1227149). +- wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call + (bsc#1227149). +- wifi: ath12k: Use initializers for QMI message buffers + (bsc#1227149). +- wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). +- wifi: ath12k: Remove unnecessary struct qmi_txn initializers + (bsc#1227149). +- wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when + EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). +- wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID + (bsc#1227149). +- wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service + bit (bsc#1227149). +- wifi: ath11k: fill parameters for vdev set tpc power WMI command + (bsc#1227149). +- commit 3c338b0 + +------------------------------------------------------------------- +Fri Jul 12 16:39:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save max transmit power in vdev start response + event from firmware (bsc#1227149). +- commit 279ae7a + +------------------------------------------------------------------- +Fri Jul 12 16:39:08 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add parse of transmit power envelope element + (bsc#1227149). +- commit e295f89 + +------------------------------------------------------------------- +Fri Jul 12 16:36:24 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save power spectral density(PSD) of regulatory + rule (bsc#1227149). +- wifi: ath11k: update regulatory rules when connect to AP on + 6 GHz band for station (bsc#1227149). +- wifi: ath11k: update regulatory rules when interface added + (bsc#1227149). +- wifi: ath11k: fix a possible dead lock caused by ab->base_lock + (bsc#1227149). +- wifi: ath11k: store cur_regulatory_info for each radio + (bsc#1227149). +- wifi: ath11k: add support to select 6 GHz regulatory type + (bsc#1227149). +- wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). +- commit d84dbd2 + +------------------------------------------------------------------- +Fri Jul 12 16:35:02 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Make QMI message rules const (bsc#1227149). +- wifi: ath12k: support default regdb while searching board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: add support to search regdb data in board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT + (bsc#1227149). +- wifi: ath12k: add fallback board name without variant while + searching board-2.bin (bsc#1227149). +- wifi: ath12k: add string type to search board data in + board-2.bin for WCN7850 (bsc#1227149). +- wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update + (bsc#1227149). +- wifi: ath10k: use flexible array in struct + wmi_tdls_peer_capabilities (bsc#1227149). +- wifi: ath10k: remove unused template structs (bsc#1227149). +- wifi: ath10k: remove struct wmi_pdev_chanlist_update_event + (bsc#1227149). +- commit e73f8dc + +------------------------------------------------------------------- +Fri Jul 12 16:28:28 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: use flexible arrays for WMI start scan TLVs + (bsc#1227149). +- wifi: ath10k: use flexible array in struct wmi_host_mem_chunks + (bsc#1227149). +- wifi: ath9k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). +- wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: rely on mac80211 debugfs handling for vif + (bsc#1227149). +- wifi: ath11k: workaround too long expansion sparse warnings + (bsc#1227149). +- Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" + (bsc#1227149). +- wifi: ath9k: reset survey of current channel after a scan + started (bsc#1227149). +- wifi: ath12k: fix the issue that the multicast/broadcast + indicator is not read correctly for WCN7850 (bsc#1227149). +- commit 6cf204e + +------------------------------------------------------------------- +Fri Jul 12 16:27:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Fix ath11k_htc_record flexible record + (bsc#1227149). +- wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna + (bsc#1227149). +- wifi: ath10k: add support to allow broadcast action frame RX + (bsc#1227149). +- wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). +- wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector + (bsc#1227149). +- wifi: ath12k: do not restore ASPM in case of single MSI vector + (bsc#1227149). +- wifi: ath12k: add support one MSI vector (bsc#1227149). +- wifi: ath12k: refactor multiple MSI vector implementation + (bsc#1227149). +- wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ + (bsc#1227149). +- wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler + (bsc#1227149). +- commit 908caeb + +------------------------------------------------------------------- +Fri Jul 12 16:26:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: get msi_data again after request_irq is called + (bsc#1227149). +- wifi: wcn36xx: Convert to platform remove callback returning + void (bsc#1227149). +- wifi: ath5k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). +- wifi: ath12k: Optimize the mac80211 hw data access + (bsc#1227149). +- wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). +- wifi: ath11k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). +- wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record + (bsc#1227149). +- wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). +- commit 67bc0a7 + +------------------------------------------------------------------- +Fri Jul 12 16:25:16 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- commit e13fd24 + +------------------------------------------------------------------- +Fri Jul 12 16:24:52 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit a886227 + +------------------------------------------------------------------- +Fri Jul 12 16:22:17 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). +- wifi: ath12k: avoid explicit HW conversion argument in Rxdma + replenish (bsc#1227149). +- wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: avoid explicit mac id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: fix the error handler of rfkill config + (bsc#1227149). +- wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- commit a869013 + +------------------------------------------------------------------- +Fri Jul 12 16:20:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath12k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath11k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). +- wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). +- wifi: ath10k: Remove unused struct ath10k_htc_frame + (bsc#1227149). +- wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() + (bsc#1227149). +- wifi: ath11k: Remove unneeded semicolon (bsc#1227149). +- wifi: ath10k: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit e59240f + +------------------------------------------------------------------- +Fri Jul 12 16:19:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: drop NULL pointer check in + ath12k_update_per_peer_tx_stats() (bsc#1227149). +- Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without + condition" (bsc#1227149). +- wifi: ath12k: Introduce and use ath12k_sta_to_arsta() + (bsc#1227149). +- wifi: ath12k: rename the sc naming convention to ab + (bsc#1227149). +- wifi: ath12k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- commit f93677e + +------------------------------------------------------------------- +Fri Jul 12 16:18:14 CEST 2024 - tiwai@suse.de + +- bus: mhi: host: allow MHI client drivers to provide the firmware + via a pointer (bsc#1227149). +- commit 494649c + +------------------------------------------------------------------- +Fri Jul 12 16:16:59 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add firmware-2.bin support (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 677d325 + +------------------------------------------------------------------- +Fri Jul 12 16:11:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). +- commit 296ac8f + +------------------------------------------------------------------- +Fri Jul 12 16:10:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the sc naming convention to ab + (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit 6eedd0d + +------------------------------------------------------------------- +Fri Jul 12 16:07:54 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- wifi: ath6kl: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit cd59b03 + +------------------------------------------------------------------- +Fri Jul 12 16:06:43 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). +- wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). +- wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). +- wifi: ath12k: register EHT mesh capabilities (bsc#1227149). +- wifi: ath11k: Use device_get_match_data() (bsc#1227149). +- wifi: ath11k: Introduce and use ath11k_sta_to_arsta() + (bsc#1227149). +- wifi: ath11k: Remove unused struct ath11k_htc_frame + (bsc#1227149). +- wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). +- wifi: ath12k: add ath12k_qmi_free_resource() for recovery + (bsc#1227149). +- commit a18a8d4 + +------------------------------------------------------------------- +Fri Jul 12 16:05:13 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: configure RDDM size to MHI for device recovery + (bsc#1227149). +- wifi: ath12k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: ath11k_debugfs_register(): fix format-truncation + warning (bsc#1227149). +- wifi: ath12k: Consistently use ath12k_vif_to_arvif() + (bsc#1227149). +- wifi: ath11k: call ath11k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath12k: remove redundant memset() in + ath12k_hal_reo_qdesc_setup() (bsc#1227149). +- wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). +- wifi: ath12k: fix debug messages (bsc#1227149). +- wifi: ath11k: fix CAC running state during virtual interface + start (bsc#1227149). +- commit c2f2e92 + +------------------------------------------------------------------- +Fri Jul 12 16:04:06 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). +- wifi: ath10k: indicate to mac80211 scan complete with aborted + flag for ATH10K_SCAN_STARTING state (bsc#1227149). +- wifi: ath: dfs_pattern_detector: Use flex array to simplify code + (bsc#1227149). +- wifi: carl9170: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath12k: add keep backward compatibility of PHY mode to + avoid firmware crash (bsc#1227149). +- wifi: ath12k: add read variant from SMBIOS for download board + data (bsc#1227149). +- wifi: ath12k: do not drop data frames from unassociated stations + (bsc#1227149). +- wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data + handling (bsc#1227149). +- wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage + (bsc#1227149). +- commit b844022 + +------------------------------------------------------------------- +Fri Jul 12 16:02:58 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). +- wifi: ath12k: Set default beacon mode to burst mode + (bsc#1227149). +- wifi: ath12k: call ath12k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath11k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS + for WCN7850 (bsc#1227149). +- wifi: ath12k: change to treat alpha code na as world wide + regdomain (bsc#1227149). +- wifi: ath12k: indicate scan complete for scan canceled when + scan running (bsc#1227149). +- wifi: ath12k: indicate to mac80211 scan complete with aborted + flag for ATH12K_SCAN_STARTING state (bsc#1227149). +- wifi: ath12k: fix recovery fail while firmware crash when + doing channel switch (bsc#1227149). +- wifi: ath12k: add support for hardware rfkill for WCN7850 + (bsc#1227149). +- commit 087627b + +------------------------------------------------------------------- +Fri Jul 12 16:00:55 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use kstrtoul_from_user() where appropriate + (bsc#1227149). +- wifi: ath11k: remove unused members of 'struct ath11k_base' + (bsc#1227149). +- wifi: ath11k: drop redundant check in + ath11k_dp_rx_mon_dest_process() (bsc#1227149). +- wifi: ath11k: drop NULL pointer check in + ath11k_update_per_peer_tx_stats() (bsc#1227149). +- wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL + (bsc#1227149). +- wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by + (bsc#1227149). +- wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with + __counted_by (bsc#1227149). +- wifi: ath12k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath6kl: remove unnecessary (void*) conversions + (bsc#1227149). +- commit 3f20dbc + +------------------------------------------------------------------- +Fri Jul 12 15:59:31 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: wcn36xx: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ar5523: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath9k: clean up function ath9k_hif_usb_resume + (bsc#1227149). +- wifi: ath11k: add chip id board name while searching board-2.bin + for WCN6855 (bsc#1227149). +- wifi: ath12k: change to initialize recovery variables earlier + in ath12k_core_reset() (bsc#1227149). +- wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT + PHY capability for WCN7850 (bsc#1227149). +- wifi: ath9k: use u32 for txgain indexes (bsc#1227149). +- wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). +- wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). +- commit 0b35606 + +------------------------------------------------------------------- +Fri Jul 12 15:58:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan + (bsc#1227149). +- wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats + (bsc#1227149). +- wifi: ath11k: move references from rsvd2 to info fields + (bsc#1227149). +- wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM + crash (bsc#1227149). +- wifi: ath: Use is_multicast_ether_addr() to check multicast + Ether address (bsc#1227149). +- wifi: ath12k: Remove unused declarations (bsc#1227149). +- wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() + (bsc#1227149). +- wifi: ath: remove unused-but-set parameter (bsc#1227149). +- wifi: ath11k: Remove unused declarations (bsc#1227149). +- wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- commit 1f3c3b8 + +------------------------------------------------------------------- +Fri Jul 12 15:57:00 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- wifi: ath11k: simplify the code with module_platform_driver + (bsc#1227149). +- wifi: ath12k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Fix a few spelling errors (bsc#1227149). +- wifi: ath10k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath9k: Remove unused declarations (bsc#1227149). +- wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). +- wifi: ath9k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath9k: fix parameter check in ath9k_init_debug() + (bsc#1227149). +- commit 6c737fb + +------------------------------------------------------------------- +Fri Jul 12 15:54:18 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: Remove redundant dev_err() (bsc#1227149). +- wifi: ath12k: avoid deadlock by change ieee80211_queue_work + for regd_update_work (bsc#1227149). +- wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED + (bsc#1227149). +- wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() + (bsc#1227149). +- wifi: ath12k: configure puncturing bitmap (bsc#1227149). +- wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). +- wifi: ath12k: add MLO header in peer association (bsc#1227149). +- wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). +- wifi: ath12k: add WMI support for EHT peer (bsc#1227149). +- wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). +- commit 3191784 + +------------------------------------------------------------------- +Fri Jul 12 15:53:00 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add EHT PHY modes (bsc#1227149). +- wifi: ath12k: propagate EHT capabilities to userspace + (bsc#1227149). +- wifi: ath12k: WMI support to process EHT capabilities + (bsc#1227149). +- wifi: ath12k: move HE capabilities processing to a new function + (bsc#1227149). +- commit 7fb64df + +------------------------------------------------------------------- +Fri Jul 12 15:52:06 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: rename HE capabilities setup/copy functions + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit ddfeb0d + +------------------------------------------------------------------- +Fri Jul 12 15:49:27 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change to use dynamic memory for channel list + of scan (bsc#1227149). +- wifi: ath12k: trigger station disconnect on hardware restart + (bsc#1227149). +- wifi: ath12k: Use pdev_id rather than mac_id to get pdev + (bsc#1227149). +- wifi: ath12k: correct the data_type from QMI_OPT_FLAG to + QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). +- wifi: ath11k: Remove cal_done check during probe (bsc#1227149). +- commit e204950 + +------------------------------------------------------------------- +Fri Jul 12 15:19:17 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: simplify + ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). +- wifi: ath6kl: Remove error checking for debugfs_create_dir() + (bsc#1227149). +- wifi: ath5k: remove phydir check from ath5k_debug_init_device() + (bsc#1227149). +- wifi: drivers: Explicitly include correct DT includes + (bsc#1227149). +- wifi: ath10k: improve structure padding (bsc#1227149). +- wifi: ath12k: fix conf_mutex in + ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). +- wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). +- commit 3345b7e + +------------------------------------------------------------------- +Fri Jul 12 15:15:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: htc: cleanup debug messages (bsc#1227149). +- wifi: ath11k: don't use %pK (bsc#1227149). +- wifi: ath11k: hal: cleanup debug message (bsc#1227149). +- wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL + (bsc#1227149). +- wifi: ath11k: dp: cleanup debug message (bsc#1227149). +- wifi: ath11k: pci: cleanup debug logging (bsc#1227149). +- wifi: ath11k: wmi: add unified command debug messages + (bsc#1227149). +- wifi: ath11k: wmi: use common error handling style + (bsc#1227149). +- wifi: ath11k: wmi: cleanup error handling in + ath11k_wmi_send_init_country_cmd() (bsc#1227149). +- wifi: ath11k: remove unsupported event handlers (bsc#1227149). +- commit 37105bd + +------------------------------------------------------------------- +Fri Jul 12 15:12:27 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add WMI event debug messages (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- Refresh + patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. +- commit 572fd2c + +------------------------------------------------------------------- +Fri Jul 12 15:11:21 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove manual mask names from debug messages + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- commit a7ae7bf + +------------------------------------------------------------------- +Fri Jul 12 15:10:20 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: print debug level in debug messages (bsc#1227149). +- wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). +- wifi: ath12k: delete the timer rx_replenish_retry during rmmod + (bsc#1227149). +- wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). +- wifi: ath12k: check hardware major version for WCN7850 + (bsc#1227149). +- wifi: ath11k: update proper pdev/vdev id for testmode command + (bsc#1227149). +- wifi: atk10k: Don't opencode ath10k_pci_priv() in + ath10k_ahb_priv() (bsc#1227149). +- wifi: ath10k: Convert to platform remove callback returning void + (bsc#1227149). +- commit cafd8ed + +------------------------------------------------------------------- +Fri Jul 12 15:04:51 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Drop checks that are always false (bsc#1227149). +- wifi: ath10k: Drop cleaning of driver data from probe error + path and remove (bsc#1227149). +- wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). +- commit dde2040 + +------------------------------------------------------------------- +Fri Jul 12 15:01:45 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Allow ath11k to boot without caldata in ftm mode + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- commit adbddfc + +------------------------------------------------------------------- +Fri Jul 12 15:00:35 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: factory test mode support (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh + patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 030f59a + +------------------------------------------------------------------- +Fri Jul 12 14:42:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove unused function ath11k_tm_event_wmi() + (bsc#1227149). +- wifi: ath12k: Add support to parse new WMI event for 6 GHz + regulatory (bsc#1227149). +- wifi: wil6210: wmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: wil6210: fw: Replace zero-length arrays with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: ath11k: Send HT fixed rate in WMI peer fixed param + (bsc#1227149). +- wifi: ath11k: Relocate the func + ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 + to hweight8 (bsc#1227149). +- wifi: ath12k: increase vdev setup timeout (bsc#1227149). +- wifi: ath11k: EMA beacon support (bsc#1227149). +- wifi: ath11k: MBSSID beacon support (bsc#1227149). +- wifi: ath11k: refactor vif parameter configurations + (bsc#1227149). +- wifi: ath11k: MBSSID parameter configuration in AP mode + (bsc#1227149). +- wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd + (bsc#1227149). +- wifi: ath11k: MBSSID configuration during vdev create/start + (bsc#1227149). +- wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). +- wifi: ath: work around false-positive stringop-overread warning + (bsc#1227149). +- wifi: ath11k: Use list_count_nodes() (bsc#1227149). +- wifi: ath10k: Use list_count_nodes() (bsc#1227149). +- wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition + (bsc#1227149). +- wifi: ath12k: add wait operation for tx management packets + for flush from mac80211 (bsc#1227149). +- wifi: ath12k: Remove some dead code (bsc#1227149). +- wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when + ADDBA session starts (bsc#1227149). +- wifi: ath12k: set PERST pin no pull request for WCN7850 + (bsc#1227149). +- wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware + parameters (bsc#1227149). +- wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create + ordered workqueues (bsc#1227149). +- commit 1763ceb + +------------------------------------------------------------------- +Fri Jul 12 09:23:58 CEST 2024 - tiwai@suse.de + +- net: phy: microchip: lan87xx: reinit PHY after cable test + (git-fixes). +- i2c: pnx: Fix potential deadlock warning from del_timer_sync() + call in isr (git-fixes). +- drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Valve Galileo + (stable-fixes). +- nilfs2: add missing check for inode numbers on directory entries + (stable-fixes). +- nilfs2: fix inode number range checks (stable-fixes). +- drm/amdgpu: silence UBSAN warning (stable-fixes). +- spi: cadence: Ensure data lines set to low during dummy-cycle + period (stable-fixes). +- regmap-i2c: Subtract reg size from max_write (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro + (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT + IVW 11.6" tablet (stable-fixes). +- nfc/nci: Add the inconsistency check between the input data + length and count (stable-fixes). +- Input: ff-core - prefer struct_size over open coded arithmetic + (stable-fixes). +- cdrom: rearrange last_media_change check to avoid unintentional + overflow (stable-fixes). +- serial: imx: Raise TX trigger level to 8 (stable-fixes). +- usb: xhci: prevent potential failure in handle_tx_event() + for Transfer events without TRB (stable-fixes). +- thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on + lvts_data (stable-fixes). +- firmware: dmi: Stop decoding on broken entry (stable-fixes). +- i2c: i801: Annotate apanel_addr as __ro_after_init + (stable-fixes). +- media: dvb-frontends: tda10048: Fix integer overflow + (stable-fixes). +- media: s2255: Use refcount_t instead of atomic_t for + num_channels (stable-fixes). +- media: dvb-frontends: tda18271c2dd: Remove casting during div + (stable-fixes). +- media: dw2102: fix a potential buffer overflow (git-fixes). +- media: dw2102: Don't translate i2c read into write + (stable-fixes). +- media: dvb-usb: dib0700_devices: Add missing release_firmware() + (stable-fixes). +- media: dvb: as102-fe: Fix as10x_register_addr packing + (stable-fixes). +- drm/amdgpu: fix the warning about the expression (int)size - + len (stable-fixes). +- drm/amdgpu: fix uninitialized scalar variable warning + (stable-fixes). +- drm/amd/display: Fix uninitialized variables in DM + (stable-fixes). +- drm/amd/display: Skip finding free audio for unknown engine_id + (stable-fixes). +- drm/amd/display: Check pipe offset before setting vblank + (stable-fixes). +- drm/amd/display: Check index msg_id before read or write + (stable-fixes). +- drm/amdgpu: Initialize timestamp for some legacy SOCs + (stable-fixes). +- drm/amdgpu: Using uninitialized value *size when calling + amdgpu_vce_cs_reloc (stable-fixes). +- drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). +- drm/lima: fix shared irq handling on driver remove + (stable-fixes). +- wifi: mt76: mt7996: add sanity checks for background radar + trigger (stable-fixes). +- wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). +- crypto: aead,cipher - zeroize key buffer after use + (stable-fixes). +- crypto: hisilicon/debugfs - Fix debugfs uninit process issue + (stable-fixes). +- commit 240e65e + +------------------------------------------------------------------- +Thu Jul 11 22:00:57 CEST 2024 - tiwai@suse.de + +- Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) + More fixes for 6.9 API updates +- commit 25eb11c + +------------------------------------------------------------------- +Thu Jul 11 17:39:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). +- wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). +- wifi: iwlwifi: Use request_module_nowait (bsc#1227149). +- wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex + (bsc#1227149). +- wifi: iwlwifi: mvm: calculate EMLSR mode after connection + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 + (bsc#1227149). +- commit 74beb0b + +------------------------------------------------------------------- +Thu Jul 11 17:34:13 CEST 2024 - ohering@suse.de + +- net: mana: Fix possible double free in error handling path + (git-fixes). +- RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). +- net: mana: Fix the extra HZ in mana_hwc_send_request + (git-fixes). +- commit cb4a2bd + +------------------------------------------------------------------- +Thu Jul 11 17:31:44 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). +- Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" + (bsc#1227149). +- wifi: iwlwifi: mvm: handle debugfs names more carefully + (bsc#1227149). +- commit 1b2b558 + +------------------------------------------------------------------- +Thu Jul 11 17:30:57 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW + (bsc#1227149). +- wifi: iwlwifi: mvm: consider having one active link + (bsc#1227149). +- wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: mvm: disable MLO for the time being + (bsc#1227149). +- wifi: cfg80211: add a flag to disable wireless extensions + (bsc#1227149). +- iwlwifi: mvm: Use for_each_thermal_trip() for walking trip + points (bsc#1227149). +- iwlwifi: mvm: Populate trip table before registering thermal + zone (bsc#1227149). +- iwlwifi: mvm: Drop unused fw_trips_index[] from + iwl_mvm_thermal_device (bsc#1227149). +- commit 53ce28e + +------------------------------------------------------------------- +Thu Jul 11 17:26:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add link id to ieee80211_gtk_rekey_add() + (bsc#1227149). +- wifi: iwlwifi: load b0 version of ucode for HR1/HR2 + (bsc#1227149). +- wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). +- wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). +- wifi: iwlwifi: mvm: unlock mvm if there is no primary link + (bsc#1227149). +- wifi: iwlwifi: mvm: partially support PHY context version 6 + (bsc#1227149). +- commit 590b6b6 + +------------------------------------------------------------------- +Thu Jul 11 17:18:17 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: cancel session protection only if there is one + (bsc#1227149). +- wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P + (bsc#1227149). +- wifi: iwlwifi: mvm: check own capabilities for EMLSR + (bsc#1227149). +- wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). +- wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). +- commit b9417e2 + +------------------------------------------------------------------- +Thu Jul 11 17:05:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). +- wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). +- wifi: iwlwifi: api: fix constant version to match FW + (bsc#1227149). +- wifi: iwlwifi: mvm: Extend support for P2P service discovery + (bsc#1227149). +- wifi: iwlwifi: mvm: work around A-MSDU size problem + (bsc#1227149). +- wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory + (bsc#1227149). +- wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 + (bsc#1227149). +- wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). +- wifi: iwlwifi: queue: improve warning for no skb in reclaim + (bsc#1227149). +- wifi: iwlwifi: mvm: move BA notif messages before action + (bsc#1227149). +- commit da274a5 + +------------------------------------------------------------------- +Thu Jul 11 17:02:21 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: report unprotected deauth/disassoc in wowlan + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 8a7655b + +------------------------------------------------------------------- +Thu Jul 11 17:00:16 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e91caa5 + +------------------------------------------------------------------- +Thu Jul 11 16:57:52 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 72d3017 + +------------------------------------------------------------------- +Thu Jul 11 16:48:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason + (bsc#1227149). +- wifi: iwlwifi: mvm: remove flags for enable/disable beacon + filter (bsc#1227149). +- wifi: iwlwifi: pcie: Add new PCI device id and CNVI + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send the smart fifo command if not + needed (bsc#1227149). +- wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). +- wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc + packets (bsc#1227149). +- wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). +- wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). +- wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). +- wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). +- commit 9013bb7 + +------------------------------------------------------------------- +Thu Jul 11 16:45:50 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). +- wifi: iwlwifi: mvm: Keep connection in case of missed beacons + during RX (bsc#1227149). +- wifi: iwlwifi: properly check if link is active (bsc#1227149). +- wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: mvm: don't abort queue sync in CT-kill + (bsc#1227149). +- wifi: iwlwifi: mvm: define RX queue sync timeout as a macro + (bsc#1227149). +- wifi: iwlwifi: mvm: expand queue sync warning messages + (bsc#1227149). +- wifi: iwlwifi: mvm: Declare support for secure LTF measurement + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise support for protected ranging + negotiation (bsc#1227149). +- wifi: iwlwifi: mvm: remove one queue sync on BA session stop + (bsc#1227149). +- commit d32b4ac + +------------------------------------------------------------------- +Thu Jul 11 16:37:46 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: don't support reduced tx power on ack for + new devices (bsc#1227149). +- wifi: iwlwifi: use system_unbound_wq for debug dump + (bsc#1227149). +- wifi: iwlwifi: mvm: remove EHT code from mac80211.c + (bsc#1227149). +- wifi: iwlwifi: read mac step from aux register (bsc#1227149). +- wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). +- wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). +- wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 + (bsc#1227149). +- wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on + gen2 (bsc#1227149). +- wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). +- commit 6501846 + +------------------------------------------------------------------- +Thu Jul 11 16:35:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: update beacon counters per link basis + (bsc#1227149). +- wifi: iwlwifi: return negative -EINVAL instead of positive + EINVAL (bsc#1227149). +- wifi: iwlwifi: fw: fix compiler warning for NULL string print + (bsc#1227149). +- wifi: iwlwifi: mvm: make functions public (bsc#1227149). +- wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices + (bsc#1227149). +- wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). +- commit 4b3d0a2 + +------------------------------------------------------------------- +Thu Jul 11 16:31:38 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). +- wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). +- wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: rfi: use a single DSM function for all RFI + configurations (bsc#1227149). +- wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). +- wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). +- wifi: iwlwifi: support link command version 2 (bsc#1227149). +- wifi: iwlwifi: mvm: use fast balance scan in case of an active + P2P GO (bsc#1227149). +- wifi: iwlwifi: mvm: don't send NDPs for new tx devices + (bsc#1227149). +- wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). +- commit 10d0457 + +------------------------------------------------------------------- +Thu Jul 11 16:28:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). +- wifi: iwlwifi: api: clean up some kernel-doc/typos + (bsc#1227149). +- wifi: iwlwifi: remove unused function prototype (bsc#1227149). +- iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). +- commit edb7009 + +------------------------------------------------------------------- +Thu Jul 11 16:25:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' + flows (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit cbe5734 + +------------------------------------------------------------------- +Thu Jul 11 16:23:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading TAS table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 37ff9f0 + +------------------------------------------------------------------- +Thu Jul 11 16:22:27 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: don't check TAS block list size twice + (bsc#1227149). +- wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). +- wifi: iwlwifi: validate PPAG table when sent to FW + (bsc#1227149). +- commit aab6534 + +------------------------------------------------------------------- +Thu Jul 11 16:20:19 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading PPAG table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit b317fc2 + +------------------------------------------------------------------- +Thu Jul 11 16:18:56 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). +- wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). +- wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD + (bsc#1227149). +- wifi: iwlwifi: prepare for reading SAR tables from UEFI + (bsc#1227149). +- wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). +- wifi: iwlwifi: mvm: d3: implement suspend with MLO + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor duplicate chanctx condition + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped packets due to MIC error + (bsc#1227149). +- commit ab26861 + +------------------------------------------------------------------- +Thu Jul 11 16:16:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. +- commit d834590 + +------------------------------------------------------------------- +Thu Jul 11 16:14:18 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). +- commit 265cdf6 + +------------------------------------------------------------------- +Thu Jul 11 16:13:05 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit f498490 + +------------------------------------------------------------------- +Thu Jul 11 16:07:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit 85303bc + +------------------------------------------------------------------- +Thu Jul 11 16:06:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). +- wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). +- wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). +- wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode + (bsc#1227149). +- wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" + (bsc#1227149). +- wifi: iwlwifi: mvm: add support for TID to link mapping neg + request (bsc#1227149). +- wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect station vifs if recovery failed + (bsc#1227149). +- wifi: iwlwifi: fw: dbg: ensure correct config name sizes + (bsc#1227149). +- commit ff842c3 + +------------------------------------------------------------------- +Thu Jul 11 16:02:48 CEST 2024 - tiwai@suse.de + +- wifi: ieee80211: add definitions for negotiated TID to Link map + (bsc#1227149). +- commit b1d66f3 + +------------------------------------------------------------------- +Thu Jul 11 16:00:08 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: process and save negotiated TID to Link mapping + request (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 32a5092 + +------------------------------------------------------------------- +Thu Jul 11 15:56:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add RNR with reporting AP information + (bsc#1227149). +- commit 8fede1e + +------------------------------------------------------------------- +Thu Jul 11 15:42:01 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement can_activate_links callback + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. +- commit 7e399ce + +------------------------------------------------------------------- +Thu Jul 11 15:40:37 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove retry loops in start (bsc#1227149). +- commit 3c4f0f3 + +------------------------------------------------------------------- +Thu Jul 11 15:38:58 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: dbg-tlv: use struct_size() for allocation + (bsc#1227149). +- wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy + (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure + (bsc#1227149). +- wifi: iwlwifi: mvm: Add support for removing responder TKs + (bsc#1227149). +- wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). +- wifi: iwlwifi: add support for a wiphy_work rx handler + (bsc#1227149). +- wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 + (bsc#1227149). +- wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). +- wifi: iwlwifi: nvm-parse: advertise common packet padding + (bsc#1227149). +- wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). +- wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM + (bsc#1227149). +- wifi: iwlwifi: disable 160 MHz based on subsystem device ID + (bsc#1227149). +- wifi: iwlwifi: make TB reallocation a debug message + (bsc#1227149). +- wifi: iwlwifi: Add support for new 802.11be device + (bsc#1227149). +- commit 6617b64 + +------------------------------------------------------------------- +Thu Jul 11 13:42:10 CEST 2024 - tiwai@suse.de + +- pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to + hdmimix domain (CVE-2024-35942 bsc#1224589). +- commit cf74548 + +------------------------------------------------------------------- +Thu Jul 11 09:03:27 CEST 2024 - tiwai@suse.de + +- platform/x86: toshiba_acpi: Fix array out-of-bounds access + (git-fixes). +- ACPI: processor_idle: Fix invalid comparison with insertion + sort for latency (git-fixes). +- commit ec2c4bc + +------------------------------------------------------------------- +Thu Jul 11 08:23:12 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Delegate LBR virtualization to the processor + (git-fixes). +- commit ca0a7e8 + +------------------------------------------------------------------- +Wed Jul 10 19:27:00 CEST 2024 - jgross@suse.com + +- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC + routes (git-fixes). +- commit 6653b01 + +------------------------------------------------------------------- +Wed Jul 10 18:51:15 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is + absent (git-fixes). +- commit 1094992 + +------------------------------------------------------------------- +Wed Jul 10 18:15:44 CEST 2024 - jgross@suse.com + +- KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked + (git-fixes). +- commit 2cc4a9c + +------------------------------------------------------------------- +Wed Jul 10 17:25:56 CEST 2024 - jgross@suse.com + +- drivers/xen: Improve the late XenStore init protocol + (git-fixes). +- commit cb805fb + +------------------------------------------------------------------- +Wed Jul 10 16:50:39 CEST 2024 - jgross@suse.com + +- xen/x86: add extra pages to unpopulated-alloc if available + (git-fixes). +- commit d9de7d9 + +------------------------------------------------------------------- +Wed Jul 10 15:15:20 CEST 2024 - nik.borisov@suse.com + +- kunit: Fix checksum tests on big endian CPUs (git-fixed). +- commit 91a58a6 + +------------------------------------------------------------------- +Wed Jul 10 14:26:35 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). +- commit 3273efe + +------------------------------------------------------------------- +Wed Jul 10 12:10:10 CEST 2024 - ohering@suse.de + +- Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). +- uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). +- hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). +- Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). +- Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). +- commit a78a9db + +------------------------------------------------------------------- +Wed Jul 10 10:45:33 CEST 2024 - nik.borisov@suse.com + +- x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). +- commit 14e0989 + +------------------------------------------------------------------- +Wed Jul 10 10:45:13 CEST 2024 - nik.borisov@suse.com + +- x86/head/64: Move the __head definition to (git-fixes). +- commit 36d1750 + +------------------------------------------------------------------- +Wed Jul 10 10:44:56 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Remove unnecessary odd handling (git-fixes). +- commit 439ef62 + +------------------------------------------------------------------- +Wed Jul 10 10:41:33 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). +- commit 98db437 + +------------------------------------------------------------------- +Wed Jul 10 10:32:30 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Improve performance of `csum_partial` (git-fixes). +- commit 131cca3 + +------------------------------------------------------------------- +Wed Jul 10 10:28:28 CEST 2024 - nik.borisov@suse.com + +- x86/boot: Ignore NMIs during very early boot (git-fixes). +- commit 3c94948 + +------------------------------------------------------------------- +Wed Jul 10 10:28:13 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Fix build of UML with KASAN (git-fixes). +- commit 89fc5d7 + +------------------------------------------------------------------- +Wed Jul 10 10:27:52 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist useless revert +- commit 0a21e69 + +------------------------------------------------------------------- +Wed Jul 10 10:04:47 CEST 2024 - nik.borisov@suse.com + +- tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). +- commit f28b881 + +------------------------------------------------------------------- +Wed Jul 10 04:05:50 CEST 2024 - neilb@suse.de + +- SUNRPC: avoid soft lockup when transmitting UDP to reachable + server (bsc#1225272). +- commit 3fc313b + +------------------------------------------------------------------- +Tue Jul 9 14:31:32 CEST 2024 - tiwai@suse.de + +- Move upstreamed turbostat patch into sorted section +- commit 768422e + +------------------------------------------------------------------- +Tue Jul 9 14:23:34 CEST 2024 - tiwai@suse.de + +- Move out-of-tree patch to the right section +- commit a3dba46 + +------------------------------------------------------------------- +Tue Jul 9 12:44:29 CEST 2024 - msuchanek@suse.de + +- powerpc/pseries: Fix scv instruction crash with kexec + (bsc#1194869). +- commit 245b529 + +------------------------------------------------------------------- +Tue Jul 9 11:59:16 CEST 2024 - msuchanek@suse.de + +- powerpc/prom: Add CPU info to hardware description string later + (bsc#1215199). +- commit 75358e1 + +------------------------------------------------------------------- +Tue Jul 9 10:57:44 CEST 2024 - msuchanek@suse.de + +- kernel-binary: vdso: Own module_dir +- commit ff69986 + +------------------------------------------------------------------- +Tue Jul 9 10:18:35 CEST 2024 - tbogendoerfer@suse.de + +- enic: Validate length of nl attributes in enic_set_vf_port + (CVE-2024-38659 bsc#1226883). +- commit 82dab70 + +------------------------------------------------------------------- +Tue Jul 9 08:25:19 CEST 2024 - tiwai@suse.de + +- wifi: wilc1000: fix ies_len type in connect path (git-fixes). +- commit 857b40a + +------------------------------------------------------------------- +Mon Jul 8 21:08:05 CEST 2024 - tabraham@suse.com + +- net/dcb: check for detached device before executing callbacks + (bsc#1215587). +- commit c563440 + +------------------------------------------------------------------- +Mon Jul 8 19:32:11 CEST 2024 - mkoutny@suse.com + +- Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch + (git-fixes bsc#1218730 CVE-2023-51780). +- commit 93588a3 + +------------------------------------------------------------------- +Mon Jul 8 13:43:07 CEST 2024 - msuchanek@suse.de + +- powerpc/64s/radix/kfence: map __kfence_pool at page granularity + (bsc#1223570 ltc#205770). +- commit d4edfeb + +------------------------------------------------------------------- +Mon Jul 8 12:37:31 CEST 2024 - nstange@suse.de + +- crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public + key (bsc#1222768). +- commit 817f8be + +------------------------------------------------------------------- +Mon Jul 8 12:32:45 CEST 2024 - nstange@suse.de + +- crypto/ecdh: make ecdh_compute_value() to zeroize the public + key (bsc#1222768). +- commit 3f5391b + +------------------------------------------------------------------- +Mon Jul 8 11:20:23 CEST 2024 - jslaby@suse.cz + +- PCI: Do not wait for disconnected devices when resuming + (git-fixes). +- commit f7f9960 + +------------------------------------------------------------------- +Mon Jul 8 10:46:49 CEST 2024 - msuchanek@suse.de + +- powerpc/rtas: Prevent Spectre v1 gadget construction in + sys_rtas() (bsc#1227487). +- commit 42da489 + +------------------------------------------------------------------- +Mon Jul 8 10:42:18 CEST 2024 - ptesarik@suse.com + +- Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). +- commit 9157a3d + +------------------------------------------------------------------- +Mon Jul 8 08:55:04 CEST 2024 - tiwai@suse.de + +- clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs + (git-fixes). +- clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). +- clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg + (git-fixes). +- commit 1a2b239 + +------------------------------------------------------------------- +Mon Jul 8 07:53:37 CEST 2024 - neilb@suse.de + +- nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). +- NFS: add barriers when testing for NFS_FSDATA_BLOCKED + (git-fixes). +- SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). +- NFSv4.1 enforce rootpath check in fs_location query (git-fixes). +- SUNRPC: Fix loop termination condition in + gss_free_in_token_pages() (git-fixes). +- nfs: fix undefined behavior in nfs_block_bits() (git-fixes). +- pNFS/filelayout: fixup pNfs allocation modes (git-fixes). +- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL + (git-fixes). +- NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS + (git-fixes). +- sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). +- nfs: keep server info for remounts (git-fixes). +- NFSv4: Fixup smatch warning for ambiguous return (git-fixes). +- SUNRPC: Fix gss_free_in_token_pages() (git-fixes). +- knfsd: LOOKUP can return an illegal error value (git-fixes). +- nfs: Handle error of rpc_proc_register() in nfs_net_init() + (git-fixes). +- nfsd: hold a lighter-weight client reference over CB_RECALL_ANY + (git-fixes). +- NFSD: Fix checksum mismatches in the duplicate reply cache + (git-fixes). +- commit e019385 + +------------------------------------------------------------------- +Mon Jul 8 06:57:52 CEST 2024 - jlee@suse.com + +- Update + patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch + (git-fixes CVE-2024-36955 bsc#1225810). +- Update + patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch + (git-fixes CVE-2024-39473 bsc#1227433). +- Update + patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch + (git-fixes CVE-2024-36942 bsc#1225843). +- Update + patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch + (stable-fixes CVE-2024-36944 bsc#1225847). +- Update + patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch + (stable-fixes CVE-2024-36949 bsc#1225894). +- Update + patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch + (stable-fixes CVE-2024-36951 bsc#1225896). +- Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch + (stable-fixes CVE-2024-39479 bsc#1227443). +- Update + patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch + (git-fixes CVE-2024-39475 bsc#1227435). +- Update + patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch + (stable-fixes CVE-2024-36950 bsc#1225895). +- Update + patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch + (git-fixes CVE-2024-39481 bsc#1227446). +- Update + patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch + (git-fixes CVE-2024-36940 bsc#1225840). +- Update + patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch + (git-fixes CVE-2024-36959 bsc#1225839). +- Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes + CVE-2024-36947 bsc#1225856). +- Update + patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch + (git-fixes CVE-2024-36930 bsc#1225830). +- Update + patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch + (stable-fixes CVE-2024-36922 bsc#1225805). +- Update + patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch + (git-fixes CVE-2024-36941 bsc#1225835). +- commit ffdc766 + +------------------------------------------------------------------- +Mon Jul 8 06:57:18 CEST 2024 - jlee@suse.com + +- Update + patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch + (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). +- commit 7754b95 + +------------------------------------------------------------------- +Sat Jul 6 10:36:50 CEST 2024 - tiwai@suse.de + +- drm/fbdev-generic: Fix framebuffer on big endian devices + (git-fixes). +- drm/nouveau: fix null pointer dereference in + nouveau_connector_get_modes (git-fixes). +- usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). +- usb: gadget: printer: SS+ support (stable-fixes). +- drm/amdgpu: avoid using null object of framebuffer + (stable-fixes). +- drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if + LTTPR is present (stable-fixes). +- drm/amdgpu/atomfirmware: fix parsing of vram_info + (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_ld_modes (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_hd_modes (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for + EliteBook 645/665 G11 (stable-fixes). +- usb: typec: ucsi: Ack also failed Get Error commands + (git-fixes). +- iio: pressure: bmp280: Fix BMP580 temperature reading + (stable-fixes). +- usb: typec: ucsi: Never send a lone connector change ack + (stable-fixes). +- mtd: partitions: redboot: Added conversion of operands to a + larger type (stable-fixes). +- media: dvbdev: Initialize sbuf (stable-fixes). +- ALSA: emux: improve patch ioctl data validation (stable-fixes). +- drm/radeon/radeon_display: Decrease the size of allocated memory + (stable-fixes). +- drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers + that sleep (stable-fixes). +- wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() + (stable-fixes). +- crypto: ecdh - explicitly zeroize private_key (stable-fixes). +- soc: ti: wkup_m3_ipc: Send NULL dummy message instead of + pointer message (stable-fixes). +- usb: dwc3: core: Add DWC31 version 2.00a controller + (stable-fixes). +- iio: pressure: fix some word spelling errors (stable-fixes). +- commit 42cf83f + +------------------------------------------------------------------- +Sat Jul 6 10:31:22 CEST 2024 - tiwai@suse.de + +- Drop amd-pstate patch that caused a regression on 6.6.x stable +- commit d3672a6 + +------------------------------------------------------------------- +Sat Jul 6 08:37:20 CEST 2024 - nmorey@suse.com + +- RDMA/restrack: Fix potential invalid address access (git-fixes) +- commit 91e323d + +------------------------------------------------------------------- +Fri Jul 5 20:00:40 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix use-after-free in smb2_query_info_compound() + (bsc#1225489, CVE-2023-52751). +- Refresh + patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. +- commit fed05d1 + +------------------------------------------------------------------- +Fri Jul 5 19:45:06 CEST 2024 - ematsumiya@suse.de + +- smb: client: prevent new fids from being removed by laundromat + (git-fixes, bsc#1225172). +- commit b3d54ea + +------------------------------------------------------------------- +Fri Jul 5 19:43:38 CEST 2024 - ematsumiya@suse.de + +- smb: client: make laundromat a delayed worker (git-fixes, + bsc#1225172). +- commit 97932f6 + +------------------------------------------------------------------- +Fri Jul 5 19:36:55 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling length of time directory entries are + cached with dir leases (git-fixes, bsc#1225172). +- commit c39c365 + +------------------------------------------------------------------- +Fri Jul 5 19:35:19 CEST 2024 - ematsumiya@suse.de + +- smb: client: do not start laundromat thread on nohandlecache + (git-fixes, bsc#1225172). +- commit b320db3 + +------------------------------------------------------------------- +Fri Jul 5 19:32:22 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling maximum number of cached directories + (git-fixes, bsc#1225172). +- commit e5e6d01 + +------------------------------------------------------------------- +Fri Jul 5 19:29:43 CEST 2024 - ematsumiya@suse.de + +- smb3: do not start laundromat thread when dir leases disabled + (git-fixes, bsc#1225172). +- commit b758cab + +------------------------------------------------------------------- +Fri Jul 5 19:29:09 CEST 2024 - ematsumiya@suse.de + +- cifs: Add a laundromat thread for cached directories (git-fixes, + bsc#1225172). +- commit b1876e3 + +------------------------------------------------------------------- +Fri Jul 5 18:16:19 CEST 2024 - andrea.porta@suse.com + +- bcache: fix variable length array abuse in btree_iter + (CVE-2024-39482 bsc#1227447). +- commit 3d0cfa1 + +------------------------------------------------------------------- +Fri Jul 5 16:26:17 CEST 2024 - andrea.porta@suse.com + +- mm/vmalloc: fix vmalloc which may return null if called with + __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). +- commit 13add8a + +------------------------------------------------------------------- +Fri Jul 5 09:39:26 CEST 2024 - tiwai@suse.de + +- selftests: make order checking verbose in msg_zerocopy selftest + (git-fixes). +- selftests: fix OOM in msg_zerocopy selftest (git-fixes). +- can: kvaser_usb: Explicitly initialize family in leafimx + driver_info struct (git-fixes). +- bluetooth/hci: disallow setting handle bigger than + HCI_CONN_HANDLE_MAX (git-fixes). +- Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). +- Bluetooth: Ignore too large handle values in BIG (git-fixes). +- Bluetooth: qca: Fix BT enable failure again for QCA6390 after + warm reboot (git-fixes). +- Bluetooth: hci_event: Fix setting of unicast qos interval + (git-fixes). +- Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). +- mac802154: fix time calculation in + ieee802154_configure_durations() (git-fixes). +- net: phy: phy_device: Fix PHY LED blinking code comment + (git-fixes). +- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values + (git-fixes). +- platform/x86: toshiba_acpi: Fix quickstart quirk handling + (git-fixes). +- commit 3db85da + +------------------------------------------------------------------- +Thu Jul 4 21:41:02 CEST 2024 - ddiss@suse.de + +- jfs: xattr: fix buffer overflow for invalid xattr + (bsc#1227383). +- commit ae2a0d9 + +------------------------------------------------------------------- +Thu Jul 4 18:58:54 CEST 2024 - vkarasulli@suse.de + +- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). +- commit 2fb4aa0 + +------------------------------------------------------------------- +Thu Jul 4 17:41:12 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end +- commit 0ce2686 + +------------------------------------------------------------------- +Thu Jul 4 15:25:28 CEST 2024 - ptesarik@suse.com + +- Update + patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch + (jsc#PED-8688 bsc#1226202). +- commit 584efba + +------------------------------------------------------------------- +Thu Jul 4 14:30:12 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-gadget-printer-fix-races-against-disable.patch + (CVE-2024-25741 bsc#1219832). +- commit 4a6f084 + +------------------------------------------------------------------- +Thu Jul 4 12:52:00 CEST 2024 - mkubecek@suse.cz + +- llc: make llc_ui_sendmsg() more robust against bonding changes + (CVE-2024-26636 bsc#1221659). +- commit 1bb1c76 + +------------------------------------------------------------------- +Thu Jul 4 12:36:01 CEST 2024 - mkubecek@suse.cz + +- llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 + bsc#1221656). +- commit 6a42a8d + +------------------------------------------------------------------- +Thu Jul 4 10:26:37 CEST 2024 - tiwai@suse.de + +- PCI: vmd: Create domain symlink before pci_bus_add_devices() + (bsc#1227363). +- commit 3666715 + +------------------------------------------------------------------- +Thu Jul 4 08:35:09 CEST 2024 - colyli@suse.de + +- md: fix resync softlockup when bitmap size is less than array + size (CVE-2024-38598, bsc#1226757). +- commit 43087c7 + +------------------------------------------------------------------- +Wed Jul 3 15:26:04 CEST 2024 - tbogendoerfer@suse.de + +- ice: fix LAG and VF lock dependency in ice_reset_vf() + (CVE-2024-36003 bsc#1224544). +- commit 0af15ab + +------------------------------------------------------------------- +Wed Jul 3 14:52:27 CEST 2024 - hare@suse.de + +- Refresh + patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. +- commit a27eef2 + +------------------------------------------------------------------- +Wed Jul 3 14:51:53 CEST 2024 - hare@suse.de + +- block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 + CVE-2024-38604). +- commit 9e332c1 + +------------------------------------------------------------------- +Wed Jul 3 14:41:56 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands +- commit d95545e + +------------------------------------------------------------------- +Wed Jul 3 14:19:36 CEST 2024 - denis.kirjanov@suse.com + +- kabi/severities: ignore amd pds internal symbols +- commit 3a9ca76 + +------------------------------------------------------------------- +Wed Jul 3 13:24:24 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() + (CVE-2024-26641 bsc#1221654). +- commit 5bd1138 + +------------------------------------------------------------------- +Wed Jul 3 13:19:57 CEST 2024 - lhenriques@suse.de + +- hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 + CVE-2024-26863). +- commit 21d04a8 + +------------------------------------------------------------------- +Wed Jul 3 13:06:10 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: fix NEXTHDR_FRAGMENT handling in + ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). +- commit 78e628d + +------------------------------------------------------------------- +Wed Jul 3 12:01:00 CEST 2024 - denis.kirjanov@suse.com + +- pds_core: Prevent race issues involving the adminq (bsc#1221057 + CVE-2024-26623). +- commit 94351ab + +------------------------------------------------------------------- +Wed Jul 3 11:45:54 CEST 2024 - vkarasulli@suse.de + +- iommufd: Fix protection fault in iommufd_test_syz_conv_iova + (bsc#1222779 CVE-2024-26785). +- commit 5644693 + +------------------------------------------------------------------- +Wed Jul 3 11:35:11 CEST 2024 - lhenriques@suse.de + +- devlink: fix possible use-after-free and memory leaks in + devlink_init() (bsc#1222438 CVE-2024-26734). +- commit d3a3753 + +------------------------------------------------------------------- +Wed Jul 3 07:50:54 CEST 2024 - colyli@suse.de + +- dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, + CVE-2024-35805). +- commit ba12566 + +------------------------------------------------------------------- +Tue Jul 2 22:30:13 CEST 2024 - krisman@suse.de + +- io_uring/rsrc: fix incorrect assignment of iter->nr_segs in + io_import_fixed (git-fixes). +- io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). +- io_uring/io-wq: avoid garbage value of 'match' in + io_wq_enqueue() (git-fixes). +- commit 7d3e252 + +------------------------------------------------------------------- +Tue Jul 2 21:25:38 CEST 2024 - krisman@suse.de + +- io_uring: check for non-NULL file pointer in io_file_can_poll() + (bsc#1226990 CVE-2024-39371). +- io_uring/io-wq: Use set_bit() and test_bit() at worker->flags + (git-fixes). +- io_uring/sqpoll: work around a potential audit memory leak + (git-fixes). +- commit 24603fc + +------------------------------------------------------------------- +Tue Jul 2 21:03:55 CEST 2024 - krisman@suse.de + +- io_uring: Fix io_cqring_wait() not restoring sigmask on + get_timespec64() failure (git-fixes). +- commit e640a65 + +------------------------------------------------------------------- +Tue Jul 2 15:48:28 CEST 2024 - rhopkins@suse.de + +- hsr: Prevent use after free in prp_create_tagged_frame() + (CVE-2023-52846 bsc#1225098). +- commit cf63988 + +------------------------------------------------------------------- +Tue Jul 2 14:29:55 CEST 2024 - vbabka@suse.cz + +- drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() + (CVE-2024-38610 bsc#1226758). +- commit 7069ac2 + +------------------------------------------------------------------- +Tue Jul 2 14:27:37 CEST 2024 - vbabka@suse.cz + +- virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). +- commit c2ea51b + +------------------------------------------------------------------- +Tue Jul 2 12:30:42 CEST 2024 - fdmanana@suse.com + +- btrfs: fix crash on racing fsync and size-extending write into + prealloc (bsc#1227101 CVE-2024-37354). +- commit 1d355af + +------------------------------------------------------------------- +Tue Jul 2 09:43:57 CEST 2024 - tbogendoerfer@suse.de + +- kernel-doc: fix struct_group_tagged() parsing (git-fixes). +- commit e3a2a2e + +------------------------------------------------------------------- +Tue Jul 2 08:36:54 CEST 2024 - tiwai@suse.de + +- mtd: rawnand: rockchip: ensure NVDDR timings are rejected + (git-fixes). +- mtd: rawnand: Bypass a couple of sanity checks during NAND + identification (git-fixes). +- mtd: rawnand: Fix the nand_read_data_op() early check + (git-fixes). +- mtd: rawnand: Ensure ECC configuration is propagated to upper + layers (git-fixes). +- commit e545951 + +------------------------------------------------------------------- +Tue Jul 2 08:34:42 CEST 2024 - tiwai@suse.de + +- Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) +- commit e8ea587 + +------------------------------------------------------------------- +Tue Jul 2 06:44:11 CEST 2024 - heming.zhao@suse.com + +- gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 + CVE-2024-38570). +- gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 + CVE-2024-38570). +- commit f3adbca + +------------------------------------------------------------------- +Mon Jul 1 15:38:30 CEST 2024 - jlee@suse.com + +- X.509: Fix the parser of extended key usage for length + (bsc#1218820). +- commit a9df6a7 + +------------------------------------------------------------------- +Mon Jul 1 15:10:24 CEST 2024 - mkubecek@suse.cz + +- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() + (CVE-2024-36904 bsc#1225732). +- commit d578dcc + +------------------------------------------------------------------- +Mon Jul 1 14:20:50 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 + bsc#1226630). +- Update + patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch + (git-fixes CVE-2024-39463 bsc#1227090). +- Update + patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch + (stable-fixes CVE-2024-38600 bsc#1226864). +- Update + patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch + (git-fixes CVE-2024-38605 bsc#1226740). +- Update + patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch + (git-fixes CVE-2023-52806 bsc#1225554). +- Update + patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch + (git-fixes CVE-2024-38388 bsc#1226890). +- Update + patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch + (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). +- Update + patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch + (git-fixes CVE-2024-38550 bsc#1226633). +- Update + patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch + (git-fixes CVE-2024-38551 bsc#1226761). +- Update + patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch + (git-fixes CVE-2023-52833 bsc#1225595). +- Update + patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch + (git-fixes CVE-2024-26889). +- Update + patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch + (git-fixes CVE-2023-52866 bsc#1225120). +- Update + patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch + (jsc#PED-6864 CVE-2023-52851 bsc#1225587). +- Update + patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch + (git-fixes CVE-2023-52884 bsc#1226764). +- Update + patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch + (git-fixes CVE-2023-52840 bsc#1224928). +- Update + patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch + (git-fixes CVE-2024-36975 bsc#1226520). +- Update + patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch + (git-fixes CVE-2024-36967 bsc#1226131). +- Update + patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch + (git-fixes CVE-2024-38539 bsc#1226608). +- Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch + (git-fixes CVE-2024-38545 bsc#1226595). +- Update + patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch + (git-fixes CVE-2024-38591 bsc#1226738). +- Update + patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch + (git-fixes CVE-2024-38590 bsc#1226839). +- Update + patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch + (git-fixes CVE-2024-38544 bsc#1226597). +- Update + patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch + (git-fixes CVE-2023-52803 bsc#1225008). +- Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). +- Update + patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). +- Update + patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). +- Update + patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). +- Update + patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch + (git-fixes CVE-2023-52750 bsc#1225485). +- Update + patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch + (git-fixes CVE-2023-52834 bsc#1225599). +- Update + patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch + (git-fixes CVE-2024-38554 bsc#1226742). +- Update + patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch + (git-fixes CVE-2024-38602 bsc#1226613). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch + (bsc#1225605 CVE-2024-38384 bsc#1226938). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch + (bsc#1225605 CVE-2024-38663 bsc#1226939). +- Update + patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch + (git-fixes CVE-2024-38540 bsc#1226582). +- Update + patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch + (git-fixes CVE-2023-52784 bsc#1224946). +- Update + patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch + (git-fixes CVE-2023-52878 bsc#1225000). +- Update + patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52875 bsc#1225096). +- Update + patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52870 bsc#1224937). +- Update + patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52873 bsc#1225589). +- Update + patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52865 bsc#1225086). +- Update + patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52858 bsc#1225566). +- Update + patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch + (git-fixes CVE-2023-52876 bsc#1225036). +- Update + patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38573 bsc#1226739). +- Update patches.suse/cpufreq-exit-callback-is-optional.patch + (git-fixes CVE-2024-38615 bsc#1226592). +- Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch + (git-fixes CVE-2024-38579 bsc#1226637). +- Update + patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch + (git-fixes CVE-2023-52813 bsc#1225527). +- Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes + CVE-2023-52849 bsc#1224949). +- Update + patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch + (git-fixes CVE-2023-52792 bsc#1225477). +- Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch + (git-fixes CVE-2024-38391 bsc#1226894). +- Update + patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch + (git-fixes CVE-2024-38780 bsc#1226886). +- Update + patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch + (git-fixes CVE-2024-34777 bsc#1226796). +- Update + patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch + (git-fixes CVE-2024-39277 bsc#1226909). +- Update + patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch + (git-fixes CVE-2024-38629 bsc#1226905). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 + bsc#1225532). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 + bsc#1225530). +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 + bsc#1225564). +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 + bsc#1225478). +- Update + patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch + (stable-fixes CVE-2024-36969 bsc#1226155). +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 + bsc#1225015). +- Update + patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch + (git-fixes CVE-2024-38552 bsc#1226767). +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 + bsc#1225041). +- Update + patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch + (git-fixes CVE-2024-26767). +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 + bsc#1225569). +- Update + patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch + (git-fixes CVE-2024-39291 bsc#1226934). +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 + bsc#1225565). +- Update + patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch + (stable-fixes CVE-2024-39471 bsc#1227096). +- Update + patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch + (stable-fixes CVE-2024-38581 bsc#1226657). +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 + bsc#1225568). +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 + bsc#1225076). +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 + bsc#1225529). +- Update + patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch + (git-fixes CVE-2024-38548). +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 + bsc#1224941). +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 + bsc#1224932). +- Update + patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch + (git-fixes CVE-2024-38549 bsc#1226735). +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 + bsc#1225581). +- Update + patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch + (git-fixes CVE-2024-38592 bsc#1226844). +- Update + patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch + (git-fixes CVE-2024-38390 bsc#1226891). +- Update + patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch + (git-fixes CVE-2024-38622 bsc#1226856). +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 + bsc#1225022). +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 + bsc#1225077). +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 + bsc#1225009). +- Update + patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38546 bsc#1226593). +- Update + patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch + (git-fixes CVE-2024-36960 bsc#1225872). +- Update + patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch + (git-fixes CVE-2024-38664 bsc#1226941). +- Update + patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch + (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). +- Update + patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch + (git-fixes CVE-2024-38578 bsc#1226634). +- Update + patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch + (git-fixes CVE-2024-33619 bsc#1226768). +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 + bsc#1225031). +- Update + patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch + (git-fixes CVE-2024-36964 bsc#1225866). +- Update + patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch + (git-fixes CVE-2023-52810 bsc#1225557). +- Update + patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch + (git-fixes CVE-2023-52804 bsc#1225550). +- Update + patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch + (git-fixes CVE-2024-38588 bsc#1226837). +- Update + patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch + (git-fixes CVE-2024-38385 bsc#1227085). +- Update patches.suse/gfs2-ignore-negated-quota-changes.patch + (git-fixes CVE-2023-52759 bsc#1225560). +- Update + patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch + (git-fixes CVE-2023-52853 bsc#1224988). +- Update + patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch + (git-fixes CVE-2023-52863 bsc#1225586). +- Update + patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch + (git-fixes CVE-2024-39362 bsc#1226995). +- Update + patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch + (git-fixes CVE-2023-52791 bsc#1225108). +- Update + patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch + (git-fixes CVE-2023-52763 bsc#1225570). +- Update + patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch + (git-fixes CVE-2023-52766). +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 + bsc#1225106). +- Update + patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch + (git-fixes CVE-2024-36010 bsc#1225594). +- Update + patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch + (git-fixes CVE-2024-35957 bsc#1224673). +- Update + patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt + (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). +- Update + patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch + (git-fixes CVE-2023-52796 bsc#1224930). +- Update + patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch + (git-fixes CVE-2024-38599 bsc#1226848). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch + (git-fixes CVE-2023-52799 bsc#1225472). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch + (git-fixes CVE-2023-52805 bsc#1225553). +- Update + patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch + (git-fixes CVE-2024-38617 bsc#1226859). +- Update + patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch + (git-fixes CVE-2021-47432 bsc#1225391). +- Update + patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch + (git-fixes CVE-2024-38543 bsc#1226594). +- Update + patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch + (bsc#1219953 CVE-2023-52836 bsc#1225609). +- Update + patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch + (bsc#1219596 CVE-2024-26758). +- Update + patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch + (git-fixes CVE-2024-38547 bsc#1226632). +- Update + patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch + (git-fixes CVE-2023-52847 bsc#1225588). +- Update + patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch + (git-fixes CVE-2023-52764 bsc#1225571). +- Update + patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch + (git-fixes CVE-2023-52850 bsc#1225014). +- Update + patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch + (git-fixes CVE-2024-38611 bsc#1226760). +- Update + patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch + (git-fixes CVE-2023-52754 bsc#1225490). +- Update + patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch + (stable-fixes CVE-2022-48772 bsc#1226976). +- Update + patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch + (git-fixes CVE-2024-38621 bsc#1226895). +- Update + patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch + (git-fixes CVE-2023-52841 bsc#1225592). +- Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52844 bsc#1225590). +- Update + patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch + (git-fixes CVE-2023-52765 bsc#1225029). +- Update + patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch + (git-fixes CVE-2024-36973 bsc#1226457). +- Update + patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch + (git-fixes CVE-2023-52807 bsc#1225097). +- Update + patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch + (git-fixes CVE-2024-36962 bsc#1225827). +- Update + patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch + (git-fixes CVE-2024-38595 bsc#1226741). +- Update + patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch + (jsc#PED-3311 CVE-2023-52782 bsc#1225103). +- Update + patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch + (git-fixes CVE-2023-52780 bsc#1224933). +- Update + patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch + (git-fixes CVE-2023-52783 bsc#1225104). +- Update + patches.suse/netfilter-complete-validation-of-user-input.patch + (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 + bsc#1224583). +- Update + patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch + (git-fixes CVE-2024-38381 bsc#1226878). +- Update + patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch + (git-fixes CVE-2024-39469 bsc#1226992). +- Update + patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch + (git-fixes CVE-2024-38582 bsc#1226658). +- Update + patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch + (git-fixes CVE-2024-38583 bsc#1226777). +- Update + patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch + (git-fixes CVE-2024-38541 bsc#1226587). +- Update + patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch + (git-fixes CVE-2023-52854 bsc#1225584). +- Update + patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch + (git-fixes CVE-2023-52835 bsc#1225602). +- Update + patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch + (git-fixes CVE-2023-52864 bsc#1225132). +- Update + patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch + (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). +- Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52869 bsc#1225050). +- Update + patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch + (git-fixes CVE-2024-36965 bsc#1226149). +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (git-fixes CVE-2024-38601 bsc#1226876). +- Update + patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch + (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). +- Update + patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch + (git-fixes CVE-2023-52808 bsc#1225555). +- Update + patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch + (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). +- Update + patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch + (git-fixes CVE-2023-52809 bsc#1225556). +- Update + patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch + (bsc#1221777 CVE-2024-36952 bsc#1225898). +- Update + patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch + (bsc#1221777 CVE-2024-36924 bsc#1225820). +- Update + patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch + (git-fixes CVE-2024-38634 bsc#1226868). +- Update + patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch + (git-fixes CVE-2024-38633 bsc#1226867). +- Update + patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch + (git-fixes CVE-2023-52871 bsc#1225534). +- Update + patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch + (stable-fixes CVE-2024-38635 bsc#1226863). +- Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch + (git-fixes CVE-2024-38587 bsc#1226780). +- Update patches.suse/spi-Fix-null-dereference-on-suspend.patch + (git-fixes CVE-2023-52749 bsc#1225476). +- Update + patches.suse/thermal-core-prevent-potential-string-overflow.patch + (git-fixes CVE-2023-52868 bsc#1225044). +- Update + patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch + (git-fixes CVE-2024-39466 bsc#1227089). +- Update + patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch + (git-fixes CVE-2024-38571 bsc#1226737). +- Update + patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch + (git-fixes CVE-2023-52794 bsc#1225028). +- Update + patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch + (jsc#PED-6831 CVE-2023-52767 bsc#1224998). +- Update + patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch + (git-fixes CVE-2024-36477 bsc#1226840). +- Update + patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch + (git-fixes CVE-2023-52879 bsc#1225101). +- Update + patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch + (git-fixes CVE-2024-26920). +- Update + patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch + (git-fixes CVE-2023-52872 bsc#1225591). +- Update + patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch + (bsc#1222619 CVE-2023-52880). +- Update + patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch + (git-fixes CVE-2023-52789 bsc#1225180). +- Update + patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch + (git-fixes CVE-2023-52781 bsc#1225092). +- Update + patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch + (git-fixes CVE-2024-36977 bsc#1226513). +- Update + patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch + (git-fixes CVE-2024-38628 bsc#1226911). +- Update + patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch + (git-fixes CVE-2024-38619 bsc#1226861). +- Update + patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch + (git-fixes CVE-2023-52877 bsc#1224944). +- Update + patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch + (jsc#PED-3311 CVE-2023-52795 bsc#1225085). +- Update + patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch + (git-fixes CVE-2023-52762 bsc#1225573). +- Update + patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch + (jsc#PED-5505 CVE-2023-52842 bsc#1225025). +- Update + patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch + (git-fixes CVE-2024-38630 bsc#1226908). +- Update + patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch + (git-fixes CVE-2024-38565 bsc#1226747). +- Update + patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch + (git-fixes CVE-2023-52798 bsc#1224947). +- Update + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch + (git-fixes CVE-2023-52777 bsc#1224992). +- Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch + (git-fixes CVE-2023-52800). +- Update + patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch + (git-fixes CVE-2023-52776 bsc#1225090). +- Update + patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch + (git-fixes CVE-2023-52769 bsc#1225001). +- Update + patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch + (git-fixes CVE-2024-38572 bsc#1226776). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch + (git-fixes CVE-2023-52827 bsc#1225078). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch + (git-fixes CVE-2023-52829 bsc#1225081). +- Update + patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch + (git-fixes CVE-2024-38575 bsc#1226612). +- Update + patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch + (git-fixes CVE-2024-38567 bsc#1226769). +- Update + patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch + (git-fixes CVE-2024-38616 bsc#1226852). +- Update + patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch + (git-fixes CVE-2023-52832 bsc#1225577). +- Update + patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch + (git-fixes CVE-2024-38562 bsc#1226788). +- Update + patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch + (git-fixes CVE-2023-52768 bsc#1225004). +- Update + patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch + (jsc#PED-5824 CVE-2023-52874 bsc#1225049). +- commit 33efdc4 + +------------------------------------------------------------------- +Mon Jul 1 13:39:23 CEST 2024 - mkubecek@suse.cz + +- tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 + bsc#1225611). +- commit 16404a6 + +------------------------------------------------------------------- +Mon Jul 1 10:09:35 CEST 2024 - ptesarik@suse.com + +- net: ena: Fix redundant device NUMA node override + (jsc#PED-8688). +- commit 6ad6684 + +------------------------------------------------------------------- +Mon Jul 1 09:21:45 CEST 2024 - tiwai@suse.de + +- ata: ahci: Clean up sysfs file on error (git-fixes). +- ata: libata-core: Fix double free on error (git-fixes). +- ata,scsi: libata-core: Do not leak memory for ata_port struct + members (git-fixes). +- ata: libata-core: Fix null pointer dereference on error + (git-fixes). +- kbuild: Fix build target deb-pkg: ln: failed to create hard link + (git-fixes). +- kbuild: doc: Update default INSTALL_MOD_DIR from extra to + updates (git-fixes). +- kbuild: Install dtb files as 0644 in Makefile.dtbinst + (git-fixes). +- counter: ti-eqep: enable clock at probe (git-fixes). +- iio: chemical: bme680: Fix sensor data read operation + (git-fixes). +- iio: chemical: bme680: Fix overflows in compensate() functions + (git-fixes). +- iio: chemical: bme680: Fix calibration data variable + (git-fixes). +- iio: chemical: bme680: Fix pressure value output (git-fixes). +- iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF + (git-fixes). +- iio: adc: ad7266: Fix variable checking bug (git-fixes). +- iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask + (git-fixes). +- serial: bcm63xx-uart: fix tx after conversion to + uart_port_tx_limited() (git-fixes). +- serial: core: introduce uart_port_tx_limited_flags() + (git-fixes). +- Revert "serial: core: only stop transmit when HW fifo is empty" + (git-fixes). +- tty: mcf: MCF54418 has 10 UARTS (git-fixes). +- usb: gadget: aspeed_udc: fix device address configuration + (git-fixes). +- usb: dwc3: core: remove lock of otg mode during gadget + suspend/resume to avoid deadlock (git-fixes). +- usb: typec: ucsi: glink: fix child node release in probe + function (git-fixes). +- usb: musb: da8xx: fix a resource leak in probe() (git-fixes). +- usb: atm: cxacru: fix endpoint checking in cxacru_bind() + (git-fixes). +- usb: gadget: printer: fix races against disable (git-fixes). +- PCI/MSI: Fix UAF in msi_capability_init (git-fixes). +- commit a2ea5a9 + +------------------------------------------------------------------- +Sun Jun 30 10:36:05 CEST 2024 - tiwai@suse.de + +- crypto: deflate - Add aliases to deflate (bsc#1227190). +- commit 27ffd92 + +------------------------------------------------------------------- +Sun Jun 30 10:33:53 CEST 2024 - tiwai@suse.de + +- crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). +- commit cd600aa + +------------------------------------------------------------------- +Sun Jun 30 10:25:03 CEST 2024 - tiwai@suse.de + +- i2c: testunit: discard write requests while old command is + running (git-fixes). +- i2c: testunit: don't erase registers after STOP (git-fixes). +- mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() + (git-fixes). +- mmc: sdhci: Do not invert write-protect twice (git-fixes). +- mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard + (git-fixes). +- mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 448487d + +------------------------------------------------------------------- +Sat Jun 29 09:42:02 CEST 2024 - tiwai@suse.de + +- gpiolib: cdev: Disallow reconfiguration without direction + (uAPI v1) (git-fixes). +- gpio: davinci: Validate the obtained number of IRQs (git-fixes). +- commit 919ebd1 + +------------------------------------------------------------------- +Fri Jun 28 16:34:13 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices + (bsc#1227149). +- wifi: iwlwifi: clear link_id in time_event (bsc#1227149). +- wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). +- wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). +- wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig + (bsc#1227149). +- wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: iwlwifi: mvm: use the new command to clear the internal + buffer (bsc#1227149). +- commit acd03db + +------------------------------------------------------------------- +Fri Jun 28 16:33:21 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 70a9591 + +------------------------------------------------------------------- +Fri Jun 28 16:32:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: disallow puncturing in US/Canada + (bsc#1227149). +- wifi: iwlwifi: Add rf_mapping of new wifi7 devices + (bsc#1227149). +- wifi: iwlwifi: cleanup BT Shared Single Antenna code + (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn if valid link pair was not found + (bsc#1227149). +- wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock + (bsc#1227149). +- wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). +- wifi: iwlwifi: mvm: Allow DFS concurrent operation + (bsc#1227149). +- wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer + firmware (bsc#1227149). +- wifi: iwlwifi: remove async command callback (bsc#1227149). +- commit 0205124 + +------------------------------------------------------------------- +Fri Jun 28 16:31:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: file: don't use [0] for variable arrays + (bsc#1227149). +- wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). +- wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). +- wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). +- wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data + (bsc#1227149). +- wifi: iwlwifi: refactor RX tracing (bsc#1227149). +- wifi: iwlwifi: mvm: Correctly report TSF data in scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: Use the link ID provided in scan request + (bsc#1227149). +- wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad + (bsc#1227149). +- wifi: iwlwifi: fix system commands group ordering (bsc#1227149). +- commit 6cae420 + +------------------------------------------------------------------- +Fri Jun 28 16:30:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: drop NULL pointer check in + iwl_mvm_tzone_set_trip_temp() (bsc#1227149). +- wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: read DSM func 2 for specific RF types + (bsc#1227149). +- wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). +- wifi: iwlwifi: mvm: cycle FW link on chanctx removal + (bsc#1227149). +- wifi: iwlwifi: trace full frames with TX status request + (bsc#1227149). +- wifi: iwlwifi: fw: Add support for UATS table in UHB + (bsc#1227149). +- wifi: iwlwifi: mvm: add a print when sending RLC command + (bsc#1227149). +- wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). +- wifi: iwlwifi: mvm: implement new firmware API for statistics + (bsc#1227149). +- commit ed6b54f + +------------------------------------------------------------------- +Fri Jun 28 16:29:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. +- commit 9866ec0 + +------------------------------------------------------------------- +Fri Jun 28 16:27:33 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). +- wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). +- wifi: iwlwifi: mvm: Return success if link could not be removed + (bsc#1227149). +- wifi: iwlwifi: add support for SNPS DPHYIP region type + (bsc#1227149). +- wifi: iwlwifi: mvm: remove set_tim callback for MLD ops + (bsc#1227149). +- wifi: iwlwifi: api: fix center_freq label in PHY diagram + (bsc#1227149). +- wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd + (bsc#1227149). +- wifi: iwlwifi: make time_events MLO aware (bsc#1227149). +- commit 1ea0f35 + +------------------------------------------------------------------- +Fri Jun 28 16:23:52 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS + (bsc#1227149). +- wifi: iwlwifi: mvm: extend alive timeout to 2 seconds + (bsc#1227149). +- wifi: iwlwifi: mvm: fix the PHY context resolution for p2p + device (bsc#1227149). +- wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add + (bsc#1227149). +- wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). +- wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code + (bsc#1227149). +- wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). +- wifi: iwlwifi: send EDT table to FW (bsc#1227149). +- wifi: iwlmvm: fw: Add new OEM vendor to tas approved list + (bsc#1227149). +- wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). +- commit 50ebcaa + +------------------------------------------------------------------- +Fri Jun 28 16:22:41 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: advertise support for SCS traffic + description (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. +- commit 7208326 + +------------------------------------------------------------------- +Fri Jun 28 16:21:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). +- wifi: iwlwifi: fw: increase fw_version string size + (bsc#1227149). +- wifi: iwlwifi: check for kmemdup() return value in + iwl_parse_tlv_firmware() (bsc#1227149). +- wifi: iwlwifi: fix the rf step and flavor bits range + (bsc#1227149). +- wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). +- wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs + handler (bsc#1227149). +- wifi: iwlwifi: abort scan when rfkill on but device enabled + (bsc#1227149). +- wifi: iwlwifi: mvm: Add basic link selection logic + (bsc#1227149). +- wifi: iwlwifi: mei: return error from register when not built + (bsc#1227149). +- commit fddf9eb + +------------------------------------------------------------------- +Fri Jun 28 16:20:48 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). +- wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). +- wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). +- wifi: iwlwifi: add support for new ini region types + (bsc#1227149). +- wifi: iwlwifi: Extract common prph mac/phy regions data dump + logic (bsc#1227149). +- wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). +- wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). +- wifi: iwlwifi: skip opmode start retries on dead transport + (bsc#1227149). +- commit 36551d1 + +------------------------------------------------------------------- +Fri Jun 28 16:19:43 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add support for new wowlan_info_notif + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. +- commit 0b379ae + +------------------------------------------------------------------- +Fri Jun 28 16:19:04 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error + (bsc#1227149). +- wifi: iwlwifi: add mapping of a periphery register crf for WH RF + (bsc#1227149). +- wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors + (bsc#1227149). +- wifi: iwlwifi: mvm: support injection antenna control + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). +- wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). +- wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). +- wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind + (bsc#1227149). +- commit 0882d6d + +------------------------------------------------------------------- +Fri Jun 28 16:18:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement enable/disable for China 2022 + regulatory (bsc#1227149). +- wifi: iwlwifi: mvm: handle link-STA allocation in restart + (bsc#1227149). +- wifi: iwlwifi: mvm: iterate active links for STA queues + (bsc#1227149). +- wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). +- wifi: iwlwifi: mvm: add a debug print when we get a BAR + (bsc#1227149). +- wifi: iwlwifi: mvm: move listen interval to constants + (bsc#1227149). +- wifi: iwlwifi: no power save during transition to D3 + (bsc#1227149). +- wifi: iwlwifi: update context info structure definitions + (bsc#1227149). +- wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). +- wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel + (bsc#1227149). +- commit 5c7efaf + +------------------------------------------------------------------- +Fri Jun 28 16:17:30 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: make "pldr_sync" mode effective + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). +- wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). +- wifi: iwlwifi: remove dead-code (bsc#1227149). +- wifi: iwlwifi: pcie: enable TOP fatal error interrupt + (bsc#1227149). +- wifi: iwlwifi: pcie: give up mem read if HW is dead + (bsc#1227149). +- wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). +- wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). +- wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). +- wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). +- commit 8aa4ff8 + +------------------------------------------------------------------- +Fri Jun 28 16:17:06 CEST 2024 - jgross@suse.com + +- virtio: delete vq in vp_find_vqs_msix() when request_irq() + fails (CVE-2024-37353 bsc#1226875). +- commit 4591439 + +------------------------------------------------------------------- +Fri Jun 28 16:16:25 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. +- commit 68376c9 + +------------------------------------------------------------------- +Fri Jun 28 16:15:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. +- commit f106797 + +------------------------------------------------------------------- +Fri Jun 28 16:14:51 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: reconstruct the API/CAPA enum number + (bsc#1227149). +- wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative + (bsc#1227149). +- wifi: iwlwifi: mvm: increase session protection after CSA + (bsc#1227149). +- wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). +- wifi: iwlmei: don't send nic info with invalid mac address + (bsc#1227149). +- commit 85cbe83 + +------------------------------------------------------------------- +Fri Jun 28 16:13:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support flush on AP interfaces + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. +- commit 908ff7c + +------------------------------------------------------------------- +Fri Jun 28 16:12:26 CEST 2024 - tiwai@suse.de + +- wifi: iwlmei: send driver down SAP message only if wiamt is + enabled (bsc#1227149). +- wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is + disabled (bsc#1227149). +- wifi: iwlmei: don't send SAP messages if AMT is disabled + (bsc#1227149). +- wifi: iwlwifi: remove memory check for LMAC error address + (bsc#1227149). +- wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs + (bsc#1227149). +- wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). +- wifi: iwlwifi: pcie: point invalid TFDs to invalid data + (bsc#1227149). +- wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up + (bsc#1227149). +- wifi: iwlwifi: pcie: move gen1 TB handling to header + (bsc#1227149). +- commit 92ab309 + +------------------------------------------------------------------- +Fri Jun 28 16:11:39 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove 'def_rx_queue' struct member + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). +- wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). +- wifi: iwlwifi: api: fix a small upper/lower-case typo + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled + (bsc#1227149). +- commit aa9a391 + +------------------------------------------------------------------- +Fri Jun 28 16:10:30 CEST 2024 - tiwai@suse.de + +- Add alt-commit to iwlwifi patches +- commit 865aa7a + +------------------------------------------------------------------- +Fri Jun 28 15:58:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix unsolicited broadcast probe config + (bsc#1227149). +- wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). +- wifi: mac80211: fix driver debugfs for vif type change + (bsc#1227149). +- wifi: mac80211: improve CSA/ECSA connection refusal + (bsc#1227149). +- wifi: cfg80211: detect stuck ECSA element in probe resp + (bsc#1227149). +- wifi: mac80211: add/remove driver debugfs entries as appropriate + (bsc#1227149). +- wifi: mac80211: do not re-add debugfs entries during resume + (bsc#1227149). +- commit 769161a + +------------------------------------------------------------------- +Fri Jun 28 15:57:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove redundant ML element check (bsc#1227149). +- wifi: cfg80211: Update the default DSCP-to-UP mapping + (bsc#1227149). +- wifi: mac80211: fix spelling typo in comment (bsc#1227149). +- wifi: mac80211: add a driver callback to check active_links + (bsc#1227149). +- wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). +- wifi: cfg80211: avoid double free if updating BSS fails + (bsc#1227149). +- commit e8bab13 + +------------------------------------------------------------------- +Fri Jun 28 15:55:53 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). +- commit 6021aa4 + +------------------------------------------------------------------- +Fri Jun 28 15:55:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error + (bsc#1227149). +- wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). +- wifi: mac80211: rework RX timestamp flags (bsc#1227149). +- wifi: mac80211: Schedule regulatory channels check on bandwith + change (bsc#1227149). +- wifi: cfg80211: Schedule regulatory check on BSS STA channel + change (bsc#1227149). +- wifi: cfg80211: reg: Support P2P operation on DFS channels + (bsc#1227149). +- wifi: mac80211: Skip association timeout update after comeback + rejection (bsc#1227149). +- wifi: mac80211: address some kerneldoc warnings (bsc#1227149). +- wifi: cfg80211: address several kerneldoc warnings + (bsc#1227149). +- commit bc44e06 + +------------------------------------------------------------------- +Fri Jun 28 15:53:35 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: generate an ML element for per-STA profiles + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit d924102 + +------------------------------------------------------------------- +Fri Jun 28 15:52:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). +- wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). +- wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). +- wifi: cfg80211: fix spelling & punctutation (bsc#1227149). +- wifi: cfg80211: sort certificates in build (bsc#1227149). +- wifi: mac80211: drop spurious WARN_ON() in + ieee80211_ibss_csa_beacon() (bsc#1227149). +- wifi: mac80211: don't set ESS capab bit in assoc request + (bsc#1227149). +- wifi: cfg80211: consume both probe response and beacon IEs + (bsc#1227149). +- wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- commit 5e5ecdb + +------------------------------------------------------------------- +Fri Jun 28 15:49:44 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). +- commit 58c8e33 + +------------------------------------------------------------------- +Fri Jun 28 15:47:17 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add BSS usage reporting (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit 5b2693d + +------------------------------------------------------------------- +Fri Jun 28 15:42:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). +- wifi: cfg80211: Add support for setting TID to link mapping + (bsc#1227149). +- wifi: mac80211: update some locking documentation (bsc#1227149). +- wifi: nl80211: Extend del pmksa support for SAE and OWE security + (bsc#1227149). +- wifi: mac80211: cleanup airtime arithmetic with + ieee80211_sta_keep_active() (bsc#1227149). +- wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide + sharing (bsc#1227149). +- wifi: cfg80211: make RX assoc data const (bsc#1227149). +- commit e4b61c4 + +------------------------------------------------------------------- +Fri Jun 28 15:39:46 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: Extend support for scanning while MLO connected + (bsc#1227149). +- commit b4c9412 + +------------------------------------------------------------------- +Fri Jun 28 15:39:04 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: hold wiphy mutex for send_interface + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. +- commit 2123690 + +------------------------------------------------------------------- +Fri Jun 28 15:38:39 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: fix CQM for non-range use (bsc#1227149). +- commit 3c8ba48 + +------------------------------------------------------------------- +Fri Jun 28 15:37:51 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: refactor nl80211_send_mlme_event() arguments + (bsc#1227149). +- wifi: mac80211: Extend support for scanning while MLO connected + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs for sdata/link + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs helpers for agg_status + (bsc#1227149). +- wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). +- wifi: mac80211: drop robust action frames before assoc + (bsc#1227149). +- wifi: cfg80211: Allow AP/P2PGO to indicate port authorization + to peer STA/P2PClient (bsc#1227149). +- commit 03e12a0 + +------------------------------------------------------------------- +Fri Jun 28 15:37:23 CEST 2024 - tiwai@suse.de + +- blacklist: drop the wifi entries to be backported +- commit 891934b + +------------------------------------------------------------------- +Fri Jun 28 15:35:23 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix another key installation error path + (bsc#1227149). +- wifi: mac80211: rename struct cfg80211_rx_assoc_resp to + cfg80211_rx_assoc_resp_data (bsc#1227149). +- wifi: mac80211: rename ieee80211_tx_status() to + ieee80211_tx_status_skb() (bsc#1227149). +- wifi: mac80211: fix change_address deadlock during unregister + (bsc#1227149). +- wifi: mac80211: Add __counted_by for struct ieee802_11_elems + and use struct_size() (bsc#1227149). +- wifi: remove unused argument of ieee80211_get_tdls_action() + (bsc#1227149). +- wifi: mac80211: fix header kernel-doc typos (bsc#1227149). +- wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). +- wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). +- wifi: mac80211: Check if we had first beacon with relevant links + (bsc#1227149). +- commit fa14599 + +------------------------------------------------------------------- +Fri Jun 28 15:35:06 CEST 2024 - jgross@suse.com + +- kABI fix of KVM: x86/pmu: Prioritize VMX interception over +- commit 1f1d114 + +------------------------------------------------------------------- +Fri Jun 28 15:34:27 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: flush STA queues on unauthorization + (bsc#1227149). +- wifi: mac80211: purge TX queues in flush_queues flow + (bsc#1227149). +- wifi: cfg80211: wext: convert return value to kernel-doc + (bsc#1227149). +- wifi: mac80211: fix a expired vs. cancel race in roc + (bsc#1227149). +- wifi: mac80211: make mgd_protect_tdls_discover MLO-aware + (bsc#1227149). +- wifi: cfg80211: Fix typo in documentation (bsc#1227149). +- wifi: cfg80211: Handle specific BSSID in 6GHz scanning + (bsc#1227149). +- wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). +- wifi: cfg80211: Include operating class 137 in 6GHz band + (bsc#1227149). +- wifi: mac80211: Rename and update + IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). +- commit 585676b + +------------------------------------------------------------------- +Fri Jun 28 15:31:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return + value (bsc#1227149). +- commit 3835ef2 + +------------------------------------------------------------------- +Fri Jun 28 15:30:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix error path key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 3b93fe9 + +------------------------------------------------------------------- +Fri Jun 28 15:29:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix potential key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 9fa5ec3 + +------------------------------------------------------------------- +Fri Jun 28 15:25:50 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: handle debugfs when switching to/from MLO + (bsc#1227149). +- wifi: mac80211: add a driver callback to add vif debugfs + (bsc#1227149). +- wifi: mac80211: cleanup auth_data only if association continues + (bsc#1227149). +- wifi: mac80211: add back SPDX identifier (bsc#1227149). +- wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return + type/value (bsc#1227149). +- wifi: mac80211: expand __ieee80211_data_to_8023() status + (bsc#1227149). +- wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). +- commit e0a6a5e + +------------------------------------------------------------------- +Fri Jun 28 15:23:47 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add local_state_change to deauth trace + (bsc#1227149). +- wifi: mac80211: reject MLO channel configuration if not + supported (bsc#1227149). +- wifi: mac80211: report per-link error during association + (bsc#1227149). +- wifi: cfg80211: report per-link errors during association + (bsc#1227149). +- wifi: mac80211: support antenna control in injection + (bsc#1227149). +- wifi: mac80211: support handling of advertised TID-to-link + mapping (bsc#1227149). +- wifi: mac80211: add support for parsing TID to Link mapping + element (bsc#1227149). +- wifi: mac80211: Notify the low level driver on change in MLO + valid links (bsc#1227149). +- wifi: mac80211: describe return values in kernel-doc + (bsc#1227149). +- wifi: cfg80211: reg: describe return values in kernel-doc + (bsc#1227149). +- commit df6c84a + +------------------------------------------------------------------- +Fri Jun 28 15:22:57 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: allow for_each_sta_active_link() under RCU + (bsc#1227149). +- wifi: mac80211: relax RCU check in for_each_vif_active_link() + (bsc#1227149). +- wifi: mac80211: don't connect to an AP while it's in a CSA + process (bsc#1227149). +- wifi: mac80211: update the rx_chains after set_antenna() + (bsc#1227149). +- wifi: mac80211: use bandwidth indication element for CSA + (bsc#1227149). +- wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). +- wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). +- wifi: cfg80211: make read-only array centers_80mhz static const + (bsc#1227149). +- wifi: cfg80211: save power spectral density(psd) of regulatory + rule (bsc#1227149). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (bsc#1227149). +- commit 7f3b9af + +------------------------------------------------------------------- +Fri Jun 28 15:21:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Sanity check tx bitrate if not provided by + driver (bsc#1227149). +- wifi: cfg80211: export DFS CAC time and usable state helper + functions (bsc#1227149). +- wifi: cfg80211: call reg_call_notifier on beacon hints + (bsc#1227149). +- wifi: cfg80211: allow reg update by driver even if wiphy->regd + is set (bsc#1227149). +- wifi: mac80211: additions to change_beacon() (bsc#1227149). +- wifi: nl80211: additions to NL80211_CMD_SET_BEACON + (bsc#1227149). +- wifi: cfg80211: modify prototype for change_beacon + (bsc#1227149). +- wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). +- wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). +- wifi: lib80211: remove unused variables iv32 and iv16 + (bsc#1227149). +- commit 67ccb18 + +------------------------------------------------------------------- +Fri Jun 28 15:18:45 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix various kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. +- commit b1c042f + +------------------------------------------------------------------- +Fri Jun 28 15:17:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove shifted rate support (bsc#1227149). +- wifi: cfg80211: remove scan_width support (bsc#1227149). +- wifi: wext: avoid extra calls to strlen() in ieee80211_bss() + (bsc#1227149). +- wifi: mac80211: fix channel switch link data (bsc#1227149). +- wifi: mac80211: Do not force off-channel for management Tx + with MLO (bsc#1227149). +- wifi: mac80211: take MBSSID/EHT data also from probe resp + (bsc#1227149). +- wifi: mac80211: Print local link address during authentication + (bsc#1227149). +- wifi: cfg80211: reg: fix various kernel-doc issues + (bsc#1227149). +- wifi: mac80211: remove unnecessary struct forward declaration + (bsc#1227149). +- commit 5936128 + +------------------------------------------------------------------- +Fri Jun 28 15:16:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: annotate iftype_data pointer with sparse + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. +- commit 031b8a7 + +------------------------------------------------------------------- +Fri Jun 28 15:13:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add more warnings about inserting sta info + (bsc#1227149). +- wifi: mac80211: add support for mld in ieee80211_chswitch_done + (bsc#1227149). +- wifi: mac80211: fix BA session teardown race (bsc#1227149). +- wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). +- commit 8e5b425 + +------------------------------------------------------------------- +Fri Jun 28 15:05:09 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: remove wdev mutex (bsc#1227149). +- commit 4d7cf99 + +------------------------------------------------------------------- +Fri Jun 28 14:43:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). +- commit 6022030 + +------------------------------------------------------------------- +Fri Jun 28 14:41:15 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Fix sysfs leak in iommu init (git-fixes). +- commit 5b11e2a + +------------------------------------------------------------------- +Fri Jun 28 14:36:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove key_mtx (bsc#1227149). +- commit 36d4ad3 + +------------------------------------------------------------------- +Fri Jun 28 14:36:07 CEST 2024 - vkarasulli@suse.de + +- iommu: Return right value in iommu_sva_bind_device() + (git-fixes). +- commit 769b149 + +------------------------------------------------------------------- +Fri Jun 28 14:34:56 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove sta_mtx (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. +- Refresh + patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. +- commit 5b967e8 + +------------------------------------------------------------------- +Fri Jun 28 14:32:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reduce iflist_mtx (bsc#1227149). +- wifi: mac80211: remove local->mtx (bsc#1227149). +- wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). +- wifi: mac80211: remove chanctx_mtx (bsc#1227149). +- wifi: mac80211: take wiphy lock for MAC addr change + (bsc#1227149). +- wifi: mac80211: extend wiphy lock in interface removal + (bsc#1227149). +- wifi: mac80211: hold wiphy_lock around concurrency checks + (bsc#1227149). +- wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). +- commit b3dacec + +------------------------------------------------------------------- +Fri Jun 28 14:27:41 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: check wiphy mutex in ops (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. +- commit 3b00636 + +------------------------------------------------------------------- +Fri Jun 28 14:26:23 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: check wiphy mutex is held for wdev mutex + (bsc#1227149). +- wifi: cfg80211: hold wiphy lock in + cfg80211_any_wiphy_oper_chan() (bsc#1227149). +- wifi: cfg80211: sme: hold wiphy lock for wdev iteration + (bsc#1227149). +- wifi: cfg80211: reg: hold wiphy mutex for wdev iteration + (bsc#1227149). +- wifi: mac80211: move color change finalize to wiphy work + (bsc#1227149). +- wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). +- wifi: mac80211: move filter reconfig to wiphy work + (bsc#1227149). +- wifi: mac80211: move tspec work to wiphy work (bsc#1227149). +- wifi: mac80211: move key tailroom work to wiphy work + (bsc#1227149). +- commit d930910 + +------------------------------------------------------------------- +Fri Jun 28 14:25:06 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. +- commit 6350819 + +------------------------------------------------------------------- +Fri Jun 28 14:24:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 46fc728 + +------------------------------------------------------------------- +Fri Jun 28 14:23:33 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). +- wifi: mac80211: move link activation work to wiphy work + (bsc#1227149). +- wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). +- wifi: mac80211: move monitor work to wiphy work (bsc#1227149). +- wifi: mac80211: add more ops assertions (bsc#1227149). +- wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). +- wifi: mac80211: flush wiphy work where appropriate + (bsc#1227149). +- wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). +- commit 425f8ad + +------------------------------------------------------------------- +Fri Jun 28 14:22:54 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: lock wiphy for aggregation debugfs + (bsc#1227149). +- wifi: mac80211: hold wiphy lock in netdev/link debugfs + (bsc#1227149). +- wifi: mac80211: debugfs: lock wiphy instead of RTNL + (bsc#1227149). +- wifi: mac80211: fix SMPS status handling (bsc#1227149). +- wifi: mac80211: Fix SMPS handling in the context of MLO + (bsc#1227149). +- wifi: mac80211: rework ack_frame_id handling a bit + (bsc#1227149). +- wifi: mac80211: tx: clarify conditions in if statement + (bsc#1227149). +- wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). +- wifi: cfg80211: improve documentation for flag fields + (bsc#1227149). +- wifi: nl80211: Remove unused declaration + nl80211_pmsr_dump_results() (bsc#1227149). +- commit 75d4c97 + +------------------------------------------------------------------- +Fri Jun 28 14:22:07 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: mesh: Remove unused function declaration + mesh_ids_set_default() (bsc#1227149). +- commit b3033c6 + +------------------------------------------------------------------- +Fri Jun 28 14:21:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Remove unused function declarations + (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 343f020 + +------------------------------------------------------------------- +Fri Jun 28 13:59:47 CEST 2024 - jwiesner@suse.de + +- x86/tsc: Trust initial offset in architectural TSC-adjust MSRs + (bsc#1222015 bsc#1226962). +- commit ba98363 + +------------------------------------------------------------------- +Fri Jun 28 13:47:24 CEST 2024 - jgross@suse.com + +- KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC + due to bad index (bsc#1226158). +- commit fdb5ce1 + +------------------------------------------------------------------- +Fri Jun 28 09:50:45 CEST 2024 - bdas@suse.de + +- net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 + bsc#1226994). +- commit d8af728 + +------------------------------------------------------------------- +Fri Jun 28 09:48:09 CEST 2024 - iivanov@suse.de + +- arm64/io: add constant-argument check (bsc#1226502 git-fixes) +- commit 45e8b78 + +------------------------------------------------------------------- +Fri Jun 28 09:44:48 CEST 2024 - tiwai@suse.de + +- struct acpi_ec kABI workaround (git-fixes). +- commit 3605f74 + +------------------------------------------------------------------- +Fri Jun 28 09:40:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921s: fix potential hung tasks during chip + recovery (stable-fixes). +- commit d9504b4 + +------------------------------------------------------------------- +Fri Jun 28 09:37:54 CEST 2024 - tiwai@suse.de + +- drm/drm_file: Fix pid refcounting race (git-fixes). +- drm/i915/gt: Fix potential UAF by revoke of fence registers + (git-fixes). +- drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). +- drm/panel: simple: Add missing display timing flags for KOE + TX26D202VM0BWA (git-fixes). +- drm/fbdev-dma: Only set smem_start is enable per module option + (git-fixes). +- net: usb: ax88179_178a: improve link status logs (git-fixes). +- net: phy: micrel: add Microchip KSZ 9477 to the device table + (git-fixes). +- batman-adv: Don't accept TT entries for out-of-spec VIDs + (git-fixes). +- can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). +- net: can: j1939: recover socket queue on CAN bus error during + BAM transmission (git-fixes). +- net: can: j1939: Initialize unused data in j1939_send_one() + (git-fixes). +- net: can: j1939: enhanced error handling for tightly received + RTS messages in xtp_rx_rts_session_new (git-fixes). +- ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). +- ASoC: amd: acp: remove i2s configuration check in + acp_i2s_probe() (git-fixes). +- ASoC: amd: acp: add a null check for chip_pdev structure + (git-fixes). +- ASoC: q6apm-lpass-dai: close graph on prepare errors + (git-fixes). +- ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on + right mclk (git-fixes). +- ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). +- ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 + (git-fixes). +- ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 + messages (git-fixes). +- drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). +- drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). +- ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). +- serial: exar: adding missing CTI and Exar PCI ids + (stable-fixes). +- serial: imx: Introduce timeout when waiting on transmitter empty + (stable-fixes). +- usb: gadget: function: Remove usage of the deprecated + ida_simple_xx() API (stable-fixes). +- usb: typec: ucsi_glink: drop special handling for CCI_BUSY + (stable-fixes). +- usb: dwc3: pci: Don't set "linux,phy_charger_detect" property + on Lenovo Yoga Tab2 1380 (stable-fixes). +- usb: misc: uss720: check for incompatible versions of the + Belkin F5U002 (stable-fixes). +- usb: gadget: uvc: configfs: ensure guid to be valid before set + (stable-fixes). +- cpufreq: amd-pstate: fix memory leak on CPU EPP exit + (stable-fixes). +- ACPI: EC: Install address space handler at the namespace root + (stable-fixes). +- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports + (stable-fixes). +- power: supply: cros_usbpd: provide ID table for avoiding + fallback match (stable-fixes). +- platform/x86: toshiba_acpi: Add quirk for buttons on Z830 + (stable-fixes). +- ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk + (git-fixes). +- ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F + (stable-fixes). +- ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 + (stable-fixes). +- drm/lima: mask irqs in timeout path before hard reset + (stable-fixes). +- drm/lima: add mask irq callback to gp and pp (stable-fixes). +- drm/amd/display: revert Exit idle optimizations before HDCP + execution (stable-fixes). +- drm/amd/display: Exit idle optimizations before HDCP execution + (stable-fixes). +- Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl + (stable-fixes). +- batman-adv: bypass empty buckets in batadv_purge_orig_ref() + (stable-fixes). +- ssb: Fix potential NULL pointer dereference in + ssb_device_uevent() (stable-fixes). +- HID: Add quirk for Logitech Casa touchpad (stable-fixes). +- ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets + (stable-fixes). +- crypto: hisilicon/qm - Add the err memory release process to + qm uninit (stable-fixes). +- crypto: hisilicon/sec - Fix memory leak for sec resource release + (stable-fixes). +- commit bbedf42 + +------------------------------------------------------------------- +Thu Jun 27 20:21:37 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Fix MTMP register capability offset in MCAM register + (git-fixes). +- bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). +- e1000e: change usleep_range to udelay in PHY mdic access + (CVE-2024-39296 bsc#1226989). +- dpll: spec: use proper enum for pin capabilities attribute + (git-fixes). +- tools: ynl: fix handling of multiple mcast groups (git-fixes). +- tools: ynl: don't leak mcast_groups on init error (git-fixes). +- tools: ynl: make sure we always pass yarg to mnl_cb_run + (git-fixes). +- commit 164182f + +------------------------------------------------------------------- +Thu Jun 27 18:52:51 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). +- iommu/vt-d: Use device rbtree in iopf reporting path + (bsc#1224751 CVE-2024-35843). +- iommu/vt-d: Use rbtree to track iommu probed devices + (git-fixes). +- commit 5f366a7 + +------------------------------------------------------------------- +Thu Jun 27 17:29:45 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential kernel bug due to lack of writeback flag + waiting (bsc#1227066 CVE-2024-37078). +- commit bd6df7f + +------------------------------------------------------------------- +Thu Jun 27 15:03:44 CEST 2024 - tiwai@suse.de + +- kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 + CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). +- commit 4b32e86 + +------------------------------------------------------------------- +Thu Jun 27 14:44:09 CEST 2024 - tiwai@suse.de + +- fpga: region: add owner module and take its refcount + (CVE-2024-35247 bsc#1226948). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 670051c + +------------------------------------------------------------------- +Thu Jun 27 14:42:15 CEST 2024 - tiwai@suse.de + +- fpga: manager: add owner module and take its refcount + (CVE-2024-37021 bsc#1226950). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 34a2533 + +------------------------------------------------------------------- +Thu Jun 27 14:37:10 CEST 2024 - tiwai@suse.de + +- fpga: bridge: add owner module and take its refcount + (CVE-2024-36479 bsc#1226949). +- commit 545627b + +------------------------------------------------------------------- +Thu Jun 27 13:09:29 CEST 2024 - nik.borisov@suse.com + +- Fix build failure on powerpc + Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit 4cafc95 + +------------------------------------------------------------------- +Thu Jun 27 11:05:02 CEST 2024 - iivanov@suse.de + +- kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) +- commit 54c3656 + +------------------------------------------------------------------- +Thu Jun 27 10:56:03 CEST 2024 - iivanov@suse.de + +- net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) +- commit 5ea0ed2 + +------------------------------------------------------------------- +Thu Jun 27 10:54:55 CEST 2024 - iivanov@suse.de + +- arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) +- commit a39a193 + +------------------------------------------------------------------- +Thu Jun 27 10:53:38 CEST 2024 - iivanov@suse.de + +- s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) +- commit 4a798a5 + +------------------------------------------------------------------- +Thu Jun 27 10:27:37 CEST 2024 - iivanov@suse.de + +- s390: Implement __iowrite32_copy() (bsc#1226502) +- commit 80e689b + +------------------------------------------------------------------- +Thu Jun 27 10:26:30 CEST 2024 - iivanov@suse.de + +- x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) +- commit 894aede + +------------------------------------------------------------------- +Thu Jun 27 09:40:08 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete + status rules (CVE-2024-36281 bsc#1226799). +- commit a7197fd + +------------------------------------------------------------------- +Wed Jun 26 18:08:09 CEST 2024 - lhenriques@suse.de + +- ceph: switch to use cap_delay_lock for the unlink delay list + (bsc#1226022). +- ceph: break the check delayed cap loop every 5s (bsc#1226022). +- ceph: add ceph_cap_unlink_work to fire check_caps() immediately + (bsc#1226022). +- ceph: always queue a writeback when revoking the Fb caps + (bsc#1226022). +- ceph: always check dir caps asynchronously (bsc#1226022). +- commit 7eb372a + +------------------------------------------------------------------- +Wed Jun 26 14:18:48 CEST 2024 - ptesarik@suse.com + +- arm64: mm: Don't remap pgtables for allocate vs populate + (jsc#PED-8688). +- arm64: mm: Batch dsb and isb when populating pgtables + (jsc#PED-8688). +- arm64: mm: Don't remap pgtables per-cont(pte|pmd) block + (jsc#PED-8688). +- commit fdec960 + +------------------------------------------------------------------- +Wed Jun 26 14:13:09 CEST 2024 - jack@suse.cz + +- epoll: be better about file lifetimes (bsc#1226610 + CVE-2024-38580). +- commit 4ff3c13 + +------------------------------------------------------------------- +Wed Jun 26 14:05:46 CEST 2024 - jack@suse.cz + +- null_blk: Fix return value of nullb_device_power_store() + (bsc#1226841 CVE-2024-36478). +- commit f213a2a + +------------------------------------------------------------------- +Wed Jun 26 13:52:15 CEST 2024 - rgoldwyn@suse.com + +- f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). +- commit ec1ded3 + +------------------------------------------------------------------- +Wed Jun 26 13:11:15 CEST 2024 - mfranc@suse.cz + +- s390/cpacf: Make use of invalid opcode produce a link error + (git-fixes bsc#1227072). +- commit 24c76d1 + +------------------------------------------------------------------- +Wed Jun 26 13:05:00 CEST 2024 - mfranc@suse.cz + +- s390/ap: Fix crash in AP internal function modify_bitmap() + (CVE-2024-38661 bsc#1226996 git-fixes). +- commit 456a41d + +------------------------------------------------------------------- +Wed Jun 26 10:51:36 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 + CVE-2024-38564). +- selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE + (bsc#1226789 CVE-2024-38564). +- bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in + BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). +- commit 2f12314 + +------------------------------------------------------------------- +Wed Jun 26 07:08:38 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix verifier assumptions about socket->sk (bsc#1226790 + CVE-2024-38566). +- commit dc586b3 + +------------------------------------------------------------------- +Tue Jun 25 20:26:14 CEST 2024 - lduncan@suse.com + +- scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 + CVE-2024-38559). +- scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 + CVE-2024-38560). +- scsi: bnx2fc: Remove spin_lock_bh while releasing resources + after upload (bsc#1224767 CVE-2024-36919). +- commit 3cabc93 + +------------------------------------------------------------------- +Tue Jun 25 17:30:54 CEST 2024 - dwagner@suse.de + +- nvme: do not retry authentication failures (bsc#1186716). +- nvme-fabrics: short-circuit reconnect retries (bsc#1186716). +- nvme: return kernel error codes for admin queue connect + (bsc#1186716). +- nvmet: return DHCHAP status codes from nvmet_setup_auth() + (bsc#1186716). +- nvmet: lock config semaphore when accessing DH-HMAC-CHAP key + (bsc#1186716). +- commit ac2b954 + +------------------------------------------------------------------- +Tue Jun 25 17:00:23 CEST 2024 - davide.benini@suse.com + +- net: sched: sch_multiq: fix possible OOB write in multiq_tune() + (CVE-2024-36978 bsc#1226514). +- commit 3b6fd26 + +------------------------------------------------------------------- +Tue Jun 25 16:16:31 CEST 2024 - dwagner@suse.de + +- nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() + (git-fixes). +- commit 556ea4a + +------------------------------------------------------------------- +Tue Jun 25 15:48:44 CEST 2024 - jack@suse.cz + +- null_blk: fix null-ptr-dereference while configuring 'power' + and 'submit_queues' (bsc#1226841 CVE-2024-36478). +- commit d0b4b2a + +------------------------------------------------------------------- +Tue Jun 25 15:47:56 CEST 2024 - jack@suse.cz + +- block: fix overflow in blk_ioctl_discard() (bsc#1225770 + CVE-2024-36917). +- commit bbdd816 + +------------------------------------------------------------------- +Tue Jun 25 15:38:19 CEST 2024 - jack@suse.cz + +- mm: Avoid overflows in dirty throttling logic (bsc#1222364 + CVE-2024-26720). +- commit 77e301c + +------------------------------------------------------------------- +Tue Jun 25 15:20:37 CEST 2024 - davide.benini@suse.com + +- net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP + (CVE-2024-36974 bsc#1226519). +- commit f911add + +------------------------------------------------------------------- +Tue Jun 25 13:38:15 CEST 2024 - iivanov@suse.de + +- PCI: Clear Secondary Status errors after enumeration (bsc#1226928) +- commit 606f4e7 + +------------------------------------------------------------------- +Tue Jun 25 13:28:05 CEST 2024 - dwagner@suse.de + +- nvmet-passthru: propagate status from id override functions + (git-fixes). +- nvme: fix nvme_pr_* status code parsing (git-fixes). +- nvmet: fix nvme status code when namespace is disabled + (git-fixes). +- nvmet-tcp: fix possible memory leak when tearing down a + controller (git-fixes). +- nvmet-auth: replace pr_debug() with pr_err() to report an error + (git-fixes). +- nvmet-auth: return the error code to the nvmet_auth_host_hash() + callers (git-fixes). +- nvme: find numa distance only if controller has valid numa id + (git-fixes). +- commit 3709ef4 + +------------------------------------------------------------------- +Tue Jun 25 12:27:34 CEST 2024 - dwagner@suse.de + +- nvme: cancel pending I/O if nvme controller is in terminal state + (bsc#1226503). + Refresh: + - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch +- commit 7dbf1d4 + +------------------------------------------------------------------- +Tue Jun 25 11:13:31 CEST 2024 - tiwai@suse.de + +- stm class: Fix a double free in stm_register_device() + (CVE-2024-38627 bsc#1226857). +- commit ef5c589 + +------------------------------------------------------------------- +Tue Jun 25 10:53:05 CEST 2024 - tiwai@suse.de + +- Input: ili210x - fix ili251x_read_touch_data() return value + (git-fixes). +- pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set + (git-fixes). +- pinctrl: rockchip: use dedicated pinctrl type for RK3328 + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins + (git-fixes). +- pinctrl: fix deadlock in create_pinctrl() when handling + -EPROBE_DEFER (git-fixes). +- pinctrl: qcom: spmi-gpio: drop broken pm8008 support + (git-fixes). +- commit a1b46e3 + +------------------------------------------------------------------- +Tue Jun 25 10:49:59 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Actually use + devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). +- commit 4db6ba6 + +------------------------------------------------------------------- +Tue Jun 25 01:35:47 CEST 2024 - neilb@suse.de + +- NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). +- commit 6ed2498 + +------------------------------------------------------------------- +Mon Jun 24 18:25:30 CEST 2024 - nik.borisov@suse.com + +- work around gcc bugs with 'asm goto' with outputs (git-fixes). +- Refresh + patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. +- Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit eac0f3f + +------------------------------------------------------------------- +Mon Jun 24 18:14:54 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). +- commit 8a8a749 + +------------------------------------------------------------------- +Mon Jun 24 18:14:09 CEST 2024 - nik.borisov@suse.com + +- x86/tdx: Preserve shared bit on mprotect() (git-fixes). +- commit ea4a8f6 + +------------------------------------------------------------------- +Mon Jun 24 18:05:52 CEST 2024 - nik.borisov@suse.com + +- x86/sev: Fix position dependent variable references in startup code (git-fixes). +- Refresh + patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. +- commit 2efccd0 + +------------------------------------------------------------------- +Mon Jun 24 17:43:36 CEST 2024 - nik.borisov@suse.com + +- x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). +- Refresh + patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. +- commit d75f0fd + +------------------------------------------------------------------- +Mon Jun 24 17:42:01 CEST 2024 - nik.borisov@suse.com + +- x86/kexec: Fix bug with call depth tracking (git-fixes). +- commit 926155d + +------------------------------------------------------------------- +Mon Jun 24 17:41:39 CEST 2024 - nik.borisov@suse.com + +- x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). +- commit 3441c2e + +------------------------------------------------------------------- +Mon Jun 24 17:41:09 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). +- commit 820085a + +------------------------------------------------------------------- +Mon Jun 24 17:40:50 CEST 2024 - nik.borisov@suse.com + +- x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). +- commit 1c4403a + +------------------------------------------------------------------- +Mon Jun 24 17:31:22 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist invalid commit (git-fixes) + We don't support CPU_MITIGATIONS hence to need for this logic +- commit 6899966 + +------------------------------------------------------------------- +Mon Jun 24 09:44:52 CEST 2024 - tbogendoerfer@suse.de + +- net: fec: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38553 bsc#1226744). +- net/mlx5: Discard command completions in internal error + (CVE-2024-38555 bsc#1226607). +- net/mlx5: Add a timeout to acquire the command queue semaphore + (CVE-2024-38556 bsc#1226774). +- net/mlx5: Reload only IB representors upon lag disable/enable + (CVE-2024-38557 bsc#1226781). +- net/mlx5e: Fix netif state handling (CVE-2024-38608 + bsc#1226746). +- eth: sungem: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38597 bsc#1226749). +- net: stmmac: move the EST lock to struct stmmac_priv + (CVE-2024-38594 bsc#1226734). +- commit d6f20aa + +------------------------------------------------------------------- +Mon Jun 24 09:42:26 CEST 2024 - tiwai@suse.de + +- i2c: ocores: set IACK bit after core is enabled (git-fixes). +- commit dc04936 + +------------------------------------------------------------------- +Sun Jun 23 08:49:31 CEST 2024 - tiwai@suse.de + +- regulator: bd71815: fix ramp values (git-fixes). +- regulator: core: Fix modpost error "regulator_get_regmap" + undefined (git-fixes). +- spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to + CCR_BUSWIDTH_4 (git-fixes). +- spi: stm32: qspi: Fix dual flash mode sanity test in + stm32_qspi_setup() (git-fixes). +- firmware: psci: Fix return value from psci_system_suspend() + (git-fixes). +- commit 5c1d1d7 + +------------------------------------------------------------------- +Sat Jun 22 19:32:37 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) +- commit 5a7a44c + +------------------------------------------------------------------- +Sat Jun 22 19:32:10 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) +- commit a73b3cb + +------------------------------------------------------------------- +Sat Jun 22 19:31:45 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) +- commit 194920a + +------------------------------------------------------------------- +Sat Jun 22 19:31:19 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) +- commit 93d4abb + +------------------------------------------------------------------- +Sat Jun 22 19:30:51 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Remove extra unlock on error path (git-fixes) +- commit 662ecd8 + +------------------------------------------------------------------- +Sat Jun 22 19:30:21 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) +- commit 77ecb50 + +------------------------------------------------------------------- +Sat Jun 22 19:29:56 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) +- commit 9ec1cd9 + +------------------------------------------------------------------- +Sat Jun 22 19:29:24 CEST 2024 - nmorey@suse.com + +- RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) +- commit 19f32fe + +------------------------------------------------------------------- +Sat Jun 22 10:04:35 CEST 2024 - tiwai@suse.de + +- drm/i915/mso: using joiner is not possible with eDP MSO + (git-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 + (stable-fixes). +- ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your + kernel is fine." (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Return error in case + of invalid efuse data (git-fixes). +- dmaengine: ioatdma: Fix missing kmem_cache_destroy() + (git-fixes). +- dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() + (git-fixes). +- dmaengine: ioatdma: Fix error path in ioat3_dma_probe() + (git-fixes). +- dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). +- dmaengine: idxd: Fix possible Use-After-Free in + irq_process_work_list (git-fixes). +- xhci: Apply broken streams quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Apply reset resume quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Set correct transferred length for cancelled bulk + transfers (stable-fixes). +- drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). +- ACPI: x86: Force StorageD3Enable on more products + (stable-fixes). +- nilfs2: fix nilfs_empty_dir() misjudgment and long loop on + I/O errors (git-fixes). +- kheaders: explicitly define file modes for archived headers + (stable-fixes). +- intel_th: pci: Add Lunar Lake support (stable-fixes). +- intel_th: pci: Add Meteor Lake-S support (stable-fixes). +- intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids support (stable-fixes). +- clkdev: Update clkdev id usage to allow for longer names + (stable-fixes). +- nilfs2: return the mapped address from nilfs_get_page() + (stable-fixes). +- commit 8bec8e0 + +------------------------------------------------------------------- +Fri Jun 21 18:33:30 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi_pcie: Fix out-of-bound access when valid + event group (CVE-2024-38569 bsc#1226772). +- commit 6715b52 + +------------------------------------------------------------------- +Fri Jun 21 18:32:43 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Fix out-of-bound access when valid + event group (CVE-2024-38568 bsc#1226771). +- commit 33d69e0 + +------------------------------------------------------------------- +Fri Jun 21 17:24:29 CEST 2024 - mkoutny@suse.com + +- sched/core: Fix incorrect initialization of the 'burst' + parameter in cpu_max_write() (bsc#1226791). +- commit 6b67975 + +------------------------------------------------------------------- +Fri Jun 21 17:21:26 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() +- commit 4e56705 + +------------------------------------------------------------------- +Fri Jun 21 16:31:57 CEST 2024 - dfaggioli@suse.com + +- virtio_net: checksum offloading handling fix (git-fixes). +- commit d283709 + +------------------------------------------------------------------- +Fri Jun 21 16:21:12 CEST 2024 - dfaggioli@suse.com + +- virtio_net: avoid data-races on dev->stats fields (git-fixes). +- commit 50373fb + +------------------------------------------------------------------- +Fri Jun 21 15:27:34 CEST 2024 - dfaggioli@suse.com + +- vfio/fsl-mc: Block calling interrupt handler without trigger + (bsc#1222810 CVE-2024-26814). +- commit b1aee55 + +------------------------------------------------------------------- +Fri Jun 21 15:22:12 CEST 2024 - dfaggioli@suse.com + +- vfio/platform: Create persistent IRQ handlers (bsc#1222809 + CVE-2024-26813). +- commit 28ae90e + +------------------------------------------------------------------- +Fri Jun 21 10:23:30 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add more codec ID to no shutup pins list + (stable-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook + 445/465 G11 (stable-fixes). +- ALSA: hda: cs35l56: Fix lifecycle of codec pointer + (stable-fixes). +- commit 3c2cbdc + +------------------------------------------------------------------- +Fri Jun 21 10:21:11 CEST 2024 - tiwai@suse.de + +- net: usb: rtl8150 fix unintiatilzed variables in + rtl8150_get_link_ksettings (git-fixes). +- net: usb: ax88179_178a: improve reset check (git-fixes). +- net: phy: mxl-gpy: Remove interrupt mask clearing from + config_init (git-fixes). +- net: lan743x: Support WOL at both the PHY and MAC appropriately + (git-fixes). +- net: lan743x: disable WOL upon resume to restore full data + path operation (git-fixes). +- ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM + (git-fixes). +- ALSA: hda: tas2781: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l41: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l56: Component should be unbound before + deconstruction (git-fixes). +- ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option + (git-fixes). +- ALSA: hda/realtek: Remove Framework Laptop 16 from quirks + (git-fixes). +- ALSA: seq: ump: Fix missing System Reset message handling + (git-fixes). +- ALSA: hda: cs35l41: Possible null pointer dereference in + cs35l41_hda_unbind() (git-fixes). +- commit 045593b + +------------------------------------------------------------------- +Fri Jun 21 08:41:31 CEST 2024 - mkubecek@suse.cz + +- tcp: Dump bound-only sockets in inet_diag (bsc#1204562). +- commit ff006da + +------------------------------------------------------------------- +Thu Jun 20 17:39:41 CEST 2024 - lhenriques@suse.de + +- cachefiles: remove requests from xarray during flushing requests + (bsc#1226588). +- commit b238f81 + +------------------------------------------------------------------- +Thu Jun 20 12:31:55 CEST 2024 - jslaby@suse.cz + +- blacklist.conf: add ppdev cleanup +- commit 58ce126 + +------------------------------------------------------------------- +Thu Jun 20 10:59:35 CEST 2024 - mfranc@suse.cz + +- net/smc: fix neighbour and rtable leak in smc_ib_find_route() + (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). +- commit d4aa573 + +------------------------------------------------------------------- +Thu Jun 20 05:39:06 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: test case for callback_depth states pruning logic + (bsc#1225903). +- bpf: check bpf_func_state->callback_depth when pruning states + (bsc#1225903). +- commit 6632e43 + +------------------------------------------------------------------- +Wed Jun 19 09:00:16 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) + Module is marked supported because of merge from SP6, but lets add + reference to SLM6.0 maintenance task. +- commit d270c07 + +------------------------------------------------------------------- +Wed Jun 19 08:53:45 CEST 2024 - tiwai@suse.de + +- gpio: tqmx86: introduce shadow register for GPIO output value + (git-fixes). +- Refresh + patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. +- commit 559245f + +------------------------------------------------------------------- +Wed Jun 19 07:51:38 CEST 2024 - tiwai@suse.de + +- efi/x86: Free EFI memory map only when installing a new one + (git-fixes). +- gpio: lpc32xx: fix module autoloading (stable-fixes). +- commit d39df35 + +------------------------------------------------------------------- +Wed Jun 19 07:48:50 CEST 2024 - tiwai@suse.de + +- Move upstreamed NFS patch into sorted section +- commit 19c3986 + +------------------------------------------------------------------- +Wed Jun 19 04:36:50 CEST 2024 - neilb@suse.de + +- nfsd: optimise recalculate_deny_mode() for a common case + (bsc#1217912). +- commit 882d2ff + +------------------------------------------------------------------- +Wed Jun 19 02:33:24 CEST 2024 - neilb@suse.de + +- NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 + bsc#1226226). +- commit b98e69a + +------------------------------------------------------------------- +Wed Jun 19 02:32:17 CEST 2024 - neilb@suse.de + +- NFS: abort nfs_atomic_open_v23 if name is too long + (bsc#1219847). +- NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly + (bsc#1219847). +- commit 772961e + +------------------------------------------------------------------- +Tue Jun 18 22:51:53 CEST 2024 - krisman@suse.de + +- fs/9p: fix uninitialized values during inode evict (bsc#1225815 + CVE-2024-36923). +- commit b349473 + +------------------------------------------------------------------- +Tue Jun 18 16:32:47 CEST 2024 - tiwai@suse.de + +- x86/mce: Dynamically size space for machine check records + (bsc#1222241). +- commit 2d0d4b2 + +------------------------------------------------------------------- +Tue Jun 18 13:27:41 CEST 2024 - hare@suse.de + +- nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). +- Refresh + patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. +- commit 099b967 + +------------------------------------------------------------------- +Tue Jun 18 13:09:32 CEST 2024 - denis.kirjanov@suse.com + +- net: preserve kabi for struct dst_ops (CVE-2024-36971 + bsc#1226145). +- commit 6d764b6 + +------------------------------------------------------------------- +Tue Jun 18 12:48:47 CEST 2024 - tiwai@suse.de + +- kcov: don't lose track of remote references during softirqs + (git-fixes). +- commit fc5abf0 + +------------------------------------------------------------------- +Tue Jun 18 11:55:49 CEST 2024 - davide.benini@suse.com + +- rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back + (CVE-2024-27414 bsc#1224439). +- commit 6651625 + +------------------------------------------------------------------- +Tue Jun 18 11:45:27 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: reject new basechain after table flag update + (CVE-2024-35900 bsc#1224497). +- commit ef2c4d5 + +------------------------------------------------------------------- +Tue Jun 18 11:21:47 CEST 2024 - denis.kirjanov@suse.com + +- net: fix __dst_negative_advice() race (CVE-2024-36971 + bsc#1226145). +- commit 604ed28 + +------------------------------------------------------------------- +Tue Jun 18 11:00:15 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 + bsc#1224670). +- commit ba91bc1 + +------------------------------------------------------------------- +Mon Jun 17 13:15:43 CEST 2024 - tzimmermann@suse.com + +- drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) +- commit 6d53e8c + +------------------------------------------------------------------- +Mon Jun 17 12:13:19 CEST 2024 - tiwai@suse.de + +- RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized + address translation (bsc#1225300). +- RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). +- commit 82b08f9 + +------------------------------------------------------------------- +Mon Jun 17 09:03:16 CEST 2024 - tiwai@suse.de + +- i2c: designware: Fix the functionality flags of the slave-only + interface (git-fixes). +- i2c: at91: Fix the functionality flags of the slave-only + interface (git-fixes). +- USB: class: cdc-wdm: Fix CPU lockup caused by excessive log + messages (git-fixes). +- xhci: Handle TD clearing for multiple streams case (git-fixes). +- thunderbolt: debugfs: Fix margin debugfs node creation condition + (git-fixes). +- usb-storage: alauda: Check whether the media is initialized + (git-fixes). +- usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state + (git-fixes). +- usb: typec: tcpm: fix use-after-free case in + tcpm_register_source_caps (git-fixes). +- USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected + (git-fixes). +- tty: n_tty: Fix buffer offsets when lookahead is used + (git-fixes). +- drivers: core: synchronize really_probe() and dev_uevent() + (git-fixes). +- iio: imu: inv_icm42600: delete unneeded update watermark call + (git-fixes). +- iio: dac: ad5592r: fix temperature channel scaling value + (git-fixes). +- iio: adc: ad9467: fix scan type sign (git-fixes). +- misc: microchip: pci1xxxx: Fix a memory leak in the error + handling of gp_aux_bus_probe() (git-fixes). +- misc: microchip: pci1xxxx: fix double free in the error handling + of gp_aux_bus_probe() (git-fixes). +- mei: me: release irq in mei_me_pci_resume error path + (git-fixes). +- ax25: Fix refcount imbalance on inbound connections (git-fixes). +- tpm_tis: Do *not* flush uninitialized work (git-fixes). +- selftests/mm: fix build warnings on ppc64 (stable-fixes). +- selftests/mm: compaction_test: fix incorrect write of zero to + nr_hugepages (git-fixes). +- genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() + (git-fixes). +- drm/amdgpu/atomfirmware: add intergrated info v2.3 table + (stable-fixes). +- intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). +- mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect + GPIO on Asus T100TA (git-fixes). +- mmc: sdhci-acpi: Disable write protect detection on Toshiba + WT10-A (stable-fixes). +- mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot + not working (stable-fixes). +- mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). +- mmc: sdhci: Add support for "Tuning Error" interrupts + (stable-fixes). +- mmc: core: Add mmc_gpiod_set_cd_config() function + (stable-fixes). +- media: mxl5xx: Move xpt structures off stack (stable-fixes). +- media: lgdt3306a: Add a check against null-pointer-def + (stable-fixes). +- media: v4l2-core: hold videodev_lock until dev reg, finishes + (stable-fixes). +- drm/amdgpu: add error handle to avoid out-of-bounds + (stable-fixes). +- drm/i915/hwmon: Get rid of devm (stable-fixes). +- wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). +- wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU + (stable-fixes). +- ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx + (stable-fixes). +- crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). +- drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). +- drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). +- mmc: core: Do not force a retune before RPMB switch + (stable-fixes). +- commit 8df97c4 + +------------------------------------------------------------------- +Mon Jun 17 08:25:45 CEST 2024 - hare@suse.de + +- nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). +- commit 7af7bce + +------------------------------------------------------------------- +Sun Jun 16 15:04:02 CEST 2024 - heming.zhao@suse.com + +- ocfs2: fix sparse warnings (bsc#1219224). +- ocfs2: speed up chain-list searching (bsc#1219224). +- ocfs2: adjust enabling place for la window (bsc#1219224). +- ocfs2: improve write IO performance when fragmentation is high + (bsc#1219224). +- commit 98a3adb + +------------------------------------------------------------------- +Sat Jun 15 09:34:43 CEST 2024 - tiwai@suse.de + +- drm/exynos: hdmi: report safe 640x480 mode as a fallback when + no EDID found (git-fixes). +- drm/nouveau: don't attempt to schedule hpd_work on headless + cards (git-fixes). +- drm/bridge/panel: Fix runtime warning on panel bridge release + (git-fixes). +- drm/komeda: check for error-valued pointer (git-fixes). +- commit b393dd7 + ------------------------------------------------------------------- Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de @@ -5,6 +9034,627 @@ Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da +------------------------------------------------------------------- +Fri Jun 14 15:41:20 CEST 2024 - shung-hsi.yu@suse.com + +- kABI: bpf: verifier kABI workaround + (bsc#1225903). +- commit 726091c + +------------------------------------------------------------------- +Fri Jun 14 14:07:11 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: keep track of max number of bpf_loop callback iterations + (bsc#1225903). +- selftests/bpf: test widening for iterating callbacks + (bsc#1225903). +- bpf: widening for callback iterators (bsc#1225903). +- selftests/bpf: tests for iterating callbacks (bsc#1225903). +- bpf: verify callbacks as if they are called unknown number of + times (bsc#1225903). +- bpf: extract setup_func_entry() utility function (bsc#1225903). +- bpf: extract __check_reg_arg() utility function (bsc#1225903). +- selftests/bpf: track string payload offset as scalar in + strobemeta (bsc#1225903). +- selftests/bpf: track tcp payload offset as scalar in + xdp_synproxy (bsc#1225903). +- bpf: print full verifier states on infinite loop detection + (bsc#1225903). +- selftests/bpf: test if state loops are detected in a tricky case + (bsc#1225903). +- bpf: correct loop detection for iterators convergence + (bsc#1225903). +- selftests/bpf: tests with delayed read/precision makrs in loop + body (bsc#1225903). +- bpf: exact states comparison for iterator convergence checks + (bsc#1225903). +- bpf: extract same_callsites() as utility function (bsc#1225903). +- bpf: move explored_state() closer to the beginning of verifier.c + (bsc#1225903). +- commit 63dfc45 + +------------------------------------------------------------------- +Fri Jun 14 12:18:36 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix potential uninit-value access in __ip6_make_skb() + (CVE-2024-36903 bsc#1225741). +- commit f510672 + +------------------------------------------------------------------- +Fri Jun 14 12:17:40 CEST 2024 - denis.kirjanov@suse.com + +- Update references +- commit 36a2563 + +------------------------------------------------------------------- +Fri Jun 14 11:27:37 CEST 2024 - pjakobsson@suse.de + +- drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). +- commit e1ad803 + +------------------------------------------------------------------- +Fri Jun 14 11:15:27 CEST 2024 - tiwai@suse.de + +- cpufreq: amd-pstate: Fix the inconsistency in max frequency + units (git-fixes). +- commit 9dd9a2b + +------------------------------------------------------------------- +Fri Jun 14 11:02:44 CEST 2024 - jdelvare@suse.de + +- gpiolib: cdev: Fix use after free in lineinfo_changed_notify + (bsc#1225737 CVE-2024-36899). +- commit 24144db + +------------------------------------------------------------------- +Fri Jun 14 09:59:12 CEST 2024 - tiwai@suse.de + +- nouveau: report byte usage in VRAM usage (git-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 5638f93 + +------------------------------------------------------------------- +Fri Jun 14 09:58:29 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to report vram usage (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 7ea88ac + +------------------------------------------------------------------- +Fri Jun 14 09:56:35 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to return vram bar size (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 07ddfce + +------------------------------------------------------------------- +Fri Jun 14 09:52:40 CEST 2024 - tiwai@suse.de + +- platform/x86: dell-smbios: Fix wrong token data in sysfs + (git-fixes). +- net: phy: Micrel KSZ8061: fix errata solution not taking effect + problem (git-fixes). +- wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). +- wifi: mac80211: correctly parse Spatial Reuse Parameter Set + element (git-fixes). +- wifi: iwlwifi: mvm: don't read past the mfuart notifcation + (git-fixes). +- wifi: iwlwifi: mvm: check n_ssids before accessing the ssids + (git-fixes). +- wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of + debugfs ifdef (git-fixes). +- wifi: iwlwifi: mvm: set properly mac header (git-fixes). +- wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 + (git-fixes). +- wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). +- wifi: cfg80211: pmsr: use correct nla_get_uX functions + (git-fixes). +- wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). +- wifi: cfg80211: fully move wiphy work to unbound workqueue + (git-fixes). +- wifi: mac80211: Fix deadlock in + ieee80211_sta_ps_deliver_wakeup() (git-fixes). +- wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects + (git-fixes). +- net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume + (git-fixes). +- module: don't ignore sysfs_create_link() failures (git-fixes). +- soundwire: cadence: fix invalid PDI offset (stable-fixes). +- platform/x86/intel/tpmi: Handle error from tpmi_process_info() + (stable-fixes). +- platform/x86: thinkpad_acpi: Take hotkey_mutex during + hotkey_exit() (git-fixes). +- media: radio-shark2: Avoid led_names truncations (git-fixes). +- wifi: nl80211: Avoid address calculations via out of bounds + array indexing (git-fixes). +- selftests: mptcp: add ms units for tc-netem delay + (stable-fixes). +- pwm: sti: Simplify probe function using devm functions + (git-fixes). +- regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). +- regulator: irq_helpers: duplicate IRQ name (stable-fixes). +- platform/x86: ISST: Add Grand Ridge to HPM CPU list + (stable-fixes). +- selftests: sud_test: return correct emulated syscall value on + RISC-V (stable-fixes). +- wifi: cfg80211: fix the order of arguments for trace events + of the tx_rx_evt class (stable-fixes). +- wifi: mac80211: ensure beacon is non-S1G prior to extracting + the beacon timestamp field (stable-fixes). +- wifi: mac80211: don't use rate mask for scanning (stable-fixes). +- pwm: sti: Prepare removing pwm_chip from driver data + (stable-fixes). +- commit d252b95 + +------------------------------------------------------------------- +Fri Jun 14 09:44:27 CEST 2024 - tiwai@suse.de + +- HID: logitech-dj: Fix memory leak in + logi_dj_recv_switch_to_dj_mode() (git-fixes). +- HID: core: remove unnecessary WARN_ON() in implement() + (git-fixes). +- kconfig: doc: fix a typo in the note about 'imply' (git-fixes). +- gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type + (git-fixes). +- gpio: tqmx86: store IRQ trigger type and unmask status + separately (git-fixes). +- gpio: tqmx86: fix typo in Kconfig label (git-fixes). +- drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). +- drm/vmwgfx: 3D disabled should not effect STDU memory limits + (git-fixes). +- drm/vmwgfx: Filter modes which exceed graphics memory + (git-fixes). +- drm/panel: sitronix-st7789v: Add check for + of_drm_get_panel_orientation (git-fixes). +- drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms + (git-fixes). +- kconfig: fix comparison to constant symbols, 'm', 'n' + (git-fixes). +- drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ + cp_compute_microcode() and rlc_microcode() (git-fixes). +- drm/amdgpu: init microcode chip name from ip versions + (stable-fixes). +- fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card + (stable-fixes). +- iio: accel: mxc4005: Reset chip on probe() and resume() + (stable-fixes). +- drm/amdkfd: Flush the process wq before creating a kfd_process + (stable-fixes). +- drm/amd/display: Disable seamless boot on 128b/132b encoding + (stable-fixes). +- drm/amd/display: Fix DC mode screen flickering on DCN321 + (stable-fixes). +- drm/amd/display: Add VCO speed parameter for DCN31 FPU + (stable-fixes). +- drm/amd/display: Allocate zero bw after bw alloc enable + (stable-fixes). +- drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). +- drm/amdgpu: Fix VRAM memory accounting (stable-fixes). +- drm/etnaviv: fix tx clock gating on some GC7000 variants + (stable-fixes). +- HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is + enabled (stable-fixes). +- iio: adc: ad9467: use chip_info variables instead of array + (stable-fixes). +- iio: adc: ad9467: use spi_get_device_match_data() + (stable-fixes). +- iio: accel: mxc4005: allow module autoloading via OF compatible + (stable-fixes). +- commit 4e48378 + +------------------------------------------------------------------- +Fri Jun 14 08:40:26 CEST 2024 - tiwai@suse.de + +- kABI workaround for sof_ipc_pcm_ops (git-fixes). +- commit 070cfe5 + +------------------------------------------------------------------- +Fri Jun 14 08:37:23 CEST 2024 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ + (git-fixes). +- cxl/region: Fix memregion leaks in devm_cxl_add_region() + (git-fixes). +- cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c + (git-fixes). +- cxl/region: Fix cxlr_pmem leaks (git-fixes). +- cxl/trace: Correct DPA field masks for general_media & dram + events (git-fixes). +- ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 + (stable-fixes). +- drm/amdgpu/mes: fix use-after-free issue (stable-fixes). +- drm/amdgpu: Fix the ring buffer size for queue VM flush + (stable-fixes). +- drm/amdkfd: Add VRAM accounting for SVM migration + (stable-fixes). +- drm/amd/pm: Restore config space after reset (stable-fixes). +- drm/amdgpu: Update BO eviction priorities (stable-fixes). +- drm/amd/display: Set color_mgmt_changed to true on unsuspend + (stable-fixes). +- drm/amd/display: Revert Remove pixle rate limit for subvp + (stable-fixes). +- drm/amd/display: Remove pixle rate limit for subvp + (stable-fixes). +- Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS + (stable-fixes). +- Bluetooth: Remove usage of the deprecated ida_simple_xx() API + (stable-fixes). +- ASoC: Intel: common: add ACPI matching tables for Arrow Lake + (stable-fixes). +- Bluetooth: ISO: Fix BIS cleanup (stable-fixes). +- commit b6ffdb9 + +------------------------------------------------------------------- +Fri Jun 14 01:35:16 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Use local TLBI on permission relaxation + (bsc#1219478). +- Refresh + patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. +- commit c414679 + +------------------------------------------------------------------- +Thu Jun 13 19:53:07 CEST 2024 - dfaggioli@suse.com + +- KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR + in CPUID (git-fixes). +- commit 001738e + +------------------------------------------------------------------- +Thu Jun 13 15:34:41 CEST 2024 - oneukum@suse.com + +- net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). +- commit 49f5909 + +------------------------------------------------------------------- +Thu Jun 13 14:48:50 CEST 2024 - colyli@suse.de + +- Replace the inhouse patch with following upstream patch + (bsc#1221097, bsc#1224572, CVE-2024-35979) + patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. +- commit 03ae28a + +------------------------------------------------------------------- +Thu Jun 13 11:59:54 CEST 2024 - ailiop@suse.com + +- supported.conf: mark ufs as unsupported + UFS is an unsupported filesystem, mark it as such. We still keep it + around (not marking as optional), to accommodate any potential + migrations from BSD systems. +- commit 5192abd + +------------------------------------------------------------------- +Thu Jun 13 11:57:17 CEST 2024 - ailiop@suse.com + +- supported.conf: mark orangefs as optional + We don't support orangefs at all (and it is already marked as such), but + since there are no SLE consumers of it, mark it as optional. +- commit 264e3d2 + +------------------------------------------------------------------- +Thu Jun 13 11:55:02 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f + Both are f2fs-related fixes, f2fs is unsupported and not compiled at + all. +- commit e891815 + +------------------------------------------------------------------- +Thu Jun 13 11:52:09 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential hang in nilfs_detach_log_writer() + (git-fixes). +- commit 181df2f + +------------------------------------------------------------------- +Thu Jun 13 11:32:01 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) + Some builds don't just create an iso9660 image, but also mount it during + build. +- commit aaee141 + +------------------------------------------------------------------- +Thu Jun 13 10:11:58 CEST 2024 - oneukum@suse.com + +- blacklist.conf: kABI +- commit 70e89e6 + +------------------------------------------------------------------- +Thu Jun 13 10:09:33 CEST 2024 - oneukum@suse.com + +- Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). +- commit 9d3a015 + +------------------------------------------------------------------- +Wed Jun 12 18:20:02 CEST 2024 - jack@suse.cz + +- ext4: correct offset of gdb backup in non meta_bg group to + update_backups (bsc#1224735 CVE-2024-35807). +- commit 68779d8 + +------------------------------------------------------------------- +Wed Jun 12 18:00:33 CEST 2024 - jack@suse.cz + +- ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 + CVE-2023-52622). +- commit 2e6ec2e + +------------------------------------------------------------------- +Wed Jun 12 16:00:34 CEST 2024 - davide.benini@suse.com + +- llc: verify mac len before reading mac header + (CVE-2023-52843 bsc#1224951). +- commit ea955e6 + +------------------------------------------------------------------- +Wed Jun 12 15:45:54 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() + (CVE-2024-35898 bsc#1224498). +- commit 47a49f0 + +------------------------------------------------------------------- +Wed Jun 12 14:26:19 CEST 2024 - davide.benini@suse.com + +- nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies + (CVE-2024-36915 bsc#1225758). +- commit 0955416 + +------------------------------------------------------------------- +Wed Jun 12 14:24:23 CEST 2024 - davide.benini@suse.com + +- net: add copy_safe_from_sockptr() helper + (git-fixes prerequisite CVE-2024-36915 bsc#1225758). +- commit e4ca26d + +------------------------------------------------------------------- +Wed Jun 12 11:09:54 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add networking modules for docker + (bsc#1226211) + docker needs more networking modules, even legacy iptable_nat and _filter. +- commit 415e132 + +------------------------------------------------------------------- +Tue Jun 11 17:19:05 CEST 2024 - davide.benini@suse.com + +- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation + (CVE-2024-36017 bsc#1225681). +- commit 349b81e + +------------------------------------------------------------------- +Tue Jun 11 15:51:42 CEST 2024 - jack@suse.cz + +- mm: use memalloc_nofs_save() in page_cache_ra_order() + (bsc#1225723 CVE-2024-36882). +- commit 858537f + +------------------------------------------------------------------- +Tue Jun 11 15:50:11 CEST 2024 - jack@suse.cz + +- blk-iocost: avoid out of bounds shift (bsc#1225759 + CVE-2024-36916). +- commit 9e35e70 + +------------------------------------------------------------------- +Tue Jun 11 15:48:58 CEST 2024 - davide.benini@suse.com + +- netfilter: complete validation of user input + (git-fixes CVE-2024-35896 bsc#1224662). +- commit a54ae57 + +------------------------------------------------------------------- +Tue Jun 11 15:25:13 CEST 2024 - tbogendoerfer@suse.de + +- net: hns3: fix kernel crash when devlink reload during + initialization (CVE-2024-36900 bsc#1225726). +- net: hns3: release PTP resources if pf initialization failed + (CVE-2024-36900 bsc#1225726). +- commit ad59124 + +------------------------------------------------------------------- +Tue Jun 11 14:44:23 CEST 2024 - jack@suse.cz + +- blk-mq: make sure active queue usage is held for + bio_integrity_prep() (bsc#1225105 CVE-2023-52787). +- commit 6131890 + +------------------------------------------------------------------- +Tue Jun 11 14:38:11 CEST 2024 - jack@suse.cz + +- block: prevent division by zero in blk_rq_stat_sum() + (bsc#1224661 CVE-2024-35925). +- commit 7339ca3 + +------------------------------------------------------------------- +Tue Jun 11 13:53:27 CEST 2024 - jack@suse.cz + +- Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 + bsc#1224935 CVE-2023-52837). +- commit 95ff8cb + +------------------------------------------------------------------- +Tue Jun 11 13:51:04 CEST 2024 - davide.benini@suse.com + +- netfilter: validate user input for expected length + (CVE-2024-35896 bsc#1224662). +- commit 6a29de4 + +------------------------------------------------------------------- +Tue Jun 11 13:49:51 CEST 2024 - jack@suse.cz + +- ext4: fix corruption during on-line resize (bsc#1224735 + CVE-2024-35807). +- commit 751677a + +------------------------------------------------------------------- +Tue Jun 11 13:34:20 CEST 2024 - jack@suse.cz + +- ext4: fix racy may inline data check in dio write (bsc#1224939 + CVE-2023-52786). +- commit 742009f + +------------------------------------------------------------------- +Tue Jun 11 13:32:12 CEST 2024 - jack@suse.cz + +- ext4: avoid online resizing failures due to oversized flex bg + (bsc#1222080 CVE-2023-52622). +- commit 817510d + +------------------------------------------------------------------- +Tue Jun 11 10:12:42 CEST 2024 - andrea.porta@suse.com + +- arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY + (git-fixes). +- commit d2efb00 + +------------------------------------------------------------------- +Tue Jun 11 10:03:53 CEST 2024 - tbogendoerfer@suse.de + +- net: mana: Enable MANA driver on ARM64 with 4K page size + (jsc#PED-8491). +- Update config files. +- commit 5211306 + +------------------------------------------------------------------- +Tue Jun 11 09:52:36 CEST 2024 - tbogendoerfer@suse.de + +- bna: ensure the copied buf is NUL terminated (CVE-2024-36934 + bsc#1225760). +- ice: ensure the copied buf is NUL terminated (CVE-2024-36935 + bsc#1225763). +- commit ab36d7d + +------------------------------------------------------------------- +Tue Jun 11 08:11:46 CEST 2024 - shung-hsi.yu@suse.com + +- xdp: use flags field to disambiguate broadcast redirect + (bsc#1225834 CVE-2024-36937). +- commit de0720c + +------------------------------------------------------------------- +Tue Jun 11 01:14:03 CEST 2024 - krisman@suse.de + +- fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 + CVE-2023-52672). +- commit 66a9a3f + +------------------------------------------------------------------- +Mon Jun 10 22:07:09 CEST 2024 - davide.benini@suse.com + +- tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING + (CVE-2023-52845 bsc#1225585). +- commit a73a0ca + +------------------------------------------------------------------- +Mon Jun 10 21:03:05 CEST 2024 - krisman@suse.de + +- pipe: wakeup wr_wait after setting max_usage (bsc#1224614 + CVE-2023-52672). +- commit 333fe30 + +------------------------------------------------------------------- +Mon Jun 10 17:13:33 CEST 2024 - lduncan@suse.com + +- blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply +- commit a7ff2c2 + +------------------------------------------------------------------- +Mon Jun 10 13:36:57 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: honor table dormant flag from netdev release event path + (CVE-2024-36005 bsc#1224539). +- commit 5b08b61 + +------------------------------------------------------------------- +Mon Jun 10 10:47:24 CEST 2024 - oneukum@suse.com + +- blacklist.conf: irrelevant build fix +- commit 226f27a + +------------------------------------------------------------------- +Sat Jun 8 16:22:10 CEST 2024 - lduncan@suse.com + +- scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 + CVE-2024-26845). +- commit 6b81c05 + +------------------------------------------------------------------- +Fri Jun 7 16:21:13 CEST 2024 - vkarasulli@suse.de + +- iommu: mtk: fix module autoloading (git-fixes). +- commit 50334e4 + +------------------------------------------------------------------- +Fri Jun 7 15:12:04 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Enhance def_domain_type to handle untrusted device + (git-fixes). +- commit 9d0dd7f + +------------------------------------------------------------------- +Fri Jun 7 15:05:55 CEST 2024 - vkarasulli@suse.de + +- iommu: Undo pasid attachment only for the devices that have + succeeded (git-fixes). +- commit 4de170c + +------------------------------------------------------------------- +Fri Jun 7 15:03:38 CEST 2024 - davide.benini@suse.com + +- net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() + (CVE-2024-35892 bsc#1224515). +- commit e8fcaf3 + +------------------------------------------------------------------- +Fri Jun 7 13:57:12 CEST 2024 - jdelvare@suse.de + +- eeprom: at24: fix memory corruption race condition (bsc#1224612 + CVE-2024-35848). +- commit 269cd6c + +------------------------------------------------------------------- +Fri Jun 7 13:43:05 CEST 2024 - davide.benini@suse.com + +- udp: do not accept non-tunnel GSO skbs landing in a tunnel + (CVE-2024-35884 bsc#1224520). +- commit 78d5dd0 + +------------------------------------------------------------------- +Fri Jun 7 13:08:42 CEST 2024 - davide.benini@suse.com + +- Kabi workaround for icmp: prevent possible NULL dereferences from + icmp_build_probe() (CVE-2024-35857 bsc#1224619). +- icmp: prevent possible NULL dereferences from icmp_build_probe() + (CVE-2024-35857 bsc#1224619). +- commit fa789e3 + +------------------------------------------------------------------- +Thu Jun 6 23:53:41 CEST 2024 - krisman@suse.de + +- io_uring/net: correct the type of variable (git-fixes). +- commit 91963e3 + +------------------------------------------------------------------- +Thu Jun 6 15:39:34 CEST 2024 - shung-hsi.yu@suse.com + +- sock_map: avoid race between sock_map_close and sk_psock_put + (bsc#1225475 CVE-2023-52735). +- commit 71eeba4 + +------------------------------------------------------------------- +Thu Jun 6 12:52:35 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch + (CVE-2023-52855 bsc#1225583). + Adding references +- commit 4b5e987 + ------------------------------------------------------------------- Thu Jun 6 09:32:09 CEST 2024 - denis.kirjanov@suse.com @@ -104,6 +9754,18 @@ Wed Jun 5 20:40:13 CEST 2024 - tonyj@suse.de (git-fixes). - commit a1f9340 +------------------------------------------------------------------- +Wed Jun 5 19:00:50 CEST 2024 - jack@suse.cz + +- nfs: Bump default write congestion size (bsc#1218442). +- commit 563bd84 + +------------------------------------------------------------------- +Wed Jun 5 18:57:05 CEST 2024 - jack@suse.cz + +- nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). +- commit 1092c12 + ------------------------------------------------------------------- Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com @@ -117,6 +9779,68 @@ Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com backported." - commit d947258 +------------------------------------------------------------------- +Wed Jun 5 14:58:19 CEST 2024 - oneukum@suse.com + +- crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 + bsc#1224655). +- commit c5d6a9b + +------------------------------------------------------------------- +Wed Jun 5 13:38:58 CEST 2024 - shung-hsi.yu@suse.com + +- xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING + (bsc#1224575 CVE-2024-35976). +- commit 794d5e8 + +------------------------------------------------------------------- +Wed Jun 5 12:16:36 CEST 2024 - shung-hsi.yu@suse.com + +- bpf, skmsg: Fix NULL pointer dereference in + sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). +- commit 2f2e817 + +------------------------------------------------------------------- +Wed Jun 5 11:15:56 CEST 2024 - davide.benini@suse.com + +- ipv4: check for NULL idev in ip_route_use_hint() + (CVE-2024-36008 bsc#1224540) +- commit d751eb5 + +------------------------------------------------------------------- +Tue Jun 4 20:14:17 CEST 2024 - ematsumiya@suse.de + +- smb3: fix lock ordering potential deadlock in + cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). +- commit 98bfec0 + +------------------------------------------------------------------- +Tue Jun 4 20:13:35 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix potential deadlock when releasing mids + (bsc#1225172, bsc#1225548, CVE-2023-52757). +- commit 1b322a8 + +------------------------------------------------------------------- +Tue Jun 4 12:28:46 CEST 2024 - davide.benini@suse.com + +- blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 + netrom: Fix data-races around sysctl_net_busy_read + (CVE-2024-27419 bsc#1224759) +- commit 1fe217c + +------------------------------------------------------------------- +Tue Jun 4 12:01:21 CEST 2024 - iivanov@suse.de + +- octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) +- commit d3dcfbb + +------------------------------------------------------------------- +Mon Jun 3 20:51:18 CEST 2024 - krisman@suse.de + +- kabi/severities: Ignore io_uring internal symbols +- commit 0e91c09 + ------------------------------------------------------------------- Mon Jun 3 20:07:57 CEST 2024 - tonyj@suse.de @@ -484,6 +10208,13 @@ Fri May 31 17:58:22 CEST 2024 - dsterba@suse.com - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 +------------------------------------------------------------------- +Fri May 31 17:18:32 CEST 2024 - davide.benini@suse.com + +- llc: call sock_orphan() at release time + (CVE-2024-26625 bsc#1221086) +- commit fe6bd4d + ------------------------------------------------------------------- Fri May 31 17:18:11 CEST 2024 - dsterba@suse.com @@ -724,6 +10455,15 @@ Wed May 29 17:04:32 CEST 2024 - pmladek@suse.com console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 +------------------------------------------------------------------- +Wed May 29 16:43:37 CEST 2024 - mkoutny@suse.com + +- af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock + (CVE-2024-26676 bsc#1222380). +- af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). +- af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). +- commit 7722c8d + ------------------------------------------------------------------- Wed May 29 16:39:49 CEST 2024 - mkoutny@suse.com @@ -1144,6 +10884,64 @@ Tue May 28 06:53:34 CEST 2024 - jslaby@suse.cz CVE-2024-35877). - commit 24cc941 +------------------------------------------------------------------- +Tue May 28 01:53:00 CEST 2024 - krisman@suse.de + +- io_uring: fail NOP if non-zero op flags is passed in + (git-fixes). +- io_uring/net: fix sendzc lazy wake polling (git-fixes). +- io-wq: write next_work before dropping acct_lock (git-fixes). +- io_uring: use the right type for work_llist empty check + (git-fixes). +- io_uring/net: restore msg_control on sendzc retry (git-fixes). +- commit 92fcddd + +------------------------------------------------------------------- +Tue May 28 01:32:23 CEST 2024 - krisman@suse.de + +- io_uring/kbuf: hold io_buffer_list reference over mmap + (git-fixes bsc#1224523 CVE-2024-35880). +- io_uring/kbuf: protect io_buffer_list teardown with a reference + (git-fixes). + Reuses a padding space in the structure. +- io_uring/kbuf: get rid of bl->is_ready (git-fixes). +- io_uring/kbuf: get rid of lower BGID lists (git-fixes). + Including kabi preservation patch. +- io_uring/kbuf: rename is_mapped (git-fixes). +- commit 3037746 + +------------------------------------------------------------------- +Tue May 28 00:53:15 CEST 2024 - krisman@suse.de + +- io_uring: use private workqueue for exit work (git-fixes). +- io_uring/rw: don't allow multishot reads without NOWAIT support + (git-fixes). +- io_uring: clear opcode specific data for an early failure + (git-fixes). +- io_uring: fix poll_remove stalled req completion (git-fixes). +- io_uring: Fix release of pinned pages when __io_uaddr_map fails + (git-fixes bsc#1224698 CVE-2024-35831). +- io_uring: clean rings on NO_MMAP alloc fail (git-fixes). +- io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry + (git-fixes). +- io_uring: don't save/restore iowait state (git-fixes). +- commit 289cc2c + +------------------------------------------------------------------- +Tue May 28 00:35:54 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot io-wq checks (git-fixes). +- io_uring/net: correctly handle multishot recvmsg retry setup + (git-fixes). +- io_uring: fix io_queue_proc modifying req->flags (git-fixes). +- commit 78dda9b + +------------------------------------------------------------------- +Mon May 27 23:59:20 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot read defer taskrun cqe posting (git-fixes). +- commit de73141 + ------------------------------------------------------------------- Mon May 27 21:33:13 CEST 2024 - davide.benini@suse.com @@ -1498,6 +11296,27 @@ Sat May 25 08:28:19 CEST 2024 - tiwai@suse.de (git-fixes). - commit be92dbc +------------------------------------------------------------------- +Sat May 25 01:42:31 CEST 2024 - krisman@suse.de + +- io_uring/net: fix overflow check in io_recvmsg_mshot_prep() + (git-fixes CVE-2024-35827 bsc#1224606). +- commit e6510ec + +------------------------------------------------------------------- +Sat May 25 01:40:27 CEST 2024 - krisman@suse.de + +- io_uring/net: move receive multishot out of the generic msghdr + path (git-fixes). +- commit 98302d6 + +------------------------------------------------------------------- +Sat May 25 01:38:57 CEST 2024 - krisman@suse.de + +- io_uring/net: unify how recvmsg and sendmsg copy in the msghdr + (git-fixes). +- commit 8bed9be + ------------------------------------------------------------------- Sat May 25 01:33:04 CEST 2024 - ematsumiya@suse.de @@ -1599,6 +11418,20 @@ Sat May 25 01:24:50 CEST 2024 - ematsumiya@suse.de (bsc#1225172). - commit 66db7c6 +------------------------------------------------------------------- +Sat May 25 01:14:54 CEST 2024 - krisman@suse.de + +- io_uring: remove unconditional looping in local task_work + handling (git-fixes). +- commit 1df83aa + +------------------------------------------------------------------- +Sat May 25 01:08:35 CEST 2024 - krisman@suse.de + +- io_uring: remove looping around handling traditional task_work + (git-fixes). +- commit 6bdc394 + ------------------------------------------------------------------- Fri May 24 20:33:36 CEST 2024 - tiwai@suse.de @@ -1692,6 +11525,18 @@ Fri May 24 06:14:35 CEST 2024 - shung-hsi.yu@suse.com CVE-2024-35905). - commit 5fa3c11 +------------------------------------------------------------------- +Fri May 24 03:31:46 CEST 2024 - krisman@suse.de + +- io_uring: drop any code related to SCM_RIGHTS (git-fixes + CVE-2023-52656 bsc#1224187). +- io_uring/unix: drop usage of io_uring socket (git-fixes). +- Refresh + patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. + Commit together because this required explicit merging with the + anonymous inode creation function change. Incldues kabi fix up. +- commit b304b67 + ------------------------------------------------------------------- Fri May 24 02:11:16 CEST 2024 - neilb@suse.de @@ -2567,6 +12412,12 @@ Wed May 22 11:11:23 CEST 2024 - lhenriques@suse.de (bsc#1224866). - commit 6a4b4a1 +------------------------------------------------------------------- +Wed May 22 10:48:23 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) +- commit 4b0eeb3 + ------------------------------------------------------------------- Wed May 22 10:35:02 CEST 2024 - lhenriques@suse.de @@ -2956,6 +12807,13 @@ Tue May 21 08:08:31 CEST 2024 - jgross@suse.com svm_register_enc_region() (git-fixes). - commit 4382f8a +------------------------------------------------------------------- +Mon May 20 18:36:31 CEST 2024 - ailiop@suse.com + +- sysv: don't call sb_bread() with pointers_lock held + (bsc#1224659 CVE-2023-52699). +- commit 6cad3fd + ------------------------------------------------------------------- Mon May 20 18:22:45 CEST 2024 - lduncan@suse.com @@ -3770,6 +13628,27 @@ Fri May 17 12:55:31 CEST 2024 - andrea.porta@suse.com arch/arm64/kernel/pi/. - commit 4fba46a +------------------------------------------------------------------- +Fri May 17 10:49:15 CEST 2024 - mkoutny@suse.com + +- af_unix: Drop oob_skb ref before purging queue in GC + (CVE-2024-26676 bsc#1222380). +- commit 57acc3a + +------------------------------------------------------------------- +Fri May 17 10:47:25 CEST 2024 - mkoutny@suse.com + +- af_unix: Fix task hung while purging oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 3af3fbb + +------------------------------------------------------------------- +Fri May 17 10:39:23 CEST 2024 - mkoutny@suse.com + +- af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 7728cdc + ------------------------------------------------------------------- Fri May 17 09:14:44 CEST 2024 - tiwai@suse.de @@ -6072,6 +15951,12 @@ Mon Apr 29 16:35:19 CEST 2024 - nik.borisov@suse.com - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 +------------------------------------------------------------------- +Mon Apr 29 16:21:23 CEST 2024 - iluceno@suse.de + +- ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) +- commit 0b000e0 + ------------------------------------------------------------------- Mon Apr 29 12:30:35 CEST 2024 - nik.borisov@suse.com @@ -93852,6 +103737,26 @@ Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz - refresh configs (headers only) - commit 4b7bbac +------------------------------------------------------------------- +Thu May 5 12:06:09 CEST 2022 - jslaby@suse.cz + +- Revert "build initrd without systemd" (bsc#1195775)" + This reverts commit 3a2140fa2acded48224e1438ac9b4775340c94c2. Again, + this breaks many packages as: + * iproute2 is missing, and + * kernel-obs-qa fails with: + Timed out waiting for device /dev/disk/by-id/virtio-0. +- commit 15dd151 + +------------------------------------------------------------------- +Tue Apr 19 15:01:49 CEST 2022 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Include algif_hash, aegis128 and xts modules + afgif_hash is needed by some packages (e.g. iwd) for tests, xts is used for + LUKS2 volumes by default and aegis128 is useful as AEAD cipher for LUKS2. + Wrap the long line to make it readable. +- commit bfd7db4 + ------------------------------------------------------------------- Fri Apr 23 04:52:32 CEST 2021 - mwilck@suse.com diff --git a/kernel-syms.spec b/kernel-syms.spec index b75fab3..3b1d897 100644 --- a/kernel-syms.spec +++ b/kernel-syms.spec @@ -16,7 +16,7 @@ # -%define git_commit f86c546a35b58cd98b74cd0d2c3b7d3999cfd75b +%define git_commit b5f2243bd49b259f60713572120569056508d89f %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -25,7 +25,7 @@ Name: kernel-syms Version: 6.4.0 %if %using_buildservice %if 0%{?is_kotd} -Release: .gf86c546 +Release: .gb5f2243 %else Release: 0 %endif diff --git a/kernel-zfcpdump.changes b/kernel-zfcpdump.changes index c319e23..4856e89 100644 --- a/kernel-zfcpdump.changes +++ b/kernel-zfcpdump.changes @@ -1,3 +1,9032 @@ +------------------------------------------------------------------- +Tue Jul 30 08:37:32 CEST 2024 - tiwai@suse.de + +- HID: wacom: Modify pen IDs (git-fixes). +- commit 9c450d7 + +------------------------------------------------------------------- +Tue Jul 30 07:31:38 CEST 2024 - tiwai@suse.de + +- Move upstreamed ASoC patch into sorted section +- commit adae4df + +------------------------------------------------------------------- +Mon Jul 29 22:57:26 CEST 2024 - ailiop@suse.com + +- xfs: add bounds checking to xlog_recover_process_data + (bsc#1228408 CVE-2024-41014). +- commit bb0300d + +------------------------------------------------------------------- +Mon Jul 29 22:56:46 CEST 2024 - ailiop@suse.com + +- xfs: don't walk off the end of a directory data block + (bsc#1228405 CVE-2024-41013). +- commit 8a0b7eb + +------------------------------------------------------------------- +Mon Jul 29 22:55:12 CEST 2024 - ailiop@suse.com + +- jfs: don't walk off the end of ealist (bsc#1228403 + CVE-2024-41017). +- commit 4159bc5 + +------------------------------------------------------------------- +Mon Jul 29 17:04:08 CEST 2024 - jack@suse.cz + +- ext4: fold quota accounting into + ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). +- commit 94f6f2b + +------------------------------------------------------------------- +Mon Jul 29 16:50:46 CEST 2024 - jack@suse.cz + +- ext4: fix mb_cache_entry's e_refcnt leak in + ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). +- commit d72f4d7 + +------------------------------------------------------------------- +Mon Jul 29 16:49:12 CEST 2024 - jack@suse.cz + +- block: fix request.queuelist usage in flush (bsc#1227789 + CVE-2024-40925). +- commit 4903430 + +------------------------------------------------------------------- +Mon Jul 29 16:48:52 CEST 2024 - tbogendoerfer@suse.de + +- supported.conf: mark vdpa modules supported (jsc#PED-8954) +- commit 483ffd4 + +------------------------------------------------------------------- +Mon Jul 29 16:46:24 CEST 2024 - jack@suse.cz + +- ext4: do not create EA inode under buffer lock (bsc#1227910 + CVE-2024-40972). +- commit 37fb4de + +------------------------------------------------------------------- +Mon Jul 29 16:43:03 CEST 2024 - jack@suse.cz + +- ext4: fix uninitialized ratelimit_state->lock access in + __ext4_fill_super() (bsc#1227866 CVE-2024-40998). +- commit cefc508 + +------------------------------------------------------------------- +Mon Jul 29 16:40:06 CEST 2024 - tiwai@suse.de + +- Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) +- commit 96de263 + +------------------------------------------------------------------- +Mon Jul 29 15:45:55 CEST 2024 - lhenriques@suse.de + +- ceph: fix incorrect kmalloc size of pagevec mempool + (bsc#1228417). +- commit 84977b0 + +------------------------------------------------------------------- +Mon Jul 29 15:26:39 CEST 2024 - ddiss@suse.de + +- ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). +- commit f7cf8d6 + +------------------------------------------------------------------- +Mon Jul 29 14:38:57 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix use-after-free due to race with dev replace + (bsc#1227719 CVE-2024-39496). +- commit c878f86 + +------------------------------------------------------------------- +Mon Jul 29 14:24:07 CEST 2024 - tbogendoerfer@suse.de + +- tun: add missing verification for short frame (CVE-2024-41091 + bsc#1228327). +- tap: add missing verification for short frame (CVE-2024-41090 + bsc#1228328). +- net: ena: Add validation for completion descriptors consistency + (CVE-2024-40999 bsc#1227913). +- commit 7fa5ae2 + +------------------------------------------------------------------- +Mon Jul 29 06:56:31 CEST 2024 - jslaby@suse.cz + +- Refresh + patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. + Fix build for CONFIG_VT=n (ppc64le/kvmsmall). +- commit 9280ac5 + +------------------------------------------------------------------- +Sun Jul 28 09:40:06 CEST 2024 - tiwai@suse.de + +- spi: spidev: add correct compatible for Rohm BH2228FV + (git-fixes). +- spi: microchip-core: ensure TX and RX FIFOs are empty at start + of a transfer (git-fixes). +- spi: microchip-core: only disable SPI controller when register + value change requires it (git-fixes). +- spi: microchip-core: defer asserting chip select until just + before write to TX FIFO (git-fixes). +- spi: microchip-core: fix the issues in the isr (git-fixes). +- clk: davinci: da8xx-cfgchip: Initialize clk_init_data before + use (git-fixes). +- decompress_bunzip2: fix rare decompression failure (git-fixes). +- commit 536a80d + +------------------------------------------------------------------- +Sat Jul 27 09:29:33 CEST 2024 - tiwai@suse.de + +- ALSA: usb-audio: Add a quirk for Sonix HD USB Camera + (stable-fixes). +- ALSA: usb-audio: Move HD Webcam quirk to the right place + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on HD webcam + (stable-fixes). +- commit 07826dc + +------------------------------------------------------------------- +Sat Jul 27 09:27:40 CEST 2024 - tiwai@suse.de + +- auxdisplay: ht16k33: Drop reference after LED registration + (git-fixes). +- ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA + on unprepare (git-fixes). +- ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). +- ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is + reachable (git-fixes). +- ASoC: sof: amd: fix for firmware reload failure in Vangogh + platform (git-fixes). +- ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). +- ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models + (git-fixes). +- ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). +- ALSA: ump: Don't update FB name for static blocks (git-fixes). +- drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). +- drm/i915/gt: Do not consider preemption during execlists_dequeue + for gen8 (git-fixes). +- drm/i915/dp: Don't switch the LTTPR mode on an active link + (git-fixes). +- commit d7e2deb + +------------------------------------------------------------------- +Fri Jul 26 16:45:07 CEST 2024 - tiwai@suse.de + +- ALSA: hda/conexant: Mute speakers at suspend / shutdown + (bsc#1228269). +- ALSA: hda/generic: Add a helper to mute speakers at + suspend/shutdown (bsc#1228269). +- commit e046d5e + +------------------------------------------------------------------- +Fri Jul 26 16:41:17 CEST 2024 - tiwai@suse.de + +- Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) +- commit 180425d + +------------------------------------------------------------------- +Fri Jul 26 11:08:10 CEST 2024 - jslaby@suse.cz + +- kABI: tty: add the option to have a tty reject a new ldisc + (kabi CVE-2024-40966 bsc#1227886). +- tty: add the option to have a tty reject a new ldisc + (CVE-2024-40966 bsc#1227886). +- commit 00113b6 + +------------------------------------------------------------------- +Fri Jul 26 10:25:15 CEST 2024 - ailiop@suse.com + +- fs/file: fix the check in find_next_fd() (git-fixes). +- commit 3ec6b68 + +------------------------------------------------------------------- +Fri Jul 26 10:23:48 CEST 2024 - ailiop@suse.com + +- erofs: ensure m_llen is reset to 0 if metadata is invalid + (git-fixes). +- commit 03e55bf + +------------------------------------------------------------------- +Fri Jul 26 10:23:19 CEST 2024 - ailiop@suse.com + +- jfs: Fix array-index-out-of-bounds in diFree (git-fixes). +- commit a89a289 + +------------------------------------------------------------------- +Fri Jul 26 10:06:29 CEST 2024 - ailiop@suse.com + +- hfsplus: fix uninit-value in copy_name (git-fixes). +- commit 4f0ad7b + +------------------------------------------------------------------- +Fri Jul 26 08:40:03 CEST 2024 - tiwai@suse.de + +- mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). +- devres: Fix memory leakage caused by driver API + devm_free_percpu() (git-fixes). +- devres: Fix devm_krealloc() wasting memory (git-fixes). +- kobject_uevent: Fix OOB access within zap_modalias_env() + (git-fixes). +- watchdog: rzn1: Convert comma to semicolon (git-fixes). +- watchdog: rzg2l_wdt: Check return status of pm_runtime_put() + (git-fixes). +- watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() + (git-fixes). +- dma: fix call order in dmam_free_coherent (git-fixes). +- mISDN: fix MISDN_TIME_STAMP handling (git-fixes). +- commit 69aa862 + +------------------------------------------------------------------- +Thu Jul 25 17:09:21 CEST 2024 - tiwai@suse.de + +- drm/amd/display: Fix array-index-out-of-bounds in + dml2/FCLKChangeSupport (stable-fixes). +- drm/amd/display: Update efficiency bandwidth for dcn351 + (stable-fixes). +- drm/ttm: Always take the bo delayed cleanup path for imported + bos (git-fixes). +- drm/amd/display: change dram_clock_latency to 34us for dcn35 + (stable-fixes). +- drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). +- wifi: mac80211: Avoid address calculations via out of bounds + array indexing (stable-fixes). +- drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs + (stable-fixes). +- drm/amd/display: ASSERT when failing to find index by + plane/stream id (stable-fixes). +- drm/amd/display: Fix overlapping copy within + dml_core_mode_programming (stable-fixes). +- drm/amd/display: Skip pipe if the pipe idx not set properly + (stable-fixes). +- drm/amd/display: Workaround register access in idle race with + cursor (stable-fixes). +- commit 830869c + +------------------------------------------------------------------- +Thu Jul 25 12:48:27 CEST 2024 - tiwai@suse.de + +- ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA + is paused (git-fixes). +- commit aadeb44 + +------------------------------------------------------------------- +Thu Jul 25 12:44:38 CEST 2024 - tiwai@suse.de + +- spi: mux: set ctlr->bits_per_word_mask (stable-fixes). +- wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL + (git-fixes). +- wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK + (stable-fixes). +- wifi: mac80211: disable softirqs for queued frame handling + (git-fixes). +- wifi: cfg80211: wext: add extra SIOCSIWSCAN data check + (stable-fixes). +- wifi: cfg80211: wext: set ssids=NULL for passive scans + (git-fixes). +- wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() + (stable-fixes). +- wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill + (stable-fixes). +- wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe + option (stable-fixes). +- wifi: iwlwifi: mvm: handle BA session teardown in RF-kill + (stable-fixes). +- wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd + (stable-fixes). +- wifi: iwlwifi: mvm: remove stale STA link data during restart + (stable-fixes). +- wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup + (stable-fixes). +- wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). +- wifi: mac80211: handle tasklet frames before stopping + (stable-fixes). +- wifi: mac80211: apply mcast rate only if interface is up + (stable-fixes). +- wifi: mac80211: mesh: init nonpeer_pm to active by default in + mesh sdata (stable-fixes). +- tools/power/cpupower: Fix Pstate frequency reporting on AMD + Family 1Ah CPUs (stable-fixes). +- tools/power turbostat: Remember global max_die_id + (stable-fixes). +- commit 37df9b4 + +------------------------------------------------------------------- +Thu Jul 25 12:41:28 CEST 2024 - tiwai@suse.de + +- phy: cadence-torrent: Check return value on register read + (git-fixes). +- kbuild: avoid build error when single DTB is turned into + composite DTB (git-fixes). +- remoteproc: stm32_rproc: Fix mailbox interrupts queuing + (git-fixes). +- remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). +- remoteproc: imx_rproc: Fix refcount mistake in + imx_rproc_addr_init (git-fixes). +- remoteproc: imx_rproc: Skip over memory region when node value + is NULL (git-fixes). +- mailbox: mtk-cmdq: Move devm_mbox_controller_register() after + devm_pm_runtime_enable() (git-fixes). +- power: supply: ingenic: Fix some error handling paths in + ingenic_battery_get_property() (git-fixes). +- power: supply: ab8500: Fix error handling when calling + iio_read_channel_processed() (git-fixes). +- spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices + (stable-fixes). +- net: mac802154: Fix racy device stats updates by DEV_STATS_INC() + and DEV_STATS_ADD() (stable-fixes). +- platform/x86: lg-laptop: Use ACPI device handle when evaluating + WMAB/WMBB (stable-fixes). +- platform/x86: lg-laptop: Change ACPI device id (stable-fixes). +- platform/x86: lg-laptop: Remove LGEX0815 hotkey handling + (stable-fixes). +- platform/x86: wireless-hotkey: Add support for LG Airplane + Button (stable-fixes). +- net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). +- Input: ads7846 - use spi_device_id table (stable-fixes). +- mei: demote client disconnect warning on suspend to debug + (stable-fixes). +- kconfig: remove wrong expr_trans_bool() (stable-fixes). +- kconfig: gconf: give a proper initial state to the Save button + (stable-fixes). +- commit f6cec75 + +------------------------------------------------------------------- +Thu Jul 25 12:38:08 CEST 2024 - tiwai@suse.de + +- dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels + (git-fixes). +- docs: crypto: async-tx-api: fix broken code example (git-fixes). +- drm/radeon: check bo_va->bo is non-NULL before using it + (stable-fixes). +- drm/amd/display: Fix refresh rate range for some panel + (stable-fixes). +- drm/amd/display: Account for cursor prefetch BW in DML1 mode + support (stable-fixes). +- drm/amd/display: Add refresh rate range check (stable-fixes). +- gpio: pca953x: fix pca953x_irq_bus_sync_unlock race + (stable-fixes). +- can: kvaser_usb: fix return value for hif_usb_send_regout + (stable-fixes). +- Input: xpad - add support for ASUS ROG RAIKIRI PRO + (stable-fixes). +- Input: i8042 - add Ayaneo Kun to i8042 quirk table + (stable-fixes). +- Input: elantech - fix touchpad state on resume for Lenovo N24 + (stable-fixes). +- drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency + (stable-fixes). +- drm/amdgpu: Indicate CU havest info to CP (stable-fixes). +- drm/exynos: dp: drop driver owner initialization (stable-fixes). +- drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time + (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Aya Neo KUN + (stable-fixes). +- HID: Ignore battery for ELAN touchscreens 2F2C and 4116 + (stable-fixes). +- input: Add support for "Do Not Disturb" (stable-fixes). +- input: Add event code for accessibility key (stable-fixes). +- Input: silead - Always support 10 fingers (stable-fixes). +- commit a5bc4da + +------------------------------------------------------------------- +Thu Jul 25 12:32:52 CEST 2024 - tiwai@suse.de + +- Bluetooth: btnxpuart: Enable Power Save feature on startup + (stable-fixes). +- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA + (stable-fixes). +- ASoC: rt722-sdca-sdw: add debounce time for type detection + (stable-fixes). +- ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on + error rollback (stable-fixes). +- ASoC: ti: davinci-mcasp: Set min period size using FIFO config + (stable-fixes). +- ALSA: dmaengine: Synchronize dma channel after drop() + (stable-fixes). +- ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). +- ASoC: topology: Do not assign fields that are already set + (stable-fixes). +- ASoC: topology: Fix references to freed memory (stable-fixes). +- bytcr_rt5640 : inverse jack detect for Archos 101 cesium + (stable-fixes). +- ASoC: rt722-sdca-sdw: add silence detection register as volatile + (stable-fixes). +- ALSA: dmaengine_pcm: terminate dmaengine before synchronize + (stable-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx + (stable-fixes). +- ALSA: PCM: Allow resume only for suspended streams + (stable-fixes). +- ACPI: EC: Avoid returning AE_OK on errors in address space + handler (stable-fixes). +- ACPI: EC: Abort address space access upon error (stable-fixes). +- commit aa63c91 + +------------------------------------------------------------------- +Thu Jul 25 12:24:57 CEST 2024 - iivanov@suse.de + +- config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) +- commit f80ff65 + +------------------------------------------------------------------- +Thu Jul 25 12:21:56 CEST 2024 - tiwai@suse.de + +- platform/x86: x86-android-tablets: Unregister devices in + reverse order (CVE-2024-40975 bsc#1227926). +- commit 16439fd + +------------------------------------------------------------------- +Thu Jul 25 12:18:11 CEST 2024 - tiwai@suse.de + +- Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 + bsc#1227899). +- commit 8f7016c + +------------------------------------------------------------------- +Thu Jul 25 11:51:21 CEST 2024 - tiwai@suse.de + +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 + (bsc#1228269). +- commit 78e0f74 + +------------------------------------------------------------------- +Wed Jul 24 21:24:54 CEST 2024 - rgoldwyn@suse.com + +- ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). +- commit 6fea688 + +------------------------------------------------------------------- +Tue Jul 23 15:55:49 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Set run context for rawtp test_run callback (bsc#1227783 + CVE-2024-40908). +- commit c965ae8 + +------------------------------------------------------------------- +Tue Jul 23 13:33:40 CEST 2024 - jack@suse.cz + +- nfs: Fix up kabi after adding write_congestion_wait + (bsc#1218442). +- commit fa72236 + +------------------------------------------------------------------- +Tue Jul 23 12:47:56 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL dereference in rt6_probe() + (CVE-2024-40960 bsc#1227813). +- commit acda250 + +------------------------------------------------------------------- +Tue Jul 23 12:31:08 CEST 2024 - jslaby@suse.cz + +- PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() + (git-fixes). +- commit e717f73 + +------------------------------------------------------------------- +Tue Jul 23 11:58:41 CEST 2024 - nik.borisov@suse.com + +- x86/csum: clean up `csum_partial' further (git-fixes). +- commit eb0657c + +------------------------------------------------------------------- +Tue Jul 23 11:57:37 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). +- commit 7ae6079 + +------------------------------------------------------------------- +Tue Jul 23 11:57:14 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: This patch gets reverted +- commit c490f33 + +------------------------------------------------------------------- +Tue Jul 23 11:56:24 CEST 2024 - nik.borisov@suse.com + +- x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). +- commit 907534d + +------------------------------------------------------------------- +Tue Jul 23 11:55:05 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Remove dead-end revert + We never merged the buggy upstream fix. +- commit 9b319fd + +------------------------------------------------------------------- +Tue Jul 23 11:50:03 CEST 2024 - nik.borisov@suse.com + +- x86/shstk: Make return uprobe work with shadow stack (git-fixes). +- commit a22c34a + +------------------------------------------------------------------- +Tue Jul 23 11:49:41 CEST 2024 - nik.borisov@suse.com + +- x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). +- commit 0887d68 + +------------------------------------------------------------------- +Tue Jul 23 11:49:20 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). +- commit 4b4922f + +------------------------------------------------------------------- +Tue Jul 23 11:48:57 CEST 2024 - nik.borisov@suse.com + +- x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). +- commit 4c24788 + +------------------------------------------------------------------- +Tue Jul 23 11:48:39 CEST 2024 - nik.borisov@suse.com + +- x86/cpu: Provide default cache line size if not enumerated (git-fixes). +- commit c2b6a76 + +------------------------------------------------------------------- +Tue Jul 23 11:40:04 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). +- commit d32b5a4 + +------------------------------------------------------------------- +Tue Jul 23 11:38:50 CEST 2024 - nik.borisov@suse.com + +- x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). +- commit a7c18d6 + +------------------------------------------------------------------- +Tue Jul 23 11:38:14 CEST 2024 - nik.borisov@suse.com + +- x86/amd_nb: Check for invalid SMN reads (git-fixes). +- commit 5e0a2ff + +------------------------------------------------------------------- +Tue Jul 23 11:06:02 CEST 2024 - lhenriques@suse.de + +- cachefiles: flush all requests after setting CACHEFILES_DEAD + (bsc#1227797 CVE-2024-40935). +- commit 6acb040 + +------------------------------------------------------------------- +Tue Jul 23 10:45:15 CEST 2024 - jslaby@suse.cz + +- PCI: tegra194: Set EP alignment restriction for inbound ATU + (git-fixes). +- PCI: keystone: Fix NULL pointer dereference in case of DT + error in ks_pcie_setup_rc_app_regs() (git-fixes). +- PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). +- commit 3d6a567 + +------------------------------------------------------------------- +Tue Jul 23 10:42:33 CEST 2024 - mhocko@suse.com + +- ipv6: prevent possible NULL deref in fib6_nh_init() + (CVE-2024-40961 bsc#1227814). +- commit 3de66de + +------------------------------------------------------------------- +Tue Jul 23 10:31:43 CEST 2024 - jslaby@suse.cz + +- PCI: Extend ACS configurability (bsc#1228090). +- commit 571e431 + +------------------------------------------------------------------- +Tue Jul 23 10:21:51 CEST 2024 - nik.borisov@suse.com + +- netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). +- commit becdc7a + +------------------------------------------------------------------- +Mon Jul 22 18:27:20 CEST 2024 - jack@suse.cz + +- nfs: Block on write congestion (bsc#1218442). +- commit b7f1cad + +------------------------------------------------------------------- +Mon Jul 22 18:26:59 CEST 2024 - jack@suse.cz + +- nfs: Properly initialize server->writeback (bsc#1218442). +- commit c293976 + +------------------------------------------------------------------- +Mon Jul 22 18:26:28 CEST 2024 - jack@suse.cz + +- nfs: Drop pointless check from nfs_commit_release_pages() + (bsc#1218442). +- commit 20931fe + +------------------------------------------------------------------- +Mon Jul 22 17:02:44 CEST 2024 - tiwai@suse.de + +- kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) +- commit 777b4e0 + +------------------------------------------------------------------- +Mon Jul 22 16:54:29 CEST 2024 - tiwai@suse.de + +- wifi: libertas: Follow renaming of SPI "master" to "controller" + (bsc#1227149). +- wifi: cw1200: restore endian swapping (bsc#1227149). +- wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() + failures warns (bsc#1227149). +- wifi: zd1211rw: silence sparse warnings (bsc#1227149). +- wifi: rt2x00: silence sparse warnings (bsc#1227149). +- wifi: brcmsmac: silence sparse warnings (bsc#1227149). +- wifi: b43: silence sparse warnings (bsc#1227149). +- wifi: brcmfmac: do not pass hidden SSID attribute as value + directly (bsc#1227149). +- wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 + (bsc#1227149). +- wifi: wilc1000: remove AKM suite be32 conversion for external + auth request (bsc#1227149). +- wifi: wilc1000: add missing read critical sections around vif + list traversal (bsc#1227149). +- wifi: wilc1000: fix declarations ordering (bsc#1227149). +- wifi: wilc1000: use SRCU instead of RCU for vif list traversal + (bsc#1227149). +- wifi: wilc1000: split deeply nested RCU list traversal in + dedicated helper (bsc#1227149). +- wifi: wilc1000: validate chip id during bus probe (bsc#1227149). +- wifi: brcmfmac: do not cast hidden SSID attribute value to + boolean (bsc#1227149). +- wifi: mwifiex: Refactor 1-element array into flexible array + in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). +- wifi: wilc1000: correct CRC7 calculation (bsc#1227149). +- wifi: wilc1000: set preamble size to auto as default in + wilc_init_fw_config() (bsc#1227149). +- wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: wilc1000: remove setting msg.spi (bsc#1227149). +- wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). +- wifi: plfxlc: Drop unused include (bsc#1227149). +- wifi: mwifiex: Drop unused headers (bsc#1227149). +- wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). +- wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). +- wifi: rsi: fix restricted __le32 degrades to integer sparse + warnings (bsc#1227149). +- wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). +- wifi: brcmfmac: add linefeed at end of file (bsc#1227149). +- wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). +- wifi: brcmfmac: move feature overrides before feature_disable + (bsc#1227149). +- wifi: brcmfmac: export firmware interface functions + (bsc#1227149). +- wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() + (bsc#1227149). +- wifi: mwifiex: Use helpers to check multicast addresses + (bsc#1227149). +- wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). +- wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). +- wifi: wilc1000: fix driver_handler when committing initial + configuration (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx + (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). +- wifi: p54: fix GCC format truncation warning with + wiphy->fw_version (bsc#1227149). +- wifi: mwifiex: use cfg80211_ssid_eq() instead of + mwifiex_ssid_cmp() (bsc#1227149). +- wifi: rt2x00: remove useless code in + rt2x00queue_create_tx_descriptor() (bsc#1227149). +- commit 08ddd32 + +------------------------------------------------------------------- +Mon Jul 22 16:49:32 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: make watchdog param per device (bsc#1227149). +- wifi: rt2x00: Simplify bool conversion (bsc#1227149). +- wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove + unused priv variable (bsc#1227149). +- wifi: rt2x00: disable RTS threshold for rt2800 by default + (bsc#1227149). +- wifi: rt2x00: introduce DMA busy check watchdog for rt2800 + (bsc#1227149). +- wifi: wilc1000: simplify wilc_scan() (bsc#1227149). +- wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). +- wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() + (bsc#1227149). +- wifi: wilc1000: simplify remain on channel support + (bsc#1227149). +- wifi: brcmsmac: replace deprecated strncpy with memcpy + (bsc#1227149). +- wifi: brcm80211: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). +- wifi: rt2x00: rework MT7620 channel config function + (bsc#1227149). +- commit 055fd52 + +------------------------------------------------------------------- +Mon Jul 22 16:44:08 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: improve MT7620 register initialization + (bsc#1227149). +- wifi: wlcore: main: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wlcore: boot: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl18xx: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: wl1251: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). +- wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). +- wifi: hostap: remove unused ioctl function (bsc#1227149). +- wifi: atmel: remove unused ioctl function (bsc#1227149). +- wifi: p54: Annotate struct p54_cal_database with __counted_by + (bsc#1227149). +- wifi: brcmfmac: fweh: Add __counted_by for struct + brcmf_fweh_queue_item and use struct_size() (bsc#1227149). +- wifi: hostap: Add __counted_by for struct prism2_download_data + and use struct_size() (bsc#1227149). +- wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). +- wifi: wfx: allow to send frames during ROC (bsc#1227149). +- wifi: wfx: scan_lock is global to the device (bsc#1227149). +- wifi: wfx: simplify exclusion between scan and Rx filters + (bsc#1227149). +- wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). +- wifi: wfx: move wfx_skb_*() out of the header file + (bsc#1227149). +- wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). +- wifi: wfx: fix power_save setting when AP is stopped + (bsc#1227149). +- commit 859f128 + +------------------------------------------------------------------- +Mon Jul 22 16:41:16 CEST 2024 - tiwai@suse.de + +- wifi: mwifiex: Replace one-element array with flexible-array + member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). +- Refresh + patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. +- commit 0e5befb + +------------------------------------------------------------------- +Mon Jul 22 16:39:19 CEST 2024 - tiwai@suse.de + +- wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). +- wifi: rt2x00: remove redundant check if u8 array element is + less than zero (bsc#1227149). +- wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). +- wifi: mwifiex: simplify PCIE write operations (bsc#1227149). +- wifi: wilc1000: add back-off algorithm to balance tx queue + packets (bsc#1227149). +- wifi: mwifiex: use MODULE_FIRMWARE to add firmware files + metadata (bsc#1227149). +- wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). +- wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request + with __counted_by (bsc#1227149). +- wifi: brcmfmac: Annotate struct brcmf_gscan_config with + __counted_by (bsc#1227149). +- wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). +- wifi: wlcore: sdio: Use module_sdio_driver macro to simplify + the code (bsc#1227149). +- wifi: wilc1000: Remove unused declarations (bsc#1227149). +- wifi: rt2x00: limit MT7620 TX power based on eeprom calibration + (bsc#1227149). +- wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy + (bsc#1227149). +- wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions + (bsc#1227149). +- commit a544c26 + +------------------------------------------------------------------- +Mon Jul 22 16:36:16 CEST 2024 - tiwai@suse.de + +- wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_hal: Remove unnecessary conversions + (bsc#1227149). +- wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) + conversions (bsc#1227149). +- wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in + R-Calibration (bsc#1227149). +- wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). +- wifi: mwifiex: cleanup adapter data (bsc#1227149). +- wifi: mwifiex: use is_zero_ether_addr() instead of + ether_addr_equal() (bsc#1227149). +- wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). +- wifi: mwifiex: handle possible mwifiex_write_reg() errors + (bsc#1227149). +- wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). +- wifi: mwifiex: cleanup private data structures (bsc#1227149). +- wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). +- wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). +- wifi: brcmsmac: remove more unused data types (bsc#1227149). +- wifi: libertas: prefer kstrtoX() for simple integer conversions + (bsc#1227149). +- wifi: libertas: handle possible spu_write_u16() errors + (bsc#1227149). +- wifi: libertas: cleanup SDIO reset (bsc#1227149). +- wifi: libertas: simplify list operations in free_if_spi_card() + (bsc#1227149). +- wifi: libertas: use convenient lists to manage SDIO packets + (bsc#1227149). +- wifi: libertas: add missing calls to cancel_work_sync() + (bsc#1227149). +- wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). +- wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). +- wifi: brcmsmac: remove unused data type (bsc#1227149). +- wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). +- wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). +- wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). +- wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). +- wifi: hostap: fix stringop-truncations GCC warning + (bsc#1227149). +- wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). +- wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). +- wifi: rt2x00: fix the typo in comments (bsc#1227149). +- wifi: brcmfmac: Detect corner error case earlier with log + (bsc#1227149). +- wifi: brcmutil: use helper function pktq_empty() instead of + open code (bsc#1227149). +- wifi: add HAS_IOPORT dependencies (bsc#1227149). +- wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). +- wifi: mwifiex: Use list_count_nodes() (bsc#1227149). +- wifi: mwifiex: Use default @max_active for workqueues + (bsc#1227149). +- commit edbabc2 + +------------------------------------------------------------------- +Mon Jul 22 16:35:48 CEST 2024 - ailiop@suse.com + +- xfs: Add cond_resched to block unmap range and reflink remap + path (bsc#1228211). +- commit 4c79a42 + +------------------------------------------------------------------- +Mon Jul 22 15:30:13 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8645) +- commit 6262df7 + +------------------------------------------------------------------- +Mon Jul 22 15:24:53 CEST 2024 - oneukum@suse.com + +- supported.conf: Add support for v4l2-dv-timings + (jsc#PED-8644) +- commit a3622c5 + +------------------------------------------------------------------- +Mon Jul 22 15:19:27 CEST 2024 - mhocko@suse.com + +- netrom: Fix a memory leak in nr_heartbeat_expiry() + (CVE-2024-41006 bsc#1227862). +- commit 59ef181 + +------------------------------------------------------------------- +Mon Jul 22 15:13:12 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) +- commit 6571948 + +------------------------------------------------------------------- +Mon Jul 22 15:08:48 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) +- commit 67939cb + +------------------------------------------------------------------- +Mon Jul 22 15:07:32 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) +- commit 5ed815a + +------------------------------------------------------------------- +Mon Jul 22 15:06:22 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) +- commit af4620a + +------------------------------------------------------------------- +Mon Jul 22 15:05:09 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) +- commit 0171830 + +------------------------------------------------------------------- +Mon Jul 22 15:03:52 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) +- commit 2186774 + +------------------------------------------------------------------- +Mon Jul 22 15:02:21 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) +- commit 7bd1596 + +------------------------------------------------------------------- +Mon Jul 22 15:00:17 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) +- commit a5c559a + +------------------------------------------------------------------- +Mon Jul 22 14:58:39 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) +- commit 07ed999 + +------------------------------------------------------------------- +Mon Jul 22 14:57:31 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) +- commit 0d2dc44 + +------------------------------------------------------------------- +Mon Jul 22 14:56:20 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) +- commit 17c17ec + +------------------------------------------------------------------- +Mon Jul 22 14:54:43 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) +- commit ef568ac + +------------------------------------------------------------------- +Mon Jul 22 14:53:26 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) +- commit 3ac3475 + +------------------------------------------------------------------- +Mon Jul 22 14:52:16 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) +- commit f0f8ba5 + +------------------------------------------------------------------- +Mon Jul 22 14:50:58 CEST 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) +- commit a564fef + +------------------------------------------------------------------- +Mon Jul 22 14:49:36 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) +- commit d7e72e1 + +------------------------------------------------------------------- +Mon Jul 22 14:48:27 CEST 2024 - iivanov@suse.de + +- arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) +- commit ca6c1bb + +------------------------------------------------------------------- +Mon Jul 22 14:46:53 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) +- commit a10e3de + +------------------------------------------------------------------- +Mon Jul 22 14:45:36 CEST 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") +- commit ea9f475 + +------------------------------------------------------------------- +Mon Jul 22 14:40:20 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 0bb0cc8 + +------------------------------------------------------------------- +Mon Jul 22 12:03:35 CEST 2024 - lhenriques@suse.de + +- fuse: verify {g,u}id mount options correctly (bsc#1228193). +- libceph: fix race between delayed_work() and ceph_monc_stop() + (bsc#1228192). +- commit 10e7bb9 + +------------------------------------------------------------------- +Mon Jul 22 09:28:05 CEST 2024 - tiwai@suse.de + +- nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro + (git-fixes). +- checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored + (git-fixes). +- rtc: interface: Add RTC offset to alarm after fix-up + (git-fixes). +- rtc: abx80x: Fix return value of nvmem callback on read + (git-fixes). +- rtc: cmos: Fix return value of nvmem callbacks (git-fixes). +- rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). +- pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes + (git-fixes). +- pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). +- pinctrl: freescale: mxs: Fix refcount of child (git-fixes). +- pinctrl: ti: ti-iodelay: fix possible memory leak when + pinctrl_enable() fails (git-fixes). +- pinctrl: single: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: core: fix possible memory leak when pinctrl_enable() + fails (git-fixes). +- pinctrl: rockchip: update rk3308 iomux routes (git-fixes). +- selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). +- PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). +- PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio + (git-fixes). +- PCI: rcar: Demote WARN() to dev_warn_ratelimited() in + rcar_pcie_wakeup() (git-fixes). +- PCI: qcom-ep: Disable resources unconditionally during PERST# + assert (git-fixes). +- PCI: dwc: Fix index 0 incorrectly being interpreted as a free + ATU slot (git-fixes). +- PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() + (git-fixes). +- PCI: endpoint: Clean up error handling in vpci_scan_bus() + (git-fixes). +- PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' + in pci_epf_test_core_init() (git-fixes). +- PCI: Fix resource double counting on remove & rescan + (git-fixes). +- PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal + (git-fixes). +- PCI: Introduce cleanup helpers for device reference counts + and locks (stable-fixes). +- commit a7e6cbc + +------------------------------------------------------------------- +Sat Jul 20 09:14:59 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (stable-fixes). +- ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop + (stable-fixes). +- ASoC: SOF: ipc4-topology: Use correct queue_id for requesting + input pin format (stable-fixes). +- ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 + (stable-fixes). +- commit be4d8bf + +------------------------------------------------------------------- +Sat Jul 20 09:12:01 CEST 2024 - tiwai@suse.de + +- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case + (stable-fixes). +- Refresh + patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. +- commit 82fbd42 + +------------------------------------------------------------------- +Sat Jul 20 09:10:44 CEST 2024 - tiwai@suse.de + +- Input: elan_i2c - do not leave interrupt disabled on suspend + failure (git-fixes). +- Input: qt1050 - handle CHIP_ID reading error (git-fixes). +- interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID + (git-fixes). +- iio: frequency: adrf6780: rm clk provider include (git-fixes). +- iio: Fix the sorting functionality in + iio_gts_build_avail_time_table (git-fixes). +- eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). +- Revert "usb: musb: da8xx: Set phy in OTG mode by default" + (stable-fixes). +- ALSA: seq: ump: Skip useless ports for static blocks + (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value + (git-fixes). +- ASoC: amd: Adjust error handling in case of absent codec device + (git-fixes). +- ASoC: max98088: Check for clk_prepare_enable() error + (git-fixes). +- ASoC: qcom: Adjust issues in case of DT error in + asoc_qcom_lpass_cpu_platform_probe() (git-fixes). +- ASoC: cs35l56: Accept values greater than 0 as IRQ numbers + (git-fixes). +- ASoc: tas2781: Enable RCA-based playback without DSP firmware + download (git-fixes). +- crypto: qat - extend scope of lock in + adf_cfg_add_key_value_param() (git-fixes). +- hwrng: core - Fix wrong quality calculation at hw rng + registration (git-fixes). +- crypto: ccp - Fix null pointer dereference in + __sev_snp_shutdown_locked (git-fixes). +- crypto: ecdsa - Fix the public key format description + (git-fixes). +- hwrng: amd - Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 7fcc337 + +------------------------------------------------------------------- +Fri Jul 19 16:37:33 CEST 2024 - tiwai@suse.de + +- Add Alt-commit for amdgpu patch (git-fixes) +- commit 7fbd801 + +------------------------------------------------------------------- +Fri Jul 19 15:09:49 CEST 2024 - tbogendoerfer@suse.de + +- gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 + bsc#1227836). +- net: hns3: fix kernel crash problem in concurrent scenario + (CVE-2024-39507 bsc#1227730). +- net/mlx5: Fix tainted pointer delete is case of flow rules + creation fail (CVE-2024-40940 bsc#1227800). +- commit 8d4dcfb + +------------------------------------------------------------------- +Fri Jul 19 14:33:18 CEST 2024 - mhocko@suse.com + +- net: ethtool: fix the error condition in + ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). +- commit be667d4 + +------------------------------------------------------------------- +Fri Jul 19 14:21:26 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: fix lock ordering in btrfs_zone_activate() + (bsc#1223731 CVE-2024-26944). +- commit c6e27f8 + +------------------------------------------------------------------- +Fri Jul 19 14:19:02 CEST 2024 - mhocko@suse.com + +- vmxnet3: disable rx data ring on dma allocation failure + (CVE-2024-40923 bsc#1227786). +- commit 3828e87 + +------------------------------------------------------------------- +Fri Jul 19 14:05:43 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_una is properly initialized on connect + (CVE-2024-40931 bsc#1227780). +- commit 60fd0e2 + +------------------------------------------------------------------- +Fri Jul 19 13:57:12 CEST 2024 - mhocko@suse.com + +- bnxt_en: Adjust logging of firmware messages in case of released + token in __hwrm_send() (CVE-2024-40919 bsc#1227779). +- commit c060c32 + +------------------------------------------------------------------- +Fri Jul 19 13:42:04 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: allocate dummy checksums for zoned NODATASUM + writes (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix use-after-free in do_zone_finish() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: fix chunk map leak when loading block group zone + info (bsc#1223731 CVE-2024-26944). +- btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 + CVE-2024-26944). +- btrfs: remove stripe size local variable from + insert_dev_extents() (bsc#1223731 CVE-2024-26944). +- btrfs: use a dedicated data structure for chunk maps + (bsc#1223731 CVE-2024-26944). +- commit 201e016 + +------------------------------------------------------------------- +Fri Jul 19 12:16:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: wait for data BG to be finished on direct IO + allocation (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: drop no longer valid write pointer check + (bsc#1223731 CVE-2024-26944). +- commit a5e78f9 + +------------------------------------------------------------------- +Fri Jul 19 11:56:18 CEST 2024 - fdmanana@suse.com + +- btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() + (bsc#1223731 CVE-2024-26944). +- commit f638537 + +------------------------------------------------------------------- +Fri Jul 19 11:48:13 CEST 2024 - tiwai@suse.de + +- drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property + (git-fixes). +- commit f21db33 + +------------------------------------------------------------------- +Fri Jul 19 11:27:58 CEST 2024 - fdmanana@suse.com + +- btrfs: drop gfp from parameter extent state helpers (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 2097a9c + +------------------------------------------------------------------- +Fri Jul 19 10:58:03 CEST 2024 - tiwai@suse.de + +- drm/fbdev-dma: Fix framebuffer mode for big endian devices + (git-fixes). +- drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config + (git-fixes). +- drm/msm/dpu: drop validity checks for clear_pending_flush() + ctl op (git-fixes). +- drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). +- USB: serial: option: add Rolling RW350-GL variants + (stable-fixes). +- USB: serial: option: add support for Foxconn T99W651 + (stable-fixes). +- USB: serial: option: add Netprisma LCUK54 series modules + (stable-fixes). +- usb: gadget: configfs: Prevent OOB read/write in + usb_string_copy() (stable-fixes). +- usb: dwc3: pci: add support for the Intel Panther Lake + (stable-fixes). +- USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k + (stable-fixes). +- xhci: always resume roothubs if xHC was reset during resume + (stable-fixes). +- USB: serial: option: add Telit generic core-dump composition + (stable-fixes). +- USB: serial: option: add Fibocom FM350-GL (stable-fixes). +- USB: serial: option: add Telit FN912 rmnet compositions + (stable-fixes). +- commit f9ac994 + +------------------------------------------------------------------- +Fri Jul 19 10:54:27 CEST 2024 - tiwai@suse.de + +- drm/msm/dpu: fix encoder irq wait skip (git-fixes). +- drm/dp_mst: Fix all mstb marked as not probed after + suspend/resume (git-fixes). +- drm/panfrost: Mark simple_ondemand governor as softdep + (git-fixes). +- drm/lima: Mark simple_ondemand governor as softdep (git-fixes). +- drm/mediatek: Remove less-than-zero comparison of an unsigned + value (git-fixes). +- drm/mediatek: Fix bit depth overwritten for mtk_ovl_set + bit_depth() (git-fixes). +- drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). +- drm/mediatek: Support DRM plane alpha in OVL (git-fixes). +- drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 + (git-fixes). +- drm/mediatek: Set DRM mode configs accordingly (git-fixes). +- drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). +- drm/mediatek: Turn off the layers with zero width or height + (git-fixes). +- drm/mediatek: Fix destination alpha error in OVL (git-fixes). +- drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). +- drm/mediatek: Fix XRGB setting error in OVL (git-fixes). +- drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). +- drm/mediatek: Add missing plane settings when async update + (git-fixes). +- drm/etnaviv: fix DMA direction handling for cached RW buffers + (git-fixes). +- Revert "drm/bridge: tc358767: Set default CLRSIPO count" + (stable-fixes). +- drm/qxl: Add check for drm_cvt_mode (git-fixes). +- drm: zynqmp_kms: Fix AUX bus not getting unregistered + (git-fixes). +- drm: zynqmp_dpsub: Fix an error handling path in + zynqmp_dpsub_probe() (git-fixes). +- drm/bridge: samsung-dsim: Set P divider based on min/max of + fin pll (git-fixes). +- drm/bridge: it6505: fix hibernate to resume no display issue + (git-fixes). +- drm/panel: ilitek-ili9882t: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in + prepare() (git-fixes). +- drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO + before regulators (git-fixes). +- drm/panel: himax-hx8394: Handle errors from + mipi_dsi_dcs_set_display_on() better (git-fixes). +- drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). +- drm/mgag200: Set DDC timeout in milliseconds (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_generic_write_seq() (git-fixes). +- drm/mipi-dsi: Fix theoretical int overflow in + mipi_dsi_dcs_write_seq() (git-fixes). +- commit 6fb58b4 + +------------------------------------------------------------------- +Fri Jul 19 10:34:49 CEST 2024 - tiwai@suse.de + +- drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). +- drm/arm/komeda: Fix komeda probe failing if there are no links + in the secondary pipeline (git-fixes). +- drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). +- drm/amd/display: Move 'struct scaler_data' off stack + (git-fixes). +- drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). +- drm/amdgpu: Check if NBIO funcs are NULL in + amdgpu_device_baco_exit (git-fixes). +- drm/amdgpu: Fix memory range calculation (git-fixes). +- drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). +- drm/amd/pm: remove logically dead code for renoir (git-fixes). +- drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). +- drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() + (git-fixes). +- commit ba21687 + +------------------------------------------------------------------- +Fri Jul 19 10:33:42 CEST 2024 - tiwai@suse.de + +- Add Alt-commit to AMDGPU patches from 6.11-rc1 +- commit f4ae72a + +------------------------------------------------------------------- +Fri Jul 19 10:01:31 CEST 2024 - iivanov@suse.de + +- PCI/ASPM: Update save_state when configuration changes (bsc#1226915) +- commit 5192284 + +------------------------------------------------------------------- +Fri Jul 19 03:02:08 CEST 2024 - lduncan@suse.com + +- block: Move checking GENHD_FL_NO_PART to bdev_add_partition() + (bsc#1226213). +- commit 6855b2f + +------------------------------------------------------------------- +Fri Jul 19 02:05:28 CEST 2024 - dsterba@suse.com + +- bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) +- commit 1c7a482 + +------------------------------------------------------------------- +Fri Jul 19 01:46:16 CEST 2024 - dsterba@suse.com + +- tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) +- commit b0d23d0 + +------------------------------------------------------------------- +Fri Jul 19 01:41:03 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) +- commit 8a86808 + +------------------------------------------------------------------- +Thu Jul 18 23:24:52 CEST 2024 - dsterba@suse.com + +- net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) +- commit 812f420 + +------------------------------------------------------------------- +Thu Jul 18 23:09:39 CEST 2024 - dsterba@suse.com + +- net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) +- commit 5be3514 + +------------------------------------------------------------------- +Thu Jul 18 21:21:20 CEST 2024 - lduncan@suse.com + +- scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated + memory (bsc#1227762 CVE-2024-40901). +- commit 5eb5075 + +------------------------------------------------------------------- +Thu Jul 18 18:57:13 CEST 2024 - fdmanana@suse.com + +- btrfs: pass NOWAIT for set/clear extent bits as another bit + (bsc#1223731 CVE-2024-26944). +- commit 33253df + +------------------------------------------------------------------- +Thu Jul 18 18:42:59 CEST 2024 - fdmanana@suse.com + +- btrfs: drop NOFAIL from set_extent_bit allocation masks + (bsc#1223731 CVE-2024-26944). +- commit 46559ec + +------------------------------------------------------------------- +Thu Jul 18 18:18:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- Refresh + patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. +- commit 460a0d4 + +------------------------------------------------------------------- +Thu Jul 18 18:18:35 CEST 2024 - ailiop@suse.com + +- xfs: fix log recovery buffer allocation for the legacy h_size + fixup (bsc#1227432 CVE-2024-39472). +- commit 04ef30f + +------------------------------------------------------------------- +Thu Jul 18 17:39:46 CEST 2024 - jgross@suse.com + +- KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() + (CVE-2024-40953, bsc#1227806). +- commit 60989df + +------------------------------------------------------------------- +Thu Jul 18 16:40:36 CEST 2024 - jwiesner@suse.de + +- Update config files (bsc#1227282). + Update the CONFIG_LSM option to include the selinux LSM in the default set + of LSMs. The selinux LSM will not get enabled because it is preceded by + apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves + failures that result in the system not booting up when "security=selinux + selinux=1" is passed to the kernel and SELinux policies are installed. +- commit 0a95a78 + +------------------------------------------------------------------- +Thu Jul 18 15:49:47 CEST 2024 - ailiop@suse.com + +- xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail + (git-fixes). +- commit 44812b1 + +------------------------------------------------------------------- +Thu Jul 18 15:47:21 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: use muar idx 0xe for non-mt799x as well + (bsc#1227149). +- wifi: mt76: mt7996: fix potential memory leakage when reading + chip temperature (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in + mt7996_irq_tasklet() (bsc#1227149). +- wifi: mt76: mt7925: ensure 4-byte alignment for suspend & + wow command (bsc#1227149). +- wifi: mt76: mt7996: fix size of txpower MCU command + (bsc#1227149). +- wifi: mt76: connac: check for null before dereferencing + (bsc#1227149). +- commit 4e5584e + +------------------------------------------------------------------- +Thu Jul 18 15:43:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Remove redundant assignment to variable tidno + (bsc#1227149). +- wifi: mt76: fix the issue of missing txpwr settings from ch153 + to ch177 (bsc#1227149). +- wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform + (bsc#1227149). +- wifi: mt76: mt7921: fix a potential association failure upon + resuming (bsc#1227149). +- wifi: mt76: mt7921: fix the unfinished command of regd_notifier + before suspend (bsc#1227149). +- wifi: mt76: mt792x: update the country list of EU for ACPI SAR + (bsc#1227149). +- wifi: mt76: mt7925e: fix use-after-free in free_irq() + (bsc#1227149). +- wifi: mt76: mt792x: add the illegal value check for mtcl table + of acpi (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong data type for scan command + (bsc#1227149). +- wifi: mt76: set page_pool napi pointer for mmio devices + (bsc#1227149). +- wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). +- commit 3499113 + +------------------------------------------------------------------- +Thu Jul 18 15:41:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: set correct muar_idx for mt799x chipsets + (bsc#1227149). +- wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). +- wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). +- wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands + (bsc#1227149). +- wifi: mt76: mt7996: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: mt7925: support temperature sensor (bsc#1227149). +- wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). +- wifi: mt76: mt7925: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7925: add flow to avoid chip bt function fail + (bsc#1227149). +- wifi: mt76: mt7925: fix the wrong header translation config + (bsc#1227149). +- commit 7f22357 + +------------------------------------------------------------------- +Thu Jul 18 15:39:15 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7925: fix WoW failed in encrypted mode + (bsc#1227149). +- wifi: mt76: mt7925: fix fw download fail (bsc#1227149). +- wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). +- wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). +- wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz + band (bsc#1227149). +- wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band + (bsc#1227149). +- wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table + (bsc#1227149). +- wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). +- wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). +- wifi: mt76: usb: create a dedicated queue for psd traffic + (bsc#1227149). +- commit 01e1acb + +------------------------------------------------------------------- +Thu Jul 18 15:36:38 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). +- wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 + (bsc#1227149). +- wifi: mt76: mt7915: add locking for accessing mapped registers + (bsc#1227149). +- wifi: mt76: mt7915: fix error recovery with WED enabled + (bsc#1227149). +- wifi: mt76: check txs format before getting skb by pid + (bsc#1227149). +- wifi: mt76: disable HW AMSDU when using fixed rate + (bsc#1227149). +- wifi: mt76: mt7996: fix fortify warning (bsc#1227149). +- commit 0013ef2 + +------------------------------------------------------------------- +Thu Jul 18 15:27:40 CEST 2024 - tiwai@suse.de + +- wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers + (bsc#1227149). +- wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix + -Warray-bounds warnings (bsc#1227149). +- wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). +- wifi: mt76: mt7921: fix CLC command timeout when suspend/resume + (bsc#1227149). +- wifi: mt76: mt7921: reduce the size of MCU firmware download + Rx queue (bsc#1227149). +- wifi: mt76: mt7996: set DMA mask to 36 bits for boards with + more than 4GB of RAM (bsc#1227149). +- wifi: mt76: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps + signature (bsc#1227149). +- wifi: mt76: connac: add new definition of tx descriptor + (bsc#1227149). +- wifi: mt76: mt7996: adjust interface num and wtbl size for + mt7992 (bsc#1227149). +- commit cbff43f + +------------------------------------------------------------------- +Thu Jul 18 15:10:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). +- wifi: mt76: mt7996: rework register offsets for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). +- wifi: mt76: connac: add firmware support for mt7992 + (bsc#1227149). +- wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). +- wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct + packing (bsc#1227149). +- wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band + (bsc#1227149). +- wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 + (bsc#1227149). +- wifi: mt76: connac: add beacon protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). +- commit 3e59fd6 + +------------------------------------------------------------------- +Thu Jul 18 15:02:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add txpower setting support (bsc#1227149). +- commit fd1825a + +------------------------------------------------------------------- +Thu Jul 18 15:01:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: fix alignment of sta info event + (bsc#1227149). +- wifi: mt76: mt7996: switch to mcu command for TX GI report + (bsc#1227149). +- wifi: mt76: use chainmask for power delta calculation + (bsc#1227149). +- wifi: mt76: change txpower init to per-phy (bsc#1227149). +- wifi: mt76: mt7996: align the format of fixed rate command + (bsc#1227149). +- wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED + (bsc#1227149). +- wifi: mt76: connac: set fixed_bw bit in TX descriptor for + fixed rate frames (bsc#1227149). +- wifi: mt76: mt7996: adjust WFDMA settings to improve performance + (bsc#1227149). +- wifi: mt76: connac: add beacon duplicate TX mode support for + mt7996 (bsc#1227149). +- commit e90dd6a + +------------------------------------------------------------------- +Thu Jul 18 14:56:59 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move wed reset common code in mt76 module + (bsc#1227149). +- commit b63457a + +------------------------------------------------------------------- +Thu Jul 18 14:56:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add thermal sensor device support + (bsc#1227149). +- wifi: mt76: connac: add thermal protection support for mt7996 + (bsc#1227149). +- wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs + (bsc#1227149). +- wifi: mt76: mt7996: add support for variants with auxiliary + RX path (bsc#1227149). +- wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro + signature (bsc#1227149). +- wifi: mt76: dma: introduce __mt76_dma_queue_reset utility + routine (bsc#1227149). +- commit dd57284 + +------------------------------------------------------------------- +Thu Jul 18 14:51:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). +- wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). +- wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine + (bsc#1227149). +- wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). +- wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in + common code (bsc#1227149). +- wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in + common code (bsc#1227149). +- wifi: mt76: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: mt76: permit to load precal from NVMEM cell for mt7915 + (bsc#1227149). +- wifi: mt76: permit to use alternative cell name to eeprom + NVMEM load (bsc#1227149). +- commit 15e9dc7 + +------------------------------------------------------------------- +Thu Jul 18 14:11:52 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 915b272 + +------------------------------------------------------------------- +Thu Jul 18 14:10:54 CEST 2024 - tiwai@suse.de + +- wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). +- wifi: mt76: limit support of precal loading for mt7915 to MTD + only (bsc#1227149). +- wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function + (bsc#1227149). +- wifi: mt76: mt7996: fix uninitialized variable in parsing txfree + (bsc#1227149). +- wifi: mt76: add ability to explicitly forbid LED registration + with DT (bsc#1227149). +- wifi: mt76: mt7925: fix typo in mt7925_init_he_caps + (bsc#1227149). +- wifi: mt76: mt7921: fix 6GHz disabled by the missing default + CLC config (bsc#1227149). +- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules + (bsc#1227149). +- wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz + channel info (bsc#1227149). +- commit b106ffb + +------------------------------------------------------------------- +Thu Jul 18 14:08:46 CEST 2024 - tiwai@suse.de + +- wifi: mt76: Annotate struct mt76_rx_tid with __counted_by + (bsc#1227149). +- commit aecab86 + +------------------------------------------------------------------- +Thu Jul 18 14:08:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: update the channel usage when the regd + domain changed (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit b09df3f + +------------------------------------------------------------------- +Thu Jul 18 14:07:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: get regulatory information from the clc + event (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- commit 04b07d9 + +------------------------------------------------------------------- +Thu Jul 18 14:06:31 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: add 6GHz power type support for clc + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- commit b7bb561 + +------------------------------------------------------------------- +Thu Jul 18 14:05:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). +- wifi: mt76: mt7921: move connac nic capability handling to + mt7921 (bsc#1227149). +- wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup + (bsc#1227149). +- wifi: mt76: mt7996: remove periodic MPDU TXS request + (bsc#1227149). +- wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). +- wifi: mt76: mt7996: Add mcu commands for getting sta tx + statistic (bsc#1227149). +- commit e37a1c7 + +------------------------------------------------------------------- +Thu Jul 18 13:38:01 CEST 2024 - tiwai@suse.de + +- Update config files for mt76 stuff (bsc#1227149) +- commit debbb92 + +------------------------------------------------------------------- +Thu Jul 18 13:36:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit 54772eb + +------------------------------------------------------------------- +Thu Jul 18 13:36:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: get tx_retries and tx_failed from txfree + (bsc#1227149). +- wifi: mt76: mt792x: move some common usb code in mt792x module + (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x + module (bsc#1227149). +- wifi: mt76: mt7915 add tc offloading support (bsc#1227149). +- wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips + (bsc#1227149). +- wifi: mt76: mt7915: update mpdu density capability + (bsc#1227149). +- wifi: mt76: check vif type before reporting cca and csa + (bsc#1227149). +- wifi: mt76: check sta rx control frame to multibss capability + (bsc#1227149). +- wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code + (bsc#1227149). +- commit 2106e27 + +------------------------------------------------------------------- +Thu Jul 18 13:17:41 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: support per-band LED control (bsc#1227149). +- wifi: mt76: mt7996: support more options for + mt7996_set_bitrate_mask() (bsc#1227149). +- wifi: mt76: mt7996: only set vif teardown cmds at remove + interface (bsc#1227149). +- wifi: mt76: connac: add more unified event IDs (bsc#1227149). +- wifi: mt76: connac: add more unified command IDs (bsc#1227149). +- wifi: mt76: connac: add data field in struct tlv (bsc#1227149). +- wifi: mt76: connac: add eht support for tx power (bsc#1227149). +- wifi: mt76: connac: add eht support for phy mode config + (bsc#1227149). +- wifi: mt76: connac: export functions for mt7925 (bsc#1227149). +- wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). +- commit 135e742 + +------------------------------------------------------------------- +Thu Jul 18 13:16:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: connac: introduce helper for mt7925 chipset + (bsc#1227149). +- wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). +- wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() + (bsc#1227149). +- wifi: mt76: fix race condition related to checking tx queue + fill status (bsc#1227149). +- wifi: mt76: use atomic iface iteration for pre-TBTT work + (bsc#1227149). +- wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 + (bsc#1227149). +- wifi: mt76: mt7603: add missing register initialization for + MT7628 (bsc#1227149). +- commit 6594bb5 + +------------------------------------------------------------------- +Thu Jul 18 12:48:51 CEST 2024 - tiwai@suse.de + +- net: ethernet: mtk_wed: introduce mtk_wed_buf structure + (bsc#1227149). +- net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc + (bsc#1227149). +- wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt76: mt76x02: fix return value check in + mt76x02_mac_process_rx (bsc#1227149). +- wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib + (bsc#1227149). +- wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). +- wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and + MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). +- wifi: mt76: mt76_connac3: move lmac queue enumeration in + mt76_connac3_mac.h (bsc#1227149). +- wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib + module (bsc#1227149). +- commit 1179b28 + +------------------------------------------------------------------- +Thu Jul 18 12:45:48 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). +- commit bb743ca + +------------------------------------------------------------------- +Thu Jul 18 12:45:22 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. +- Refresh + patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit e00ae3f + +------------------------------------------------------------------- +Thu Jul 18 12:43:42 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib + (bsc#1227149). +- commit 35d834e + +------------------------------------------------------------------- +Thu Jul 18 12:43:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib + (bsc#1227149). +- commit 5efac2c + +------------------------------------------------------------------- +Thu Jul 18 12:42:36 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move hif_ops macro in mt792x.h + (bsc#1227149). +- commit 945f2ed + +------------------------------------------------------------------- +Thu Jul 18 12:42:05 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move more dma shared code in mt792x_dma + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- commit 4136c03 + +------------------------------------------------------------------- +Thu Jul 18 12:41:07 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. +- commit 94984c8 + +------------------------------------------------------------------- +Thu Jul 18 12:39:00 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move init shared code in mt792x-lib module + (bsc#1227149). +- wifi: mt76: mt7921: move debugfs shared code in mt792x-lib + module (bsc#1227149). +- wifi: mt76: mt7921: move dma shared code in mt792x-lib module + (bsc#1227149). +- commit 8138035 + +------------------------------------------------------------------- +Thu Jul 18 12:31:28 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mac shared code in mt792x-lib module + (bsc#1227149). +- commit 118e960 + +------------------------------------------------------------------- +Thu Jul 18 12:31:01 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit bba35bb + +------------------------------------------------------------------- +Thu Jul 18 12:26:14 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit e5956d4 + +------------------------------------------------------------------- +Thu Jul 18 12:25:13 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in + mt792x.h (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit ea3046f + +------------------------------------------------------------------- +Thu Jul 18 12:23:02 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt792x: move shared structure definition in mt792x.h + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit c60dc5e + +------------------------------------------------------------------- +Thu Jul 18 12:20:09 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. +- Refresh + patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. +- commit 845aa52 + +------------------------------------------------------------------- +Thu Jul 18 12:19:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit d4d2c1b + +------------------------------------------------------------------- +Thu Jul 18 12:18:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy + (bsc#1227149). +- wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta + (bsc#1227149). +- commit 47cecdc + +------------------------------------------------------------------- +Thu Jul 18 12:16:45 CEST 2024 - tiwai@suse.de + +- wifi: mt76: move rate info in mt76_vif (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- Refresh + patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. +- commit 8909aa1 + +------------------------------------------------------------------- +Thu Jul 18 12:15:08 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: convert acpisar and clc pointers to void + (bsc#1227149). +- wifi: mt76: mt7921: move common register definition in + mt792x_regs.h (bsc#1227149). +- wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). +- wifi: mt76: mt7603: fix beacon interval after disabling a + single vif (bsc#1227149). +- wifi: mt76: add support for providing eeprom in nvmem cells + (bsc#1227149). +- wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). +- wifi: mt76: connac: add connac3 mac library (bsc#1227149). +- mt76: connac: move more mt7921/mt7915 mac shared code in connac + lib (bsc#1227149). +- wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). +- commit 343ad65 + +------------------------------------------------------------------- +Thu Jul 18 12:12:40 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit 72ca75a + +------------------------------------------------------------------- +Thu Jul 18 12:11:56 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7996: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7615: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7603: rely on shared poll_list field + (bsc#1227149). +- wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7996: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7615: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7603: rely on shared sta_poll_list and + sta_poll_lock (bsc#1227149). +- wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in + mt76_dev (bsc#1227149). +- commit 2965d6e + +------------------------------------------------------------------- +Thu Jul 18 12:10:03 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: increase tx token size (bsc#1227149). +- wifi: mt76: mt7996: add muru support (bsc#1227149). +- wifi: mt76: connac: add support to set ifs time by mcu command + (bsc#1227149). +- wifi: mt76: mt7996: enable VHT extended NSS BW feature + (bsc#1227149). +- wifi: mt76: connac: add support for dsp firmware download + (bsc#1227149). +- wifi: mt76: mt7996: move radio ctrl commands to proper functions + (bsc#1227149). +- wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco + (bsc#1227149). +- mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). +- wifi: mt76: mt7921: make mt7921_mac_sta_poll static + (bsc#1227149). +- wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- commit fc1c367 + +------------------------------------------------------------------- +Thu Jul 18 12:08:06 CEST 2024 - tiwai@suse.de + +- Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) +- commit 5938ea9 + +------------------------------------------------------------------- +Thu Jul 18 12:07:10 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921: rely on mib_stats shared definition + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. +- commit a519a6e + +------------------------------------------------------------------- +Thu Jul 18 12:06:29 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery + (bsc#1227149). +- wifi: mt76: mt7921: Support temp sensor (bsc#1227149). +- wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats + (bsc#1227149). +- wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). +- wifi: mt76: mt7921e: report tx retries/failed counts in tx + free event (bsc#1227149). +- wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). +- wifi: mt76: mt7996: rely on mib_stats shared definition + (bsc#1227149). +- wifi: mt76: mt7915: move mib_stats structure in mt76.h + (bsc#1227149). +- wifi: mt76: mt7921: remove macro duplication in regs.h + (bsc#1227149). +- commit c307798 + +------------------------------------------------------------------- +Thu Jul 18 12:03:30 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7915: report tx retries/failed counts for non-WED + path (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. +- commit 25e2b06 + +------------------------------------------------------------------- +Thu Jul 18 12:02:50 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- Refresh + patches.suse/wifi-mt76-update-beacon-size-limitation.patch. +- commit b121af9 + +------------------------------------------------------------------- +Thu Jul 18 12:02:04 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: drop return in mt7996_sta_statistics + (bsc#1227149). +- wifi: mt76: mt7915: drop return in mt7915_sta_statistics + (bsc#1227149). +- wifi: mt76: report non-binding skb tx rate when WED is active + (bsc#1227149). +- wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). +- wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support + (bsc#1227149). +- wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). +- wifi: mt7601u: delete dead code checking debugfs returns + (bsc#1227149). +- commit 3625743 + +------------------------------------------------------------------- +Thu Jul 18 11:37:20 CEST 2024 - ailiop@suse.com + +- exfat: fix potential deadlock on __exfat_get_dentry_set + (git-fixes). +- commit aaa908a + +------------------------------------------------------------------- +Thu Jul 18 10:07:41 CEST 2024 - tiwai@suse.de + +- media: venus: fix use after free in vdec_close (git-fixes). +- media: venus: flush all buffers in output plane streamoff + (git-fixes). +- media: v4l: subdev: Fix typo in documentation (git-fixes). +- media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() + (git-fixes). +- media: renesas: vsp1: Store RPF partition configuration per + RPF instance (git-fixes). +- media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). +- media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). +- media: imx-jpeg: Drop initial source change event if capture + has been setup (git-fixes). +- media: imx-jpeg: Remove some redundant error logs (git-fixes). +- media: uvcvideo: Override default flags (git-fixes). +- media: uvcvideo: Fix integer overflow calculating timestamp + (git-fixes). +- saa7134: Unchecked i2c_transfer function result fixed + (git-fixes). +- media: v4l: async: Fix NULL pointer dereference in adding + ancillary links (git-fixes). +- media: i2c: Fix imx412 exposure control (git-fixes). +- media: imon: Fix race getting ictx->lock (git-fixes). +- media: dvb-usb: Fix unexpected infinite loop in + dvb_usb_read_remote_control() (git-fixes). +- media: pci: ivtv: Add check for DMA map result (git-fixes). +- leds: flash: leds-qcom-flash: Test the correct variable in init + (git-fixes). +- Revert "leds: led-core: Fix refcount leak in of_led_get()" + (git-fixes). +- leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() + (git-fixes). +- leds: triggers: Flush pending brightness before activating + trigger (git-fixes). +- leds: ss4200: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- leds: trigger: Unregister sysfs attributes before calling + deactivate() (git-fixes). +- mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). +- mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). +- ipmi: ssif_bmc: prevent integer overflow on 32bit systems + (git-fixes). +- ata: libata-scsi: Fix offsets for the fixed format sense data + (git-fixes). +- commit a8e6a5f + +------------------------------------------------------------------- +Thu Jul 18 09:57:39 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch + (CVE-2024-36889 bsc#1225746). +- commit 98abb2b + +------------------------------------------------------------------- +Thu Jul 18 00:24:50 CEST 2024 - dsterba@suse.com + +- mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) +- commit ed12cfe + +------------------------------------------------------------------- +Wed Jul 17 20:42:57 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) +- commit 79c457d + +------------------------------------------------------------------- +Wed Jul 17 20:06:17 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) +- commit 73c5c5f + +------------------------------------------------------------------- +Wed Jul 17 18:42:22 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_bits_nowait (bsc#1223731 + CVE-2024-26944). +- commit da5e600 + +------------------------------------------------------------------- +Wed Jul 17 18:26:57 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). +- commit 3076056 + +------------------------------------------------------------------- +Wed Jul 17 18:03:51 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. +- commit 3afda0a + +------------------------------------------------------------------- +Wed Jul 17 17:33:30 CEST 2024 - mhocko@suse.com + +- mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 + bsc#1227801). +- commit 69b3c59 + +------------------------------------------------------------------- +Wed Jul 17 17:23:08 CEST 2024 - fdmanana@suse.com + +- btrfs: open code set_extent_delalloc (bsc#1223731 + CVE-2024-26944). +- btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). +- commit 646bcad + +------------------------------------------------------------------- +Wed Jul 17 16:46:51 CEST 2024 - fdmanana@suse.com + +- btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() + (bsc#1223731 CVE-2024-26944). +- btrfs: unexport extent_map_block_end() (bsc#1223731 + CVE-2024-26944). +- btrfs: split assert into two different asserts when removing + block group (bsc#1223731 CVE-2024-26944). +- btrfs: mark sanity checks when getting chunk map as unlikely + (bsc#1223731 CVE-2024-26944). +- commit b0dd338 + +------------------------------------------------------------------- +Wed Jul 17 16:21:14 CEST 2024 - mhocko@suse.com + +- gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). +- commit 8c57ce0 + +------------------------------------------------------------------- +Wed Jul 17 15:50:25 CEST 2024 - mhocko@suse.com + +- mptcp: ensure snd_nxt is properly initialized on connect + (CVE-2024-36889). +- commit 724d285 + +------------------------------------------------------------------- +Wed Jul 17 15:25:38 CEST 2024 - mhocko@suse.com + +- ipv6: fib6_rules: avoid possible NULL dereference in + fib6_rule_action() (CVE-2024-36902 bsc#1225719). +- commit d8c5ba2 + +------------------------------------------------------------------- +Wed Jul 17 15:06:34 CEST 2024 - mhocko@suse.com + +- phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 + bsc#1225851). +- commit a878203 + +------------------------------------------------------------------- +Wed Jul 17 14:24:39 CEST 2024 - mhocko@suse.com + +- r8169: Fix possible ring buffer corruption on fragmented Tx + packets (CVE-2024-38586 bsc#1226750). +- commit 1324b27 + +------------------------------------------------------------------- +Wed Jul 17 13:55:30 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: factor out DUP bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out single bg handling from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: factor out per-zone logic from + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce a zone_info struct in + btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). +- commit f06e144 + +------------------------------------------------------------------- +Wed Jul 17 10:08:38 CEST 2024 - tiwai@suse.de + +- wifi: virt_wifi: don't use strlen() in const context + (git-fixes). +- commit b4154c8 + +------------------------------------------------------------------- +Wed Jul 17 10:06:35 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: Fix array index mistake in + rtw89_sta_info_get_iter() (git-fixes). +- wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). +- wifi: rtw89: 8852b: fix definition of KIP register number + (git-fixes). +- wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when + in_reconfig (git-fixes). +- wifi: virt_wifi: avoid reporting connection success with wrong + SSID (git-fixes). +- wifi: ath12k: fix peer metadata parsing (git-fixes). +- wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers + (git-fixes). +- wifi: ath11k: fix RCU documentation in + ath11k_mac_op_ipv6_changed() (git-fixes). +- wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled + (git-fixes). +- wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). +- wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). +- wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). +- commit 949fcca + +------------------------------------------------------------------- +Wed Jul 17 09:46:37 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle 2x996 RU allocation in + cfg80211_calculate_bitrate_he() (git-fixes). +- wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() + (git-fixes). +- wifi: ath12k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath11k: fix wrong definition of CE ring's base address + (git-fixes). +- wifi: ath12k: fix firmware crash during reo reinject + (git-fixes). +- wifi: ath12k: fix invalid memory access while processing + fragmented packets (git-fixes). +- wifi: ath12k: change DMA direction while mapping reinjected + packets (git-fixes). +- wifi: ath11k: restore country code during resume (git-fixes). +- wifi: ath11k: refactor setting country code logic + (stable-fixes). +- wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure + (git-fixes). +- wifi: ath12k: Correct 6 GHz frequency value in rx status + (git-fixes). +- wifi: ath12k: avoid duplicated vdev stop (git-fixes). +- wifi: ath12k: drop failed transmitted frames from metric + calculation (git-fixes). +- wifi: ath12k: Don't drop tx_status in failure case (git-fixes). +- wifi: rtw89: fix HW scan not aborting properly (git-fixes). +- commit 7f555ea + +------------------------------------------------------------------- +Wed Jul 17 09:42:53 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e02cbd1 + +------------------------------------------------------------------- +Wed Jul 17 09:38:22 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: cancel multi-link reconf work on disconnect + (git-fixes). +- wifi: mwifiex: Fix interface type change (git-fixes). +- wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device + (git-fixes). +- vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). +- wifi: mac80211: Recalc offload when monitor stop (git-fixes). +- commit 0c5d63e + +------------------------------------------------------------------- +Wed Jul 17 09:31:55 CEST 2024 - tiwai@suse.de + +- Bluetooth: hci_event: Set QoS encryption from BIGInfo report + (git-fixes). +- Bluetooth: btnxpuart: Add handling for boot-signature timeout + errors (git-fixes). +- Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). +- Bluetooth: hci_bcm4377: Use correct unit for timeouts + (git-fixes). +- lib: objagg: Fix general protection fault (git-fixes). +- lib: test_objagg: Fix spelling (git-fixes). +- lib: objagg: Fix spelling (git-fixes). +- cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() + (git-fixes). +- cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared + memory CPPC systems (git-fixes). +- firmware: turris-mox-rwtm: Initialize completion before mailbox + (git-fixes). +- firmware: turris-mox-rwtm: Fix checking return value of + wait_for_completion_timeout() (git-fixes). +- firmware: turris-mox-rwtm: Do not complete if there are no + waiters (git-fixes). +- drivers: soc: xilinx: check return status of get_api_version() + (git-fixes). +- soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). +- soc: qcom: pdr: fix parsing of domains lists (git-fixes). +- soc: qcom: pdr: protect locator_addr with the main mutex + (git-fixes). +- soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by + rpmh_rsc_send_data() callers (git-fixes). +- soc: qcom: pmic_glink: Handle the return value of + pmic_glink_init (git-fixes). +- commit aea26b0 + +------------------------------------------------------------------- +Tue Jul 16 18:29:23 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add 54cbc058d86b + commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions + again") was later reverted upstream by commit 28468cbed92e, so blacklist + it. +- commit bc9be4f + +------------------------------------------------------------------- +Tue Jul 16 18:25:16 CEST 2024 - fdmanana@suse.com + +- btrfs: remove the need_raid_map parameter from btrfs_map_block() + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: skip splitting and logical rewriting on pre-alloc + write (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: do not zone finish data relocation block group + (bsc#1223731 CVE-2024-26944). +- btrfs: add comments for btrfs_map_block() (bsc#1223731 + CVE-2024-26944). +- commit 0c47c71 + +------------------------------------------------------------------- +Tue Jul 16 18:23:04 CEST 2024 - ailiop@suse.com + +- Revert "gfs2: fix glock shrinker ref issues" (git-fixes). +- commit f7bfdba + +------------------------------------------------------------------- +Tue Jul 16 18:22:18 CEST 2024 - ailiop@suse.com + +- gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). +- commit 519ac22 + +------------------------------------------------------------------- +Tue Jul 16 18:21:11 CEST 2024 - ailiop@suse.com + +- gfs2: Don't forget to complete delayed withdraw (git-fixes). +- commit 7f71d47 + +------------------------------------------------------------------- +Tue Jul 16 18:20:02 CEST 2024 - ailiop@suse.com + +- gfs2: Fix invalid metadata access in punch_hole (git-fixes). +- commit 1be0540 + +------------------------------------------------------------------- +Tue Jul 16 18:18:03 CEST 2024 - ailiop@suse.com + +- gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). +- commit d7e53ef + +------------------------------------------------------------------- +Tue Jul 16 18:17:01 CEST 2024 - ailiop@suse.com + +- gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). +- commit 78503fa + +------------------------------------------------------------------- +Tue Jul 16 18:15:53 CEST 2024 - ailiop@suse.com + +- gfs2: convert to ctime accessor functions (git-fixes). +- commit b024418 + +------------------------------------------------------------------- +Tue Jul 16 18:13:39 CEST 2024 - ailiop@suse.com + +- gfs2: Get rid of gfs2_alloc_blocks generation parameter + (git-fixes). +- commit e229d26 + +------------------------------------------------------------------- +Tue Jul 16 18:12:42 CEST 2024 - ailiop@suse.com + +- dlm: fix user space lock decision to copy lvb (git-fixes). +- commit 9a5eade + +------------------------------------------------------------------- +Tue Jul 16 18:12:00 CEST 2024 - ailiop@suse.com + +- ocfs2: fix DIO failure due to insufficient transaction credits + (git-fixes). +- commit cf885b6 + +------------------------------------------------------------------- +Tue Jul 16 18:11:04 CEST 2024 - ailiop@suse.com + +- ocfs2: use coarse time for new created files (git-fixes). +- commit 61f3cb7 + +------------------------------------------------------------------- +Tue Jul 16 18:09:52 CEST 2024 - ailiop@suse.com + +- ocfs2: fix races between hole punching and AIO+DIO (git-fixes). +- commit bdcd35b + +------------------------------------------------------------------- +Tue Jul 16 18:08:38 CEST 2024 - ailiop@suse.com + +- filelock: fix potential use-after-free in posix_lock_inode + (git-fixes). +- commit 4ceada4 + +------------------------------------------------------------------- +Tue Jul 16 18:02:53 CEST 2024 - ailiop@suse.com + +- fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() + (git-fixes). +- commit 047ac8f + +------------------------------------------------------------------- +Tue Jul 16 18:01:04 CEST 2024 - ailiop@suse.com + +- tracefs: Add missing lockdown check to tracefs_create_dir() + (git-fixes). +- commit 65b8efc + +------------------------------------------------------------------- +Tue Jul 16 17:53:24 CEST 2024 - ailiop@suse.com + +- f2fs: fix error path of __f2fs_build_free_nids (git-fixes). +- commit 6c1efec + +------------------------------------------------------------------- +Tue Jul 16 17:53:11 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: re-enable metadata over-commit for zoned mode + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: don't activate non-DATA BG on allocation + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: no longer count fresh BG region as zone unusable + (bsc#1223731 CVE-2024-26944). +- commit cc48fd8 + +------------------------------------------------------------------- +Tue Jul 16 17:51:44 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, + CVE-2024-39468). +- commit 1548cc0 + +------------------------------------------------------------------- +Tue Jul 16 17:50:48 CEST 2024 - ailiop@suse.com + +- orangefs: fix out-of-bounds fsid access (git-fixes). +- commit 8d69475 + +------------------------------------------------------------------- +Tue Jul 16 17:41:13 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: activate metadata block group on write time + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: reserve zones for an active metadata/system + block group (bsc#1223731 CVE-2024-26944). +- commit 00c0b10 + +------------------------------------------------------------------- +Tue Jul 16 17:31:18 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: update meta write pointer on zone finish + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: defer advancing meta write pointer (bsc#1223731 + CVE-2024-26944). +- commit 9625328 + +------------------------------------------------------------------- +Tue Jul 16 17:27:16 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Always stop health timer during driver removal + (CVE-2024-40906 bsc#1227763). +- commit 3630f6e + +------------------------------------------------------------------- +Tue Jul 16 17:22:28 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: return int from btrfs_check_meta_write_pointer + (bsc#1223731 CVE-2024-26944). +- btrfs: zoned: introduce block group context to + btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). +- btrfs: introduce struct to consolidate extent buffer write + context (bsc#1223731 CVE-2024-26944). +- commit d8f8b66 + +------------------------------------------------------------------- +Tue Jul 16 17:08:50 CEST 2024 - fdmanana@suse.com + +- btrfs: zoned: use vcalloc instead of for vzalloc in + btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). +- commit 4837f02 + +------------------------------------------------------------------- +Tue Jul 16 17:05:24 CEST 2024 - fdmanana@suse.com + +- btrfs: open code need_full_stripe conditions (bsc#1223731 + CVE-2024-26944). +- Refresh + patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. +- commit 0011c1e + +------------------------------------------------------------------- +Tue Jul 16 17:01:11 CEST 2024 - ailiop@suse.com + +- nilfs2: fix incorrect inode allocation from reserved inodes + (git-fixes). +- commit 9ce9b3c + +------------------------------------------------------------------- +Tue Jul 16 17:00:35 CEST 2024 - ailiop@suse.com + +- nilfs2: convert persistent object allocator to use kmap_local + (git-fixes). +- commit dc36fd2 + +------------------------------------------------------------------- +Tue Jul 16 16:57:31 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: restore set elements when delete set fails + (CVE-2024-27012 bsc#1223804). +- commit 8ba3bb4 + +------------------------------------------------------------------- +Tue Jul 16 16:55:47 CEST 2024 - ailiop@suse.com + +- jffs2: Fix potential illegal address access in jffs2_free_inode + (git-fixes). +- commit 282ccaf + +------------------------------------------------------------------- +Tue Jul 16 16:52:25 CEST 2024 - ailiop@suse.com + +- hfsplus: fix to avoid false alarm of circular locking + (git-fixes). +- commit 490432a + +------------------------------------------------------------------- +Tue Jul 16 16:51:49 CEST 2024 - fdmanana@suse.com + +- btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). +- commit 5fa5c99 + +------------------------------------------------------------------- +Tue Jul 16 16:48:45 CEST 2024 - fdmanana@suse.com + +- btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit de51f30 + +------------------------------------------------------------------- +Tue Jul 16 16:24:52 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused btrfs_map_block (bsc#1223731 + CVE-2024-26944). +- commit 0ff7c2f + +------------------------------------------------------------------- +Tue Jul 16 16:21:00 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 + CVE-2024-26944). +- commit 3260913 + +------------------------------------------------------------------- +Tue Jul 16 16:17:35 CEST 2024 - fdmanana@suse.com + +- btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 + CVE-2024-26944). +- commit 68b562a + +------------------------------------------------------------------- +Tue Jul 16 16:14:28 CEST 2024 - fdmanana@suse.com + +- btrfs: pass the new logical address to split_extent_map + (bsc#1223731 CVE-2024-26944). +- commit c2e8884 + +------------------------------------------------------------------- +Tue Jul 16 16:06:12 CEST 2024 - fdmanana@suse.com + +- btrfs: defer splitting of ordered extents until I/O completion + (bsc#1223731 CVE-2024-26944). +- commit 5ae3e38 + +------------------------------------------------------------------- +Tue Jul 16 15:59:39 CEST 2024 - fdmanana@suse.com + +- btrfs: handle completed ordered extents in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit ddd9e87 + +------------------------------------------------------------------- +Tue Jul 16 15:52:11 CEST 2024 - fdmanana@suse.com + +- btrfs: atomically insert the new extent in + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit 4030656 + +------------------------------------------------------------------- +Tue Jul 16 15:48:28 CEST 2024 - fdmanana@suse.com + +- btrfs: split btrfs_alloc_ordered_extent to allocation and + insertion helpers (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit e1bc1c4 + +------------------------------------------------------------------- +Tue Jul 16 13:48:59 CEST 2024 - tzimmermann@suse.com + +- drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) +- commit bb19e55 + +------------------------------------------------------------------- +Tue Jul 16 13:28:06 CEST 2024 - fdmanana@suse.com + +- btrfs: return the new ordered_extent from + btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). +- commit c61ece3 + +------------------------------------------------------------------- +Tue Jul 16 13:10:53 CEST 2024 - fdmanana@suse.com + +- btrfs: reorder conditions in btrfs_extract_ordered_extent + (bsc#1223731 CVE-2024-26944). +- commit 7ad1725 + +------------------------------------------------------------------- +Tue Jul 16 12:58:15 CEST 2024 - fdmanana@suse.com + +- btrfs: move split_extent_map to extent_map.c (bsc#1223731 + CVE-2024-26944). +- commit 4667690 + +------------------------------------------------------------------- +Tue Jul 16 12:43:11 CEST 2024 - fdmanana@suse.com + +- btrfs: record orig_physical only for the original bio + (bsc#1223731 CVE-2024-26944). +- commit f1ddea8 + +------------------------------------------------------------------- +Tue Jul 16 12:37:50 CEST 2024 - fdmanana@suse.com + +- btrfs: optimize the logical to physical mapping for zoned writes + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. +- commit 59cfe96 + +------------------------------------------------------------------- +Tue Jul 16 12:26:48 CEST 2024 - tbogendoerfer@suse.de + +- ionic: fix use after netif_napi_del() (CVE-2024-39502 + bsc#1227755). +- commit a8905bd + +------------------------------------------------------------------- +Tue Jul 16 10:26:43 CEST 2024 - mkubecek@suse.cz + +- netfilter: flowtable: validate pppoe header (CVE-2024-27016 + bsc#1223807). +- commit 4c0256f + +------------------------------------------------------------------- +Tue Jul 16 09:56:30 CEST 2024 - tbogendoerfer@suse.de + +- i40e: fix: remove needless retries of NVM update (bsc#1227736). +- commit df4f038 + +------------------------------------------------------------------- +Tue Jul 16 09:46:34 CEST 2024 - tiwai@suse.de + +- spi: spi-microchip-core: Fix the number of chip selects + supported (git-fixes). +- spi: atmel-quadspi: Add missing check for clk_prepare + (git-fixes). +- gpio: mc33880: Convert comma to semicolon (git-fixes). +- pwm: stm32: Always do lazy disabling (git-fixes). +- hwmon: (max6697) Fix swapped temp{1,8} critical alarms + (git-fixes). +- hwmon: (max6697) Fix underflow when writing limit attributes + (git-fixes). +- hwmon: (adt7475) Fix default duty on fan is disabled + (git-fixes). +- platform/chrome: cros_ec_debugfs: fix wrong EC message version + (git-fixes). +- char: tpm: Fix possible memory leak in + tpm_bios_measurements_open() (git-fixes). +- tools/memory-model: Fix bug in lock.cat (git-fixes). +- drm/gma500: fix null pointer dereference in + cdv_intel_lvds_get_modes (git-fixes). +- drm/gma500: fix null pointer dereference in + psb_intel_lvds_get_modes (git-fixes). +- drm/meson: fix canvas release in bind function (git-fixes). +- commit 027008e + +------------------------------------------------------------------- +Tue Jul 16 09:42:19 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit da52786 + +------------------------------------------------------------------- +Tue Jul 16 04:51:03 CEST 2024 - dsterba@suse.com + +- ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) +- commit 299bf13 + +------------------------------------------------------------------- +Tue Jul 16 04:01:56 CEST 2024 - dsterba@suse.com + +- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) +- commit 42d6eee + +------------------------------------------------------------------- +Tue Jul 16 03:48:07 CEST 2024 - dsterba@suse.com + +- nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) +- commit a23796b + +------------------------------------------------------------------- +Mon Jul 15 19:55:01 CEST 2024 - fdmanana@suse.com + +- btrfs: rename the bytenr field in struct btrfs_ordered_sum to + logical (bsc#1223731 CVE-2024-26944). +- btrfs: mark the len field in struct btrfs_ordered_sum as + unsigned (bsc#1223731 CVE-2024-26944). +- btrfs: don't call btrfs_record_physical_zoned for failed append + (bsc#1223731 CVE-2024-26944). +- btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED + (bsc#1223731 CVE-2024-26944). +- commit 7e64d12 + +------------------------------------------------------------------- +Mon Jul 15 19:22:22 CEST 2024 - fdmanana@suse.com + +- btrfs: use SECTOR_SHIFT to convert LBA to physical offset + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. +- commit ad23354 + +------------------------------------------------------------------- +Mon Jul 15 18:54:42 CEST 2024 - fdmanana@suse.com + +- btrfs: don't hold an extra reference for redirtied buffers + (bsc#1223731 CVE-2024-26944). +- Refresh + patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. +- commit 47897b2 + +------------------------------------------------------------------- +Mon Jul 15 18:36:23 CEST 2024 - fdmanana@suse.com + +- btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 + CVE-2024-26944). +- commit fcba900 + +------------------------------------------------------------------- +Mon Jul 15 17:27:32 CEST 2024 - tiwai@suse.de + +- Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) +- commit 0463455 + +------------------------------------------------------------------- +Mon Jul 15 16:45:21 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash + (CVE-2024-35853 bsc#1224604). +- commit d46e600 + +------------------------------------------------------------------- +Mon Jul 15 16:29:05 CEST 2024 - mhocko@suse.com + +- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during + activity update (CVE-2024-35854 bsc#1224636). +- commit 7cd7b18 + +------------------------------------------------------------------- +Mon Jul 15 16:14:05 CEST 2024 - mhocko@suse.com + +- phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 + bsc#1224414). +- commit 9f9d7b5 + +------------------------------------------------------------------- +Mon Jul 15 16:11:16 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: fix build error due to bad function definition + (git-fixes). +- commit 16bb0c0 + +------------------------------------------------------------------- +Mon Jul 15 15:48:43 CEST 2024 - mhocko@suse.com + +- net: prevent mss overflow in skb_segment() (CVE-2023-52435 + bsc#1220138). +- commit b718cb4 + +------------------------------------------------------------------- +Mon Jul 15 15:26:09 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: do not compare internal table flags on + updates (CVE-2024-27065 bsc#1223836). +- commit 0e49dd8 + +------------------------------------------------------------------- +Mon Jul 15 14:28:00 CEST 2024 - petr.pavlu@suse.com + +- tracing/net_sched: NULL pointer dereference in + perf_trace_qdisc_reset() (git-fixes). +- commit c773566 + +------------------------------------------------------------------- +Mon Jul 15 14:24:40 CEST 2024 - petr.pavlu@suse.com + +- tracing: Build event generation tests only as modules + (git-fixes). +- commit dd7f603 + +------------------------------------------------------------------- +Mon Jul 15 14:17:01 CEST 2024 - oneukum@suse.com + +- usb: ucsi: stm32: fix command completion handling (git-fixes). +- commit 3155170 + +------------------------------------------------------------------- +Mon Jul 15 14:06:05 CEST 2024 - oneukum@suse.com + +- Bluetooth: qca: set power_ctrl_enabled on NULL returned by + gpiod_get_optional() (git-fixes). +- commit 3a34099 + +------------------------------------------------------------------- +Mon Jul 15 14:03:39 CEST 2024 - petr.pavlu@suse.com + +- cachefiles: add output string to + cachefiles_obj_[get|put]_ondemand_fd (git-fixes). +- commit 12446de + +------------------------------------------------------------------- +Mon Jul 15 13:55:23 CEST 2024 - tiwai@suse.de + +- iommu/vt-d: Allocate DMAR fault interrupts locally + (bsc#1224767). +- commit 85bf7e2 + +------------------------------------------------------------------- +Mon Jul 15 13:54:40 CEST 2024 - tiwai@suse.de + +- iommu/amd: Fix panic accessing amd_iommu_enable_faulting + (bsc#1224767). +- commit 567c8c9 + +------------------------------------------------------------------- +Mon Jul 15 13:49:42 CEST 2024 - mhocko@suse.com + +- netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 + bsc#1223806). +- commit e834f51 + +------------------------------------------------------------------- +Mon Jul 15 13:33:32 CEST 2024 - mhocko@suse.com + +- netfilter: nf_tables: Fix a memory leak in nf_tables_updchain + (CVE-2024-27064 bsc#1223740). +- commit daf6634 + +------------------------------------------------------------------- +Mon Jul 15 13:30:59 CEST 2024 - oneukum@suse.com + +- blacklist.conf: feature, not fix +- commit 7a64b31 + +------------------------------------------------------------------- +Mon Jul 15 13:30:17 CEST 2024 - petr.pavlu@suse.com + +- kprobe/ftrace: bail out if ftrace was killed (git-fixes). +- commit 43ba702 + +------------------------------------------------------------------- +Mon Jul 15 13:12:22 CEST 2024 - mhocko@suse.com + +- tipc: Check the bearer type before calling + tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). +- commit fff5ef3 + +------------------------------------------------------------------- +Mon Jul 15 11:47:14 CEST 2024 - petr.pavlu@suse.com + +- blacklist.conf: add not-relevant tracing fixes +- commit b158327 + +------------------------------------------------------------------- +Mon Jul 15 11:41:17 CEST 2024 - petr.pavlu@suse.com + +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (bsc#1222893). +- commit eebb09a + +------------------------------------------------------------------- +Mon Jul 15 11:39:14 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Add coldboot calibration support for QCN9074 + (bsc#1227149). +- wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit e553d75 + +------------------------------------------------------------------- +Mon Jul 15 11:34:45 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: avoid using uninitialized array (bsc#1227149). +- Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. +- commit 7a06512 + +------------------------------------------------------------------- +Mon Jul 15 09:42:47 CEST 2024 - vkarasulli@suse.de + +- iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). +- commit dcdbf4a + +------------------------------------------------------------------- +Mon Jul 15 09:02:51 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). +- wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). +- commit 5e9fc63 + +------------------------------------------------------------------- +Sun Jul 14 15:49:36 CEST 2024 - tiwai@suse.de + +- kABI workaround for wireless updates (bsc#1227149). +- commit 956c903 + +------------------------------------------------------------------- +Sun Jul 14 09:22:18 CEST 2024 - tiwai@suse.de + +- i2c: rcar: bring hardware to known state when probing + (git-fixes). +- i2c: testunit: avoid re-issued work after read message + (git-fixes). +- i2c: mark HostNotify target address as used (git-fixes). +- i2c: testunit: correct Kconfig description (git-fixes). +- commit 834d4d5 + +------------------------------------------------------------------- +Sat Jul 13 16:14:43 CEST 2024 - tiwai@suse.de + +- supported.conf: update for mt76 stuff (bsc#1227149) +- commit 276fbe5 + +------------------------------------------------------------------- +Sat Jul 13 16:11:33 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all mt76 modules (bsc#1227149) +- commit 8877f2f + +------------------------------------------------------------------- +Sat Jul 13 13:06:17 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP + (bsc#1227149). +- commit a3d6465 + +------------------------------------------------------------------- +Sat Jul 13 13:05:04 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix monitor channel with chanctx emulation + (bsc#1227149). +- wifi: cfg80211: validate HE operation element parsing + (bsc#1227149). +- wifi: mac80211: don't select link ID if not provided in scan + request (bsc#1227149). +- wifi: mac80211: check EHT/TTLM action frame length + (bsc#1227149). +- wifi: mac80211: correctly set active links upon TTLM + (bsc#1227149). +- wifi: cfg80211: set correct param change count in ML element + (bsc#1227149). +- wifi: mac80211: use deflink and fix typo in link ID check + (bsc#1227149). +- commit e4d62d6 + +------------------------------------------------------------------- +Sat Jul 13 13:00:06 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) + All those symbols are local and used for its own helpers +- commit c402c7b + +------------------------------------------------------------------- +Sat Jul 13 12:59:25 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS + (bsc#1227149). +- wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and + low power mode (bsc#1227149). +- wifi: rtl8xxxu: enable MFP support with security flag of RX + descriptor (bsc#1227149). +- wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if + no 6 GHz sband (bsc#1227149). +- wifi: rtw89: 8852c: add quirk to set PCI BER for certain + platforms (bsc#1227149). +- wifi: rtw89: download firmware with five times retry + (bsc#1227149). +- commit 70ec305 + +------------------------------------------------------------------- +Sat Jul 13 12:56:48 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: fix configuration for shared antenna for + 8922A (bsc#1227149). +- wifi: rtw89: wow: move release offload packet earlier for + WoWLAN mode (bsc#1227149). +- wifi: rtw89: wow: set security engine options for 802.11ax + chips only (bsc#1227149). +- wifi: rtw89: update suspend/resume for different generation + (bsc#1227149). +- wifi: rtw89: wow: update config mac function with different + generation (bsc#1227149). +- wifi: rtw89: update DMA function with different generation + (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN status register for different + generation (bsc#1227149). +- wifi: rtw89: wow: update WoWLAN reason register for different + chips (bsc#1227149). +- wifi: rtw89: coex: Add coexistence policy to decrease WiFi + packet CRC-ERR (bsc#1227149). +- wifi: rtw89: coex: When Bluetooth not available don't set + power/gain (bsc#1227149). +- wifi: rtw89: coex: add return value to ensure H2C command is + success or not (bsc#1227149). +- wifi: rtw89: coex: Reorder H2C command index to align with + firmware (bsc#1227149). +- wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic + (bsc#1227149). +- wifi: rtw89: coex: add init_info H2C command format version 7 + (bsc#1227149). +- wifi: rtw89: 8922a: add coexistence helpers of SW grant + (bsc#1227149). +- wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt + (bsc#1227149). +- wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte + (bsc#1227149). +- wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() + (bsc#1227149). +- wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: Update EHT PHY beamforming capability + (bsc#1227149). +- wifi: rtw89: advertise missing extended scan feature + (bsc#1227149). +- wifi: rtlwifi: set initial values for unexpected cases of USB + endpoint priority (bsc#1227149). +- wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). +- commit e9149f1 + +------------------------------------------------------------------- +Sat Jul 13 12:51:52 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). +- wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Store the endpoint addresses + (bsc#1227149). +- wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection + (bsc#1227149). +- wifi: rtw89: 8922a: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). +- wifi: rtw89: fw: implement MRC H2C command functions + (bsc#1227149). +- wifi: rtw89: mac: implement MRC C2H event handling + (bsc#1227149). +- wifi: rtw89: fw: add definition of H2C command and C2H event + for MRC series (bsc#1227149). +- wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: reference quota mode when setting Tx power + (bsc#1227149). +- wifi: rtw89: 8922a: implement AP mode related reg for BE + generation (bsc#1227149). +- wifi: rtw89: 8922a: correct register definition and merge IO + for ctrl_nbtg_bt_tx() (bsc#1227149). +- wifi: rtw89: differentiate narrow_bw_ru_dis setting according + to chip gen (bsc#1227149). +- wifi: rtw89: use PLCP information to match BSS_COLOR and AID + (bsc#1227149). +- wifi: rtw89: mac: reset PHY-1 hardware when going to + enable/disable (bsc#1227149). +- wifi: rtw89: mac: correct MUEDCA setting for MAC-1 + (bsc#1227149). +- wifi: rtw89: mac: return held quota of DLE when changing MAC-1 + (bsc#1227149). +- wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). +- wifi: rtw89: correct PHY register offset for PHY-1 + (bsc#1227149). +- wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). +- wifi: rtw89: chan: move handling from add/remove to + assign/unassign for MLO (bsc#1227149). +- wifi: rtw89: chan: tweak weight recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: tweak bitmap recalc ahead before MLO + (bsc#1227149). +- wifi: rtw89: chan: add sub-entity swap function to cover + replacing (bsc#1227149). +- wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self + (bsc#1227149). +- wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). +- wifi: rtw89: fw: download firmware with key data for secure boot + (bsc#1227149). +- wifi: rtw89: fw: parse secure section from firmware file + (bsc#1227149). +- wifi: rtw89: fw: read firmware secure information from efuse + (bsc#1227149). +- wifi: rtw89: fw: consider checksum length of security data + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial + RF calibrations later (bsc#1227149). +- commit 28c4b55 + +------------------------------------------------------------------- +Sat Jul 13 12:48:21 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: rfk: implement chip_ops to call RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger TXGAPK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger RX DCK + (bsc#1227149). +- wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). +- wifi: rtw89: rfk: send channel information to firmware for RF + calibrations (bsc#1227149). +- wifi: rtw89: rfk: add a completion to wait RF calibration + report from C2H event (bsc#1227149). +- wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). +- wifi: rtl8xxxu: fix error messages (bsc#1227149). +- wifi: rtw89: 8922a: add more fields to beacon H2C command to + support multi-links (bsc#1227149). +- wifi: rtw89: update ps_state register for chips with different + generation (bsc#1227149). +- wifi: rtw89: add new H2C for PS mode in 802.11be chip + (bsc#1227149). +- wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). +- wifi: rtw89: prepare scan leaf functions for wifi 7 ICs + (bsc#1227149). +- wifi: rtw89: debug: add FW log component for scan (bsc#1227149). +- wifi: rtw89: update scan C2H messages for wifi 7 IC + (bsc#1227149). +- wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops to get thermal value + (bsc#1227149). +- wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). +- wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu + (bsc#1227149). +- wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to + chip_ops (bsc#1227149). +- wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). +- wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). +- wifi: rtw89: pci: update SER timer unit and timeout time + (bsc#1227149). +- wifi: rtw89: fix disabling concurrent mode TX hang issue + (bsc#1227149). +- wifi: rtw89: fix HW scan timeout due to TSF sync issue + (bsc#1227149). +- wifi: rtw89: add wait/completion for abort scan (bsc#1227149). +- wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). +- wifi: rtw89: Set default CQM config if not present + (bsc#1227149). +- wifi: rtw89: refine hardware scan C2H events (bsc#1227149). +- wifi: rtw89: refine add_chan H2C command to encode_bits + (bsc#1227149). +- wifi: rtw89: 8922a: add BTG functions to assist BT coexistence + to control TX/RX (bsc#1227149). +- wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). +- wifi: rtw89: 8922a: add register definitions of H2C, C2H, + page, RRSR and EDCCA (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops related to BB init + (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf + (bsc#1227149). +- wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). +- wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). +- wifi: rtl8xxxu: add missing number of sec cam entries for all + variants (bsc#1227149). +- wifi: rtl8xxxu: make instances of iface limit and combination + to be static const (bsc#1227149). +- wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type + (bsc#1227149). +- wifi: rtlwifi: rtl8192de: Don't read register in + _rtl92de_query_rxphystatus (bsc#1227149). +- wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: fw: use struct to fill JOIN H2C command + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 + (bsc#1227149). +- wifi: rtw89: fw: update TX AMPDU parameter to CMAC table + (bsc#1227149). +- wifi: rtw89: fw: add chip_ops to update CMAC table to associated + station (bsc#1227149). +- wifi: rtw89: fw: fill CMAC table to associated station for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: add H2C command to update security CAM v2 + (bsc#1227149). +- wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). +- wifi: rtw89: add EHT capabilities for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: change supported bandwidths of chip_info to bit + mask (bsc#1227149). +- wifi: rtw89: adjust init_he_cap() to add EHT cap into + iftype_data (bsc#1227149). +- wifi: rtw88: use kstrtoX_from_user() in debugfs handlers + (bsc#1227149). +- wifi: rtl8xxxu: enable channel switch support (bsc#1227149). +- wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). +- commit 055a697 + +------------------------------------------------------------------- +Sat Jul 13 12:44:19 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines + (bsc#1227149). +- wifi: rtw89: add chip_ops::update_beacon to abstract update + beacon operation (bsc#1227149). +- wifi: rtw89: add H2C command to download beacon frame for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: use struct to fill H2C command to download beacon + frame (bsc#1227149). +- wifi: rtw89: add new H2C command to pause/sleep transmitting + by MAC ID (bsc#1227149). +- wifi: rtw89: refine H2C command that pause transmitting by + MAC ID (bsc#1227149). +- wifi: rtw89: fw: use struct to fill BA CAM H2C commands + (bsc#1227149). +- wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). +- wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM + (bsc#1227149). +- wifi: rtw89: mac: add feature_init to initialize BA CAM V1 + (bsc#1227149). +- wifi: rtw89: add firmware H2C command of BA CAM V1 + (bsc#1227149). +- wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). +- wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). +- wifi: rtl8xxxu: declare concurrent mode support for 8188f + (bsc#1227149). +- wifi: rtl8xxxu: make supporting AP mode only on port 0 + transparent (bsc#1227149). +- wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). +- wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). +- wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). +- wifi: rtl8xxxu: support multiple interface in start_ap() + (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + bss_info_changed() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + {add,remove}_interface() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + watchdog_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + configure_filter() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in + update_beacon_work_callback() (bsc#1227149). +- wifi: rtl8xxxu: support multiple interfaces in set_aifs() + (bsc#1227149). +- wifi: rtl8xxxu: support setting bssid register for multiple + interfaces (bsc#1227149). +- wifi: rtl8xxxu: don't parse CFO, if both interfaces are + connected in STA mode (bsc#1227149). +- wifi: rtl8xxxu: extend check for matching bssid to both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: extend wifi connected check to both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: support setting mac address register for both + interfaces (bsc#1227149). +- wifi: rtl8xxxu: 8188e: convert usage of priv->vif to + priv->vifs[0] (bsc#1227149). +- wifi: rtl8xxxu: support setting linktype for both interfaces + (bsc#1227149). +- wifi: rtl8xxxu: prepare supporting two virtual interfaces + (bsc#1227149). +- wifi: rtl8xxxu: remove assignment of priv->vif in + rtl8xxxu_bss_info_changed() (bsc#1227149). +- wifi: rtw88: 8822ce: refine power parameters for RFE type 5 + (bsc#1227149). +- wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" + (bsc#1227149). +- wifi: rtw89: phy: set channel_info for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: phy: ignore special data from BB parameter file + (bsc#1227149). +- wifi: rtw89: 8922a: update the register used in DIG and the + DIG flow (bsc#1227149). +- wifi: rtw89: 8922a: set RX gain along with set_channel operation + (bsc#1227149). +- wifi: rtw89: phy: add parser to support RX gain dynamic setting + flow (bsc#1227149). +- wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to + union (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). +- wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() + (bsc#1227149). +- wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle + (bsc#1227149). +- wifi: rtw89: coex: Translate antenna configuration from ID to + string (bsc#1227149). +- commit d99b9e1 + +------------------------------------------------------------------- +Sat Jul 13 12:40:46 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: coex: Update RF parameter control setting logic + (bsc#1227149). +- wifi: rtw89: coex: Add Bluetooth RSSI level information + (bsc#1227149). +- wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi + link/scan (bsc#1227149). +- wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS + (bsc#1227149). +- wifi: rtw89: coex: Still show hardware grant signal info even + Wi-Fi is PS (bsc#1227149). +- wifi: rtw89: coex: Update BTG control related logic + (bsc#1227149). +- wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX + performance (bsc#1227149). +- wifi: rtw89: coex: Record down Wi-Fi initial mode information + (bsc#1227149). +- wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter + members (bsc#1227149). +- wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() + (bsc#1227149). +- wifi: rtw89: mac: implement to configure TX/RX engines for + WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: add sys_init and filter option for WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while + starting up (bsc#1227149). +- wifi: rtw89: add DBCC H2C to notify firmware the status + (bsc#1227149). +- wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). +- wifi: rtw89: mac: add flags to check if CMAC and DMAC are + enabled (bsc#1227149). +- wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). +- wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: phy: print out RFK log with formatted string + (bsc#1227149). +- wifi: rtw89: parse and print out RFK log from C2H events + (bsc#1227149). +- wifi: rtw89: add C2H event handlers of RFK log and report + (bsc#1227149). +- wifi: rtw89: load RFK log format string from firmware file + (bsc#1227149). +- wifi: rtw89: fw: add version field to BB MCU firmware element + (bsc#1227149). +- wifi: rtw89: fw: load TX power track tables from fw_element + (bsc#1227149). +- wifi: rtw88: Use random MAC when efuse MAC invalid + (bsc#1227149). +- wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). +- wifi: rtw89: mac: refine SER setting during WiFi CPU power on + (bsc#1227149). +- wifi: rtw89: 8922a: dump MAC registers when SER occurs + (bsc#1227149). +- wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). +- wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip + (bsc#1227149). +- wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature + (bsc#1227149). +- wifi: rtw89: fix misbehavior of TX beacon in concurrent mode + (bsc#1227149). +- wifi: rtw89: refine remain on channel flow to improve P2P + connection (bsc#1227149). +- wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). +- wifi: rtw89: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). +- wifi: rtlwifi: Remove unused PCI related defines and struct + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use + pci_regs.h (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Add pdev into + _rtl8821ae_clear_pci_pme_status() (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Use pci_find_capability() + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set + (bsc#1227149). +- wifi: rtlwifi: Convert to use PCIe capability accessors + (bsc#1227149). +- wifi: rtw89: mac: functions to configure hardware engine and + quota for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: mac: use pointer to access functions of hardware + engine and quota (bsc#1227149). +- wifi: rtw89: mac: move code related to hardware engine to + individual functions (bsc#1227149). +- wifi: rtw89: mac: check queue empty according to chip gen + (bsc#1227149). +- wifi: rtw89: refine element naming used by queue empty check + (bsc#1227149). +- wifi: rtw89: add reserved size as factor of DLE used size + (bsc#1227149). +- wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). +- commit cf41ac5 + +------------------------------------------------------------------- +Sat Jul 13 12:37:59 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). +- wifi: rtw89: debug: remove wrapper of rtw89_debug() + (bsc#1227149). +- wifi: rtw89: debug: add debugfs entry to disable dynamic + mechanism (bsc#1227149). +- wifi: rtw89: phy: dynamically adjust EDCCA threshold + (bsc#1227149). +- wifi: rtw89: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: rtl8821ae: phy: remove some useless code + (bsc#1227149). +- wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content from physical map + (bsc#1227149). +- wifi: rtw89: 8922a: read efuse content via efuse map struct + from logic map (bsc#1227149). +- wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz + channels (bsc#1227149). +- wifi: rtw89: mac: add to access efuse for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: mac: use mac_gen pointer to access about efuse + (bsc#1227149). +- wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). +- wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R65-R44 + (bsc#1227149). +- wifi: rtw89: regd: handle policy of 6 GHz according to BIOS + (bsc#1227149). +- wifi: rtw89: acpi: process 6 GHz band policy from DSM + (bsc#1227149). +- wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() + (bsc#1227149). +- wifi: rtw89: pci: update interrupt mitigation register for + 8922AE (bsc#1227149). +- wifi: rtw89: pci: correct interrupt mitigation register for + 8852CE (bsc#1227149). +- wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE + (bsc#1227149). +- wifi: rtw89: pci: generalize interrupt status bits of interrupt + handlers (bsc#1227149). +- wifi: rtw89: pci: add pre_deinit to be called after probe + complete (bsc#1227149). +- wifi: rtw89: pci: stop/start DMA for level 1 recovery according + to chip gen (bsc#1227149). +- wifi: rtw89: pci: reset BDRAM according to chip gen + (bsc#1227149). +- wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). +- wifi: rtw89: coex: use struct assignment to replace memcpy() + to append TDMA content (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). +- wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips + (bsc#1227149). +- commit dcfcac7 + +------------------------------------------------------------------- +Sat Jul 13 12:35:43 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: pci: use gen_def pointer to configure + mac_{pre,post}_init and clear PCI ring index (bsc#1227149). +- wifi: rtw89: pci: add PCI generation information to pci_info + for each chip (bsc#1227149). +- wifi: rtw89: extend PHY status parser to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: configure PPDU max user by chip (bsc#1227149). +- wifi: rtw89: set entry size of address CAM to H2C field by chip + (bsc#1227149). +- wifi: rtw89: pci: generalize code of PCI control DMA IO for + WiFi 7 (bsc#1227149). +- wifi: rtw89: pci: add new RX ring design to determine full RX + ring efficiently (bsc#1227149). +- wifi: rtw89: pci: define PCI ring address for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info + (bsc#1227149). +- wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix + typo in function name (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). +- wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). +- wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface + (bsc#1227149). +- wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface + (bsc#1227149). +- wifi: rtw89: move software DCFO compensation setting to proper + position (bsc#1227149). +- wifi: rtw89: correct the DCFO tracking flow to improve CFO + compensation (bsc#1227149). +- wifi: rtw89: modify the register setting and the flow of CFO + tracking (bsc#1227149). +- wifi: rtw89: phy: generalize valid bit of BSS color + (bsc#1227149). +- wifi: rtw89: phy: change naming related BT coexistence functions + (bsc#1227149). +- wifi: rtw88: dump firmware debug information in abnormal state + (bsc#1227149). +- wifi: rtw88: debug: add to check if debug mask is enabled + (bsc#1227149). +- wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). +- wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips + (bsc#1227149). +- wifi: rtw89: mac: set bf_assoc capabilities according to chip + gen (bsc#1227149). +- wifi: rtw89: mac: set bfee_ctrl() according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi + 7 chips (bsc#1227149). +- wifi: rtw89: mac: generalize register of MU-EDCA switch + according to chip gen (bsc#1227149). +- wifi: rtw89: mac: update RTS threshold according to chip gen + (bsc#1227149). +- wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() to struct + rtw89_btc_btf_set_mon_reg (bsc#1227149). +- wifi: rtw89: coex: add annotation __counted_by() for struct + rtw89_btc_btf_set_slot_table (bsc#1227149). +- wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). +- wifi: rtw89: show EHT rate in debugfs (bsc#1227149). +- wifi: rtw89: parse TX EHT rate selected by firmware from RA + C2H report (bsc#1227149). +- wifi: rtw89: Add EHT rate mask as parameters of RA H2C command + (bsc#1227149). +- wifi: rtw89: parse EHT information from RX descriptor and PPDU + status packet (bsc#1227149). +- wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). +- commit 53661e1 + +------------------------------------------------------------------- +Sat Jul 13 12:32:35 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp + (bsc#1227149). +- wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC + regulation (bsc#1227149). +- wifi: rtw88: regd: update regulatory map to R64-R42 + (bsc#1227149). +- wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). +- wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). +- wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). +- wifi: rtlwifi: remove unreachable code in + rtl92d_dm_check_edca_turbo() (bsc#1227149). +- wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips + (bsc#1227149). +- wifi: rtw89: debug: show txpwr table according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power RU limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power limit according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power offset according to chip gen + (bsc#1227149). +- wifi: rtw89: phy: set TX power by rate according to chip gen + (bsc#1227149). +- wifi: rtw89: mac: get TX power control register according to + chip gen (bsc#1227149). +- wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp + (bsc#1227149). +- wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance + (bsc#1227149). +- wifi: rtw89: refine uplink trigger based control mechanism + (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). +- wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). +- wifi: rtw89: regd: configure Thailand in regulation type + (bsc#1227149). +- wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines + (bsc#1227149). +- wifi: rtw89: declare MCC in interface combination (bsc#1227149). +- wifi: rtw89: 8852c: declare to support two chanctx + (bsc#1227149). +- wifi: rtw89: pause/proceed MCC for ROC and HW scan + (bsc#1227149). +- wifi: rtw89: mcc: fix NoA start time when GO is auxiliary + (bsc#1227149). +- wifi: rtw89: load TX power related tables from FW elements + (bsc#1227149). +- wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 + chips (bsc#1227149). +- wifi: rtw89: load TX power by rate when RFE parms setup + (bsc#1227149). +- wifi: rtw89: phy: refine helpers used for raw TX power + (bsc#1227149). +- commit 62f3f4a + +------------------------------------------------------------------- +Sat Jul 13 12:30:23 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: indicate TX power by rate table inside RFE + parameter (bsc#1227149). +- wifi: rtw89: indicate TX shape table inside RFE parameter + (bsc#1227149). +- wifi: rtw89: add subband index of primary channel to struct + rtw89_chan (bsc#1227149). +- wifi: rtl8xxxu: Add a description about the device ID + 0x7392:0xb722 (bsc#1227149). +- wifi: rtw89: add mac_gen pointer to access mac port registers + (bsc#1227149). +- wifi: rtw89: consolidate registers of mac port to struct + (bsc#1227149). +- wifi: rtw89: add chip_info::txwd_info size to generalize TX + WD submit (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). +- wifi: rtw89: add to fill TX descriptor for firmware command v2 + (bsc#1227149). +- wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). +- wifi: rtw89: mcc: deal with beacon NoA if GO exists + (bsc#1227149). +- wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). +- wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). +- wifi: rtw89: mcc: track beacon offset and update when needed + (bsc#1227149). +- wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). +- wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). +- wifi: rtw89: rfk: disable driver tracking during MCC + (bsc#1227149). +- wifi: rtw89: 52c: rfk: refine MCC channel info notification + (bsc#1227149). +- wifi: rtw89: 8922a: set memory heap address for secure firmware + (bsc#1227149). +- wifi: rtw89: fw: refine download flow to support variant + firmware suits (bsc#1227149). +- wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB + before downloading firmware (bsc#1227149). +- wifi: rtw89: fw: propagate an argument include_bb for BB MCU + firmware (bsc#1227149). +- wifi: rtw89: fw: add checking type for variant type of firmware + (bsc#1227149). +- wifi: rtw89: fw: implement supported functions of download + firmware for WiFi 7 chips (bsc#1227149). +- wifi: rtw89: fw: generalize download firmware flow by mac_gen + pointers (bsc#1227149). +- wifi: rtw89: fw: move polling function of firmware path ready + to an individual function (bsc#1227149). +- wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). +- wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() + (bsc#1227149). +- wifi: rtw89: mcc: decide pattern and calculate parameters + (bsc#1227149). +- wifi: rtw89: mcc: consider and determine BT duration + (bsc#1227149). +- commit bd46e4d + +------------------------------------------------------------------- +Sat Jul 13 12:28:16 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). +- wifi: rtw89: mcc: initialize start flow (bsc#1227149). +- wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy + (bsc#1227149). +- wifi: rtw89: 8852c: Update bandedge parameters for better + performance (bsc#1227149). +- wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested + (bsc#1227149). +- wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). +- wifi: rtlwifi: rtl8723: Remove unused function + rtl8723_cmd_send_packet() (bsc#1227149). +- wifi: rtw89: Fix clang -Wimplicit-fallthrough in + rtw89_query_sar() (bsc#1227149). +- wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS + and DIG (bsc#1227149). +- wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 + chips (bsc#1227149). +- wifi: rtw89: mac: define register address of rx_filter to + generalize code (bsc#1227149). +- wifi: rtw89: mac: define internal memory address for WiFi 7 chip + (bsc#1227149). +- wifi: rtw89: mac: generalize code to indirectly access WiFi + internal memory (bsc#1227149). +- wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC + band1 register address (bsc#1227149). +- wifi: rtw89: initialize multi-channel handling (bsc#1227149). +- wifi: rtw89: provide functions to configure NoA for beacon + update (bsc#1227149). +- wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of + vif (bsc#1227149). +- wifi: rtw89: sar: let caller decide the center frequency to + query (bsc#1227149). +- wifi: rtw89: refine rtw89_correct_cck_chan() by + rtw89_hw_to_nl80211_band() (bsc#1227149). +- wifi: rtw89: add function prototype for coex request duration + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R43 + (bsc#1227149). +- wifi: rtw89: fix a width vs precision bug (bsc#1227149). +- wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast + address (bsc#1227149). +- wifi: rtw89: Introduce Time Averaged SAR (TAS) feature + (bsc#1227149). +- wifi: rtw89: return failure if needed firmware elements are + not recognized (bsc#1227149). +- wifi: rtw89: add to parse firmware elements of BB and RF tables + (bsc#1227149). +- wifi: rtw89: introduce infrastructure of firmware elements + (bsc#1227149). +- wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). +- wifi: rtw89: add firmware parser for v1 format (bsc#1227149). +- wifi: rtw89: introduce v1 format of firmware header + (bsc#1227149). +- wifi: rtw89: support firmware log with formatted text + (bsc#1227149). +- wifi: rtw89: recognize log format from firmware file + (bsc#1227149). +- wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor + (bsc#1227149). +- wifi: rtw89: add to display hardware rates v1 histogram in + debugfs (bsc#1227149). +- wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to access RA report (bsc#1227149). +- wifi: rtw89: use struct to access firmware C2H event header + (bsc#1227149). +- wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: use struct to set RA H2C command (bsc#1227149). +- wifi: rtw89: phy: rate pattern handles HW rate by chip gen + (bsc#1227149). +- commit cdaa97d + +------------------------------------------------------------------- +Sat Jul 13 12:26:01 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: simplify LED management (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. +- commit 34b32c5 + +------------------------------------------------------------------- +Sat Jul 13 12:23:26 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: define hardware rate v1 for WiFi 7 chips + (bsc#1227149). +- wifi: rtw89: add chip_info::chip_gen to determine chip + generation (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) + (bsc#1227149). +- wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). +- wifi: rtw88: simplify vif iterators (bsc#1227149). +- wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). +- wifi: rtw88: remove unused and set but unused leftovers + (bsc#1227149). +- wifi: rtlwifi: cleanup USB interface (bsc#1227149). +- wifi: rtw89: use struct to parse firmware header (bsc#1227149). +- wifi: rtw89: TX power stuffs replace confusing naming of _max + with _num (bsc#1227149). +- wifi: rtw89: 8851b: configure to force 1 TX power value + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: update IQK to version 0x8 + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). +- wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). +- wifi: rtw89: 8851b: update RF radio A parameters to R28 + (bsc#1227149). +- wifi: rtw88: fix not entering PS mode after AP stops + (bsc#1227149). +- wifi: rtw88: refine register based H2C command (bsc#1227149). +- wifi: rtw88: Stop high queue during scan (bsc#1227149). +- wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). +- wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). +- wifi: rtw88: use struct instead of macros to set TX desc + (bsc#1227149). +- wifi: rtw88: process VO packets without workqueue to avoid + PTK rekey failed (bsc#1227149). +- wifi: rtw88: Fix action frame transmission fail before + association (bsc#1227149). +- wifi: rtw89: fix spelling typo of IQK debug messages + (bsc#1227149). +- wifi: rtw89: cleanup rtw89_iqk_info and related code + (bsc#1227149). +- wifi: rtw89: cleanup private data structures (bsc#1227149). +- wifi: rtw88: add missing unwind goto for + __rtw_download_firmware() (bsc#1227149). +- commit 9b282ce + +------------------------------------------------------------------- +Sat Jul 13 12:21:28 CEST 2024 - tiwai@suse.de + +- wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). +- wifi: rtlwifi: remove unused dualmac control leftovers + (bsc#1227149). +- wifi: rtlwifi: remove unused timer and related code + (bsc#1227149). +- wifi: rtw89: 8852c: update RF radio A/B parameters to R63 + (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (3 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (2 of 3) (bsc#1227149). +- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz + power type (1 of 3) (bsc#1227149). +- wifi: rtw89: process regulatory for 6 GHz power type + (bsc#1227149). +- wifi: rtw89: regd: update regulatory map to R64-R40 + (bsc#1227149). +- wifi: rtw89: regd: judge 6 GHz according to chip and BIOS + (bsc#1227149). +- commit f81b870 + +------------------------------------------------------------------- +Sat Jul 13 12:20:25 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine clearing supported bands to check 2/5 GHz + first (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit 1873f0a + +------------------------------------------------------------------- +Sat Jul 13 12:18:19 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B + (bsc#1227149). +- wifi: rtw89: set TX power without precondition during setting + channel (bsc#1227149). +- wifi: rtw89: debug: txpwr table access only valid page according + to chip (bsc#1227149). +- wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). +- wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). +- wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> + KIP_RESTORE (bsc#1227149). +- wifi: rtw89: use struct to access register-based H2C/C2H + (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits() to access RX + descriptor (bsc#1227149). +- commit 21eb4e8 + +------------------------------------------------------------------- +Sat Jul 13 12:17:25 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 33b8d09 + +------------------------------------------------------------------- +Sat Jul 13 12:16:33 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use struct and le32_get_bits() to access received + PHY status IEs (bsc#1227149). +- wifi: rtw89: use struct and le32_get_bits to access RX info + (bsc#1227149). +- wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as + helpers to support newer chips (bsc#1227149). +- wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig + (bsc#1227149). +- wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). +- wifi: rtw89: enlarge supported length of read_reg debugfs entry + (bsc#1227149). +- wifi: rtw89: 8851b: add RF configurations (bsc#1227149). +- wifi: rtw89: 8851b: add MAC configurations to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: fill BB related capabilities to chip_info + (bsc#1227149). +- wifi: rtw89: 8851b: add TX power related functions + (bsc#1227149). +- commit 66eef0c + +------------------------------------------------------------------- +Sat Jul 13 12:14:50 CEST 2024 - tiwai@suse.de + +- Update config files: update for the realtek wifi driver updates (bsc#1227149) +- commit 75bc634 + +------------------------------------------------------------------- +Sat Jul 13 12:13:03 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: refine packet offload handling under SER + (bsc#1227149). +- wifi: rtw89: tweak H2C TX waiting function for SER + (bsc#1227149). +- wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 + (bsc#1227149). +- wifi: rtw88: Add support for the SDIO based RTL8723DS chipset + (bsc#1227149). +- wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing + (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). +- wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). +- wifi: rtw89: 8851b: add set channel function (bsc#1227149). +- wifi: rtw89: 8851b: add basic power on function (bsc#1227149). +- wifi: rtw89: 8851b: add BT coexistence support function + (bsc#1227149). +- wifi: rtw89: 8851b: configure GPIO according to RFE type + (bsc#1227149). +- wifi: rtw89: 8851b: add to read efuse version to recognize + hardware version B (bsc#1227149). +- wifi: rtl8xxxu: Rename some registers (bsc#1227149). +- wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). +- wifi: rtw89: suppress the log for specific SER called + CMDPSR_FRZTO (bsc#1227149). +- wifi: rtw89: ser: L1 add pre-M0 and post-M0 states + (bsc#1227149). +- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of + RTL8851B (bsc#1227149). +- wifi: rtw89: support U-NII-4 channels on 5GHz band + (bsc#1227149). +- wifi: rtw89: regd: judge UNII-4 according to BIOS and chip + (bsc#1227149). +- wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). +- wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). +- wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). +- wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). +- wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). +- wifi: rtw89: change naming of BA CAM from V1 to V0_EXT + (bsc#1227149). +- commit a1de2dd + +------------------------------------------------------------------- +Sat Jul 13 12:11:15 CEST 2024 - tiwai@suse.de + +- wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask + (bsc#1227149). +- wifi: rtw89: add CFO XTAL registers field to support 8851B + (bsc#1227149). +- wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). +- wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI + capabilities (bsc#1227149). +- wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). +- wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). +- wifi: rtw89: mac: handle C2H receive/done ACK in interrupt + context (bsc#1227149). +- wifi: rtw89: packet offload wait for FW response (bsc#1227149). +- wifi: rtw89: refine packet offload delete flow of 6 GHz probe + (bsc#1227149). +- wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() + (bsc#1227149). +- wifi: rtw89: add EVM for antenna diversity (bsc#1227149). +- wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). +- wifi: rtw89: initialize antenna for antenna diversity + (bsc#1227149). +- wifi: rtw89: add EVM and SNR statistics to debugfs + (bsc#1227149). +- wifi: rtw89: add RSSI statistics for the case of antenna + diversity to debugfs (bsc#1227149). +- wifi: rtw89: set capability of TX antenna diversity + (bsc#1227149). +- wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to + access PHY IE0 status (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* + (bsc#1227149). +- wifi: rtw88: fix incorrect error codes in + rtw_debugfs_copy_from_user (bsc#1227149). +- wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary + return (bsc#1227149). +- commit fef25cd + +------------------------------------------------------------------- +Sat Jul 13 12:09:38 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks + (bsc#1227149). +- commit a27e0ec + +------------------------------------------------------------------- +Sat Jul 13 12:08:57 CEST 2024 - tiwai@suse.de + +- wifi: rtl8xxxu: Support USB RX aggregation for the newer chips + (bsc#1227149). +- wifi: rtl8xxxu: Set maximum number of supported stations + (bsc#1227149). +- wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags + (bsc#1227149). +- wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() + (bsc#1227149). +- wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). +- wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter macid to update_rate_mask + (bsc#1227149). +- wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). +- commit 6125130 + +------------------------------------------------------------------- +Sat Jul 13 12:07:56 CEST 2024 - tiwai@suse.de + +- wifi: radiotap: add bandwidth definition of EHT U-SIG + (bsc#1227149). +- wifi: ieee80211: add UL-bandwidth definition of trigger frame + (bsc#1227149). +- wifi: rtl8xxxu: Add parameter force to + rtl8xxxu_refresh_rate_mask (bsc#1227149). +- wifi: rtl8xxxu: Add parameter role to report_connect + (bsc#1227149). +- wifi: rtl8xxxu: Actually use macid in + rtl8xxxu_gen2_report_connect (bsc#1227149). +- wifi: rtl8xxxu: Allow creating interface in AP mode + (bsc#1227149). +- wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). +- wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). +- wifi: rtl8xxxu: Add beacon functions (bsc#1227149). +- wifi: rtl8xxxu: Select correct queue for beacon frames + (bsc#1227149). +- wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). +- commit 02b75ed + +------------------------------------------------------------------- +Sat Jul 13 12:05:49 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 + CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). +- commit ea4853c + +------------------------------------------------------------------- +Sat Jul 13 12:05:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices + (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 + bsc#1225600). +- commit bc49209 + +------------------------------------------------------------------- +Sat Jul 13 11:27:42 CEST 2024 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods + by MAX_BDL_ENTRIES (stable-fixes). +- ASoC: rt711-sdw: add missing readable registers (stable-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on VAIO PRO PX + (stable-fixes). +- ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). +- commit 1ddd32b + +------------------------------------------------------------------- +Sat Jul 13 11:25:58 CEST 2024 - tiwai@suse.de + +- hpet: Support 32-bit userspace (git-fixes). +- misc: fastrpc: Restrict untrusted app to attach to privileged PD + (git-fixes). +- misc: fastrpc: Fix ownership reassignment of remote heap + (git-fixes). +- misc: fastrpc: Fix memory leak in audio daemon attach operation + (git-fixes). +- misc: fastrpc: Avoid updating PD type for capability request + (git-fixes). +- misc: fastrpc: Copy the complete capability structure to user + (git-fixes). +- misc: fastrpc: Fix DSP capabilities request (git-fixes). +- USB: serial: mos7840: fix crash on resume (git-fixes). +- USB: core: Fix duplicate endpoint bug by clearing reserved + bits in the descriptor (git-fixes). +- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files + (git-fixes). +- ASoC: SOF: Intel: hda: fix null deref on system suspend entry + (git-fixes). +- firmware: cs_dsp: Prevent buffer overrun when processing V2 + alg headers (git-fixes). +- firmware: cs_dsp: Validate payload length before processing + block (git-fixes). +- firmware: cs_dsp: Return error if block header overflows file + (git-fixes). +- firmware: cs_dsp: Fix overflow checking of wmfw header + (git-fixes). +- ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo + ThinBook 13x Gen4 (git-fixes). +- commit 34ebce1 + +------------------------------------------------------------------- +Fri Jul 12 17:57:12 CEST 2024 - vkarasulli@suse.de + +- net/smc: avoid data corruption caused by decline (bsc#1225088 + CVE-2023-52775). +- commit 621e8ca + +------------------------------------------------------------------- +Fri Jul 12 17:47:46 CEST 2024 - vkarasulli@suse.de + +- net: openvswitch: fix overwriting ct original tuple for ICMPv6 + (bsc#1226783 CVE-2024-38558). +- commit 748cf39 + +------------------------------------------------------------------- +Fri Jul 12 17:43:16 CEST 2024 - vkarasulli@suse.de + +- ipv6: sr: fix missing sk_buff release in seg6_input_core + (bsc#1227626 CVE-2024-39490). +- commit 3d59f52 + +------------------------------------------------------------------- +Fri Jul 12 17:35:04 CEST 2024 - vkarasulli@suse.de + +- mptcp: fix data re-injection from stale subflow (bsc#1223010 + CVE-2024-26826). +- commit f3a102e + +------------------------------------------------------------------- +Fri Jul 12 17:29:48 CEST 2024 - vkarasulli@suse.de + +- net/smc: fix illegal rmb_desc access in SMC-D connection dump + (bsc#1220942 CVE-2024-26615). +- commit f21afb0 + +------------------------------------------------------------------- +Fri Jul 12 17:08:31 CEST 2024 - tiwai@suse.de + +- kabi/severities: cover all ath/* drivers (bsc#1227149) + All symbols in ath/* network drivers are local and can be ignored +- commit d902566 + +------------------------------------------------------------------- +Fri Jul 12 17:07:22 CEST 2024 - tiwai@suse.de + +- Refresh kabi workaround ath updates (bsc#1227149#) +- commit b0fa38b + +------------------------------------------------------------------- +Fri Jul 12 17:00:46 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). +- commit eeb4722 + +------------------------------------------------------------------- +Fri Jul 12 16:54:34 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: move power type check to ASSOC stage when + connecting to 6 GHz AP (bsc#1227149). +- wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs + (bsc#1227149). +- wifi: ath12k: fix the problem that down grade phy mode operation + (bsc#1227149). +- wifi: ath12k: check M3 buffer size as well whey trying to + reuse it (bsc#1227149). +- wifi: ath12k: fix kernel crash during resume (bsc#1227149). +- wifi: ath9k: work around memset overflow warning (bsc#1227149). +- wifi: ath12k: use correct flag field for 320 MHz channels + (bsc#1227149). +- commit 58db5ff + +------------------------------------------------------------------- +Fri Jul 12 16:50:01 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list + (bsc#1227149). +- wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). +- wifi: ath11k: constify MHI channel and controller configs + (bsc#1227149). +- wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() + (bsc#1227149). +- wifi: ath11k: remove unused scan_events from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: add support for QCA2066 (bsc#1227149). +- wifi: ath11k: move pci.ops registration ahead (bsc#1227149). +- commit 29f553c + +------------------------------------------------------------------- +Fri Jul 12 16:48:49 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: provide address list if chip supports 2 stations + (bsc#1227149). +- wifi: ath11k: support 2 station interfaces (bsc#1227149). +- wifi: ath12k: remove the unused scan_events from + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Remove unused scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: ath12k: Do not use scan_flags from struct + ath12k_wmi_scan_req_arg (bsc#1227149). +- wifi: carl9170: Remove redundant assignment to pointer super + (bsc#1227149). +- wifi: ath11k: Remove scan_flags union from struct + scan_req_params (bsc#1227149). +- wifi: ath11k: Do not directly use scan_flags in struct + scan_req_params (bsc#1227149). +- wifi: ath12k: Fix uninitialized use of ret in + ath12k_mac_allocate() (bsc#1227149). +- wifi: ath11k: Really consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath12k: advertise P2P dev support for WCN7850 + (bsc#1227149). +- wifi: ath12k: designating channel frequency for ROC scan + (bsc#1227149). +- wifi: ath12k: move peer delete after vdev stop of station for + WCN7850 (bsc#1227149). +- wifi: ath12k: allow specific mgmt frame tx while vdev is not up + (bsc#1227149). +- wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to + 512 (bsc#1227149). +- wifi: ath12k: implement remain on channel for P2P mode + (bsc#1227149). +- wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). +- wifi: ath12k: add P2P IE in beacon template (bsc#1227149). +- wifi: ath12k: change interface combination for P2P mode + (bsc#1227149). +- wifi: ath12k: fix broken structure wmi_vdev_create_cmd + (bsc#1227149). +- commit 21d36c7 + +------------------------------------------------------------------- +Fri Jul 12 16:47:19 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: initialize eirp_power before use (bsc#1227149). +- wifi: ath12k: enable 802.11 power save mode in station mode + (bsc#1227149). +- wifi: ath12k: refactor the rfkill worker (bsc#1227149). +- wifi: ath12k: add processing for TWT disable event + (bsc#1227149). +- wifi: ath12k: add processing for TWT enable event (bsc#1227149). +- wifi: ath12k: disable QMI PHY capability learn in split-phy + QCN9274 (bsc#1227149). +- wifi: ath12k: Read board id to support split-PHY QCN9274 + (bsc#1227149). +- wifi: ath12k: fix PCI read and write (bsc#1227149). +- wifi: ath12k: add MAC id support in WBM error path + (bsc#1227149). +- wifi: ath12k: subscribe required word mask from rx tlv + (bsc#1227149). +- commit c884365 + +------------------------------------------------------------------- +Fri Jul 12 16:46:04 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). +- wifi: ath12k: split hal_ops to support RX TLVs word mask + compaction (bsc#1227149). +- wifi: ath12k: fix firmware assert during insmod in memory + segment mode (bsc#1227149). +- wifi: ath12k: Add logic to write QRTR node id to scratch + (bsc#1227149). +- wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). +- wifi: ath12k: add support for peer meta data version + (bsc#1227149). +- wifi: ath12k: fetch correct pdev id from + WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). +- wifi: ath12k: indicate NON MBSSID vdev by default during vdev + start (bsc#1227149). +- wifi: ath12k: add firmware-2.bin support (bsc#1227149). +- wifi: ath9k: remove redundant assignment to variable ret + (bsc#1227149). +- commit 777dc1c + +------------------------------------------------------------------- +Fri Jul 12 16:45:05 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix connection failure due to unexpected peer + delete (bsc#1227149). +- wifi: ath11k: avoid forward declaration of + ath11k_mac_start_vdev_delay() (bsc#1227149). +- wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). +- wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). +- commit d2a4b44 + +------------------------------------------------------------------- +Fri Jul 12 16:43:28 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove invalid peer create logic (bsc#1227149). +- wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). +- wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc + (bsc#1227149). +- wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning + (bsc#1227149). +- wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc + (bsc#1227149). +- wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id + (bsc#1227149). +- wifi: ath10k: add missing wmi_10_4_feature_mask documentation + (bsc#1227149). +- wifi: ath12k: add support for collecting firmware log + (bsc#1227149). +- wifi: ath12k: Introduce the container for mac80211 hw + (bsc#1227149). +- wifi: ath12k: Refactor the mac80211 hw access from link/radio + (bsc#1227149). +- commit 614fabb + +------------------------------------------------------------------- +Fri Jul 12 16:43:10 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Improve ITE fault handling if target device isn't + present (git-fixes). +- commit 134a3a5 + +------------------------------------------------------------------- +Fri Jul 12 16:42:24 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). +- wifi: ath12k: add support for BA1024 (bsc#1227149). +- wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue + (bsc#1227149). +- wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: ath12k: add QMI PHY capability learn support + (bsc#1227149). +- wifi: ath12k: refactor QMI MLO host capability helper function + (bsc#1227149). +- wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). +- wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar + (bsc#1227149). +- commit dd312dc + +------------------------------------------------------------------- +Fri Jul 12 16:41:18 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_ampdu_action() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_configure_filter() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). +- wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_register() and + ath12k_mac_unregister() (bsc#1227149). +- commit b6ca728 + +------------------------------------------------------------------- +Fri Jul 12 16:40:30 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: refactor ath12k_mac_setup_channels_rates() + (bsc#1227149). +- wifi: ath12k: refactor ath12k_mac_allocate() and + ath12k_mac_destroy() (bsc#1227149). +- wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call + (bsc#1227149). +- wifi: ath12k: Use initializers for QMI message buffers + (bsc#1227149). +- wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). +- wifi: ath12k: Remove unnecessary struct qmi_txn initializers + (bsc#1227149). +- wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when + EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). +- wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID + (bsc#1227149). +- wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service + bit (bsc#1227149). +- wifi: ath11k: fill parameters for vdev set tpc power WMI command + (bsc#1227149). +- commit 3c338b0 + +------------------------------------------------------------------- +Fri Jul 12 16:39:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save max transmit power in vdev start response + event from firmware (bsc#1227149). +- commit 279ae7a + +------------------------------------------------------------------- +Fri Jul 12 16:39:08 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add parse of transmit power envelope element + (bsc#1227149). +- commit e295f89 + +------------------------------------------------------------------- +Fri Jul 12 16:36:24 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: save power spectral density(PSD) of regulatory + rule (bsc#1227149). +- wifi: ath11k: update regulatory rules when connect to AP on + 6 GHz band for station (bsc#1227149). +- wifi: ath11k: update regulatory rules when interface added + (bsc#1227149). +- wifi: ath11k: fix a possible dead lock caused by ab->base_lock + (bsc#1227149). +- wifi: ath11k: store cur_regulatory_info for each radio + (bsc#1227149). +- wifi: ath11k: add support to select 6 GHz regulatory type + (bsc#1227149). +- wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). +- commit d84dbd2 + +------------------------------------------------------------------- +Fri Jul 12 16:35:02 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Make QMI message rules const (bsc#1227149). +- wifi: ath12k: support default regdb while searching board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: add support to search regdb data in board-2.bin + for WCN7850 (bsc#1227149). +- wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT + (bsc#1227149). +- wifi: ath12k: add fallback board name without variant while + searching board-2.bin (bsc#1227149). +- wifi: ath12k: add string type to search board data in + board-2.bin for WCN7850 (bsc#1227149). +- wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update + (bsc#1227149). +- wifi: ath10k: use flexible array in struct + wmi_tdls_peer_capabilities (bsc#1227149). +- wifi: ath10k: remove unused template structs (bsc#1227149). +- wifi: ath10k: remove struct wmi_pdev_chanlist_update_event + (bsc#1227149). +- commit e73f8dc + +------------------------------------------------------------------- +Fri Jul 12 16:28:28 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: use flexible arrays for WMI start scan TLVs + (bsc#1227149). +- wifi: ath10k: use flexible array in struct wmi_host_mem_chunks + (bsc#1227149). +- wifi: ath9k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). +- wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() + (bsc#1227149). +- wifi: ath11k: rely on mac80211 debugfs handling for vif + (bsc#1227149). +- wifi: ath11k: workaround too long expansion sparse warnings + (bsc#1227149). +- Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" + (bsc#1227149). +- wifi: ath9k: reset survey of current channel after a scan + started (bsc#1227149). +- wifi: ath12k: fix the issue that the multicast/broadcast + indicator is not read correctly for WCN7850 (bsc#1227149). +- commit 6cf204e + +------------------------------------------------------------------- +Fri Jul 12 16:27:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Fix ath11k_htc_record flexible record + (bsc#1227149). +- wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna + (bsc#1227149). +- wifi: ath10k: add support to allow broadcast action frame RX + (bsc#1227149). +- wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). +- wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector + (bsc#1227149). +- wifi: ath12k: do not restore ASPM in case of single MSI vector + (bsc#1227149). +- wifi: ath12k: add support one MSI vector (bsc#1227149). +- wifi: ath12k: refactor multiple MSI vector implementation + (bsc#1227149). +- wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ + (bsc#1227149). +- wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler + (bsc#1227149). +- commit 908caeb + +------------------------------------------------------------------- +Fri Jul 12 16:26:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: get msi_data again after request_irq is called + (bsc#1227149). +- wifi: wcn36xx: Convert to platform remove callback returning + void (bsc#1227149). +- wifi: ath5k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). +- wifi: ath12k: Optimize the mac80211 hw data access + (bsc#1227149). +- wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). +- wifi: ath11k: Convert to platform remove callback returning void + (bsc#1227149). +- wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). +- wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record + (bsc#1227149). +- wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). +- commit 67bc0a7 + +------------------------------------------------------------------- +Fri Jul 12 16:25:16 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- commit e13fd24 + +------------------------------------------------------------------- +Fri Jul 12 16:24:52 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit a886227 + +------------------------------------------------------------------- +Fri Jul 12 16:22:17 CEST 2024 - tiwai@suse.de + +- wifi: ath9k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). +- wifi: ath12k: avoid explicit HW conversion argument in Rxdma + replenish (bsc#1227149). +- wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: avoid explicit mac id argument in Rxdma replenish + (bsc#1227149). +- wifi: ath12k: fix the error handler of rfkill config + (bsc#1227149). +- wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). +- commit a869013 + +------------------------------------------------------------------- +Fri Jul 12 16:20:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). +- wifi: ath12k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath11k: Remove obsolete struct wmi_peer_flags_map + *peer_flags (bsc#1227149). +- wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). +- wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). +- wifi: ath10k: Remove unused struct ath10k_htc_frame + (bsc#1227149). +- wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() + (bsc#1227149). +- wifi: ath11k: Remove unneeded semicolon (bsc#1227149). +- wifi: ath10k: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit e59240f + +------------------------------------------------------------------- +Fri Jul 12 16:19:29 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: drop NULL pointer check in + ath12k_update_per_peer_tx_stats() (bsc#1227149). +- Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without + condition" (bsc#1227149). +- wifi: ath12k: Introduce and use ath12k_sta_to_arsta() + (bsc#1227149). +- wifi: ath12k: rename the sc naming convention to ab + (bsc#1227149). +- wifi: ath12k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- commit f93677e + +------------------------------------------------------------------- +Fri Jul 12 16:18:14 CEST 2024 - tiwai@suse.de + +- bus: mhi: host: allow MHI client drivers to provide the firmware + via a pointer (bsc#1227149). +- commit 494649c + +------------------------------------------------------------------- +Fri Jul 12 16:16:59 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add firmware-2.bin support (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 677d325 + +------------------------------------------------------------------- +Fri Jul 12 16:11:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). +- commit 296ac8f + +------------------------------------------------------------------- +Fri Jul 12 16:10:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the sc naming convention to ab + (bsc#1227149). +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- Refresh + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. +- commit 6eedd0d + +------------------------------------------------------------------- +Fri Jul 12 16:07:54 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: rename the wmi_sc naming convention to wmi_ab + (bsc#1227149). +- wifi: ath6kl: replace deprecated strncpy with memcpy + (bsc#1227149). +- commit cd59b03 + +------------------------------------------------------------------- +Fri Jul 12 16:06:43 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: replace deprecated strncpy with strscpy + (bsc#1227149). +- wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). +- wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). +- wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). +- wifi: ath12k: register EHT mesh capabilities (bsc#1227149). +- wifi: ath11k: Use device_get_match_data() (bsc#1227149). +- wifi: ath11k: Introduce and use ath11k_sta_to_arsta() + (bsc#1227149). +- wifi: ath11k: Remove unused struct ath11k_htc_frame + (bsc#1227149). +- wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). +- wifi: ath12k: add ath12k_qmi_free_resource() for recovery + (bsc#1227149). +- commit a18a8d4 + +------------------------------------------------------------------- +Fri Jul 12 16:05:13 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: configure RDDM size to MHI for device recovery + (bsc#1227149). +- wifi: ath12k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: add parsing of phy bitmap for reg rules + (bsc#1227149). +- wifi: ath11k: ath11k_debugfs_register(): fix format-truncation + warning (bsc#1227149). +- wifi: ath12k: Consistently use ath12k_vif_to_arvif() + (bsc#1227149). +- wifi: ath11k: call ath11k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath12k: remove redundant memset() in + ath12k_hal_reo_qdesc_setup() (bsc#1227149). +- wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). +- wifi: ath12k: fix debug messages (bsc#1227149). +- wifi: ath11k: fix CAC running state during virtual interface + start (bsc#1227149). +- commit c2f2e92 + +------------------------------------------------------------------- +Fri Jul 12 16:04:06 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). +- wifi: ath10k: indicate to mac80211 scan complete with aborted + flag for ATH10K_SCAN_STARTING state (bsc#1227149). +- wifi: ath: dfs_pattern_detector: Use flex array to simplify code + (bsc#1227149). +- wifi: carl9170: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath12k: add keep backward compatibility of PHY mode to + avoid firmware crash (bsc#1227149). +- wifi: ath12k: add read variant from SMBIOS for download board + data (bsc#1227149). +- wifi: ath12k: do not drop data frames from unassociated stations + (bsc#1227149). +- wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data + handling (bsc#1227149). +- wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage + (bsc#1227149). +- commit b844022 + +------------------------------------------------------------------- +Fri Jul 12 16:02:58 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). +- wifi: ath12k: Set default beacon mode to burst mode + (bsc#1227149). +- wifi: ath12k: call ath12k_mac_fils_discovery() without condition + (bsc#1227149). +- wifi: ath11k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS + for WCN7850 (bsc#1227149). +- wifi: ath12k: change to treat alpha code na as world wide + regdomain (bsc#1227149). +- wifi: ath12k: indicate scan complete for scan canceled when + scan running (bsc#1227149). +- wifi: ath12k: indicate to mac80211 scan complete with aborted + flag for ATH12K_SCAN_STARTING state (bsc#1227149). +- wifi: ath12k: fix recovery fail while firmware crash when + doing channel switch (bsc#1227149). +- wifi: ath12k: add support for hardware rfkill for WCN7850 + (bsc#1227149). +- commit 087627b + +------------------------------------------------------------------- +Fri Jul 12 16:00:55 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: use kstrtoul_from_user() where appropriate + (bsc#1227149). +- wifi: ath11k: remove unused members of 'struct ath11k_base' + (bsc#1227149). +- wifi: ath11k: drop redundant check in + ath11k_dp_rx_mon_dest_process() (bsc#1227149). +- wifi: ath11k: drop NULL pointer check in + ath11k_update_per_peer_tx_stats() (bsc#1227149). +- wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL + (bsc#1227149). +- wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by + (bsc#1227149). +- wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with + __counted_by (bsc#1227149). +- wifi: ath12k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath10k: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath6kl: remove unnecessary (void*) conversions + (bsc#1227149). +- commit 3f20dbc + +------------------------------------------------------------------- +Fri Jul 12 15:59:31 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: wcn36xx: remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ar5523: Remove unnecessary (void*) conversions + (bsc#1227149). +- wifi: ath9k: clean up function ath9k_hif_usb_resume + (bsc#1227149). +- wifi: ath11k: add chip id board name while searching board-2.bin + for WCN6855 (bsc#1227149). +- wifi: ath12k: change to initialize recovery variables earlier + in ath12k_core_reset() (bsc#1227149). +- wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT + PHY capability for WCN7850 (bsc#1227149). +- wifi: ath9k: use u32 for txgain indexes (bsc#1227149). +- wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). +- wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). +- commit 0b35606 + +------------------------------------------------------------------- +Fri Jul 12 15:58:31 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan + (bsc#1227149). +- wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats + (bsc#1227149). +- wifi: ath11k: move references from rsvd2 to info fields + (bsc#1227149). +- wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM + crash (bsc#1227149). +- wifi: ath: Use is_multicast_ether_addr() to check multicast + Ether address (bsc#1227149). +- wifi: ath12k: Remove unused declarations (bsc#1227149). +- wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() + (bsc#1227149). +- wifi: ath: remove unused-but-set parameter (bsc#1227149). +- wifi: ath11k: Remove unused declarations (bsc#1227149). +- wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- commit 1f3c3b8 + +------------------------------------------------------------------- +Fri Jul 12 15:57:00 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning + (bsc#1227149). +- wifi: ath11k: simplify the code with module_platform_driver + (bsc#1227149). +- wifi: ath12k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Fix a few spelling errors (bsc#1227149). +- wifi: ath10k: Fix a few spelling errors (bsc#1227149). +- wifi: ath11k: Consistently use ath11k_vif_to_arvif() + (bsc#1227149). +- wifi: ath9k: Remove unused declarations (bsc#1227149). +- wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). +- wifi: ath9k: consistently use kstrtoX_from_user() functions + (bsc#1227149). +- wifi: ath9k: fix parameter check in ath9k_init_debug() + (bsc#1227149). +- commit 6c737fb + +------------------------------------------------------------------- +Fri Jul 12 15:54:18 CEST 2024 - tiwai@suse.de + +- wifi: ath5k: Remove redundant dev_err() (bsc#1227149). +- wifi: ath12k: avoid deadlock by change ieee80211_queue_work + for regd_update_work (bsc#1227149). +- wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED + (bsc#1227149). +- wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() + (bsc#1227149). +- wifi: ath12k: configure puncturing bitmap (bsc#1227149). +- wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). +- wifi: ath12k: add MLO header in peer association (bsc#1227149). +- wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). +- wifi: ath12k: add WMI support for EHT peer (bsc#1227149). +- wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). +- commit 3191784 + +------------------------------------------------------------------- +Fri Jul 12 15:53:00 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: add EHT PHY modes (bsc#1227149). +- wifi: ath12k: propagate EHT capabilities to userspace + (bsc#1227149). +- wifi: ath12k: WMI support to process EHT capabilities + (bsc#1227149). +- wifi: ath12k: move HE capabilities processing to a new function + (bsc#1227149). +- commit 7fb64df + +------------------------------------------------------------------- +Fri Jul 12 15:52:06 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: rename HE capabilities setup/copy functions + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. +- commit ddfeb0d + +------------------------------------------------------------------- +Fri Jul 12 15:49:27 CEST 2024 - tiwai@suse.de + +- wifi: ath12k: change to use dynamic memory for channel list + of scan (bsc#1227149). +- wifi: ath12k: trigger station disconnect on hardware restart + (bsc#1227149). +- wifi: ath12k: Use pdev_id rather than mac_id to get pdev + (bsc#1227149). +- wifi: ath12k: correct the data_type from QMI_OPT_FLAG to + QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). +- wifi: ath11k: Remove cal_done check during probe (bsc#1227149). +- commit e204950 + +------------------------------------------------------------------- +Fri Jul 12 15:19:17 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: simplify + ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). +- wifi: ath6kl: Remove error checking for debugfs_create_dir() + (bsc#1227149). +- wifi: ath5k: remove phydir check from ath5k_debug_init_device() + (bsc#1227149). +- wifi: drivers: Explicitly include correct DT includes + (bsc#1227149). +- wifi: ath10k: improve structure padding (bsc#1227149). +- wifi: ath12k: fix conf_mutex in + ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). +- wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). +- commit 3345b7e + +------------------------------------------------------------------- +Fri Jul 12 15:15:22 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: htc: cleanup debug messages (bsc#1227149). +- wifi: ath11k: don't use %pK (bsc#1227149). +- wifi: ath11k: hal: cleanup debug message (bsc#1227149). +- wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL + (bsc#1227149). +- wifi: ath11k: dp: cleanup debug message (bsc#1227149). +- wifi: ath11k: pci: cleanup debug logging (bsc#1227149). +- wifi: ath11k: wmi: add unified command debug messages + (bsc#1227149). +- wifi: ath11k: wmi: use common error handling style + (bsc#1227149). +- wifi: ath11k: wmi: cleanup error handling in + ath11k_wmi_send_init_country_cmd() (bsc#1227149). +- wifi: ath11k: remove unsupported event handlers (bsc#1227149). +- commit 37105bd + +------------------------------------------------------------------- +Fri Jul 12 15:12:27 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: add WMI event debug messages (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- Refresh + patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. +- commit 572fd2c + +------------------------------------------------------------------- +Fri Jul 12 15:11:21 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove manual mask names from debug messages + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. +- commit a7ae7bf + +------------------------------------------------------------------- +Fri Jul 12 15:10:20 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: print debug level in debug messages (bsc#1227149). +- wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). +- wifi: ath12k: delete the timer rx_replenish_retry during rmmod + (bsc#1227149). +- wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). +- wifi: ath12k: check hardware major version for WCN7850 + (bsc#1227149). +- wifi: ath11k: update proper pdev/vdev id for testmode command + (bsc#1227149). +- wifi: atk10k: Don't opencode ath10k_pci_priv() in + ath10k_ahb_priv() (bsc#1227149). +- wifi: ath10k: Convert to platform remove callback returning void + (bsc#1227149). +- commit cafd8ed + +------------------------------------------------------------------- +Fri Jul 12 15:04:51 CEST 2024 - tiwai@suse.de + +- wifi: ath10k: Drop checks that are always false (bsc#1227149). +- wifi: ath10k: Drop cleaning of driver data from probe error + path and remove (bsc#1227149). +- wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). +- commit dde2040 + +------------------------------------------------------------------- +Fri Jul 12 15:01:45 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: Allow ath11k to boot without caldata in ftm mode + (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. +- commit adbddfc + +------------------------------------------------------------------- +Fri Jul 12 15:00:35 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: factory test mode support (bsc#1227149). +- Refresh + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. +- Refresh + patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. +- Refresh patches.suse/wifi-ath11k-support-hibernation.patch. +- commit 030f59a + +------------------------------------------------------------------- +Fri Jul 12 14:42:30 CEST 2024 - tiwai@suse.de + +- wifi: ath11k: remove unused function ath11k_tm_event_wmi() + (bsc#1227149). +- wifi: ath12k: Add support to parse new WMI event for 6 GHz + regulatory (bsc#1227149). +- wifi: wil6210: wmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: wil6210: fw: Replace zero-length arrays with + DECLARE_FLEX_ARRAY() helper (bsc#1227149). +- wifi: ath11k: Send HT fixed rate in WMI peer fixed param + (bsc#1227149). +- wifi: ath11k: Relocate the func + ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 + to hweight8 (bsc#1227149). +- wifi: ath12k: increase vdev setup timeout (bsc#1227149). +- wifi: ath11k: EMA beacon support (bsc#1227149). +- wifi: ath11k: MBSSID beacon support (bsc#1227149). +- wifi: ath11k: refactor vif parameter configurations + (bsc#1227149). +- wifi: ath11k: MBSSID parameter configuration in AP mode + (bsc#1227149). +- wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd + (bsc#1227149). +- wifi: ath11k: MBSSID configuration during vdev create/start + (bsc#1227149). +- wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). +- wifi: ath: work around false-positive stringop-overread warning + (bsc#1227149). +- wifi: ath11k: Use list_count_nodes() (bsc#1227149). +- wifi: ath10k: Use list_count_nodes() (bsc#1227149). +- wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition + (bsc#1227149). +- wifi: ath12k: add wait operation for tx management packets + for flush from mac80211 (bsc#1227149). +- wifi: ath12k: Remove some dead code (bsc#1227149). +- wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when + ADDBA session starts (bsc#1227149). +- wifi: ath12k: set PERST pin no pull request for WCN7850 + (bsc#1227149). +- wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware + parameters (bsc#1227149). +- wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create + ordered workqueues (bsc#1227149). +- commit 1763ceb + +------------------------------------------------------------------- +Fri Jul 12 09:23:58 CEST 2024 - tiwai@suse.de + +- net: phy: microchip: lan87xx: reinit PHY after cable test + (git-fixes). +- i2c: pnx: Fix potential deadlock warning from del_timer_sync() + call in isr (git-fixes). +- drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for Valve Galileo + (stable-fixes). +- nilfs2: add missing check for inode numbers on directory entries + (stable-fixes). +- nilfs2: fix inode number range checks (stable-fixes). +- drm/amdgpu: silence UBSAN warning (stable-fixes). +- spi: cadence: Ensure data lines set to low during dummy-cycle + period (stable-fixes). +- regmap-i2c: Subtract reg size from max_write (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro + (stable-fixes). +- platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT + IVW 11.6" tablet (stable-fixes). +- nfc/nci: Add the inconsistency check between the input data + length and count (stable-fixes). +- Input: ff-core - prefer struct_size over open coded arithmetic + (stable-fixes). +- cdrom: rearrange last_media_change check to avoid unintentional + overflow (stable-fixes). +- serial: imx: Raise TX trigger level to 8 (stable-fixes). +- usb: xhci: prevent potential failure in handle_tx_event() + for Transfer events without TRB (stable-fixes). +- thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on + lvts_data (stable-fixes). +- firmware: dmi: Stop decoding on broken entry (stable-fixes). +- i2c: i801: Annotate apanel_addr as __ro_after_init + (stable-fixes). +- media: dvb-frontends: tda10048: Fix integer overflow + (stable-fixes). +- media: s2255: Use refcount_t instead of atomic_t for + num_channels (stable-fixes). +- media: dvb-frontends: tda18271c2dd: Remove casting during div + (stable-fixes). +- media: dw2102: fix a potential buffer overflow (git-fixes). +- media: dw2102: Don't translate i2c read into write + (stable-fixes). +- media: dvb-usb: dib0700_devices: Add missing release_firmware() + (stable-fixes). +- media: dvb: as102-fe: Fix as10x_register_addr packing + (stable-fixes). +- drm/amdgpu: fix the warning about the expression (int)size - + len (stable-fixes). +- drm/amdgpu: fix uninitialized scalar variable warning + (stable-fixes). +- drm/amd/display: Fix uninitialized variables in DM + (stable-fixes). +- drm/amd/display: Skip finding free audio for unknown engine_id + (stable-fixes). +- drm/amd/display: Check pipe offset before setting vblank + (stable-fixes). +- drm/amd/display: Check index msg_id before read or write + (stable-fixes). +- drm/amdgpu: Initialize timestamp for some legacy SOCs + (stable-fixes). +- drm/amdgpu: Using uninitialized value *size when calling + amdgpu_vce_cs_reloc (stable-fixes). +- drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). +- drm/lima: fix shared irq handling on driver remove + (stable-fixes). +- wifi: mt76: mt7996: add sanity checks for background radar + trigger (stable-fixes). +- wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). +- crypto: aead,cipher - zeroize key buffer after use + (stable-fixes). +- crypto: hisilicon/debugfs - Fix debugfs uninit process issue + (stable-fixes). +- commit 240e65e + +------------------------------------------------------------------- +Thu Jul 11 22:00:57 CEST 2024 - tiwai@suse.de + +- Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) + More fixes for 6.9 API updates +- commit 25eb11c + +------------------------------------------------------------------- +Thu Jul 11 17:39:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). +- wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). +- wifi: iwlwifi: Use request_module_nowait (bsc#1227149). +- wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex + (bsc#1227149). +- wifi: iwlwifi: mvm: calculate EMLSR mode after connection + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 + (bsc#1227149). +- commit 74beb0b + +------------------------------------------------------------------- +Thu Jul 11 17:34:13 CEST 2024 - ohering@suse.de + +- net: mana: Fix possible double free in error handling path + (git-fixes). +- RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). +- net: mana: Fix the extra HZ in mana_hwc_send_request + (git-fixes). +- commit cb4a2bd + +------------------------------------------------------------------- +Thu Jul 11 17:31:44 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). +- Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" + (bsc#1227149). +- wifi: iwlwifi: mvm: handle debugfs names more carefully + (bsc#1227149). +- commit 1b2b558 + +------------------------------------------------------------------- +Thu Jul 11 17:30:57 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW + (bsc#1227149). +- wifi: iwlwifi: mvm: consider having one active link + (bsc#1227149). +- wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: mvm: disable MLO for the time being + (bsc#1227149). +- wifi: cfg80211: add a flag to disable wireless extensions + (bsc#1227149). +- iwlwifi: mvm: Use for_each_thermal_trip() for walking trip + points (bsc#1227149). +- iwlwifi: mvm: Populate trip table before registering thermal + zone (bsc#1227149). +- iwlwifi: mvm: Drop unused fw_trips_index[] from + iwl_mvm_thermal_device (bsc#1227149). +- commit 53ce28e + +------------------------------------------------------------------- +Thu Jul 11 17:26:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add link id to ieee80211_gtk_rekey_add() + (bsc#1227149). +- wifi: iwlwifi: load b0 version of ucode for HR1/HR2 + (bsc#1227149). +- wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). +- wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). +- wifi: iwlwifi: mvm: unlock mvm if there is no primary link + (bsc#1227149). +- wifi: iwlwifi: mvm: partially support PHY context version 6 + (bsc#1227149). +- commit 590b6b6 + +------------------------------------------------------------------- +Thu Jul 11 17:18:17 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: cancel session protection only if there is one + (bsc#1227149). +- wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P + (bsc#1227149). +- wifi: iwlwifi: mvm: check own capabilities for EMLSR + (bsc#1227149). +- wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). +- wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). +- wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). +- commit b9417e2 + +------------------------------------------------------------------- +Thu Jul 11 17:05:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). +- wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). +- wifi: iwlwifi: api: fix constant version to match FW + (bsc#1227149). +- wifi: iwlwifi: mvm: Extend support for P2P service discovery + (bsc#1227149). +- wifi: iwlwifi: mvm: work around A-MSDU size problem + (bsc#1227149). +- wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory + (bsc#1227149). +- wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 + (bsc#1227149). +- wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). +- wifi: iwlwifi: queue: improve warning for no skb in reclaim + (bsc#1227149). +- wifi: iwlwifi: mvm: move BA notif messages before action + (bsc#1227149). +- commit da274a5 + +------------------------------------------------------------------- +Thu Jul 11 17:02:21 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: report unprotected deauth/disassoc in wowlan + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 8a7655b + +------------------------------------------------------------------- +Thu Jul 11 17:00:16 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc + (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit e91caa5 + +------------------------------------------------------------------- +Thu Jul 11 16:57:52 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 72d3017 + +------------------------------------------------------------------- +Thu Jul 11 16:48:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason + (bsc#1227149). +- wifi: iwlwifi: mvm: remove flags for enable/disable beacon + filter (bsc#1227149). +- wifi: iwlwifi: pcie: Add new PCI device id and CNVI + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send the smart fifo command if not + needed (bsc#1227149). +- wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). +- wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc + packets (bsc#1227149). +- wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). +- wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). +- wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). +- wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). +- commit 9013bb7 + +------------------------------------------------------------------- +Thu Jul 11 16:45:50 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). +- wifi: iwlwifi: mvm: Keep connection in case of missed beacons + during RX (bsc#1227149). +- wifi: iwlwifi: properly check if link is active (bsc#1227149). +- wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: mvm: don't abort queue sync in CT-kill + (bsc#1227149). +- wifi: iwlwifi: mvm: define RX queue sync timeout as a macro + (bsc#1227149). +- wifi: iwlwifi: mvm: expand queue sync warning messages + (bsc#1227149). +- wifi: iwlwifi: mvm: Declare support for secure LTF measurement + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise support for protected ranging + negotiation (bsc#1227149). +- wifi: iwlwifi: mvm: remove one queue sync on BA session stop + (bsc#1227149). +- commit d32b4ac + +------------------------------------------------------------------- +Thu Jul 11 16:37:46 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: don't support reduced tx power on ack for + new devices (bsc#1227149). +- wifi: iwlwifi: use system_unbound_wq for debug dump + (bsc#1227149). +- wifi: iwlwifi: mvm: remove EHT code from mac80211.c + (bsc#1227149). +- wifi: iwlwifi: read mac step from aux register (bsc#1227149). +- wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). +- wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). +- wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 + (bsc#1227149). +- wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on + gen2 (bsc#1227149). +- wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). +- commit 6501846 + +------------------------------------------------------------------- +Thu Jul 11 16:35:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: update beacon counters per link basis + (bsc#1227149). +- wifi: iwlwifi: return negative -EINVAL instead of positive + EINVAL (bsc#1227149). +- wifi: iwlwifi: fw: fix compiler warning for NULL string print + (bsc#1227149). +- wifi: iwlwifi: mvm: make functions public (bsc#1227149). +- wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices + (bsc#1227149). +- wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). +- commit 4b3d0a2 + +------------------------------------------------------------------- +Thu Jul 11 16:31:38 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). +- wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). +- wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef + (bsc#1227149). +- wifi: iwlwifi: rfi: use a single DSM function for all RFI + configurations (bsc#1227149). +- wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). +- wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). +- wifi: iwlwifi: support link command version 2 (bsc#1227149). +- wifi: iwlwifi: mvm: use fast balance scan in case of an active + P2P GO (bsc#1227149). +- wifi: iwlwifi: mvm: don't send NDPs for new tx devices + (bsc#1227149). +- wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). +- commit 10d0457 + +------------------------------------------------------------------- +Thu Jul 11 16:28:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). +- wifi: iwlwifi: api: clean up some kernel-doc/typos + (bsc#1227149). +- wifi: iwlwifi: remove unused function prototype (bsc#1227149). +- iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). +- commit edb7009 + +------------------------------------------------------------------- +Thu Jul 11 16:25:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' + flows (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit cbe5734 + +------------------------------------------------------------------- +Thu Jul 11 16:23:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading TAS table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 37ff9f0 + +------------------------------------------------------------------- +Thu Jul 11 16:22:27 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: don't check TAS block list size twice + (bsc#1227149). +- wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). +- wifi: iwlwifi: validate PPAG table when sent to FW + (bsc#1227149). +- commit aab6534 + +------------------------------------------------------------------- +Thu Jul 11 16:20:19 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: prepare for reading PPAG table from UEFI + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit b317fc2 + +------------------------------------------------------------------- +Thu Jul 11 16:18:56 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). +- wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). +- wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD + (bsc#1227149). +- wifi: iwlwifi: prepare for reading SAR tables from UEFI + (bsc#1227149). +- wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). +- wifi: iwlwifi: mvm: d3: implement suspend with MLO + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor duplicate chanctx condition + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped packets due to MIC error + (bsc#1227149). +- commit ab26861 + +------------------------------------------------------------------- +Thu Jul 11 16:16:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. +- commit d834590 + +------------------------------------------------------------------- +Thu Jul 11 16:14:18 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). +- commit 265cdf6 + +------------------------------------------------------------------- +Thu Jul 11 16:13:05 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit f498490 + +------------------------------------------------------------------- +Thu Jul 11 16:07:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. +- commit 85303bc + +------------------------------------------------------------------- +Thu Jul 11 16:06:02 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). +- wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). +- wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). +- wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode + (bsc#1227149). +- wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" + (bsc#1227149). +- wifi: iwlwifi: mvm: add support for TID to link mapping neg + request (bsc#1227149). +- wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect station vifs if recovery failed + (bsc#1227149). +- wifi: iwlwifi: fw: dbg: ensure correct config name sizes + (bsc#1227149). +- commit ff842c3 + +------------------------------------------------------------------- +Thu Jul 11 16:02:48 CEST 2024 - tiwai@suse.de + +- wifi: ieee80211: add definitions for negotiated TID to Link map + (bsc#1227149). +- commit b1d66f3 + +------------------------------------------------------------------- +Thu Jul 11 16:00:08 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: process and save negotiated TID to Link mapping + request (bsc#1227149). +- Refresh patches.kabi/wireless-kabi-workaround.patch. +- commit 32a5092 + +------------------------------------------------------------------- +Thu Jul 11 15:56:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add RNR with reporting AP information + (bsc#1227149). +- commit 8fede1e + +------------------------------------------------------------------- +Thu Jul 11 15:42:01 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement can_activate_links callback + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. +- commit 7e399ce + +------------------------------------------------------------------- +Thu Jul 11 15:40:37 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove retry loops in start (bsc#1227149). +- commit 3c4f0f3 + +------------------------------------------------------------------- +Thu Jul 11 15:38:58 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: dbg-tlv: use struct_size() for allocation + (bsc#1227149). +- wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy + (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure + (bsc#1227149). +- wifi: iwlwifi: mvm: Add support for removing responder TKs + (bsc#1227149). +- wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). +- wifi: iwlwifi: add support for a wiphy_work rx handler + (bsc#1227149). +- wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 + (bsc#1227149). +- wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). +- wifi: iwlwifi: nvm-parse: advertise common packet padding + (bsc#1227149). +- wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). +- wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM + (bsc#1227149). +- wifi: iwlwifi: disable 160 MHz based on subsystem device ID + (bsc#1227149). +- wifi: iwlwifi: make TB reallocation a debug message + (bsc#1227149). +- wifi: iwlwifi: Add support for new 802.11be device + (bsc#1227149). +- commit 6617b64 + +------------------------------------------------------------------- +Thu Jul 11 13:42:10 CEST 2024 - tiwai@suse.de + +- pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to + hdmimix domain (CVE-2024-35942 bsc#1224589). +- commit cf74548 + +------------------------------------------------------------------- +Thu Jul 11 09:03:27 CEST 2024 - tiwai@suse.de + +- platform/x86: toshiba_acpi: Fix array out-of-bounds access + (git-fixes). +- ACPI: processor_idle: Fix invalid comparison with insertion + sort for latency (git-fixes). +- commit ec2c4bc + +------------------------------------------------------------------- +Thu Jul 11 08:23:12 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Delegate LBR virtualization to the processor + (git-fixes). +- commit ca0a7e8 + +------------------------------------------------------------------- +Wed Jul 10 19:27:00 CEST 2024 - jgross@suse.com + +- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC + routes (git-fixes). +- commit 6653b01 + +------------------------------------------------------------------- +Wed Jul 10 18:51:15 CEST 2024 - jgross@suse.com + +- KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is + absent (git-fixes). +- commit 1094992 + +------------------------------------------------------------------- +Wed Jul 10 18:15:44 CEST 2024 - jgross@suse.com + +- KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked + (git-fixes). +- commit 2cc4a9c + +------------------------------------------------------------------- +Wed Jul 10 17:25:56 CEST 2024 - jgross@suse.com + +- drivers/xen: Improve the late XenStore init protocol + (git-fixes). +- commit cb805fb + +------------------------------------------------------------------- +Wed Jul 10 16:50:39 CEST 2024 - jgross@suse.com + +- xen/x86: add extra pages to unpopulated-alloc if available + (git-fixes). +- commit d9de7d9 + +------------------------------------------------------------------- +Wed Jul 10 15:15:20 CEST 2024 - nik.borisov@suse.com + +- kunit: Fix checksum tests on big endian CPUs (git-fixed). +- commit 91a58a6 + +------------------------------------------------------------------- +Wed Jul 10 14:26:35 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). +- commit 3273efe + +------------------------------------------------------------------- +Wed Jul 10 12:10:10 CEST 2024 - ohering@suse.de + +- Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). +- uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). +- hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). +- Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). +- Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). +- commit a78a9db + +------------------------------------------------------------------- +Wed Jul 10 10:45:33 CEST 2024 - nik.borisov@suse.com + +- x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). +- commit 14e0989 + +------------------------------------------------------------------- +Wed Jul 10 10:45:13 CEST 2024 - nik.borisov@suse.com + +- x86/head/64: Move the __head definition to (git-fixes). +- commit 36d1750 + +------------------------------------------------------------------- +Wed Jul 10 10:44:56 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Remove unnecessary odd handling (git-fixes). +- commit 439ef62 + +------------------------------------------------------------------- +Wed Jul 10 10:41:33 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). +- commit 98db437 + +------------------------------------------------------------------- +Wed Jul 10 10:32:30 CEST 2024 - nik.borisov@suse.com + +- x86/csum: Improve performance of `csum_partial` (git-fixes). +- commit 131cca3 + +------------------------------------------------------------------- +Wed Jul 10 10:28:28 CEST 2024 - nik.borisov@suse.com + +- x86/boot: Ignore NMIs during very early boot (git-fixes). +- commit 3c94948 + +------------------------------------------------------------------- +Wed Jul 10 10:28:13 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Fix build of UML with KASAN (git-fixes). +- commit 89fc5d7 + +------------------------------------------------------------------- +Wed Jul 10 10:27:52 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist useless revert +- commit 0a21e69 + +------------------------------------------------------------------- +Wed Jul 10 10:04:47 CEST 2024 - nik.borisov@suse.com + +- tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). +- commit f28b881 + +------------------------------------------------------------------- +Wed Jul 10 04:05:50 CEST 2024 - neilb@suse.de + +- SUNRPC: avoid soft lockup when transmitting UDP to reachable + server (bsc#1225272). +- commit 3fc313b + +------------------------------------------------------------------- +Tue Jul 9 14:31:32 CEST 2024 - tiwai@suse.de + +- Move upstreamed turbostat patch into sorted section +- commit 768422e + +------------------------------------------------------------------- +Tue Jul 9 14:23:34 CEST 2024 - tiwai@suse.de + +- Move out-of-tree patch to the right section +- commit a3dba46 + +------------------------------------------------------------------- +Tue Jul 9 12:44:29 CEST 2024 - msuchanek@suse.de + +- powerpc/pseries: Fix scv instruction crash with kexec + (bsc#1194869). +- commit 245b529 + +------------------------------------------------------------------- +Tue Jul 9 11:59:16 CEST 2024 - msuchanek@suse.de + +- powerpc/prom: Add CPU info to hardware description string later + (bsc#1215199). +- commit 75358e1 + +------------------------------------------------------------------- +Tue Jul 9 10:57:44 CEST 2024 - msuchanek@suse.de + +- kernel-binary: vdso: Own module_dir +- commit ff69986 + +------------------------------------------------------------------- +Tue Jul 9 10:18:35 CEST 2024 - tbogendoerfer@suse.de + +- enic: Validate length of nl attributes in enic_set_vf_port + (CVE-2024-38659 bsc#1226883). +- commit 82dab70 + +------------------------------------------------------------------- +Tue Jul 9 08:25:19 CEST 2024 - tiwai@suse.de + +- wifi: wilc1000: fix ies_len type in connect path (git-fixes). +- commit 857b40a + +------------------------------------------------------------------- +Mon Jul 8 21:08:05 CEST 2024 - tabraham@suse.com + +- net/dcb: check for detached device before executing callbacks + (bsc#1215587). +- commit c563440 + +------------------------------------------------------------------- +Mon Jul 8 19:32:11 CEST 2024 - mkoutny@suse.com + +- Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch + (git-fixes bsc#1218730 CVE-2023-51780). +- commit 93588a3 + +------------------------------------------------------------------- +Mon Jul 8 13:43:07 CEST 2024 - msuchanek@suse.de + +- powerpc/64s/radix/kfence: map __kfence_pool at page granularity + (bsc#1223570 ltc#205770). +- commit d4edfeb + +------------------------------------------------------------------- +Mon Jul 8 12:37:31 CEST 2024 - nstange@suse.de + +- crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public + key (bsc#1222768). +- commit 817f8be + +------------------------------------------------------------------- +Mon Jul 8 12:32:45 CEST 2024 - nstange@suse.de + +- crypto/ecdh: make ecdh_compute_value() to zeroize the public + key (bsc#1222768). +- commit 3f5391b + +------------------------------------------------------------------- +Mon Jul 8 11:20:23 CEST 2024 - jslaby@suse.cz + +- PCI: Do not wait for disconnected devices when resuming + (git-fixes). +- commit f7f9960 + +------------------------------------------------------------------- +Mon Jul 8 10:46:49 CEST 2024 - msuchanek@suse.de + +- powerpc/rtas: Prevent Spectre v1 gadget construction in + sys_rtas() (bsc#1227487). +- commit 42da489 + +------------------------------------------------------------------- +Mon Jul 8 10:42:18 CEST 2024 - ptesarik@suse.com + +- Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). +- commit 9157a3d + +------------------------------------------------------------------- +Mon Jul 8 08:55:04 CEST 2024 - tiwai@suse.de + +- clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs + (git-fixes). +- clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). +- clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg + (git-fixes). +- commit 1a2b239 + +------------------------------------------------------------------- +Mon Jul 8 07:53:37 CEST 2024 - neilb@suse.de + +- nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). +- NFS: add barriers when testing for NFS_FSDATA_BLOCKED + (git-fixes). +- SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). +- NFSv4.1 enforce rootpath check in fs_location query (git-fixes). +- SUNRPC: Fix loop termination condition in + gss_free_in_token_pages() (git-fixes). +- nfs: fix undefined behavior in nfs_block_bits() (git-fixes). +- pNFS/filelayout: fixup pNfs allocation modes (git-fixes). +- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL + (git-fixes). +- NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS + (git-fixes). +- sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). +- nfs: keep server info for remounts (git-fixes). +- NFSv4: Fixup smatch warning for ambiguous return (git-fixes). +- SUNRPC: Fix gss_free_in_token_pages() (git-fixes). +- knfsd: LOOKUP can return an illegal error value (git-fixes). +- nfs: Handle error of rpc_proc_register() in nfs_net_init() + (git-fixes). +- nfsd: hold a lighter-weight client reference over CB_RECALL_ANY + (git-fixes). +- NFSD: Fix checksum mismatches in the duplicate reply cache + (git-fixes). +- commit e019385 + +------------------------------------------------------------------- +Mon Jul 8 06:57:52 CEST 2024 - jlee@suse.com + +- Update + patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch + (git-fixes CVE-2024-36955 bsc#1225810). +- Update + patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch + (git-fixes CVE-2024-39473 bsc#1227433). +- Update + patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch + (git-fixes CVE-2024-36942 bsc#1225843). +- Update + patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch + (stable-fixes CVE-2024-36944 bsc#1225847). +- Update + patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch + (stable-fixes CVE-2024-36949 bsc#1225894). +- Update + patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch + (stable-fixes CVE-2024-36951 bsc#1225896). +- Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch + (stable-fixes CVE-2024-39479 bsc#1227443). +- Update + patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch + (git-fixes CVE-2024-39475 bsc#1227435). +- Update + patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch + (stable-fixes CVE-2024-36950 bsc#1225895). +- Update + patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch + (git-fixes CVE-2024-39481 bsc#1227446). +- Update + patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch + (git-fixes CVE-2024-36940 bsc#1225840). +- Update + patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch + (git-fixes CVE-2024-36959 bsc#1225839). +- Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes + CVE-2024-36947 bsc#1225856). +- Update + patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch + (git-fixes CVE-2024-36930 bsc#1225830). +- Update + patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch + (stable-fixes CVE-2024-36922 bsc#1225805). +- Update + patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch + (git-fixes CVE-2024-36941 bsc#1225835). +- commit ffdc766 + +------------------------------------------------------------------- +Mon Jul 8 06:57:18 CEST 2024 - jlee@suse.com + +- Update + patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch + (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). +- commit 7754b95 + +------------------------------------------------------------------- +Sat Jul 6 10:36:50 CEST 2024 - tiwai@suse.de + +- drm/fbdev-generic: Fix framebuffer on big endian devices + (git-fixes). +- drm/nouveau: fix null pointer dereference in + nouveau_connector_get_modes (git-fixes). +- usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). +- usb: gadget: printer: SS+ support (stable-fixes). +- drm/amdgpu: avoid using null object of framebuffer + (stable-fixes). +- drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if + LTTPR is present (stable-fixes). +- drm/amdgpu/atomfirmware: fix parsing of vram_info + (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_ld_modes (stable-fixes). +- drm/nouveau/dispnv04: fix null pointer dereference in + nv17_tv_get_hd_modes (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for + EliteBook 645/665 G11 (stable-fixes). +- usb: typec: ucsi: Ack also failed Get Error commands + (git-fixes). +- iio: pressure: bmp280: Fix BMP580 temperature reading + (stable-fixes). +- usb: typec: ucsi: Never send a lone connector change ack + (stable-fixes). +- mtd: partitions: redboot: Added conversion of operands to a + larger type (stable-fixes). +- media: dvbdev: Initialize sbuf (stable-fixes). +- ALSA: emux: improve patch ioctl data validation (stable-fixes). +- drm/radeon/radeon_display: Decrease the size of allocated memory + (stable-fixes). +- drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers + that sleep (stable-fixes). +- wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() + (stable-fixes). +- crypto: ecdh - explicitly zeroize private_key (stable-fixes). +- soc: ti: wkup_m3_ipc: Send NULL dummy message instead of + pointer message (stable-fixes). +- usb: dwc3: core: Add DWC31 version 2.00a controller + (stable-fixes). +- iio: pressure: fix some word spelling errors (stable-fixes). +- commit 42cf83f + +------------------------------------------------------------------- +Sat Jul 6 10:31:22 CEST 2024 - tiwai@suse.de + +- Drop amd-pstate patch that caused a regression on 6.6.x stable +- commit d3672a6 + +------------------------------------------------------------------- +Sat Jul 6 08:37:20 CEST 2024 - nmorey@suse.com + +- RDMA/restrack: Fix potential invalid address access (git-fixes) +- commit 91e323d + +------------------------------------------------------------------- +Fri Jul 5 20:00:40 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix use-after-free in smb2_query_info_compound() + (bsc#1225489, CVE-2023-52751). +- Refresh + patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. +- commit fed05d1 + +------------------------------------------------------------------- +Fri Jul 5 19:45:06 CEST 2024 - ematsumiya@suse.de + +- smb: client: prevent new fids from being removed by laundromat + (git-fixes, bsc#1225172). +- commit b3d54ea + +------------------------------------------------------------------- +Fri Jul 5 19:43:38 CEST 2024 - ematsumiya@suse.de + +- smb: client: make laundromat a delayed worker (git-fixes, + bsc#1225172). +- commit 97932f6 + +------------------------------------------------------------------- +Fri Jul 5 19:36:55 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling length of time directory entries are + cached with dir leases (git-fixes, bsc#1225172). +- commit c39c365 + +------------------------------------------------------------------- +Fri Jul 5 19:35:19 CEST 2024 - ematsumiya@suse.de + +- smb: client: do not start laundromat thread on nohandlecache + (git-fixes, bsc#1225172). +- commit b320db3 + +------------------------------------------------------------------- +Fri Jul 5 19:32:22 CEST 2024 - ematsumiya@suse.de + +- smb3: allow controlling maximum number of cached directories + (git-fixes, bsc#1225172). +- commit e5e6d01 + +------------------------------------------------------------------- +Fri Jul 5 19:29:43 CEST 2024 - ematsumiya@suse.de + +- smb3: do not start laundromat thread when dir leases disabled + (git-fixes, bsc#1225172). +- commit b758cab + +------------------------------------------------------------------- +Fri Jul 5 19:29:09 CEST 2024 - ematsumiya@suse.de + +- cifs: Add a laundromat thread for cached directories (git-fixes, + bsc#1225172). +- commit b1876e3 + +------------------------------------------------------------------- +Fri Jul 5 18:16:19 CEST 2024 - andrea.porta@suse.com + +- bcache: fix variable length array abuse in btree_iter + (CVE-2024-39482 bsc#1227447). +- commit 3d0cfa1 + +------------------------------------------------------------------- +Fri Jul 5 16:26:17 CEST 2024 - andrea.porta@suse.com + +- mm/vmalloc: fix vmalloc which may return null if called with + __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). +- commit 13add8a + +------------------------------------------------------------------- +Fri Jul 5 09:39:26 CEST 2024 - tiwai@suse.de + +- selftests: make order checking verbose in msg_zerocopy selftest + (git-fixes). +- selftests: fix OOM in msg_zerocopy selftest (git-fixes). +- can: kvaser_usb: Explicitly initialize family in leafimx + driver_info struct (git-fixes). +- bluetooth/hci: disallow setting handle bigger than + HCI_CONN_HANDLE_MAX (git-fixes). +- Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). +- Bluetooth: Ignore too large handle values in BIG (git-fixes). +- Bluetooth: qca: Fix BT enable failure again for QCA6390 after + warm reboot (git-fixes). +- Bluetooth: hci_event: Fix setting of unicast qos interval + (git-fixes). +- Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). +- mac802154: fix time calculation in + ieee802154_configure_durations() (git-fixes). +- net: phy: phy_device: Fix PHY LED blinking code comment + (git-fixes). +- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values + (git-fixes). +- platform/x86: toshiba_acpi: Fix quickstart quirk handling + (git-fixes). +- commit 3db85da + +------------------------------------------------------------------- +Thu Jul 4 21:41:02 CEST 2024 - ddiss@suse.de + +- jfs: xattr: fix buffer overflow for invalid xattr + (bsc#1227383). +- commit ae2a0d9 + +------------------------------------------------------------------- +Thu Jul 4 18:58:54 CEST 2024 - vkarasulli@suse.de + +- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). +- commit 2fb4aa0 + +------------------------------------------------------------------- +Thu Jul 4 17:41:12 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end +- commit 0ce2686 + +------------------------------------------------------------------- +Thu Jul 4 15:25:28 CEST 2024 - ptesarik@suse.com + +- Update + patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch + (jsc#PED-8688 bsc#1226202). +- Update + patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch + (jsc#PED-8688 bsc#1226202). +- commit 584efba + +------------------------------------------------------------------- +Thu Jul 4 14:30:12 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-gadget-printer-fix-races-against-disable.patch + (CVE-2024-25741 bsc#1219832). +- commit 4a6f084 + +------------------------------------------------------------------- +Thu Jul 4 12:52:00 CEST 2024 - mkubecek@suse.cz + +- llc: make llc_ui_sendmsg() more robust against bonding changes + (CVE-2024-26636 bsc#1221659). +- commit 1bb1c76 + +------------------------------------------------------------------- +Thu Jul 4 12:36:01 CEST 2024 - mkubecek@suse.cz + +- llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 + bsc#1221656). +- commit 6a42a8d + +------------------------------------------------------------------- +Thu Jul 4 10:26:37 CEST 2024 - tiwai@suse.de + +- PCI: vmd: Create domain symlink before pci_bus_add_devices() + (bsc#1227363). +- commit 3666715 + +------------------------------------------------------------------- +Thu Jul 4 08:35:09 CEST 2024 - colyli@suse.de + +- md: fix resync softlockup when bitmap size is less than array + size (CVE-2024-38598, bsc#1226757). +- commit 43087c7 + +------------------------------------------------------------------- +Wed Jul 3 15:26:04 CEST 2024 - tbogendoerfer@suse.de + +- ice: fix LAG and VF lock dependency in ice_reset_vf() + (CVE-2024-36003 bsc#1224544). +- commit 0af15ab + +------------------------------------------------------------------- +Wed Jul 3 14:52:27 CEST 2024 - hare@suse.de + +- Refresh + patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. +- commit a27eef2 + +------------------------------------------------------------------- +Wed Jul 3 14:51:53 CEST 2024 - hare@suse.de + +- block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 + CVE-2024-38604). +- commit 9e332c1 + +------------------------------------------------------------------- +Wed Jul 3 14:41:56 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands +- commit d95545e + +------------------------------------------------------------------- +Wed Jul 3 14:19:36 CEST 2024 - denis.kirjanov@suse.com + +- kabi/severities: ignore amd pds internal symbols +- commit 3a9ca76 + +------------------------------------------------------------------- +Wed Jul 3 13:24:24 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() + (CVE-2024-26641 bsc#1221654). +- commit 5bd1138 + +------------------------------------------------------------------- +Wed Jul 3 13:19:57 CEST 2024 - lhenriques@suse.de + +- hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 + CVE-2024-26863). +- commit 21d04a8 + +------------------------------------------------------------------- +Wed Jul 3 13:06:10 CEST 2024 - mkubecek@suse.cz + +- ip6_tunnel: fix NEXTHDR_FRAGMENT handling in + ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). +- commit 78e628d + +------------------------------------------------------------------- +Wed Jul 3 12:01:00 CEST 2024 - denis.kirjanov@suse.com + +- pds_core: Prevent race issues involving the adminq (bsc#1221057 + CVE-2024-26623). +- commit 94351ab + +------------------------------------------------------------------- +Wed Jul 3 11:45:54 CEST 2024 - vkarasulli@suse.de + +- iommufd: Fix protection fault in iommufd_test_syz_conv_iova + (bsc#1222779 CVE-2024-26785). +- commit 5644693 + +------------------------------------------------------------------- +Wed Jul 3 11:35:11 CEST 2024 - lhenriques@suse.de + +- devlink: fix possible use-after-free and memory leaks in + devlink_init() (bsc#1222438 CVE-2024-26734). +- commit d3a3753 + +------------------------------------------------------------------- +Wed Jul 3 07:50:54 CEST 2024 - colyli@suse.de + +- dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, + CVE-2024-35805). +- commit ba12566 + +------------------------------------------------------------------- +Tue Jul 2 22:30:13 CEST 2024 - krisman@suse.de + +- io_uring/rsrc: fix incorrect assignment of iter->nr_segs in + io_import_fixed (git-fixes). +- io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). +- io_uring/io-wq: avoid garbage value of 'match' in + io_wq_enqueue() (git-fixes). +- commit 7d3e252 + +------------------------------------------------------------------- +Tue Jul 2 21:25:38 CEST 2024 - krisman@suse.de + +- io_uring: check for non-NULL file pointer in io_file_can_poll() + (bsc#1226990 CVE-2024-39371). +- io_uring/io-wq: Use set_bit() and test_bit() at worker->flags + (git-fixes). +- io_uring/sqpoll: work around a potential audit memory leak + (git-fixes). +- commit 24603fc + +------------------------------------------------------------------- +Tue Jul 2 21:03:55 CEST 2024 - krisman@suse.de + +- io_uring: Fix io_cqring_wait() not restoring sigmask on + get_timespec64() failure (git-fixes). +- commit e640a65 + +------------------------------------------------------------------- +Tue Jul 2 15:48:28 CEST 2024 - rhopkins@suse.de + +- hsr: Prevent use after free in prp_create_tagged_frame() + (CVE-2023-52846 bsc#1225098). +- commit cf63988 + +------------------------------------------------------------------- +Tue Jul 2 14:29:55 CEST 2024 - vbabka@suse.cz + +- drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() + (CVE-2024-38610 bsc#1226758). +- commit 7069ac2 + +------------------------------------------------------------------- +Tue Jul 2 14:27:37 CEST 2024 - vbabka@suse.cz + +- virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). +- commit c2ea51b + +------------------------------------------------------------------- +Tue Jul 2 12:30:42 CEST 2024 - fdmanana@suse.com + +- btrfs: fix crash on racing fsync and size-extending write into + prealloc (bsc#1227101 CVE-2024-37354). +- commit 1d355af + +------------------------------------------------------------------- +Tue Jul 2 09:43:57 CEST 2024 - tbogendoerfer@suse.de + +- kernel-doc: fix struct_group_tagged() parsing (git-fixes). +- commit e3a2a2e + +------------------------------------------------------------------- +Tue Jul 2 08:36:54 CEST 2024 - tiwai@suse.de + +- mtd: rawnand: rockchip: ensure NVDDR timings are rejected + (git-fixes). +- mtd: rawnand: Bypass a couple of sanity checks during NAND + identification (git-fixes). +- mtd: rawnand: Fix the nand_read_data_op() early check + (git-fixes). +- mtd: rawnand: Ensure ECC configuration is propagated to upper + layers (git-fixes). +- commit e545951 + +------------------------------------------------------------------- +Tue Jul 2 08:34:42 CEST 2024 - tiwai@suse.de + +- Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) +- commit e8ea587 + +------------------------------------------------------------------- +Tue Jul 2 06:44:11 CEST 2024 - heming.zhao@suse.com + +- gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 + CVE-2024-38570). +- gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 + CVE-2024-38570). +- commit f3adbca + +------------------------------------------------------------------- +Mon Jul 1 15:38:30 CEST 2024 - jlee@suse.com + +- X.509: Fix the parser of extended key usage for length + (bsc#1218820). +- commit a9df6a7 + +------------------------------------------------------------------- +Mon Jul 1 15:10:24 CEST 2024 - mkubecek@suse.cz + +- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() + (CVE-2024-36904 bsc#1225732). +- commit d578dcc + +------------------------------------------------------------------- +Mon Jul 1 14:20:50 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 + bsc#1226630). +- Update + patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch + (git-fixes CVE-2024-39463 bsc#1227090). +- Update + patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch + (stable-fixes CVE-2024-38600 bsc#1226864). +- Update + patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch + (git-fixes CVE-2024-38605 bsc#1226740). +- Update + patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch + (git-fixes CVE-2023-52806 bsc#1225554). +- Update + patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch + (git-fixes CVE-2024-38388 bsc#1226890). +- Update + patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch + (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). +- Update + patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch + (git-fixes CVE-2024-38550 bsc#1226633). +- Update + patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch + (git-fixes CVE-2024-38551 bsc#1226761). +- Update + patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch + (git-fixes CVE-2023-52833 bsc#1225595). +- Update + patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch + (git-fixes CVE-2024-26889). +- Update + patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch + (git-fixes CVE-2023-52866 bsc#1225120). +- Update + patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch + (jsc#PED-6864 CVE-2023-52851 bsc#1225587). +- Update + patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch + (git-fixes CVE-2023-52884 bsc#1226764). +- Update + patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch + (git-fixes CVE-2023-52840 bsc#1224928). +- Update + patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch + (git-fixes CVE-2024-36975 bsc#1226520). +- Update + patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch + (git-fixes CVE-2024-36967 bsc#1226131). +- Update + patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch + (git-fixes CVE-2024-38539 bsc#1226608). +- Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch + (git-fixes CVE-2024-38545 bsc#1226595). +- Update + patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch + (git-fixes CVE-2024-38591 bsc#1226738). +- Update + patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch + (git-fixes CVE-2024-38590 bsc#1226839). +- Update + patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch + (git-fixes CVE-2024-38544 bsc#1226597). +- Update + patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch + (git-fixes CVE-2023-52803 bsc#1225008). +- Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). +- Update + patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). +- Update + patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). +- Update + patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch + (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). +- Update + patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch + (git-fixes CVE-2023-52750 bsc#1225485). +- Update + patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch + (git-fixes CVE-2023-52834 bsc#1225599). +- Update + patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch + (git-fixes CVE-2024-38554 bsc#1226742). +- Update + patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch + (git-fixes CVE-2024-38602 bsc#1226613). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch + (bsc#1225605 CVE-2024-38384 bsc#1226938). +- Update + patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch + (bsc#1225605 CVE-2024-38663 bsc#1226939). +- Update + patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch + (git-fixes CVE-2024-38540 bsc#1226582). +- Update + patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch + (git-fixes CVE-2023-52784 bsc#1224946). +- Update + patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch + (git-fixes CVE-2023-52878 bsc#1225000). +- Update + patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52875 bsc#1225096). +- Update + patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52870 bsc#1224937). +- Update + patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52873 bsc#1225589). +- Update + patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52865 bsc#1225086). +- Update + patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch + (git-fixes CVE-2023-52858 bsc#1225566). +- Update + patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch + (git-fixes CVE-2023-52876 bsc#1225036). +- Update + patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38573 bsc#1226739). +- Update patches.suse/cpufreq-exit-callback-is-optional.patch + (git-fixes CVE-2024-38615 bsc#1226592). +- Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch + (git-fixes CVE-2024-38579 bsc#1226637). +- Update + patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch + (git-fixes CVE-2023-52813 bsc#1225527). +- Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes + CVE-2023-52849 bsc#1224949). +- Update + patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch + (git-fixes CVE-2023-52792 bsc#1225477). +- Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch + (git-fixes CVE-2024-38391 bsc#1226894). +- Update + patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch + (git-fixes CVE-2024-38780 bsc#1226886). +- Update + patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch + (git-fixes CVE-2024-34777 bsc#1226796). +- Update + patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch + (git-fixes CVE-2024-39277 bsc#1226909). +- Update + patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch + (git-fixes CVE-2024-38629 bsc#1226905). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 + bsc#1225532). +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 + bsc#1225530). +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 + bsc#1225564). +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 + bsc#1225478). +- Update + patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch + (stable-fixes CVE-2024-36969 bsc#1226155). +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 + bsc#1225015). +- Update + patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch + (git-fixes CVE-2024-38552 bsc#1226767). +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 + bsc#1225041). +- Update + patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch + (git-fixes CVE-2024-26767). +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 + bsc#1225569). +- Update + patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch + (git-fixes CVE-2024-39291 bsc#1226934). +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 + bsc#1225565). +- Update + patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch + (stable-fixes CVE-2024-39471 bsc#1227096). +- Update + patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch + (stable-fixes CVE-2024-38581 bsc#1226657). +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 + bsc#1225568). +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 + bsc#1225076). +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 + bsc#1225529). +- Update + patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch + (git-fixes CVE-2024-38548). +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 + bsc#1224941). +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 + bsc#1224932). +- Update + patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch + (git-fixes CVE-2024-38549 bsc#1226735). +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 + bsc#1225581). +- Update + patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch + (git-fixes CVE-2024-38592 bsc#1226844). +- Update + patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch + (git-fixes CVE-2024-38390 bsc#1226891). +- Update + patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch + (git-fixes CVE-2024-38622 bsc#1226856). +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 + bsc#1225022). +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 + bsc#1225077). +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 + bsc#1225009). +- Update + patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch + (git-fixes CVE-2024-38546 bsc#1226593). +- Update + patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch + (git-fixes CVE-2024-36960 bsc#1225872). +- Update + patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch + (git-fixes CVE-2024-38664 bsc#1226941). +- Update + patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch + (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). +- Update + patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch + (git-fixes CVE-2024-38578 bsc#1226634). +- Update + patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch + (git-fixes CVE-2024-33619 bsc#1226768). +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 + bsc#1225031). +- Update + patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch + (git-fixes CVE-2024-36964 bsc#1225866). +- Update + patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch + (git-fixes CVE-2023-52810 bsc#1225557). +- Update + patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch + (git-fixes CVE-2023-52804 bsc#1225550). +- Update + patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch + (git-fixes CVE-2024-38588 bsc#1226837). +- Update + patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch + (git-fixes CVE-2024-38385 bsc#1227085). +- Update patches.suse/gfs2-ignore-negated-quota-changes.patch + (git-fixes CVE-2023-52759 bsc#1225560). +- Update + patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch + (git-fixes CVE-2023-52853 bsc#1224988). +- Update + patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch + (git-fixes CVE-2023-52863 bsc#1225586). +- Update + patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch + (git-fixes CVE-2024-39362 bsc#1226995). +- Update + patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch + (git-fixes CVE-2023-52791 bsc#1225108). +- Update + patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch + (git-fixes CVE-2023-52763 bsc#1225570). +- Update + patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch + (git-fixes CVE-2023-52766). +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 + bsc#1225106). +- Update + patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch + (git-fixes CVE-2024-36010 bsc#1225594). +- Update + patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch + (git-fixes CVE-2024-35957 bsc#1224673). +- Update + patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt + (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). +- Update + patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch + (git-fixes CVE-2023-52796 bsc#1224930). +- Update + patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch + (git-fixes CVE-2024-38599 bsc#1226848). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch + (git-fixes CVE-2023-52799 bsc#1225472). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch + (git-fixes CVE-2023-52805 bsc#1225553). +- Update + patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch + (git-fixes CVE-2024-38617 bsc#1226859). +- Update + patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch + (git-fixes CVE-2021-47432 bsc#1225391). +- Update + patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch + (git-fixes CVE-2024-38543 bsc#1226594). +- Update + patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch + (bsc#1219953 CVE-2023-52836 bsc#1225609). +- Update + patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch + (bsc#1219596 CVE-2024-26758). +- Update + patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch + (git-fixes CVE-2024-38547 bsc#1226632). +- Update + patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch + (git-fixes CVE-2023-52847 bsc#1225588). +- Update + patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch + (git-fixes CVE-2023-52764 bsc#1225571). +- Update + patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch + (git-fixes CVE-2023-52850 bsc#1225014). +- Update + patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch + (git-fixes CVE-2024-38611 bsc#1226760). +- Update + patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch + (git-fixes CVE-2023-52754 bsc#1225490). +- Update + patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch + (stable-fixes CVE-2022-48772 bsc#1226976). +- Update + patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch + (git-fixes CVE-2024-38621 bsc#1226895). +- Update + patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch + (git-fixes CVE-2023-52841 bsc#1225592). +- Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52844 bsc#1225590). +- Update + patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch + (git-fixes CVE-2023-52765 bsc#1225029). +- Update + patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch + (git-fixes CVE-2024-36973 bsc#1226457). +- Update + patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch + (git-fixes CVE-2023-52807 bsc#1225097). +- Update + patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch + (git-fixes CVE-2024-36962 bsc#1225827). +- Update + patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch + (git-fixes CVE-2024-38595 bsc#1226741). +- Update + patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch + (jsc#PED-3311 CVE-2023-52782 bsc#1225103). +- Update + patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch + (git-fixes CVE-2023-52780 bsc#1224933). +- Update + patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch + (git-fixes CVE-2023-52783 bsc#1225104). +- Update + patches.suse/netfilter-complete-validation-of-user-input.patch + (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 + bsc#1224583). +- Update + patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch + (git-fixes CVE-2024-38381 bsc#1226878). +- Update + patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch + (git-fixes CVE-2024-39469 bsc#1226992). +- Update + patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch + (git-fixes CVE-2024-38582 bsc#1226658). +- Update + patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch + (git-fixes CVE-2024-38583 bsc#1226777). +- Update + patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch + (git-fixes CVE-2024-38541 bsc#1226587). +- Update + patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch + (git-fixes CVE-2023-52854 bsc#1225584). +- Update + patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch + (git-fixes CVE-2023-52835 bsc#1225602). +- Update + patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch + (git-fixes CVE-2023-52864 bsc#1225132). +- Update + patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch + (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). +- Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch + (git-fixes CVE-2023-52869 bsc#1225050). +- Update + patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch + (git-fixes CVE-2024-36965 bsc#1226149). +- Update + patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch + (git-fixes CVE-2024-38601 bsc#1226876). +- Update + patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch + (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). +- Update + patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch + (git-fixes CVE-2023-52808 bsc#1225555). +- Update + patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch + (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). +- Update + patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch + (git-fixes CVE-2023-52809 bsc#1225556). +- Update + patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch + (bsc#1221777 CVE-2024-36952 bsc#1225898). +- Update + patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch + (bsc#1221777 CVE-2024-36924 bsc#1225820). +- Update + patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch + (git-fixes CVE-2024-38634 bsc#1226868). +- Update + patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch + (git-fixes CVE-2024-38633 bsc#1226867). +- Update + patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch + (git-fixes CVE-2023-52871 bsc#1225534). +- Update + patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch + (stable-fixes CVE-2024-38635 bsc#1226863). +- Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch + (git-fixes CVE-2024-38587 bsc#1226780). +- Update patches.suse/spi-Fix-null-dereference-on-suspend.patch + (git-fixes CVE-2023-52749 bsc#1225476). +- Update + patches.suse/thermal-core-prevent-potential-string-overflow.patch + (git-fixes CVE-2023-52868 bsc#1225044). +- Update + patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch + (git-fixes CVE-2024-39466 bsc#1227089). +- Update + patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch + (git-fixes CVE-2024-38571 bsc#1226737). +- Update + patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch + (git-fixes CVE-2023-52794 bsc#1225028). +- Update + patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch + (jsc#PED-6831 CVE-2023-52767 bsc#1224998). +- Update + patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch + (git-fixes CVE-2024-36477 bsc#1226840). +- Update + patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch + (git-fixes CVE-2023-52879 bsc#1225101). +- Update + patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch + (git-fixes CVE-2024-26920). +- Update + patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch + (git-fixes CVE-2023-52872 bsc#1225591). +- Update + patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch + (bsc#1222619 CVE-2023-52880). +- Update + patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch + (git-fixes CVE-2023-52789 bsc#1225180). +- Update + patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch + (git-fixes CVE-2023-52781 bsc#1225092). +- Update + patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch + (git-fixes CVE-2024-36977 bsc#1226513). +- Update + patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch + (git-fixes CVE-2024-38628 bsc#1226911). +- Update + patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch + (git-fixes CVE-2024-38619 bsc#1226861). +- Update + patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch + (git-fixes CVE-2023-52877 bsc#1224944). +- Update + patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch + (jsc#PED-3311 CVE-2023-52795 bsc#1225085). +- Update + patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch + (git-fixes CVE-2023-52762 bsc#1225573). +- Update + patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch + (jsc#PED-5505 CVE-2023-52842 bsc#1225025). +- Update + patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch + (git-fixes CVE-2024-38630 bsc#1226908). +- Update + patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch + (git-fixes CVE-2024-38565 bsc#1226747). +- Update + patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch + (git-fixes CVE-2023-52798 bsc#1224947). +- Update + patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch + (git-fixes CVE-2023-52777 bsc#1224992). +- Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch + (git-fixes CVE-2023-52800). +- Update + patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch + (git-fixes CVE-2023-52776 bsc#1225090). +- Update + patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch + (git-fixes CVE-2023-52769 bsc#1225001). +- Update + patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch + (git-fixes CVE-2024-38572 bsc#1226776). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch + (git-fixes CVE-2023-52827 bsc#1225078). +- Update + patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch + (git-fixes CVE-2023-52829 bsc#1225081). +- Update + patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch + (git-fixes CVE-2024-38575 bsc#1226612). +- Update + patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch + (git-fixes CVE-2024-38567 bsc#1226769). +- Update + patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch + (git-fixes CVE-2024-38616 bsc#1226852). +- Update + patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch + (git-fixes CVE-2023-52832 bsc#1225577). +- Update + patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch + (git-fixes CVE-2024-38562 bsc#1226788). +- Update + patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch + (git-fixes CVE-2023-52768 bsc#1225004). +- Update + patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch + (jsc#PED-5824 CVE-2023-52874 bsc#1225049). +- commit 33efdc4 + +------------------------------------------------------------------- +Mon Jul 1 13:39:23 CEST 2024 - mkubecek@suse.cz + +- tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 + bsc#1225611). +- commit 16404a6 + +------------------------------------------------------------------- +Mon Jul 1 10:09:35 CEST 2024 - ptesarik@suse.com + +- net: ena: Fix redundant device NUMA node override + (jsc#PED-8688). +- commit 6ad6684 + +------------------------------------------------------------------- +Mon Jul 1 09:21:45 CEST 2024 - tiwai@suse.de + +- ata: ahci: Clean up sysfs file on error (git-fixes). +- ata: libata-core: Fix double free on error (git-fixes). +- ata,scsi: libata-core: Do not leak memory for ata_port struct + members (git-fixes). +- ata: libata-core: Fix null pointer dereference on error + (git-fixes). +- kbuild: Fix build target deb-pkg: ln: failed to create hard link + (git-fixes). +- kbuild: doc: Update default INSTALL_MOD_DIR from extra to + updates (git-fixes). +- kbuild: Install dtb files as 0644 in Makefile.dtbinst + (git-fixes). +- counter: ti-eqep: enable clock at probe (git-fixes). +- iio: chemical: bme680: Fix sensor data read operation + (git-fixes). +- iio: chemical: bme680: Fix overflows in compensate() functions + (git-fixes). +- iio: chemical: bme680: Fix calibration data variable + (git-fixes). +- iio: chemical: bme680: Fix pressure value output (git-fixes). +- iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF + (git-fixes). +- iio: adc: ad7266: Fix variable checking bug (git-fixes). +- iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask + (git-fixes). +- serial: bcm63xx-uart: fix tx after conversion to + uart_port_tx_limited() (git-fixes). +- serial: core: introduce uart_port_tx_limited_flags() + (git-fixes). +- Revert "serial: core: only stop transmit when HW fifo is empty" + (git-fixes). +- tty: mcf: MCF54418 has 10 UARTS (git-fixes). +- usb: gadget: aspeed_udc: fix device address configuration + (git-fixes). +- usb: dwc3: core: remove lock of otg mode during gadget + suspend/resume to avoid deadlock (git-fixes). +- usb: typec: ucsi: glink: fix child node release in probe + function (git-fixes). +- usb: musb: da8xx: fix a resource leak in probe() (git-fixes). +- usb: atm: cxacru: fix endpoint checking in cxacru_bind() + (git-fixes). +- usb: gadget: printer: fix races against disable (git-fixes). +- PCI/MSI: Fix UAF in msi_capability_init (git-fixes). +- commit a2ea5a9 + +------------------------------------------------------------------- +Sun Jun 30 10:36:05 CEST 2024 - tiwai@suse.de + +- crypto: deflate - Add aliases to deflate (bsc#1227190). +- commit 27ffd92 + +------------------------------------------------------------------- +Sun Jun 30 10:33:53 CEST 2024 - tiwai@suse.de + +- crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). +- commit cd600aa + +------------------------------------------------------------------- +Sun Jun 30 10:25:03 CEST 2024 - tiwai@suse.de + +- i2c: testunit: discard write requests while old command is + running (git-fixes). +- i2c: testunit: don't erase registers after STOP (git-fixes). +- mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() + (git-fixes). +- mmc: sdhci: Do not invert write-protect twice (git-fixes). +- mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard + (git-fixes). +- mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos + (git-fixes). +- commit 448487d + +------------------------------------------------------------------- +Sat Jun 29 09:42:02 CEST 2024 - tiwai@suse.de + +- gpiolib: cdev: Disallow reconfiguration without direction + (uAPI v1) (git-fixes). +- gpio: davinci: Validate the obtained number of IRQs (git-fixes). +- commit 919ebd1 + +------------------------------------------------------------------- +Fri Jun 28 16:34:13 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices + (bsc#1227149). +- wifi: iwlwifi: clear link_id in time_event (bsc#1227149). +- wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). +- wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). +- wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig + (bsc#1227149). +- wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: iwlwifi: mvm: use the new command to clear the internal + buffer (bsc#1227149). +- commit acd03db + +------------------------------------------------------------------- +Fri Jun 28 16:33:21 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. +- commit 70a9591 + +------------------------------------------------------------------- +Fri Jun 28 16:32:11 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: disallow puncturing in US/Canada + (bsc#1227149). +- wifi: iwlwifi: Add rf_mapping of new wifi7 devices + (bsc#1227149). +- wifi: iwlwifi: cleanup BT Shared Single Antenna code + (bsc#1227149). +- wifi: iwlwifi: mvm: Do not warn if valid link pair was not found + (bsc#1227149). +- wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock + (bsc#1227149). +- wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). +- wifi: iwlwifi: mvm: Allow DFS concurrent operation + (bsc#1227149). +- wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer + firmware (bsc#1227149). +- wifi: iwlwifi: remove async command callback (bsc#1227149). +- commit 0205124 + +------------------------------------------------------------------- +Fri Jun 28 16:31:15 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: file: don't use [0] for variable arrays + (bsc#1227149). +- wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). +- wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). +- wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). +- wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data + (bsc#1227149). +- wifi: iwlwifi: refactor RX tracing (bsc#1227149). +- wifi: iwlwifi: mvm: Correctly report TSF data in scan complete + (bsc#1227149). +- wifi: iwlwifi: mvm: Use the link ID provided in scan request + (bsc#1227149). +- wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad + (bsc#1227149). +- wifi: iwlwifi: fix system commands group ordering (bsc#1227149). +- commit 6cae420 + +------------------------------------------------------------------- +Fri Jun 28 16:30:31 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: drop NULL pointer check in + iwl_mvm_tzone_set_trip_temp() (bsc#1227149). +- wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: read DSM func 2 for specific RF types + (bsc#1227149). +- wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). +- wifi: iwlwifi: mvm: cycle FW link on chanctx removal + (bsc#1227149). +- wifi: iwlwifi: trace full frames with TX status request + (bsc#1227149). +- wifi: iwlwifi: fw: Add support for UATS table in UHB + (bsc#1227149). +- wifi: iwlwifi: mvm: add a print when sending RLC command + (bsc#1227149). +- wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). +- wifi: iwlwifi: mvm: implement new firmware API for statistics + (bsc#1227149). +- commit ed6b54f + +------------------------------------------------------------------- +Fri Jun 28 16:29:09 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. +- commit 9866ec0 + +------------------------------------------------------------------- +Fri Jun 28 16:27:33 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). +- wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). +- wifi: iwlwifi: mvm: Return success if link could not be removed + (bsc#1227149). +- wifi: iwlwifi: add support for SNPS DPHYIP region type + (bsc#1227149). +- wifi: iwlwifi: mvm: remove set_tim callback for MLD ops + (bsc#1227149). +- wifi: iwlwifi: api: fix center_freq label in PHY diagram + (bsc#1227149). +- wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF + (bsc#1227149). +- wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd + (bsc#1227149). +- wifi: iwlwifi: make time_events MLO aware (bsc#1227149). +- commit 1ea0f35 + +------------------------------------------------------------------- +Fri Jun 28 16:23:52 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS + (bsc#1227149). +- wifi: iwlwifi: mvm: extend alive timeout to 2 seconds + (bsc#1227149). +- wifi: iwlwifi: mvm: fix the PHY context resolution for p2p + device (bsc#1227149). +- wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add + (bsc#1227149). +- wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). +- wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code + (bsc#1227149). +- wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). +- wifi: iwlwifi: send EDT table to FW (bsc#1227149). +- wifi: iwlmvm: fw: Add new OEM vendor to tas approved list + (bsc#1227149). +- wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). +- commit 50ebcaa + +------------------------------------------------------------------- +Fri Jun 28 16:22:41 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: advertise support for SCS traffic + description (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. +- commit 7208326 + +------------------------------------------------------------------- +Fri Jun 28 16:21:40 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). +- wifi: iwlwifi: fw: increase fw_version string size + (bsc#1227149). +- wifi: iwlwifi: check for kmemdup() return value in + iwl_parse_tlv_firmware() (bsc#1227149). +- wifi: iwlwifi: fix the rf step and flavor bits range + (bsc#1227149). +- wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). +- wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs + handler (bsc#1227149). +- wifi: iwlwifi: abort scan when rfkill on but device enabled + (bsc#1227149). +- wifi: iwlwifi: mvm: Add basic link selection logic + (bsc#1227149). +- wifi: iwlwifi: mei: return error from register when not built + (bsc#1227149). +- commit fddf9eb + +------------------------------------------------------------------- +Fri Jun 28 16:20:48 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). +- wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). +- wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). +- wifi: iwlwifi: add support for new ini region types + (bsc#1227149). +- wifi: iwlwifi: Extract common prph mac/phy regions data dump + logic (bsc#1227149). +- wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices + (bsc#1227149). +- wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). +- wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). +- wifi: iwlwifi: skip opmode start retries on dead transport + (bsc#1227149). +- commit 36551d1 + +------------------------------------------------------------------- +Fri Jun 28 16:19:43 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: add support for new wowlan_info_notif + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. +- commit 0b379ae + +------------------------------------------------------------------- +Fri Jun 28 16:19:04 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error + (bsc#1227149). +- wifi: iwlwifi: add mapping of a periphery register crf for WH RF + (bsc#1227149). +- wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors + (bsc#1227149). +- wifi: iwlwifi: mvm: support injection antenna control + (bsc#1227149). +- wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). +- wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). +- wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). +- wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind + (bsc#1227149). +- commit 0882d6d + +------------------------------------------------------------------- +Fri Jun 28 16:18:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: implement enable/disable for China 2022 + regulatory (bsc#1227149). +- wifi: iwlwifi: mvm: handle link-STA allocation in restart + (bsc#1227149). +- wifi: iwlwifi: mvm: iterate active links for STA queues + (bsc#1227149). +- wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). +- wifi: iwlwifi: mvm: add a debug print when we get a BAR + (bsc#1227149). +- wifi: iwlwifi: mvm: move listen interval to constants + (bsc#1227149). +- wifi: iwlwifi: no power save during transition to D3 + (bsc#1227149). +- wifi: iwlwifi: update context info structure definitions + (bsc#1227149). +- wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). +- wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel + (bsc#1227149). +- commit 5c7efaf + +------------------------------------------------------------------- +Fri Jun 28 16:17:30 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: make "pldr_sync" mode effective + (bsc#1227149). +- wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). +- wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). +- wifi: iwlwifi: remove dead-code (bsc#1227149). +- wifi: iwlwifi: pcie: enable TOP fatal error interrupt + (bsc#1227149). +- wifi: iwlwifi: pcie: give up mem read if HW is dead + (bsc#1227149). +- wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). +- wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). +- wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). +- wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). +- commit 8aa4ff8 + +------------------------------------------------------------------- +Fri Jun 28 16:17:06 CEST 2024 - jgross@suse.com + +- virtio: delete vq in vp_find_vqs_msix() when request_irq() + fails (CVE-2024-37353 bsc#1226875). +- commit 4591439 + +------------------------------------------------------------------- +Fri Jun 28 16:16:25 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. +- commit 68376c9 + +------------------------------------------------------------------- +Fri Jun 28 16:15:45 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. +- commit f106797 + +------------------------------------------------------------------- +Fri Jun 28 16:14:51 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: fw: reconstruct the API/CAPA enum number + (bsc#1227149). +- wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). +- wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). +- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). +- wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative + (bsc#1227149). +- wifi: iwlwifi: mvm: increase session protection after CSA + (bsc#1227149). +- wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). +- wifi: iwlmei: don't send nic info with invalid mac address + (bsc#1227149). +- commit 85cbe83 + +------------------------------------------------------------------- +Fri Jun 28 16:13:16 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support flush on AP interfaces + (bsc#1227149). +- Refresh + patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. +- commit 908ff7c + +------------------------------------------------------------------- +Fri Jun 28 16:12:26 CEST 2024 - tiwai@suse.de + +- wifi: iwlmei: send driver down SAP message only if wiamt is + enabled (bsc#1227149). +- wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is + disabled (bsc#1227149). +- wifi: iwlmei: don't send SAP messages if AMT is disabled + (bsc#1227149). +- wifi: iwlwifi: remove memory check for LMAC error address + (bsc#1227149). +- wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs + (bsc#1227149). +- wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). +- wifi: iwlwifi: pcie: point invalid TFDs to invalid data + (bsc#1227149). +- wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up + (bsc#1227149). +- wifi: iwlwifi: pcie: move gen1 TB handling to header + (bsc#1227149). +- commit 92ab309 + +------------------------------------------------------------------- +Fri Jun 28 16:11:39 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: remove 'def_rx_queue' struct member + (bsc#1227149). +- wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). +- wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). +- wifi: iwlwifi: api: fix a small upper/lower-case typo + (bsc#1227149). +- wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled + (bsc#1227149). +- commit aa9a391 + +------------------------------------------------------------------- +Fri Jun 28 16:10:30 CEST 2024 - tiwai@suse.de + +- Add alt-commit to iwlwifi patches +- commit 865aa7a + +------------------------------------------------------------------- +Fri Jun 28 15:58:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix unsolicited broadcast probe config + (bsc#1227149). +- wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). +- wifi: mac80211: fix driver debugfs for vif type change + (bsc#1227149). +- wifi: mac80211: improve CSA/ECSA connection refusal + (bsc#1227149). +- wifi: cfg80211: detect stuck ECSA element in probe resp + (bsc#1227149). +- wifi: mac80211: add/remove driver debugfs entries as appropriate + (bsc#1227149). +- wifi: mac80211: do not re-add debugfs entries during resume + (bsc#1227149). +- commit 769161a + +------------------------------------------------------------------- +Fri Jun 28 15:57:16 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove redundant ML element check (bsc#1227149). +- wifi: cfg80211: Update the default DSCP-to-UP mapping + (bsc#1227149). +- wifi: mac80211: fix spelling typo in comment (bsc#1227149). +- wifi: mac80211: add a driver callback to check active_links + (bsc#1227149). +- wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). +- wifi: cfg80211: avoid double free if updating BSS fails + (bsc#1227149). +- commit e8bab13 + +------------------------------------------------------------------- +Fri Jun 28 15:55:53 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). +- commit 6021aa4 + +------------------------------------------------------------------- +Fri Jun 28 15:55:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error + (bsc#1227149). +- wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). +- wifi: mac80211: rework RX timestamp flags (bsc#1227149). +- wifi: mac80211: Schedule regulatory channels check on bandwith + change (bsc#1227149). +- wifi: cfg80211: Schedule regulatory check on BSS STA channel + change (bsc#1227149). +- wifi: cfg80211: reg: Support P2P operation on DFS channels + (bsc#1227149). +- wifi: mac80211: Skip association timeout update after comeback + rejection (bsc#1227149). +- wifi: mac80211: address some kerneldoc warnings (bsc#1227149). +- wifi: cfg80211: address several kerneldoc warnings + (bsc#1227149). +- commit bc44e06 + +------------------------------------------------------------------- +Fri Jun 28 15:53:35 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: generate an ML element for per-STA profiles + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit d924102 + +------------------------------------------------------------------- +Fri Jun 28 15:52:51 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). +- wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). +- wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). +- wifi: cfg80211: fix spelling & punctutation (bsc#1227149). +- wifi: cfg80211: sort certificates in build (bsc#1227149). +- wifi: mac80211: drop spurious WARN_ON() in + ieee80211_ibss_csa_beacon() (bsc#1227149). +- wifi: mac80211: don't set ESS capab bit in assoc request + (bsc#1227149). +- wifi: cfg80211: consume both probe response and beacon IEs + (bsc#1227149). +- wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- commit 5e5ecdb + +------------------------------------------------------------------- +Fri Jun 28 15:49:44 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). +- commit 58c8e33 + +------------------------------------------------------------------- +Fri Jun 28 15:47:17 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add BSS usage reporting (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. +- commit 5b2693d + +------------------------------------------------------------------- +Fri Jun 28 15:42:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). +- wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). +- wifi: cfg80211: Add support for setting TID to link mapping + (bsc#1227149). +- wifi: mac80211: update some locking documentation (bsc#1227149). +- wifi: nl80211: Extend del pmksa support for SAE and OWE security + (bsc#1227149). +- wifi: mac80211: cleanup airtime arithmetic with + ieee80211_sta_keep_active() (bsc#1227149). +- wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide + sharing (bsc#1227149). +- wifi: cfg80211: make RX assoc data const (bsc#1227149). +- commit e4b61c4 + +------------------------------------------------------------------- +Fri Jun 28 15:39:46 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: Extend support for scanning while MLO connected + (bsc#1227149). +- commit b4c9412 + +------------------------------------------------------------------- +Fri Jun 28 15:39:04 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: hold wiphy mutex for send_interface + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. +- commit 2123690 + +------------------------------------------------------------------- +Fri Jun 28 15:38:39 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: fix CQM for non-range use (bsc#1227149). +- commit 3c8ba48 + +------------------------------------------------------------------- +Fri Jun 28 15:37:51 CEST 2024 - tiwai@suse.de + +- wifi: nl80211: refactor nl80211_send_mlme_event() arguments + (bsc#1227149). +- wifi: mac80211: Extend support for scanning while MLO connected + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs for sdata/link + (bsc#1227149). +- wifi: mac80211: use wiphy locked debugfs helpers for agg_status + (bsc#1227149). +- wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). +- wifi: mac80211: drop robust action frames before assoc + (bsc#1227149). +- wifi: cfg80211: Allow AP/P2PGO to indicate port authorization + to peer STA/P2PClient (bsc#1227149). +- commit 03e12a0 + +------------------------------------------------------------------- +Fri Jun 28 15:37:23 CEST 2024 - tiwai@suse.de + +- blacklist: drop the wifi entries to be backported +- commit 891934b + +------------------------------------------------------------------- +Fri Jun 28 15:35:23 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix another key installation error path + (bsc#1227149). +- wifi: mac80211: rename struct cfg80211_rx_assoc_resp to + cfg80211_rx_assoc_resp_data (bsc#1227149). +- wifi: mac80211: rename ieee80211_tx_status() to + ieee80211_tx_status_skb() (bsc#1227149). +- wifi: mac80211: fix change_address deadlock during unregister + (bsc#1227149). +- wifi: mac80211: Add __counted_by for struct ieee802_11_elems + and use struct_size() (bsc#1227149). +- wifi: remove unused argument of ieee80211_get_tdls_action() + (bsc#1227149). +- wifi: mac80211: fix header kernel-doc typos (bsc#1227149). +- wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). +- wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). +- wifi: mac80211: Check if we had first beacon with relevant links + (bsc#1227149). +- commit fa14599 + +------------------------------------------------------------------- +Fri Jun 28 15:35:06 CEST 2024 - jgross@suse.com + +- kABI fix of KVM: x86/pmu: Prioritize VMX interception over +- commit 1f1d114 + +------------------------------------------------------------------- +Fri Jun 28 15:34:27 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: flush STA queues on unauthorization + (bsc#1227149). +- wifi: mac80211: purge TX queues in flush_queues flow + (bsc#1227149). +- wifi: cfg80211: wext: convert return value to kernel-doc + (bsc#1227149). +- wifi: mac80211: fix a expired vs. cancel race in roc + (bsc#1227149). +- wifi: mac80211: make mgd_protect_tdls_discover MLO-aware + (bsc#1227149). +- wifi: cfg80211: Fix typo in documentation (bsc#1227149). +- wifi: cfg80211: Handle specific BSSID in 6GHz scanning + (bsc#1227149). +- wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). +- wifi: cfg80211: Include operating class 137 in 6GHz band + (bsc#1227149). +- wifi: mac80211: Rename and update + IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). +- commit 585676b + +------------------------------------------------------------------- +Fri Jun 28 15:31:47 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return + value (bsc#1227149). +- commit 3835ef2 + +------------------------------------------------------------------- +Fri Jun 28 15:30:12 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix error path key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 3b93fe9 + +------------------------------------------------------------------- +Fri Jun 28 15:29:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix potential key leak (bsc#1227149). +- Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. +- commit 9fa5ec3 + +------------------------------------------------------------------- +Fri Jun 28 15:25:50 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: handle debugfs when switching to/from MLO + (bsc#1227149). +- wifi: mac80211: add a driver callback to add vif debugfs + (bsc#1227149). +- wifi: mac80211: cleanup auth_data only if association continues + (bsc#1227149). +- wifi: mac80211: add back SPDX identifier (bsc#1227149). +- wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return + type/value (bsc#1227149). +- wifi: mac80211: expand __ieee80211_data_to_8023() status + (bsc#1227149). +- wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). +- commit e0a6a5e + +------------------------------------------------------------------- +Fri Jun 28 15:23:47 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: add local_state_change to deauth trace + (bsc#1227149). +- wifi: mac80211: reject MLO channel configuration if not + supported (bsc#1227149). +- wifi: mac80211: report per-link error during association + (bsc#1227149). +- wifi: cfg80211: report per-link errors during association + (bsc#1227149). +- wifi: mac80211: support antenna control in injection + (bsc#1227149). +- wifi: mac80211: support handling of advertised TID-to-link + mapping (bsc#1227149). +- wifi: mac80211: add support for parsing TID to Link mapping + element (bsc#1227149). +- wifi: mac80211: Notify the low level driver on change in MLO + valid links (bsc#1227149). +- wifi: mac80211: describe return values in kernel-doc + (bsc#1227149). +- wifi: cfg80211: reg: describe return values in kernel-doc + (bsc#1227149). +- commit df6c84a + +------------------------------------------------------------------- +Fri Jun 28 15:22:57 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: allow for_each_sta_active_link() under RCU + (bsc#1227149). +- wifi: mac80211: relax RCU check in for_each_vif_active_link() + (bsc#1227149). +- wifi: mac80211: don't connect to an AP while it's in a CSA + process (bsc#1227149). +- wifi: mac80211: update the rx_chains after set_antenna() + (bsc#1227149). +- wifi: mac80211: use bandwidth indication element for CSA + (bsc#1227149). +- wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). +- wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). +- wifi: cfg80211: make read-only array centers_80mhz static const + (bsc#1227149). +- wifi: cfg80211: save power spectral density(psd) of regulatory + rule (bsc#1227149). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (bsc#1227149). +- commit 7f3b9af + +------------------------------------------------------------------- +Fri Jun 28 15:21:30 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Sanity check tx bitrate if not provided by + driver (bsc#1227149). +- wifi: cfg80211: export DFS CAC time and usable state helper + functions (bsc#1227149). +- wifi: cfg80211: call reg_call_notifier on beacon hints + (bsc#1227149). +- wifi: cfg80211: allow reg update by driver even if wiphy->regd + is set (bsc#1227149). +- wifi: mac80211: additions to change_beacon() (bsc#1227149). +- wifi: nl80211: additions to NL80211_CMD_SET_BEACON + (bsc#1227149). +- wifi: cfg80211: modify prototype for change_beacon + (bsc#1227149). +- wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). +- wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). +- wifi: lib80211: remove unused variables iv32 and iv16 + (bsc#1227149). +- commit 67ccb18 + +------------------------------------------------------------------- +Fri Jun 28 15:18:45 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix various kernel-doc issues (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. +- commit b1c042f + +------------------------------------------------------------------- +Fri Jun 28 15:17:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove shifted rate support (bsc#1227149). +- wifi: cfg80211: remove scan_width support (bsc#1227149). +- wifi: wext: avoid extra calls to strlen() in ieee80211_bss() + (bsc#1227149). +- wifi: mac80211: fix channel switch link data (bsc#1227149). +- wifi: mac80211: Do not force off-channel for management Tx + with MLO (bsc#1227149). +- wifi: mac80211: take MBSSID/EHT data also from probe resp + (bsc#1227149). +- wifi: mac80211: Print local link address during authentication + (bsc#1227149). +- wifi: cfg80211: reg: fix various kernel-doc issues + (bsc#1227149). +- wifi: mac80211: remove unnecessary struct forward declaration + (bsc#1227149). +- commit 5936128 + +------------------------------------------------------------------- +Fri Jun 28 15:16:00 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: annotate iftype_data pointer with sparse + (bsc#1227149). +- Refresh + patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. +- commit 031b8a7 + +------------------------------------------------------------------- +Fri Jun 28 15:13:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: add more warnings about inserting sta info + (bsc#1227149). +- wifi: mac80211: add support for mld in ieee80211_chswitch_done + (bsc#1227149). +- wifi: mac80211: fix BA session teardown race (bsc#1227149). +- wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). +- commit 8e5b425 + +------------------------------------------------------------------- +Fri Jun 28 15:05:09 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: remove wdev mutex (bsc#1227149). +- commit 4d7cf99 + +------------------------------------------------------------------- +Fri Jun 28 14:43:48 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). +- commit 6022030 + +------------------------------------------------------------------- +Fri Jun 28 14:41:15 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Fix sysfs leak in iommu init (git-fixes). +- commit 5b11e2a + +------------------------------------------------------------------- +Fri Jun 28 14:36:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove key_mtx (bsc#1227149). +- commit 36d4ad3 + +------------------------------------------------------------------- +Fri Jun 28 14:36:07 CEST 2024 - vkarasulli@suse.de + +- iommu: Return right value in iommu_sva_bind_device() + (git-fixes). +- commit 769b149 + +------------------------------------------------------------------- +Fri Jun 28 14:34:56 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: remove sta_mtx (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. +- Refresh + patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. +- commit 5b967e8 + +------------------------------------------------------------------- +Fri Jun 28 14:32:14 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: reduce iflist_mtx (bsc#1227149). +- wifi: mac80211: remove local->mtx (bsc#1227149). +- wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). +- wifi: mac80211: remove chanctx_mtx (bsc#1227149). +- wifi: mac80211: take wiphy lock for MAC addr change + (bsc#1227149). +- wifi: mac80211: extend wiphy lock in interface removal + (bsc#1227149). +- wifi: mac80211: hold wiphy_lock around concurrency checks + (bsc#1227149). +- wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). +- commit b3dacec + +------------------------------------------------------------------- +Fri Jun 28 14:27:41 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: check wiphy mutex in ops (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. +- commit 3b00636 + +------------------------------------------------------------------- +Fri Jun 28 14:26:23 CEST 2024 - tiwai@suse.de + +- wifi: cfg80211: check wiphy mutex is held for wdev mutex + (bsc#1227149). +- wifi: cfg80211: hold wiphy lock in + cfg80211_any_wiphy_oper_chan() (bsc#1227149). +- wifi: cfg80211: sme: hold wiphy lock for wdev iteration + (bsc#1227149). +- wifi: cfg80211: reg: hold wiphy mutex for wdev iteration + (bsc#1227149). +- wifi: mac80211: move color change finalize to wiphy work + (bsc#1227149). +- wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). +- wifi: mac80211: move filter reconfig to wiphy work + (bsc#1227149). +- wifi: mac80211: move tspec work to wiphy work (bsc#1227149). +- wifi: mac80211: move key tailroom work to wiphy work + (bsc#1227149). +- commit d930910 + +------------------------------------------------------------------- +Fri Jun 28 14:25:06 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. +- commit 6350819 + +------------------------------------------------------------------- +Fri Jun 28 14:24:21 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 46fc728 + +------------------------------------------------------------------- +Fri Jun 28 14:23:33 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). +- wifi: mac80211: move link activation work to wiphy work + (bsc#1227149). +- wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). +- wifi: mac80211: move monitor work to wiphy work (bsc#1227149). +- wifi: mac80211: add more ops assertions (bsc#1227149). +- wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). +- wifi: mac80211: flush wiphy work where appropriate + (bsc#1227149). +- wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). +- commit 425f8ad + +------------------------------------------------------------------- +Fri Jun 28 14:22:54 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: lock wiphy for aggregation debugfs + (bsc#1227149). +- wifi: mac80211: hold wiphy lock in netdev/link debugfs + (bsc#1227149). +- wifi: mac80211: debugfs: lock wiphy instead of RTNL + (bsc#1227149). +- wifi: mac80211: fix SMPS status handling (bsc#1227149). +- wifi: mac80211: Fix SMPS handling in the context of MLO + (bsc#1227149). +- wifi: mac80211: rework ack_frame_id handling a bit + (bsc#1227149). +- wifi: mac80211: tx: clarify conditions in if statement + (bsc#1227149). +- wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). +- wifi: cfg80211: improve documentation for flag fields + (bsc#1227149). +- wifi: nl80211: Remove unused declaration + nl80211_pmsr_dump_results() (bsc#1227149). +- commit 75d4c97 + +------------------------------------------------------------------- +Fri Jun 28 14:22:07 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: mesh: Remove unused function declaration + mesh_ids_set_default() (bsc#1227149). +- commit b3033c6 + +------------------------------------------------------------------- +Fri Jun 28 14:21:05 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: Remove unused function declarations + (bsc#1227149). +- Refresh + patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. +- commit 343f020 + +------------------------------------------------------------------- +Fri Jun 28 13:59:47 CEST 2024 - jwiesner@suse.de + +- x86/tsc: Trust initial offset in architectural TSC-adjust MSRs + (bsc#1222015 bsc#1226962). +- commit ba98363 + +------------------------------------------------------------------- +Fri Jun 28 13:47:24 CEST 2024 - jgross@suse.com + +- KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC + due to bad index (bsc#1226158). +- commit fdb5ce1 + +------------------------------------------------------------------- +Fri Jun 28 09:50:45 CEST 2024 - bdas@suse.de + +- net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 + bsc#1226994). +- commit d8af728 + +------------------------------------------------------------------- +Fri Jun 28 09:48:09 CEST 2024 - iivanov@suse.de + +- arm64/io: add constant-argument check (bsc#1226502 git-fixes) +- commit 45e8b78 + +------------------------------------------------------------------- +Fri Jun 28 09:44:48 CEST 2024 - tiwai@suse.de + +- struct acpi_ec kABI workaround (git-fixes). +- commit 3605f74 + +------------------------------------------------------------------- +Fri Jun 28 09:40:19 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7921s: fix potential hung tasks during chip + recovery (stable-fixes). +- commit d9504b4 + +------------------------------------------------------------------- +Fri Jun 28 09:37:54 CEST 2024 - tiwai@suse.de + +- drm/drm_file: Fix pid refcounting race (git-fixes). +- drm/i915/gt: Fix potential UAF by revoke of fence registers + (git-fixes). +- drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). +- drm/panel: simple: Add missing display timing flags for KOE + TX26D202VM0BWA (git-fixes). +- drm/fbdev-dma: Only set smem_start is enable per module option + (git-fixes). +- net: usb: ax88179_178a: improve link status logs (git-fixes). +- net: phy: micrel: add Microchip KSZ 9477 to the device table + (git-fixes). +- batman-adv: Don't accept TT entries for out-of-spec VIDs + (git-fixes). +- can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). +- net: can: j1939: recover socket queue on CAN bus error during + BAM transmission (git-fixes). +- net: can: j1939: Initialize unused data in j1939_send_one() + (git-fixes). +- net: can: j1939: enhanced error handling for tightly received + RTS messages in xtp_rx_rts_session_new (git-fixes). +- ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). +- ASoC: amd: acp: remove i2s configuration check in + acp_i2s_probe() (git-fixes). +- ASoC: amd: acp: add a null check for chip_pdev structure + (git-fixes). +- ASoC: q6apm-lpass-dai: close graph on prepare errors + (git-fixes). +- ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on + right mclk (git-fixes). +- ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). +- ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 + (git-fixes). +- ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 + messages (git-fixes). +- drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). +- drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). +- ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). +- serial: exar: adding missing CTI and Exar PCI ids + (stable-fixes). +- serial: imx: Introduce timeout when waiting on transmitter empty + (stable-fixes). +- usb: gadget: function: Remove usage of the deprecated + ida_simple_xx() API (stable-fixes). +- usb: typec: ucsi_glink: drop special handling for CCI_BUSY + (stable-fixes). +- usb: dwc3: pci: Don't set "linux,phy_charger_detect" property + on Lenovo Yoga Tab2 1380 (stable-fixes). +- usb: misc: uss720: check for incompatible versions of the + Belkin F5U002 (stable-fixes). +- usb: gadget: uvc: configfs: ensure guid to be valid before set + (stable-fixes). +- cpufreq: amd-pstate: fix memory leak on CPU EPP exit + (stable-fixes). +- ACPI: EC: Install address space handler at the namespace root + (stable-fixes). +- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports + (stable-fixes). +- power: supply: cros_usbpd: provide ID table for avoiding + fallback match (stable-fixes). +- platform/x86: toshiba_acpi: Add quirk for buttons on Z830 + (stable-fixes). +- ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk + (git-fixes). +- ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F + (stable-fixes). +- ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 + (stable-fixes). +- drm/lima: mask irqs in timeout path before hard reset + (stable-fixes). +- drm/lima: add mask irq callback to gp and pp (stable-fixes). +- drm/amd/display: revert Exit idle optimizations before HDCP + execution (stable-fixes). +- drm/amd/display: Exit idle optimizations before HDCP execution + (stable-fixes). +- Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl + (stable-fixes). +- batman-adv: bypass empty buckets in batadv_purge_orig_ref() + (stable-fixes). +- ssb: Fix potential NULL pointer dereference in + ssb_device_uevent() (stable-fixes). +- HID: Add quirk for Logitech Casa touchpad (stable-fixes). +- ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets + (stable-fixes). +- crypto: hisilicon/qm - Add the err memory release process to + qm uninit (stable-fixes). +- crypto: hisilicon/sec - Fix memory leak for sec resource release + (stable-fixes). +- commit bbedf42 + +------------------------------------------------------------------- +Thu Jun 27 20:21:37 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Fix MTMP register capability offset in MCAM register + (git-fixes). +- bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). +- e1000e: change usleep_range to udelay in PHY mdic access + (CVE-2024-39296 bsc#1226989). +- dpll: spec: use proper enum for pin capabilities attribute + (git-fixes). +- tools: ynl: fix handling of multiple mcast groups (git-fixes). +- tools: ynl: don't leak mcast_groups on init error (git-fixes). +- tools: ynl: make sure we always pass yarg to mnl_cb_run + (git-fixes). +- commit 164182f + +------------------------------------------------------------------- +Thu Jun 27 18:52:51 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). +- iommu/vt-d: Use device rbtree in iopf reporting path + (bsc#1224751 CVE-2024-35843). +- iommu/vt-d: Use rbtree to track iommu probed devices + (git-fixes). +- commit 5f366a7 + +------------------------------------------------------------------- +Thu Jun 27 17:29:45 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential kernel bug due to lack of writeback flag + waiting (bsc#1227066 CVE-2024-37078). +- commit bd6df7f + +------------------------------------------------------------------- +Thu Jun 27 15:03:44 CEST 2024 - tiwai@suse.de + +- kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 + CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). +- commit 4b32e86 + +------------------------------------------------------------------- +Thu Jun 27 14:44:09 CEST 2024 - tiwai@suse.de + +- fpga: region: add owner module and take its refcount + (CVE-2024-35247 bsc#1226948). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 670051c + +------------------------------------------------------------------- +Thu Jun 27 14:42:15 CEST 2024 - tiwai@suse.de + +- fpga: manager: add owner module and take its refcount + (CVE-2024-37021 bsc#1226950). +- Refresh patches.suse/fpga-add-kABI-padding.patch. +- commit 34a2533 + +------------------------------------------------------------------- +Thu Jun 27 14:37:10 CEST 2024 - tiwai@suse.de + +- fpga: bridge: add owner module and take its refcount + (CVE-2024-36479 bsc#1226949). +- commit 545627b + +------------------------------------------------------------------- +Thu Jun 27 13:09:29 CEST 2024 - nik.borisov@suse.com + +- Fix build failure on powerpc + Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit 4cafc95 + +------------------------------------------------------------------- +Thu Jun 27 11:05:02 CEST 2024 - iivanov@suse.de + +- kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) +- commit 54c3656 + +------------------------------------------------------------------- +Thu Jun 27 10:56:03 CEST 2024 - iivanov@suse.de + +- net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) +- commit 5ea0ed2 + +------------------------------------------------------------------- +Thu Jun 27 10:54:55 CEST 2024 - iivanov@suse.de + +- arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) +- commit a39a193 + +------------------------------------------------------------------- +Thu Jun 27 10:53:38 CEST 2024 - iivanov@suse.de + +- s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) +- commit 4a798a5 + +------------------------------------------------------------------- +Thu Jun 27 10:27:37 CEST 2024 - iivanov@suse.de + +- s390: Implement __iowrite32_copy() (bsc#1226502) +- commit 80e689b + +------------------------------------------------------------------- +Thu Jun 27 10:26:30 CEST 2024 - iivanov@suse.de + +- x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) +- commit 894aede + +------------------------------------------------------------------- +Thu Jun 27 09:40:08 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete + status rules (CVE-2024-36281 bsc#1226799). +- commit a7197fd + +------------------------------------------------------------------- +Wed Jun 26 18:08:09 CEST 2024 - lhenriques@suse.de + +- ceph: switch to use cap_delay_lock for the unlink delay list + (bsc#1226022). +- ceph: break the check delayed cap loop every 5s (bsc#1226022). +- ceph: add ceph_cap_unlink_work to fire check_caps() immediately + (bsc#1226022). +- ceph: always queue a writeback when revoking the Fb caps + (bsc#1226022). +- ceph: always check dir caps asynchronously (bsc#1226022). +- commit 7eb372a + +------------------------------------------------------------------- +Wed Jun 26 14:18:48 CEST 2024 - ptesarik@suse.com + +- arm64: mm: Don't remap pgtables for allocate vs populate + (jsc#PED-8688). +- arm64: mm: Batch dsb and isb when populating pgtables + (jsc#PED-8688). +- arm64: mm: Don't remap pgtables per-cont(pte|pmd) block + (jsc#PED-8688). +- commit fdec960 + +------------------------------------------------------------------- +Wed Jun 26 14:13:09 CEST 2024 - jack@suse.cz + +- epoll: be better about file lifetimes (bsc#1226610 + CVE-2024-38580). +- commit 4ff3c13 + +------------------------------------------------------------------- +Wed Jun 26 14:05:46 CEST 2024 - jack@suse.cz + +- null_blk: Fix return value of nullb_device_power_store() + (bsc#1226841 CVE-2024-36478). +- commit f213a2a + +------------------------------------------------------------------- +Wed Jun 26 13:52:15 CEST 2024 - rgoldwyn@suse.com + +- f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). +- commit ec1ded3 + +------------------------------------------------------------------- +Wed Jun 26 13:11:15 CEST 2024 - mfranc@suse.cz + +- s390/cpacf: Make use of invalid opcode produce a link error + (git-fixes bsc#1227072). +- commit 24c76d1 + +------------------------------------------------------------------- +Wed Jun 26 13:05:00 CEST 2024 - mfranc@suse.cz + +- s390/ap: Fix crash in AP internal function modify_bitmap() + (CVE-2024-38661 bsc#1226996 git-fixes). +- commit 456a41d + +------------------------------------------------------------------- +Wed Jun 26 10:51:36 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 + CVE-2024-38564). +- selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE + (bsc#1226789 CVE-2024-38564). +- bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in + BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). +- commit 2f12314 + +------------------------------------------------------------------- +Wed Jun 26 07:08:38 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix verifier assumptions about socket->sk (bsc#1226790 + CVE-2024-38566). +- commit dc586b3 + +------------------------------------------------------------------- +Tue Jun 25 20:26:14 CEST 2024 - lduncan@suse.com + +- scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 + CVE-2024-38559). +- scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 + CVE-2024-38560). +- scsi: bnx2fc: Remove spin_lock_bh while releasing resources + after upload (bsc#1224767 CVE-2024-36919). +- commit 3cabc93 + +------------------------------------------------------------------- +Tue Jun 25 17:30:54 CEST 2024 - dwagner@suse.de + +- nvme: do not retry authentication failures (bsc#1186716). +- nvme-fabrics: short-circuit reconnect retries (bsc#1186716). +- nvme: return kernel error codes for admin queue connect + (bsc#1186716). +- nvmet: return DHCHAP status codes from nvmet_setup_auth() + (bsc#1186716). +- nvmet: lock config semaphore when accessing DH-HMAC-CHAP key + (bsc#1186716). +- commit ac2b954 + +------------------------------------------------------------------- +Tue Jun 25 17:00:23 CEST 2024 - davide.benini@suse.com + +- net: sched: sch_multiq: fix possible OOB write in multiq_tune() + (CVE-2024-36978 bsc#1226514). +- commit 3b6fd26 + +------------------------------------------------------------------- +Tue Jun 25 16:16:31 CEST 2024 - dwagner@suse.de + +- nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() + (git-fixes). +- commit 556ea4a + +------------------------------------------------------------------- +Tue Jun 25 15:48:44 CEST 2024 - jack@suse.cz + +- null_blk: fix null-ptr-dereference while configuring 'power' + and 'submit_queues' (bsc#1226841 CVE-2024-36478). +- commit d0b4b2a + +------------------------------------------------------------------- +Tue Jun 25 15:47:56 CEST 2024 - jack@suse.cz + +- block: fix overflow in blk_ioctl_discard() (bsc#1225770 + CVE-2024-36917). +- commit bbdd816 + +------------------------------------------------------------------- +Tue Jun 25 15:38:19 CEST 2024 - jack@suse.cz + +- mm: Avoid overflows in dirty throttling logic (bsc#1222364 + CVE-2024-26720). +- commit 77e301c + +------------------------------------------------------------------- +Tue Jun 25 15:20:37 CEST 2024 - davide.benini@suse.com + +- net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP + (CVE-2024-36974 bsc#1226519). +- commit f911add + +------------------------------------------------------------------- +Tue Jun 25 13:38:15 CEST 2024 - iivanov@suse.de + +- PCI: Clear Secondary Status errors after enumeration (bsc#1226928) +- commit 606f4e7 + +------------------------------------------------------------------- +Tue Jun 25 13:28:05 CEST 2024 - dwagner@suse.de + +- nvmet-passthru: propagate status from id override functions + (git-fixes). +- nvme: fix nvme_pr_* status code parsing (git-fixes). +- nvmet: fix nvme status code when namespace is disabled + (git-fixes). +- nvmet-tcp: fix possible memory leak when tearing down a + controller (git-fixes). +- nvmet-auth: replace pr_debug() with pr_err() to report an error + (git-fixes). +- nvmet-auth: return the error code to the nvmet_auth_host_hash() + callers (git-fixes). +- nvme: find numa distance only if controller has valid numa id + (git-fixes). +- commit 3709ef4 + +------------------------------------------------------------------- +Tue Jun 25 12:27:34 CEST 2024 - dwagner@suse.de + +- nvme: cancel pending I/O if nvme controller is in terminal state + (bsc#1226503). + Refresh: + - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch +- commit 7dbf1d4 + +------------------------------------------------------------------- +Tue Jun 25 11:13:31 CEST 2024 - tiwai@suse.de + +- stm class: Fix a double free in stm_register_device() + (CVE-2024-38627 bsc#1226857). +- commit ef5c589 + +------------------------------------------------------------------- +Tue Jun 25 10:53:05 CEST 2024 - tiwai@suse.de + +- Input: ili210x - fix ili251x_read_touch_data() return value + (git-fixes). +- pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set + (git-fixes). +- pinctrl: rockchip: use dedicated pinctrl type for RK3328 + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins + (git-fixes). +- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins + (git-fixes). +- pinctrl: fix deadlock in create_pinctrl() when handling + -EPROBE_DEFER (git-fixes). +- pinctrl: qcom: spmi-gpio: drop broken pm8008 support + (git-fixes). +- commit a1b46e3 + +------------------------------------------------------------------- +Tue Jun 25 10:49:59 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Actually use + devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). +- commit 4db6ba6 + +------------------------------------------------------------------- +Tue Jun 25 01:35:47 CEST 2024 - neilb@suse.de + +- NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). +- commit 6ed2498 + +------------------------------------------------------------------- +Mon Jun 24 18:25:30 CEST 2024 - nik.borisov@suse.com + +- work around gcc bugs with 'asm goto' with outputs (git-fixes). +- Refresh + patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. +- Refresh + patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. +- commit eac0f3f + +------------------------------------------------------------------- +Mon Jun 24 18:14:54 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). +- commit 8a8a749 + +------------------------------------------------------------------- +Mon Jun 24 18:14:09 CEST 2024 - nik.borisov@suse.com + +- x86/tdx: Preserve shared bit on mprotect() (git-fixes). +- commit ea4a8f6 + +------------------------------------------------------------------- +Mon Jun 24 18:05:52 CEST 2024 - nik.borisov@suse.com + +- x86/sev: Fix position dependent variable references in startup code (git-fixes). +- Refresh + patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. +- commit 2efccd0 + +------------------------------------------------------------------- +Mon Jun 24 17:43:36 CEST 2024 - nik.borisov@suse.com + +- x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). +- Refresh + patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. +- commit d75f0fd + +------------------------------------------------------------------- +Mon Jun 24 17:42:01 CEST 2024 - nik.borisov@suse.com + +- x86/kexec: Fix bug with call depth tracking (git-fixes). +- commit 926155d + +------------------------------------------------------------------- +Mon Jun 24 17:41:39 CEST 2024 - nik.borisov@suse.com + +- x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). +- commit 3441c2e + +------------------------------------------------------------------- +Mon Jun 24 17:41:09 CEST 2024 - nik.borisov@suse.com + +- x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). +- commit 820085a + +------------------------------------------------------------------- +Mon Jun 24 17:40:50 CEST 2024 - nik.borisov@suse.com + +- x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). +- commit 1c4403a + +------------------------------------------------------------------- +Mon Jun 24 17:31:22 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist invalid commit (git-fixes) + We don't support CPU_MITIGATIONS hence to need for this logic +- commit 6899966 + +------------------------------------------------------------------- +Mon Jun 24 09:44:52 CEST 2024 - tbogendoerfer@suse.de + +- net: fec: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38553 bsc#1226744). +- net/mlx5: Discard command completions in internal error + (CVE-2024-38555 bsc#1226607). +- net/mlx5: Add a timeout to acquire the command queue semaphore + (CVE-2024-38556 bsc#1226774). +- net/mlx5: Reload only IB representors upon lag disable/enable + (CVE-2024-38557 bsc#1226781). +- net/mlx5e: Fix netif state handling (CVE-2024-38608 + bsc#1226746). +- eth: sungem: remove .ndo_poll_controller to avoid deadlocks + (CVE-2024-38597 bsc#1226749). +- net: stmmac: move the EST lock to struct stmmac_priv + (CVE-2024-38594 bsc#1226734). +- commit d6f20aa + +------------------------------------------------------------------- +Mon Jun 24 09:42:26 CEST 2024 - tiwai@suse.de + +- i2c: ocores: set IACK bit after core is enabled (git-fixes). +- commit dc04936 + +------------------------------------------------------------------- +Sun Jun 23 08:49:31 CEST 2024 - tiwai@suse.de + +- regulator: bd71815: fix ramp values (git-fixes). +- regulator: core: Fix modpost error "regulator_get_regmap" + undefined (git-fixes). +- spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to + CCR_BUSWIDTH_4 (git-fixes). +- spi: stm32: qspi: Fix dual flash mode sanity test in + stm32_qspi_setup() (git-fixes). +- firmware: psci: Fix return value from psci_system_suspend() + (git-fixes). +- commit 5c1d1d7 + +------------------------------------------------------------------- +Sat Jun 22 19:32:37 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) +- commit 5a7a44c + +------------------------------------------------------------------- +Sat Jun 22 19:32:10 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) +- commit a73b3cb + +------------------------------------------------------------------- +Sat Jun 22 19:31:45 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) +- commit 194920a + +------------------------------------------------------------------- +Sat Jun 22 19:31:19 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) +- commit 93d4abb + +------------------------------------------------------------------- +Sat Jun 22 19:30:51 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Remove extra unlock on error path (git-fixes) +- commit 662ecd8 + +------------------------------------------------------------------- +Sat Jun 22 19:30:21 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) +- commit 77ecb50 + +------------------------------------------------------------------- +Sat Jun 22 19:29:56 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) +- commit 9ec1cd9 + +------------------------------------------------------------------- +Sat Jun 22 19:29:24 CEST 2024 - nmorey@suse.com + +- RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) +- commit 19f32fe + +------------------------------------------------------------------- +Sat Jun 22 10:04:35 CEST 2024 - tiwai@suse.de + +- drm/i915/mso: using joiner is not possible with eDP MSO + (git-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 + (stable-fixes). +- ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your + kernel is fine." (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Return error in case + of invalid efuse data (git-fixes). +- dmaengine: ioatdma: Fix missing kmem_cache_destroy() + (git-fixes). +- dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() + (git-fixes). +- dmaengine: ioatdma: Fix error path in ioat3_dma_probe() + (git-fixes). +- dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). +- dmaengine: idxd: Fix possible Use-After-Free in + irq_process_work_list (git-fixes). +- xhci: Apply broken streams quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Apply reset resume quirk to Etron EJ188 xHCI host + (stable-fixes). +- xhci: Set correct transferred length for cancelled bulk + transfers (stable-fixes). +- drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). +- ACPI: x86: Force StorageD3Enable on more products + (stable-fixes). +- nilfs2: fix nilfs_empty_dir() misjudgment and long loop on + I/O errors (git-fixes). +- kheaders: explicitly define file modes for archived headers + (stable-fixes). +- intel_th: pci: Add Lunar Lake support (stable-fixes). +- intel_th: pci: Add Meteor Lake-S support (stable-fixes). +- intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids SOC support (stable-fixes). +- intel_th: pci: Add Granite Rapids support (stable-fixes). +- clkdev: Update clkdev id usage to allow for longer names + (stable-fixes). +- nilfs2: return the mapped address from nilfs_get_page() + (stable-fixes). +- commit 8bec8e0 + +------------------------------------------------------------------- +Fri Jun 21 18:33:30 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi_pcie: Fix out-of-bound access when valid + event group (CVE-2024-38569 bsc#1226772). +- commit 6715b52 + +------------------------------------------------------------------- +Fri Jun 21 18:32:43 CEST 2024 - tiwai@suse.de + +- drivers/perf: hisi: hns3: Fix out-of-bound access when valid + event group (CVE-2024-38568 bsc#1226771). +- commit 33d69e0 + +------------------------------------------------------------------- +Fri Jun 21 17:24:29 CEST 2024 - mkoutny@suse.com + +- sched/core: Fix incorrect initialization of the 'burst' + parameter in cpu_max_write() (bsc#1226791). +- commit 6b67975 + +------------------------------------------------------------------- +Fri Jun 21 17:21:26 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() +- commit 4e56705 + +------------------------------------------------------------------- +Fri Jun 21 16:31:57 CEST 2024 - dfaggioli@suse.com + +- virtio_net: checksum offloading handling fix (git-fixes). +- commit d283709 + +------------------------------------------------------------------- +Fri Jun 21 16:21:12 CEST 2024 - dfaggioli@suse.com + +- virtio_net: avoid data-races on dev->stats fields (git-fixes). +- commit 50373fb + +------------------------------------------------------------------- +Fri Jun 21 15:27:34 CEST 2024 - dfaggioli@suse.com + +- vfio/fsl-mc: Block calling interrupt handler without trigger + (bsc#1222810 CVE-2024-26814). +- commit b1aee55 + +------------------------------------------------------------------- +Fri Jun 21 15:22:12 CEST 2024 - dfaggioli@suse.com + +- vfio/platform: Create persistent IRQ handlers (bsc#1222809 + CVE-2024-26813). +- commit 28ae90e + +------------------------------------------------------------------- +Fri Jun 21 10:23:30 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add more codec ID to no shutup pins list + (stable-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 + (stable-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 + (stable-fixes). +- ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook + 445/465 G11 (stable-fixes). +- ALSA: hda: cs35l56: Fix lifecycle of codec pointer + (stable-fixes). +- commit 3c2cbdc + +------------------------------------------------------------------- +Fri Jun 21 10:21:11 CEST 2024 - tiwai@suse.de + +- net: usb: rtl8150 fix unintiatilzed variables in + rtl8150_get_link_ksettings (git-fixes). +- net: usb: ax88179_178a: improve reset check (git-fixes). +- net: phy: mxl-gpy: Remove interrupt mask clearing from + config_init (git-fixes). +- net: lan743x: Support WOL at both the PHY and MAC appropriately + (git-fixes). +- net: lan743x: disable WOL upon resume to restore full data + path operation (git-fixes). +- ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM + (git-fixes). +- ALSA: hda: tas2781: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l41: Component should be unbound before + deconstruction (git-fixes). +- ALSA: hda: cs35l56: Component should be unbound before + deconstruction (git-fixes). +- ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option + (git-fixes). +- ALSA: hda/realtek: Remove Framework Laptop 16 from quirks + (git-fixes). +- ALSA: seq: ump: Fix missing System Reset message handling + (git-fixes). +- ALSA: hda: cs35l41: Possible null pointer dereference in + cs35l41_hda_unbind() (git-fixes). +- commit 045593b + +------------------------------------------------------------------- +Fri Jun 21 08:41:31 CEST 2024 - mkubecek@suse.cz + +- tcp: Dump bound-only sockets in inet_diag (bsc#1204562). +- commit ff006da + +------------------------------------------------------------------- +Thu Jun 20 17:39:41 CEST 2024 - lhenriques@suse.de + +- cachefiles: remove requests from xarray during flushing requests + (bsc#1226588). +- commit b238f81 + +------------------------------------------------------------------- +Thu Jun 20 12:31:55 CEST 2024 - jslaby@suse.cz + +- blacklist.conf: add ppdev cleanup +- commit 58ce126 + +------------------------------------------------------------------- +Thu Jun 20 10:59:35 CEST 2024 - mfranc@suse.cz + +- net/smc: fix neighbour and rtable leak in smc_ib_find_route() + (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). +- commit d4aa573 + +------------------------------------------------------------------- +Thu Jun 20 05:39:06 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: test case for callback_depth states pruning logic + (bsc#1225903). +- bpf: check bpf_func_state->callback_depth when pruning states + (bsc#1225903). +- commit 6632e43 + +------------------------------------------------------------------- +Wed Jun 19 09:00:16 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) + Module is marked supported because of merge from SP6, but lets add + reference to SLM6.0 maintenance task. +- commit d270c07 + +------------------------------------------------------------------- +Wed Jun 19 08:53:45 CEST 2024 - tiwai@suse.de + +- gpio: tqmx86: introduce shadow register for GPIO output value + (git-fixes). +- Refresh + patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. +- commit 559245f + +------------------------------------------------------------------- +Wed Jun 19 07:51:38 CEST 2024 - tiwai@suse.de + +- efi/x86: Free EFI memory map only when installing a new one + (git-fixes). +- gpio: lpc32xx: fix module autoloading (stable-fixes). +- commit d39df35 + +------------------------------------------------------------------- +Wed Jun 19 07:48:50 CEST 2024 - tiwai@suse.de + +- Move upstreamed NFS patch into sorted section +- commit 19c3986 + +------------------------------------------------------------------- +Wed Jun 19 04:36:50 CEST 2024 - neilb@suse.de + +- nfsd: optimise recalculate_deny_mode() for a common case + (bsc#1217912). +- commit 882d2ff + +------------------------------------------------------------------- +Wed Jun 19 02:33:24 CEST 2024 - neilb@suse.de + +- NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 + bsc#1226226). +- commit b98e69a + +------------------------------------------------------------------- +Wed Jun 19 02:32:17 CEST 2024 - neilb@suse.de + +- NFS: abort nfs_atomic_open_v23 if name is too long + (bsc#1219847). +- NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly + (bsc#1219847). +- commit 772961e + +------------------------------------------------------------------- +Tue Jun 18 22:51:53 CEST 2024 - krisman@suse.de + +- fs/9p: fix uninitialized values during inode evict (bsc#1225815 + CVE-2024-36923). +- commit b349473 + +------------------------------------------------------------------- +Tue Jun 18 16:32:47 CEST 2024 - tiwai@suse.de + +- x86/mce: Dynamically size space for machine check records + (bsc#1222241). +- commit 2d0d4b2 + +------------------------------------------------------------------- +Tue Jun 18 13:27:41 CEST 2024 - hare@suse.de + +- nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). +- Refresh + patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. +- commit 099b967 + +------------------------------------------------------------------- +Tue Jun 18 13:09:32 CEST 2024 - denis.kirjanov@suse.com + +- net: preserve kabi for struct dst_ops (CVE-2024-36971 + bsc#1226145). +- commit 6d764b6 + +------------------------------------------------------------------- +Tue Jun 18 12:48:47 CEST 2024 - tiwai@suse.de + +- kcov: don't lose track of remote references during softirqs + (git-fixes). +- commit fc5abf0 + +------------------------------------------------------------------- +Tue Jun 18 11:55:49 CEST 2024 - davide.benini@suse.com + +- rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back + (CVE-2024-27414 bsc#1224439). +- commit 6651625 + +------------------------------------------------------------------- +Tue Jun 18 11:45:27 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: reject new basechain after table flag update + (CVE-2024-35900 bsc#1224497). +- commit ef2c4d5 + +------------------------------------------------------------------- +Tue Jun 18 11:21:47 CEST 2024 - denis.kirjanov@suse.com + +- net: fix __dst_negative_advice() race (CVE-2024-36971 + bsc#1226145). +- commit 604ed28 + +------------------------------------------------------------------- +Tue Jun 18 11:00:15 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 + bsc#1224670). +- commit ba91bc1 + +------------------------------------------------------------------- +Mon Jun 17 13:15:43 CEST 2024 - tzimmermann@suse.com + +- drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) +- commit 6d53e8c + +------------------------------------------------------------------- +Mon Jun 17 12:13:19 CEST 2024 - tiwai@suse.de + +- RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized + address translation (bsc#1225300). +- RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). +- commit 82b08f9 + +------------------------------------------------------------------- +Mon Jun 17 09:03:16 CEST 2024 - tiwai@suse.de + +- i2c: designware: Fix the functionality flags of the slave-only + interface (git-fixes). +- i2c: at91: Fix the functionality flags of the slave-only + interface (git-fixes). +- USB: class: cdc-wdm: Fix CPU lockup caused by excessive log + messages (git-fixes). +- xhci: Handle TD clearing for multiple streams case (git-fixes). +- thunderbolt: debugfs: Fix margin debugfs node creation condition + (git-fixes). +- usb-storage: alauda: Check whether the media is initialized + (git-fixes). +- usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state + (git-fixes). +- usb: typec: tcpm: fix use-after-free case in + tcpm_register_source_caps (git-fixes). +- USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected + (git-fixes). +- tty: n_tty: Fix buffer offsets when lookahead is used + (git-fixes). +- drivers: core: synchronize really_probe() and dev_uevent() + (git-fixes). +- iio: imu: inv_icm42600: delete unneeded update watermark call + (git-fixes). +- iio: dac: ad5592r: fix temperature channel scaling value + (git-fixes). +- iio: adc: ad9467: fix scan type sign (git-fixes). +- misc: microchip: pci1xxxx: Fix a memory leak in the error + handling of gp_aux_bus_probe() (git-fixes). +- misc: microchip: pci1xxxx: fix double free in the error handling + of gp_aux_bus_probe() (git-fixes). +- mei: me: release irq in mei_me_pci_resume error path + (git-fixes). +- ax25: Fix refcount imbalance on inbound connections (git-fixes). +- tpm_tis: Do *not* flush uninitialized work (git-fixes). +- selftests/mm: fix build warnings on ppc64 (stable-fixes). +- selftests/mm: compaction_test: fix incorrect write of zero to + nr_hugepages (git-fixes). +- genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() + (git-fixes). +- drm/amdgpu/atomfirmware: add intergrated info v2.3 table + (stable-fixes). +- intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). +- mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect + GPIO on Asus T100TA (git-fixes). +- mmc: sdhci-acpi: Disable write protect detection on Toshiba + WT10-A (stable-fixes). +- mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot + not working (stable-fixes). +- mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). +- mmc: sdhci: Add support for "Tuning Error" interrupts + (stable-fixes). +- mmc: core: Add mmc_gpiod_set_cd_config() function + (stable-fixes). +- media: mxl5xx: Move xpt structures off stack (stable-fixes). +- media: lgdt3306a: Add a check against null-pointer-def + (stable-fixes). +- media: v4l2-core: hold videodev_lock until dev reg, finishes + (stable-fixes). +- drm/amdgpu: add error handle to avoid out-of-bounds + (stable-fixes). +- drm/i915/hwmon: Get rid of devm (stable-fixes). +- wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE + (stable-fixes). +- wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). +- wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU + (stable-fixes). +- ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx + (stable-fixes). +- crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). +- drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). +- drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). +- mmc: core: Do not force a retune before RPMB switch + (stable-fixes). +- commit 8df97c4 + +------------------------------------------------------------------- +Mon Jun 17 08:25:45 CEST 2024 - hare@suse.de + +- nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). +- commit 7af7bce + +------------------------------------------------------------------- +Sun Jun 16 15:04:02 CEST 2024 - heming.zhao@suse.com + +- ocfs2: fix sparse warnings (bsc#1219224). +- ocfs2: speed up chain-list searching (bsc#1219224). +- ocfs2: adjust enabling place for la window (bsc#1219224). +- ocfs2: improve write IO performance when fragmentation is high + (bsc#1219224). +- commit 98a3adb + +------------------------------------------------------------------- +Sat Jun 15 09:34:43 CEST 2024 - tiwai@suse.de + +- drm/exynos: hdmi: report safe 640x480 mode as a fallback when + no EDID found (git-fixes). +- drm/nouveau: don't attempt to schedule hpd_work on headless + cards (git-fixes). +- drm/bridge/panel: Fix runtime warning on panel bridge release + (git-fixes). +- drm/komeda: check for error-valued pointer (git-fixes). +- commit b393dd7 + ------------------------------------------------------------------- Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de @@ -5,6 +9034,627 @@ Fri Jun 14 16:33:11 CEST 2024 - tiwai@suse.de Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da +------------------------------------------------------------------- +Fri Jun 14 15:41:20 CEST 2024 - shung-hsi.yu@suse.com + +- kABI: bpf: verifier kABI workaround + (bsc#1225903). +- commit 726091c + +------------------------------------------------------------------- +Fri Jun 14 14:07:11 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: keep track of max number of bpf_loop callback iterations + (bsc#1225903). +- selftests/bpf: test widening for iterating callbacks + (bsc#1225903). +- bpf: widening for callback iterators (bsc#1225903). +- selftests/bpf: tests for iterating callbacks (bsc#1225903). +- bpf: verify callbacks as if they are called unknown number of + times (bsc#1225903). +- bpf: extract setup_func_entry() utility function (bsc#1225903). +- bpf: extract __check_reg_arg() utility function (bsc#1225903). +- selftests/bpf: track string payload offset as scalar in + strobemeta (bsc#1225903). +- selftests/bpf: track tcp payload offset as scalar in + xdp_synproxy (bsc#1225903). +- bpf: print full verifier states on infinite loop detection + (bsc#1225903). +- selftests/bpf: test if state loops are detected in a tricky case + (bsc#1225903). +- bpf: correct loop detection for iterators convergence + (bsc#1225903). +- selftests/bpf: tests with delayed read/precision makrs in loop + body (bsc#1225903). +- bpf: exact states comparison for iterator convergence checks + (bsc#1225903). +- bpf: extract same_callsites() as utility function (bsc#1225903). +- bpf: move explored_state() closer to the beginning of verifier.c + (bsc#1225903). +- commit 63dfc45 + +------------------------------------------------------------------- +Fri Jun 14 12:18:36 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: Fix potential uninit-value access in __ip6_make_skb() + (CVE-2024-36903 bsc#1225741). +- commit f510672 + +------------------------------------------------------------------- +Fri Jun 14 12:17:40 CEST 2024 - denis.kirjanov@suse.com + +- Update references +- commit 36a2563 + +------------------------------------------------------------------- +Fri Jun 14 11:27:37 CEST 2024 - pjakobsson@suse.de + +- drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). +- commit e1ad803 + +------------------------------------------------------------------- +Fri Jun 14 11:15:27 CEST 2024 - tiwai@suse.de + +- cpufreq: amd-pstate: Fix the inconsistency in max frequency + units (git-fixes). +- commit 9dd9a2b + +------------------------------------------------------------------- +Fri Jun 14 11:02:44 CEST 2024 - jdelvare@suse.de + +- gpiolib: cdev: Fix use after free in lineinfo_changed_notify + (bsc#1225737 CVE-2024-36899). +- commit 24144db + +------------------------------------------------------------------- +Fri Jun 14 09:59:12 CEST 2024 - tiwai@suse.de + +- nouveau: report byte usage in VRAM usage (git-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 5638f93 + +------------------------------------------------------------------- +Fri Jun 14 09:58:29 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to report vram usage (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 7ea88ac + +------------------------------------------------------------------- +Fri Jun 14 09:56:35 CEST 2024 - tiwai@suse.de + +- nouveau: add an ioctl to return vram bar size (stable-fixes). +- Refresh + patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. +- commit 07ddfce + +------------------------------------------------------------------- +Fri Jun 14 09:52:40 CEST 2024 - tiwai@suse.de + +- platform/x86: dell-smbios: Fix wrong token data in sysfs + (git-fixes). +- net: phy: Micrel KSZ8061: fix errata solution not taking effect + problem (git-fixes). +- wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). +- wifi: mac80211: correctly parse Spatial Reuse Parameter Set + element (git-fixes). +- wifi: iwlwifi: mvm: don't read past the mfuart notifcation + (git-fixes). +- wifi: iwlwifi: mvm: check n_ssids before accessing the ssids + (git-fixes). +- wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of + debugfs ifdef (git-fixes). +- wifi: iwlwifi: mvm: set properly mac header (git-fixes). +- wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 + (git-fixes). +- wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). +- wifi: cfg80211: pmsr: use correct nla_get_uX functions + (git-fixes). +- wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). +- wifi: cfg80211: fully move wiphy work to unbound workqueue + (git-fixes). +- wifi: mac80211: Fix deadlock in + ieee80211_sta_ps_deliver_wakeup() (git-fixes). +- wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects + (git-fixes). +- net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume + (git-fixes). +- module: don't ignore sysfs_create_link() failures (git-fixes). +- soundwire: cadence: fix invalid PDI offset (stable-fixes). +- platform/x86/intel/tpmi: Handle error from tpmi_process_info() + (stable-fixes). +- platform/x86: thinkpad_acpi: Take hotkey_mutex during + hotkey_exit() (git-fixes). +- media: radio-shark2: Avoid led_names truncations (git-fixes). +- wifi: nl80211: Avoid address calculations via out of bounds + array indexing (git-fixes). +- selftests: mptcp: add ms units for tc-netem delay + (stable-fixes). +- pwm: sti: Simplify probe function using devm functions + (git-fixes). +- regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). +- regulator: irq_helpers: duplicate IRQ name (stable-fixes). +- platform/x86: ISST: Add Grand Ridge to HPM CPU list + (stable-fixes). +- selftests: sud_test: return correct emulated syscall value on + RISC-V (stable-fixes). +- wifi: cfg80211: fix the order of arguments for trace events + of the tx_rx_evt class (stable-fixes). +- wifi: mac80211: ensure beacon is non-S1G prior to extracting + the beacon timestamp field (stable-fixes). +- wifi: mac80211: don't use rate mask for scanning (stable-fixes). +- pwm: sti: Prepare removing pwm_chip from driver data + (stable-fixes). +- commit d252b95 + +------------------------------------------------------------------- +Fri Jun 14 09:44:27 CEST 2024 - tiwai@suse.de + +- HID: logitech-dj: Fix memory leak in + logi_dj_recv_switch_to_dj_mode() (git-fixes). +- HID: core: remove unnecessary WARN_ON() in implement() + (git-fixes). +- kconfig: doc: fix a typo in the note about 'imply' (git-fixes). +- gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type + (git-fixes). +- gpio: tqmx86: store IRQ trigger type and unmask status + separately (git-fixes). +- gpio: tqmx86: fix typo in Kconfig label (git-fixes). +- drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). +- drm/vmwgfx: 3D disabled should not effect STDU memory limits + (git-fixes). +- drm/vmwgfx: Filter modes which exceed graphics memory + (git-fixes). +- drm/panel: sitronix-st7789v: Add check for + of_drm_get_panel_orientation (git-fixes). +- drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms + (git-fixes). +- kconfig: fix comparison to constant symbols, 'm', 'n' + (git-fixes). +- drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ + cp_compute_microcode() and rlc_microcode() (git-fixes). +- drm/amdgpu: init microcode chip name from ip versions + (stable-fixes). +- fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card + (stable-fixes). +- iio: accel: mxc4005: Reset chip on probe() and resume() + (stable-fixes). +- drm/amdkfd: Flush the process wq before creating a kfd_process + (stable-fixes). +- drm/amd/display: Disable seamless boot on 128b/132b encoding + (stable-fixes). +- drm/amd/display: Fix DC mode screen flickering on DCN321 + (stable-fixes). +- drm/amd/display: Add VCO speed parameter for DCN31 FPU + (stable-fixes). +- drm/amd/display: Allocate zero bw after bw alloc enable + (stable-fixes). +- drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). +- drm/amdgpu: Fix VRAM memory accounting (stable-fixes). +- drm/etnaviv: fix tx clock gating on some GC7000 variants + (stable-fixes). +- HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is + enabled (stable-fixes). +- iio: adc: ad9467: use chip_info variables instead of array + (stable-fixes). +- iio: adc: ad9467: use spi_get_device_match_data() + (stable-fixes). +- iio: accel: mxc4005: allow module autoloading via OF compatible + (stable-fixes). +- commit 4e48378 + +------------------------------------------------------------------- +Fri Jun 14 08:40:26 CEST 2024 - tiwai@suse.de + +- kABI workaround for sof_ipc_pcm_ops (git-fixes). +- commit 070cfe5 + +------------------------------------------------------------------- +Fri Jun 14 08:37:23 CEST 2024 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ + (git-fixes). +- cxl/region: Fix memregion leaks in devm_cxl_add_region() + (git-fixes). +- cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c + (git-fixes). +- cxl/region: Fix cxlr_pmem leaks (git-fixes). +- cxl/trace: Correct DPA field masks for general_media & dram + events (git-fixes). +- ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 + (stable-fixes). +- drm/amdgpu/mes: fix use-after-free issue (stable-fixes). +- drm/amdgpu: Fix the ring buffer size for queue VM flush + (stable-fixes). +- drm/amdkfd: Add VRAM accounting for SVM migration + (stable-fixes). +- drm/amd/pm: Restore config space after reset (stable-fixes). +- drm/amdgpu: Update BO eviction priorities (stable-fixes). +- drm/amd/display: Set color_mgmt_changed to true on unsuspend + (stable-fixes). +- drm/amd/display: Revert Remove pixle rate limit for subvp + (stable-fixes). +- drm/amd/display: Remove pixle rate limit for subvp + (stable-fixes). +- Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS + (stable-fixes). +- Bluetooth: Remove usage of the deprecated ida_simple_xx() API + (stable-fixes). +- ASoC: Intel: common: add ACPI matching tables for Arrow Lake + (stable-fixes). +- Bluetooth: ISO: Fix BIS cleanup (stable-fixes). +- commit b6ffdb9 + +------------------------------------------------------------------- +Fri Jun 14 01:35:16 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Use local TLBI on permission relaxation + (bsc#1219478). +- Refresh + patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. +- commit c414679 + +------------------------------------------------------------------- +Thu Jun 13 19:53:07 CEST 2024 - dfaggioli@suse.com + +- KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR + in CPUID (git-fixes). +- commit 001738e + +------------------------------------------------------------------- +Thu Jun 13 15:34:41 CEST 2024 - oneukum@suse.com + +- net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). +- commit 49f5909 + +------------------------------------------------------------------- +Thu Jun 13 14:48:50 CEST 2024 - colyli@suse.de + +- Replace the inhouse patch with following upstream patch + (bsc#1221097, bsc#1224572, CVE-2024-35979) + patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. +- commit 03ae28a + +------------------------------------------------------------------- +Thu Jun 13 11:59:54 CEST 2024 - ailiop@suse.com + +- supported.conf: mark ufs as unsupported + UFS is an unsupported filesystem, mark it as such. We still keep it + around (not marking as optional), to accommodate any potential + migrations from BSD systems. +- commit 5192abd + +------------------------------------------------------------------- +Thu Jun 13 11:57:17 CEST 2024 - ailiop@suse.com + +- supported.conf: mark orangefs as optional + We don't support orangefs at all (and it is already marked as such), but + since there are no SLE consumers of it, mark it as optional. +- commit 264e3d2 + +------------------------------------------------------------------- +Thu Jun 13 11:55:02 CEST 2024 - ailiop@suse.com + +- blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f + Both are f2fs-related fixes, f2fs is unsupported and not compiled at + all. +- commit e891815 + +------------------------------------------------------------------- +Thu Jun 13 11:52:09 CEST 2024 - ailiop@suse.com + +- nilfs2: fix potential hang in nilfs_detach_log_writer() + (git-fixes). +- commit 181df2f + +------------------------------------------------------------------- +Thu Jun 13 11:32:01 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) + Some builds don't just create an iso9660 image, but also mount it during + build. +- commit aaee141 + +------------------------------------------------------------------- +Thu Jun 13 10:11:58 CEST 2024 - oneukum@suse.com + +- blacklist.conf: kABI +- commit 70e89e6 + +------------------------------------------------------------------- +Thu Jun 13 10:09:33 CEST 2024 - oneukum@suse.com + +- Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). +- commit 9d3a015 + +------------------------------------------------------------------- +Wed Jun 12 18:20:02 CEST 2024 - jack@suse.cz + +- ext4: correct offset of gdb backup in non meta_bg group to + update_backups (bsc#1224735 CVE-2024-35807). +- commit 68779d8 + +------------------------------------------------------------------- +Wed Jun 12 18:00:33 CEST 2024 - jack@suse.cz + +- ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 + CVE-2023-52622). +- commit 2e6ec2e + +------------------------------------------------------------------- +Wed Jun 12 16:00:34 CEST 2024 - davide.benini@suse.com + +- llc: verify mac len before reading mac header + (CVE-2023-52843 bsc#1224951). +- commit ea955e6 + +------------------------------------------------------------------- +Wed Jun 12 15:45:54 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() + (CVE-2024-35898 bsc#1224498). +- commit 47a49f0 + +------------------------------------------------------------------- +Wed Jun 12 14:26:19 CEST 2024 - davide.benini@suse.com + +- nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies + (CVE-2024-36915 bsc#1225758). +- commit 0955416 + +------------------------------------------------------------------- +Wed Jun 12 14:24:23 CEST 2024 - davide.benini@suse.com + +- net: add copy_safe_from_sockptr() helper + (git-fixes prerequisite CVE-2024-36915 bsc#1225758). +- commit e4ca26d + +------------------------------------------------------------------- +Wed Jun 12 11:09:54 CEST 2024 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Add networking modules for docker + (bsc#1226211) + docker needs more networking modules, even legacy iptable_nat and _filter. +- commit 415e132 + +------------------------------------------------------------------- +Tue Jun 11 17:19:05 CEST 2024 - davide.benini@suse.com + +- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation + (CVE-2024-36017 bsc#1225681). +- commit 349b81e + +------------------------------------------------------------------- +Tue Jun 11 15:51:42 CEST 2024 - jack@suse.cz + +- mm: use memalloc_nofs_save() in page_cache_ra_order() + (bsc#1225723 CVE-2024-36882). +- commit 858537f + +------------------------------------------------------------------- +Tue Jun 11 15:50:11 CEST 2024 - jack@suse.cz + +- blk-iocost: avoid out of bounds shift (bsc#1225759 + CVE-2024-36916). +- commit 9e35e70 + +------------------------------------------------------------------- +Tue Jun 11 15:48:58 CEST 2024 - davide.benini@suse.com + +- netfilter: complete validation of user input + (git-fixes CVE-2024-35896 bsc#1224662). +- commit a54ae57 + +------------------------------------------------------------------- +Tue Jun 11 15:25:13 CEST 2024 - tbogendoerfer@suse.de + +- net: hns3: fix kernel crash when devlink reload during + initialization (CVE-2024-36900 bsc#1225726). +- net: hns3: release PTP resources if pf initialization failed + (CVE-2024-36900 bsc#1225726). +- commit ad59124 + +------------------------------------------------------------------- +Tue Jun 11 14:44:23 CEST 2024 - jack@suse.cz + +- blk-mq: make sure active queue usage is held for + bio_integrity_prep() (bsc#1225105 CVE-2023-52787). +- commit 6131890 + +------------------------------------------------------------------- +Tue Jun 11 14:38:11 CEST 2024 - jack@suse.cz + +- block: prevent division by zero in blk_rq_stat_sum() + (bsc#1224661 CVE-2024-35925). +- commit 7339ca3 + +------------------------------------------------------------------- +Tue Jun 11 13:53:27 CEST 2024 - jack@suse.cz + +- Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 + bsc#1224935 CVE-2023-52837). +- commit 95ff8cb + +------------------------------------------------------------------- +Tue Jun 11 13:51:04 CEST 2024 - davide.benini@suse.com + +- netfilter: validate user input for expected length + (CVE-2024-35896 bsc#1224662). +- commit 6a29de4 + +------------------------------------------------------------------- +Tue Jun 11 13:49:51 CEST 2024 - jack@suse.cz + +- ext4: fix corruption during on-line resize (bsc#1224735 + CVE-2024-35807). +- commit 751677a + +------------------------------------------------------------------- +Tue Jun 11 13:34:20 CEST 2024 - jack@suse.cz + +- ext4: fix racy may inline data check in dio write (bsc#1224939 + CVE-2023-52786). +- commit 742009f + +------------------------------------------------------------------- +Tue Jun 11 13:32:12 CEST 2024 - jack@suse.cz + +- ext4: avoid online resizing failures due to oversized flex bg + (bsc#1222080 CVE-2023-52622). +- commit 817510d + +------------------------------------------------------------------- +Tue Jun 11 10:12:42 CEST 2024 - andrea.porta@suse.com + +- arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY + (git-fixes). +- commit d2efb00 + +------------------------------------------------------------------- +Tue Jun 11 10:03:53 CEST 2024 - tbogendoerfer@suse.de + +- net: mana: Enable MANA driver on ARM64 with 4K page size + (jsc#PED-8491). +- Update config files. +- commit 5211306 + +------------------------------------------------------------------- +Tue Jun 11 09:52:36 CEST 2024 - tbogendoerfer@suse.de + +- bna: ensure the copied buf is NUL terminated (CVE-2024-36934 + bsc#1225760). +- ice: ensure the copied buf is NUL terminated (CVE-2024-36935 + bsc#1225763). +- commit ab36d7d + +------------------------------------------------------------------- +Tue Jun 11 08:11:46 CEST 2024 - shung-hsi.yu@suse.com + +- xdp: use flags field to disambiguate broadcast redirect + (bsc#1225834 CVE-2024-36937). +- commit de0720c + +------------------------------------------------------------------- +Tue Jun 11 01:14:03 CEST 2024 - krisman@suse.de + +- fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 + CVE-2023-52672). +- commit 66a9a3f + +------------------------------------------------------------------- +Mon Jun 10 22:07:09 CEST 2024 - davide.benini@suse.com + +- tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING + (CVE-2023-52845 bsc#1225585). +- commit a73a0ca + +------------------------------------------------------------------- +Mon Jun 10 21:03:05 CEST 2024 - krisman@suse.de + +- pipe: wakeup wr_wait after setting max_usage (bsc#1224614 + CVE-2023-52672). +- commit 333fe30 + +------------------------------------------------------------------- +Mon Jun 10 17:13:33 CEST 2024 - lduncan@suse.com + +- blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply +- commit a7ff2c2 + +------------------------------------------------------------------- +Mon Jun 10 13:36:57 CEST 2024 - davide.benini@suse.com + +- netfilter: nf_tables: honor table dormant flag from netdev release event path + (CVE-2024-36005 bsc#1224539). +- commit 5b08b61 + +------------------------------------------------------------------- +Mon Jun 10 10:47:24 CEST 2024 - oneukum@suse.com + +- blacklist.conf: irrelevant build fix +- commit 226f27a + +------------------------------------------------------------------- +Sat Jun 8 16:22:10 CEST 2024 - lduncan@suse.com + +- scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 + CVE-2024-26845). +- commit 6b81c05 + +------------------------------------------------------------------- +Fri Jun 7 16:21:13 CEST 2024 - vkarasulli@suse.de + +- iommu: mtk: fix module autoloading (git-fixes). +- commit 50334e4 + +------------------------------------------------------------------- +Fri Jun 7 15:12:04 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Enhance def_domain_type to handle untrusted device + (git-fixes). +- commit 9d0dd7f + +------------------------------------------------------------------- +Fri Jun 7 15:05:55 CEST 2024 - vkarasulli@suse.de + +- iommu: Undo pasid attachment only for the devices that have + succeeded (git-fixes). +- commit 4de170c + +------------------------------------------------------------------- +Fri Jun 7 15:03:38 CEST 2024 - davide.benini@suse.com + +- net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() + (CVE-2024-35892 bsc#1224515). +- commit e8fcaf3 + +------------------------------------------------------------------- +Fri Jun 7 13:57:12 CEST 2024 - jdelvare@suse.de + +- eeprom: at24: fix memory corruption race condition (bsc#1224612 + CVE-2024-35848). +- commit 269cd6c + +------------------------------------------------------------------- +Fri Jun 7 13:43:05 CEST 2024 - davide.benini@suse.com + +- udp: do not accept non-tunnel GSO skbs landing in a tunnel + (CVE-2024-35884 bsc#1224520). +- commit 78d5dd0 + +------------------------------------------------------------------- +Fri Jun 7 13:08:42 CEST 2024 - davide.benini@suse.com + +- Kabi workaround for icmp: prevent possible NULL dereferences from + icmp_build_probe() (CVE-2024-35857 bsc#1224619). +- icmp: prevent possible NULL dereferences from icmp_build_probe() + (CVE-2024-35857 bsc#1224619). +- commit fa789e3 + +------------------------------------------------------------------- +Thu Jun 6 23:53:41 CEST 2024 - krisman@suse.de + +- io_uring/net: correct the type of variable (git-fixes). +- commit 91963e3 + +------------------------------------------------------------------- +Thu Jun 6 15:39:34 CEST 2024 - shung-hsi.yu@suse.com + +- sock_map: avoid race between sock_map_close and sk_psock_put + (bsc#1225475 CVE-2023-52735). +- commit 71eeba4 + +------------------------------------------------------------------- +Thu Jun 6 12:52:35 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch + (CVE-2023-52855 bsc#1225583). + Adding references +- commit 4b5e987 + ------------------------------------------------------------------- Thu Jun 6 09:32:09 CEST 2024 - denis.kirjanov@suse.com @@ -104,6 +9754,18 @@ Wed Jun 5 20:40:13 CEST 2024 - tonyj@suse.de (git-fixes). - commit a1f9340 +------------------------------------------------------------------- +Wed Jun 5 19:00:50 CEST 2024 - jack@suse.cz + +- nfs: Bump default write congestion size (bsc#1218442). +- commit 563bd84 + +------------------------------------------------------------------- +Wed Jun 5 18:57:05 CEST 2024 - jack@suse.cz + +- nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). +- commit 1092c12 + ------------------------------------------------------------------- Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com @@ -117,6 +9779,68 @@ Wed Jun 5 17:11:18 CEST 2024 - dsterba@suse.com backported." - commit d947258 +------------------------------------------------------------------- +Wed Jun 5 14:58:19 CEST 2024 - oneukum@suse.com + +- crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 + bsc#1224655). +- commit c5d6a9b + +------------------------------------------------------------------- +Wed Jun 5 13:38:58 CEST 2024 - shung-hsi.yu@suse.com + +- xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING + (bsc#1224575 CVE-2024-35976). +- commit 794d5e8 + +------------------------------------------------------------------- +Wed Jun 5 12:16:36 CEST 2024 - shung-hsi.yu@suse.com + +- bpf, skmsg: Fix NULL pointer dereference in + sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). +- commit 2f2e817 + +------------------------------------------------------------------- +Wed Jun 5 11:15:56 CEST 2024 - davide.benini@suse.com + +- ipv4: check for NULL idev in ip_route_use_hint() + (CVE-2024-36008 bsc#1224540) +- commit d751eb5 + +------------------------------------------------------------------- +Tue Jun 4 20:14:17 CEST 2024 - ematsumiya@suse.de + +- smb3: fix lock ordering potential deadlock in + cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). +- commit 98bfec0 + +------------------------------------------------------------------- +Tue Jun 4 20:13:35 CEST 2024 - ematsumiya@suse.de + +- smb: client: fix potential deadlock when releasing mids + (bsc#1225172, bsc#1225548, CVE-2023-52757). +- commit 1b322a8 + +------------------------------------------------------------------- +Tue Jun 4 12:28:46 CEST 2024 - davide.benini@suse.com + +- blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 + netrom: Fix data-races around sysctl_net_busy_read + (CVE-2024-27419 bsc#1224759) +- commit 1fe217c + +------------------------------------------------------------------- +Tue Jun 4 12:01:21 CEST 2024 - iivanov@suse.de + +- octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) +- commit d3dcfbb + +------------------------------------------------------------------- +Mon Jun 3 20:51:18 CEST 2024 - krisman@suse.de + +- kabi/severities: Ignore io_uring internal symbols +- commit 0e91c09 + ------------------------------------------------------------------- Mon Jun 3 20:07:57 CEST 2024 - tonyj@suse.de @@ -484,6 +10208,13 @@ Fri May 31 17:58:22 CEST 2024 - dsterba@suse.com - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 +------------------------------------------------------------------- +Fri May 31 17:18:32 CEST 2024 - davide.benini@suse.com + +- llc: call sock_orphan() at release time + (CVE-2024-26625 bsc#1221086) +- commit fe6bd4d + ------------------------------------------------------------------- Fri May 31 17:18:11 CEST 2024 - dsterba@suse.com @@ -724,6 +10455,15 @@ Wed May 29 17:04:32 CEST 2024 - pmladek@suse.com console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 +------------------------------------------------------------------- +Wed May 29 16:43:37 CEST 2024 - mkoutny@suse.com + +- af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock + (CVE-2024-26676 bsc#1222380). +- af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). +- af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). +- commit 7722c8d + ------------------------------------------------------------------- Wed May 29 16:39:49 CEST 2024 - mkoutny@suse.com @@ -1144,6 +10884,64 @@ Tue May 28 06:53:34 CEST 2024 - jslaby@suse.cz CVE-2024-35877). - commit 24cc941 +------------------------------------------------------------------- +Tue May 28 01:53:00 CEST 2024 - krisman@suse.de + +- io_uring: fail NOP if non-zero op flags is passed in + (git-fixes). +- io_uring/net: fix sendzc lazy wake polling (git-fixes). +- io-wq: write next_work before dropping acct_lock (git-fixes). +- io_uring: use the right type for work_llist empty check + (git-fixes). +- io_uring/net: restore msg_control on sendzc retry (git-fixes). +- commit 92fcddd + +------------------------------------------------------------------- +Tue May 28 01:32:23 CEST 2024 - krisman@suse.de + +- io_uring/kbuf: hold io_buffer_list reference over mmap + (git-fixes bsc#1224523 CVE-2024-35880). +- io_uring/kbuf: protect io_buffer_list teardown with a reference + (git-fixes). + Reuses a padding space in the structure. +- io_uring/kbuf: get rid of bl->is_ready (git-fixes). +- io_uring/kbuf: get rid of lower BGID lists (git-fixes). + Including kabi preservation patch. +- io_uring/kbuf: rename is_mapped (git-fixes). +- commit 3037746 + +------------------------------------------------------------------- +Tue May 28 00:53:15 CEST 2024 - krisman@suse.de + +- io_uring: use private workqueue for exit work (git-fixes). +- io_uring/rw: don't allow multishot reads without NOWAIT support + (git-fixes). +- io_uring: clear opcode specific data for an early failure + (git-fixes). +- io_uring: fix poll_remove stalled req completion (git-fixes). +- io_uring: Fix release of pinned pages when __io_uaddr_map fails + (git-fixes bsc#1224698 CVE-2024-35831). +- io_uring: clean rings on NO_MMAP alloc fail (git-fixes). +- io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry + (git-fixes). +- io_uring: don't save/restore iowait state (git-fixes). +- commit 289cc2c + +------------------------------------------------------------------- +Tue May 28 00:35:54 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot io-wq checks (git-fixes). +- io_uring/net: correctly handle multishot recvmsg retry setup + (git-fixes). +- io_uring: fix io_queue_proc modifying req->flags (git-fixes). +- commit 78dda9b + +------------------------------------------------------------------- +Mon May 27 23:59:20 CEST 2024 - krisman@suse.de + +- io_uring: fix mshot read defer taskrun cqe posting (git-fixes). +- commit de73141 + ------------------------------------------------------------------- Mon May 27 21:33:13 CEST 2024 - davide.benini@suse.com @@ -1498,6 +11296,27 @@ Sat May 25 08:28:19 CEST 2024 - tiwai@suse.de (git-fixes). - commit be92dbc +------------------------------------------------------------------- +Sat May 25 01:42:31 CEST 2024 - krisman@suse.de + +- io_uring/net: fix overflow check in io_recvmsg_mshot_prep() + (git-fixes CVE-2024-35827 bsc#1224606). +- commit e6510ec + +------------------------------------------------------------------- +Sat May 25 01:40:27 CEST 2024 - krisman@suse.de + +- io_uring/net: move receive multishot out of the generic msghdr + path (git-fixes). +- commit 98302d6 + +------------------------------------------------------------------- +Sat May 25 01:38:57 CEST 2024 - krisman@suse.de + +- io_uring/net: unify how recvmsg and sendmsg copy in the msghdr + (git-fixes). +- commit 8bed9be + ------------------------------------------------------------------- Sat May 25 01:33:04 CEST 2024 - ematsumiya@suse.de @@ -1599,6 +11418,20 @@ Sat May 25 01:24:50 CEST 2024 - ematsumiya@suse.de (bsc#1225172). - commit 66db7c6 +------------------------------------------------------------------- +Sat May 25 01:14:54 CEST 2024 - krisman@suse.de + +- io_uring: remove unconditional looping in local task_work + handling (git-fixes). +- commit 1df83aa + +------------------------------------------------------------------- +Sat May 25 01:08:35 CEST 2024 - krisman@suse.de + +- io_uring: remove looping around handling traditional task_work + (git-fixes). +- commit 6bdc394 + ------------------------------------------------------------------- Fri May 24 20:33:36 CEST 2024 - tiwai@suse.de @@ -1692,6 +11525,18 @@ Fri May 24 06:14:35 CEST 2024 - shung-hsi.yu@suse.com CVE-2024-35905). - commit 5fa3c11 +------------------------------------------------------------------- +Fri May 24 03:31:46 CEST 2024 - krisman@suse.de + +- io_uring: drop any code related to SCM_RIGHTS (git-fixes + CVE-2023-52656 bsc#1224187). +- io_uring/unix: drop usage of io_uring socket (git-fixes). +- Refresh + patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. + Commit together because this required explicit merging with the + anonymous inode creation function change. Incldues kabi fix up. +- commit b304b67 + ------------------------------------------------------------------- Fri May 24 02:11:16 CEST 2024 - neilb@suse.de @@ -2567,6 +12412,12 @@ Wed May 22 11:11:23 CEST 2024 - lhenriques@suse.de (bsc#1224866). - commit 6a4b4a1 +------------------------------------------------------------------- +Wed May 22 10:48:23 CEST 2024 - iivanov@suse.de + +- supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) +- commit 4b0eeb3 + ------------------------------------------------------------------- Wed May 22 10:35:02 CEST 2024 - lhenriques@suse.de @@ -2956,6 +12807,13 @@ Tue May 21 08:08:31 CEST 2024 - jgross@suse.com svm_register_enc_region() (git-fixes). - commit 4382f8a +------------------------------------------------------------------- +Mon May 20 18:36:31 CEST 2024 - ailiop@suse.com + +- sysv: don't call sb_bread() with pointers_lock held + (bsc#1224659 CVE-2023-52699). +- commit 6cad3fd + ------------------------------------------------------------------- Mon May 20 18:22:45 CEST 2024 - lduncan@suse.com @@ -3770,6 +13628,27 @@ Fri May 17 12:55:31 CEST 2024 - andrea.porta@suse.com arch/arm64/kernel/pi/. - commit 4fba46a +------------------------------------------------------------------- +Fri May 17 10:49:15 CEST 2024 - mkoutny@suse.com + +- af_unix: Drop oob_skb ref before purging queue in GC + (CVE-2024-26676 bsc#1222380). +- commit 57acc3a + +------------------------------------------------------------------- +Fri May 17 10:47:25 CEST 2024 - mkoutny@suse.com + +- af_unix: Fix task hung while purging oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 3af3fbb + +------------------------------------------------------------------- +Fri May 17 10:39:23 CEST 2024 - mkoutny@suse.com + +- af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC + (CVE-2024-26676 bsc#1222380). +- commit 7728cdc + ------------------------------------------------------------------- Fri May 17 09:14:44 CEST 2024 - tiwai@suse.de @@ -6072,6 +15951,12 @@ Mon Apr 29 16:35:19 CEST 2024 - nik.borisov@suse.com - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 +------------------------------------------------------------------- +Mon Apr 29 16:21:23 CEST 2024 - iluceno@suse.de + +- ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) +- commit 0b000e0 + ------------------------------------------------------------------- Mon Apr 29 12:30:35 CEST 2024 - nik.borisov@suse.com @@ -93852,6 +103737,26 @@ Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz - refresh configs (headers only) - commit 4b7bbac +------------------------------------------------------------------- +Thu May 5 12:06:09 CEST 2022 - jslaby@suse.cz + +- Revert "build initrd without systemd" (bsc#1195775)" + This reverts commit 3a2140fa2acded48224e1438ac9b4775340c94c2. Again, + this breaks many packages as: + * iproute2 is missing, and + * kernel-obs-qa fails with: + Timed out waiting for device /dev/disk/by-id/virtio-0. +- commit 15dd151 + +------------------------------------------------------------------- +Tue Apr 19 15:01:49 CEST 2022 - fvogt@suse.de + +- rpm/kernel-obs-build.spec.in: Include algif_hash, aegis128 and xts modules + afgif_hash is needed by some packages (e.g. iwd) for tests, xts is used for + LUKS2 volumes by default and aegis128 is useful as AEAD cipher for LUKS2. + Wrap the long line to make it readable. +- commit bfd7db4 + ------------------------------------------------------------------- Fri Apr 23 04:52:32 CEST 2021 - mwilck@suse.com diff --git a/kernel-zfcpdump.spec b/kernel-zfcpdump.spec index d2d7e0b..5fc3b69 100644 --- a/kernel-zfcpdump.spec +++ b/kernel-zfcpdump.spec @@ -19,7 +19,7 @@ %define srcversion 6.4 %define patchversion 6.4.0 -%define git_commit f86c546a35b58cd98b74cd0d2c3b7d3999cfd75b +%define git_commit b5f2243bd49b259f60713572120569056508d89f %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -38,7 +38,7 @@ Name: kernel-zfcpdump Version: 6.4.0 %if 0%{?is_kotd} -Release: .gf86c546 +Release: .gb5f2243 %else Release: 0 %endif @@ -750,6 +750,7 @@ from this package. %source_timestamp %files vdso +%dir %modules_dir %modules_dir/vdso/ %endif diff --git a/patches.kabi.tar.bz2 b/patches.kabi.tar.bz2 index 5493715..651992a 100644 --- a/patches.kabi.tar.bz2 +++ b/patches.kabi.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:aa2fd840265cd406454addcb33cb23605aa95f5d5a90b5a8700b1a8722b8bfe5 -size 8774 +oid sha256:1863a209580fb1f24e956557190c3ecdb2afa9b028200756ae56e8afc15f637f +size 26750 diff --git a/patches.suse.tar.bz2 b/patches.suse.tar.bz2 index 2c13e9a..a8ea935 100644 --- a/patches.suse.tar.bz2 +++ b/patches.suse.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:2c3ab5c7ee8c228c39beceb93a0f748155329401bda1aacd03c6677d1e63c1a6 -size 20082173 +oid sha256:e7395e3856fb4f67936c651f722758e23d7b3c3a9406a9576c84b94f36cf5af1 +size 22633056 diff --git a/series.conf b/series.conf index 7397040..e0847d7 100644 --- a/series.conf +++ b/series.conf @@ -74,11 +74,23 @@ patches.suse/erofs-fix-compact-4B-support-for-16k-block-size.patch patches.suse/erofs-Fix-detection-of-atomic-context.patch patches.suse/erofs-clean-up-zmap.c.patch + patches.suse/btrfs-export-bitmap_test_range_all_-set-zero.patch + patches.suse/btrfs-use-SECTOR_SHIFT-to-convert-LBA-to-physical-of.patch patches.suse/btrfs-fix-dirty_metadata_bytes-for-redirtied-bu.patch + patches.suse/btrfs-don-t-hold-an-extra-reference-for-redirtied-bu.patch patches.suse/btrfs-always-read-the-entire-extent_buffer.patch patches.suse/btrfs-don-t-use-btrfs_bio_ctrl-for-extent-buffe.patch patches.suse/btrfs-return-bool-from-lock_extent_buffer_for_i.patch patches.suse/btrfs-submit-a-writeback-bio-per-extent_buffer.patch + patches.suse/btrfs-open-code-set_extent_defrag.patch + patches.suse/btrfs-open-code-set_extent_delalloc.patch + patches.suse/btrfs-open-code-set_extent_new.patch + patches.suse/btrfs-open-code-set_extent_dirty.patch + patches.suse/btrfs-open-code-set_extent_bits_nowait.patch + patches.suse/btrfs-open-code-set_extent_bits.patch + patches.suse/btrfs-drop-NOFAIL-from-set_extent_bit-allocation-mas.patch + patches.suse/btrfs-pass-NOWAIT-for-set-clear-extent-bits-as-anoth.patch + patches.suse/btrfs-drop-gfp-from-parameter-extent-state-helpers.patch patches.suse/btrfs-reorder-some-members-of-struct-btrfs_delayed_r.patch patches.suse/btrfs-remove-unused-is_head-field-from-struct-btrfs_.patch patches.suse/btrfs-remove-pointless-in_tree-field-from-struct-btr.patch @@ -90,7 +102,27 @@ patches.suse/btrfs-use-a-single-switch-statement-when-initializin.patch patches.suse/btrfs-remove-unnecessary-prototype-declarations-at-d.patch patches.suse/btrfs-make-btrfs_destroy_delayed_refs-return-void.patch + patches.suse/btrfs-optimize-out-btrfs_is_zoned-for-CONFIG_BLK_DEV.patch + patches.suse/btrfs-don-t-call-btrfs_record_physical_zoned-for-fai.patch + patches.suse/btrfs-mark-the-len-field-in-struct-btrfs_ordered_sum.patch + patches.suse/btrfs-rename-the-bytenr-field-in-struct-btrfs_ordere.patch + patches.suse/btrfs-optimize-the-logical-to-physical-mapping-for-z.patch + patches.suse/btrfs-record-orig_physical-only-for-the-original-bio.patch + patches.suse/btrfs-move-split_extent_map-to-extent_map.c.patch + patches.suse/btrfs-reorder-conditions-in-btrfs_extract_ordered_ex.patch + patches.suse/btrfs-return-the-new-ordered_extent-from-btrfs_split.patch + patches.suse/btrfs-split-btrfs_alloc_ordered_extent-to-allocation.patch + patches.suse/btrfs-atomically-insert-the-new-extent-in-btrfs_spli.patch + patches.suse/btrfs-handle-completed-ordered-extents-in-btrfs_spli.patch + patches.suse/btrfs-defer-splitting-of-ordered-extents-until-I-O-c.patch + patches.suse/btrfs-pass-the-new-logical-address-to-split_extent_m.patch patches.suse/btrfs-add-xxhash-to-fast-checksum-implementatio.patch + patches.suse/btrfs-remove-unused-BTRFS_MAP_DISCARD.patch + patches.suse/btrfs-optimize-simple-reads-in-btrfsic_map_block.patch + patches.suse/btrfs-remove-unused-btrfs_map_block.patch + patches.suse/btrfs-rename-__btrfs_map_block-to-btrfs_map_block.patch + patches.suse/btrfs-open-code-btrfs_map_sblock.patch + patches.suse/btrfs-open-code-need_full_stripe-conditions.patch patches.suse/btrfs-warn-on-invalid-slot-in-tree-mod-log-rewi.patch patches.suse/btrfs-insert-tree-mod-log-move-in-push_node_lef.patch patches.suse/btrfs-fix-range_end-calculation-in-extent_write.patch @@ -644,6 +676,8 @@ patches.suse/kselftest-vDSO-Fix-accumulation-of-uninitialize.patch patches.suse/selftests-ftace-Fix-KTAP-output-ordering.patch patches.suse/x86-microcode-AMD-Load-late-on-both-threads-too.patch + patches.suse/x86-csum-Improve-performance-of-csum_partial.patch + patches.suse/x86-csum-Fix-clang-Wuninitialized-in-csum_partial.patch patches.suse/x86-mtrr-Remove-physical-address-size-calculati.patch patches.suse/x86-mtrr-Replace-size_or_mask-and-size_and_mask.patch patches.suse/x86-mtrr-Support-setting-MTRR-state-for-softwar.patch @@ -715,6 +749,8 @@ patches.suse/Further-upgrade-queue_work_on-comment.patch patches.suse/net-octeontx2-Use-alloc_ordered_workqueue-to-create-.patch patches.suse/wifi-iwlwifi-Use-default-max_active-for-trans_pcie-r.patch + patches.suse/wifi-mwifiex-Use-default-max_active-for-workqueues.patch + patches.suse/wifi-ath10-11-12k-Use-alloc_ordered_workqueue-to-cre.patch patches.suse/dm-integrity-Use-alloc_ordered_workqueue-to-create-o-57bb.patch patches.suse/cgroup-cpuset-Rename-functions-dealing-with-DE.patch patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch @@ -996,10 +1032,66 @@ patches.suse/net-introduce-and-use-skb_frag_fill_page_desc.patch patches.suse/net-remove-__skb_frag_set_page.patch patches.suse/sfc-fix-use-after-free-in-efx_tc_flower_record_encap.patch + patches.suse/wifi-rtl8xxxu-Add-start_ap-callback.patch + patches.suse/wifi-rtl8xxxu-Select-correct-queue-for-beacon-frames.patch + patches.suse/wifi-rtl8xxxu-Add-beacon-functions.patch + patches.suse/wifi-rtl8xxxu-Add-set_tim-callback.patch + patches.suse/wifi-rtl8xxxu-Allow-setting-rts-threshold-to-1.patch + patches.suse/wifi-rtl8xxxu-Allow-creating-interface-in-AP-mode.patch + patches.suse/wifi-rtl8xxxu-Actually-use-macid-in-rtl8xxxu_gen2_re.patch + patches.suse/wifi-rtl8xxxu-Add-parameter-role-to-report_connect.patch + patches.suse/wifi-rtl8xxxu-Add-parameter-force-to-rtl8xxxu_refres.patch + patches.suse/wifi-rtl8xxxu-Add-sta_add-and-sta_remove-callbacks.patch + patches.suse/wifi-rtl8xxxu-Put-the-macid-in-txdesc.patch + patches.suse/wifi-rtl8xxxu-Add-parameter-macid-to-update_rate_mas.patch + patches.suse/wifi-rtl8xxxu-Enable-hw-seq-for-mgmt-non-QoS-data-fr.patch + patches.suse/wifi-rtl8xxxu-Clean-up-filter-configuration.patch + patches.suse/wifi-rtl8xxxu-Remove-usage-of-ieee80211_get_tx_rate.patch + patches.suse/wifi-rtl8xxxu-Remove-usage-of-tx_info-control.rates-.patch + patches.suse/wifi-rtl8xxxu-Declare-AP-mode-support-for-8188f.patch + patches.suse/wifi-rtl8xxxu-Set-maximum-number-of-supported-statio.patch + patches.suse/wifi-rtl8xxxu-Support-USB-RX-aggregation-for-the-new.patch + patches.suse/wifi-rtl8xxxu-rtl8xxxu_rx_complete-remove-unnecessar.patch + patches.suse/wifi-rtw88-fix-incorrect-error-codes-in-rtw_debugfs_.patch + patches.suse/wifi-rtw88-fix-incorrect-error-codes-in-rtw_debugfs_-7700553.patch + patches.suse/wifi-rtw89-use-struct-rtw89_phy_sts_ie0-instead-of-m.patch + patches.suse/wifi-rtw89-set-capability-of-TX-antenna-diversity.patch + patches.suse/wifi-rtw89-add-RSSI-statistics-for-the-case-of-anten.patch + patches.suse/wifi-rtw89-add-EVM-and-SNR-statistics-to-debugfs.patch + patches.suse/wifi-rtw89-initialize-antenna-for-antenna-diversity.patch + patches.suse/wifi-rtw89-add-RSSI-based-antenna-diversity.patch + patches.suse/wifi-rtw89-add-EVM-for-antenna-diversity.patch + patches.suse/wifi-rtw89-release-bit-in-rtw89_fw_h2c_del_pkt_offlo.patch + patches.suse/wifi-rtw89-refine-packet-offload-delete-flow-of-6-GH.patch + patches.suse/wifi-rtw89-packet-offload-wait-for-FW-response.patch + patches.suse/wifi-rtw89-mac-handle-C2H-receive-done-ACK-in-interr.patch + patches.suse/wifi-rtw89-scan-offload-wait-for-FW-done-ACK.patch + patches.suse/wifi-rtw89-8851b-add-8851B-basic-chip_info.patch + patches.suse/wifi-rtw89-8851be-add-8851BE-PCI-entry-and-fill-PCI-.patch + patches.suse/wifi-rtw89-8851b-add-NCTL-post-table.patch + patches.suse/wifi-rtw89-add-CFO-XTAL-registers-field-to-support-8.patch + patches.suse/wifi-rtw89-use-chip_info-small_fifo_size-to-choose-d.patch + patches.suse/wifi-rtw89-change-naming-of-BA-CAM-from-V1-to-V0_EXT.patch + patches.suse/wifi-rtw89-8851b-add-support-WoWLAN-to-8851B.patch + patches.suse/wifi-rtw89-8851b-add-DLE-mem-and-HFC-quota.patch + patches.suse/wifi-rtw89-8851b-add-set_channel_rf.patch + patches.suse/wifi-rtw89-8851b-rfk-add-AACK.patch + patches.suse/wifi-rtw89-8851b-rfk-add-RCK.patch + patches.suse/wifi-rtw89-8851b-rfk-add-DACK.patch + patches.suse/wifi-rtw89-8851b-rfk-add-IQK.patch patches.suse/wifi-rtw89-fix-rtw89_read_chip_ver-for-RTL8852B.patch + patches.suse/wifi-mwifiex-Use-list_count_nodes.patch + patches.suse/wifi-mt7601u-delete-dead-code-checking-debugfs-retur.patch patches.suse/wifi-wilc1000-fix-for-absent-RSN-capabilities-W.patch + patches.suse/wifi-wilc1000-Increase-ASSOC-response-buffer.patch patches.suse/wifi-rtw88-unlock-on-error-path-in-rtw_ops_add_.patch patches.suse/wifi-mwifiex-Fix-the-size-of-a-memory-allocatio.patch + patches.suse/wifi-rtw89-introduce-realtek-ACPI-DSM-method.patch + patches.suse/wifi-rtw89-regd-judge-UNII-4-according-to-BIOS-and-c.patch + patches.suse/wifi-rtw89-support-U-NII-4-channels-on-5GHz-band.patch + patches.suse/wifi-rtw89-pci-fix-interrupt-enable-mask-for-HALT-C2.patch + patches.suse/wifi-rtw89-ser-L1-add-pre-M0-and-post-M0-states.patch + patches.suse/wifi-rtw89-suppress-the-log-for-specific-SER-called-.patch patches.suse/sch_htb-Allow-HTB-priority-parameter-in-offload-mode.patch patches.suse/octeontx2-pf-Rename-tot_tx_queues-to-non_qos_queues.patch patches.suse/octeontx2-pf-qos-send-queues-management.patch @@ -1341,17 +1433,69 @@ patches.suse/tools-ynl-gen-don-t-pass-op_name-to-RenderInfo.patch patches.suse/tools-ynl-gen-support-skip-pads-on-the-way-to-kernel.patch patches.suse/wifi-brcmfmac-wcc-Add-debug-messages.patch + patches.suse/wifi-rtl8xxxu-Support-new-chip-RTL8192FU.patch + patches.suse/wifi-rtl8xxxu-Rename-some-registers.patch + patches.suse/wifi-rtw89-8851b-add-to-read-efuse-version-to-recogn.patch + patches.suse/wifi-rtw89-8851b-configure-GPIO-according-to-RFE-typ.patch + patches.suse/wifi-rtw89-8851b-add-BT-coexistence-support-function.patch + patches.suse/wifi-rtw89-8851b-add-basic-power-on-function.patch + patches.suse/wifi-rtw89-8851b-add-set-channel-function.patch + patches.suse/wifi-rtw89-8851b-add-to-parse-efuse-content.patch + patches.suse/wifi-rtw89-8851b-rfk-add-RX-DCK.patch + patches.suse/wifi-rtw89-8851b-rfk-add-DPK.patch + patches.suse/wifi-rtw89-8851b-rfk-add-TSSI.patch + patches.suse/wifi-ath12k-add-qmi_cnss_feature_bitmap-field-to-har.patch + patches.suse/wifi-ath12k-set-PERST-pin-no-pull-request-for-WCN785.patch + patches.suse/wifi-ath12k-send-WMI_PEER_REORDER_QUEUE_SETUP_CMDID-.patch patches.suse/wifi-ath9k-fix-AR9003-mac-hardware-hang-check-r.patch patches.suse/wifi-ath9k-avoid-referencing-uninit-memory-in-a.patch + patches.suse/wifi-ath12k-Remove-some-dead-code.patch patches.suse/wifi-ath11k-fix-registration-of-6Ghz-only-phy-w.patch + patches.suse/wifi-ath12k-add-wait-operation-for-tx-management-pac.patch + patches.suse/wifi-ath12k-fix-potential-wmi_mgmt_tx_queue-race-con.patch patches.suse/wifi-ath10k-Serialize-wake_tx_queue-ops.patch + patches.suse/wifi-ath10k-Use-list_count_nodes.patch + patches.suse/wifi-ath11k-Use-list_count_nodes.patch + patches.suse/wifi-ath-work-around-false-positive-stringop-overrea.patch + patches.suse/wifi-ath11k-driver-settings-for-MBSSID-and-EMA.patch + patches.suse/wifi-ath11k-MBSSID-configuration-during-vdev-create-.patch + patches.suse/wifi-ath11k-rename-MBSSID-fields-in-wmi_vdev_up_cmd.patch + patches.suse/wifi-ath11k-MBSSID-parameter-configuration-in-AP-mod.patch + patches.suse/wifi-ath11k-refactor-vif-parameter-configurations.patch + patches.suse/wifi-ath11k-MBSSID-beacon-support.patch + patches.suse/wifi-ath11k-EMA-beacon-support.patch + patches.suse/wifi-ath12k-increase-vdev-setup-timeout.patch + patches.suse/wifi-ath11k-Relocate-the-func-ath11k_mac_bitrate_mas.patch + patches.suse/wifi-ath11k-Send-HT-fixed-rate-in-WMI-peer-fixed-par.patch + patches.suse/wifi-add-HAS_IOPORT-dependencies.patch patches.suse/wifi-rtw88-sdio-Check-the-HISR-RX_REQUEST-bit-i.patch + patches.suse/wifi-rtw88-rtw8723d-Implement-RTL8723DS-SDIO-efuse-p.patch + patches.suse/wifi-rtw88-Add-support-for-the-SDIO-based-RTL8723DS-.patch + patches.suse/wifi-rtw89-ser-reset-total_sta_assoc-and-tdls_peer-w.patch + patches.suse/wifi-rtw89-tweak-H2C-TX-waiting-function-for-SER.patch + patches.suse/wifi-rtw89-refine-packet-offload-handling-under-SER.patch + patches.suse/wifi-rtw89-8851b-add-TX-power-related-functions.patch + patches.suse/wifi-rtw89-8851b-fill-BB-related-capabilities-to-chi.patch + patches.suse/wifi-rtw89-8851b-add-MAC-configurations-to-chip_info.patch + patches.suse/wifi-rtw89-8851b-add-RF-configurations.patch + patches.suse/wifi-rtw89-enlarge-supported-length-of-read_reg-debu.patch + patches.suse/wifi-rtw89-add-tx_wake-notify-for-8851B.patch + patches.suse/wifi-rtw89-8851b-add-8851be-to-Makefile-and-Kconfig.patch + patches.suse/wifi-rtw89-add-chip_ops-query_rxdesc-and-rxd_len-as-.patch + patches.suse/wifi-rtw89-use-struct-and-le32_get_bits-to-access-RX.patch + patches.suse/wifi-rtw89-use-struct-and-le32_get_bits-to-access-re.patch + patches.suse/wifi-rtw89-use-struct-and-le32_get_bits-to-access-RX-c26700d.patch + patches.suse/wifi-rtw89-use-struct-to-access-register-based-H2C-C.patch + patches.suse/wifi-rtw89-8851b-rfk-Fix-spelling-mistake-KIP_RESOTR.patch + patches.suse/wifi-rtw89-use-flexible-array-member-in-rtw89_btc_bt.patch patches.suse/wifi-orinoco-Fix-an-error-handling-path-in-spec.patch patches.suse/wifi-orinoco-Fix-an-error-handling-path-in-orin.patch patches.suse/wifi-atmel-Fix-an-error-handling-path-in-atmel_.patch patches.suse/wifi-wl3501_cs-Fix-an-error-handling-path-in-wl.patch patches.suse/wifi-ray_cs-Fix-an-error-handling-path-in-ray_p.patch patches.suse/wifi-rtw88-usb-silence-log-flooding-error-messa.patch + patches.suse/wifi-rtlwifi-use-helper-function-rtl_get_hdr.patch + patches.suse/wifi-brcmutil-use-helper-function-pktq_empty-instead.patch patches.suse/wifi-iwlwifi-cfg-freeze-22500-devices-FW-API.patch patches.suse/wifi-iwlwifi-mvm-use-link-ID-in-missed-beacon-notifi.patch patches.suse/wifi-iwlwifi-mvm-make-internal-callback-structs-cons.patch @@ -1423,8 +1567,24 @@ patches.suse/wifi-mac80211-mlme-move-disconnects-to-wiphy-work.patch patches.suse/wifi-cfg80211-move-sched-scan-stop-to-wiphy-work.patch patches.suse/wifi-cfg80211-move-scan-done-work-to-wiphy-work.patch + patches.suse/wifi-rtw89-8851b-enable-hw_scan-support.patch + patches.suse/wifi-rtw89-debug-txpwr-table-access-only-valid-page-.patch + patches.suse/wifi-rtw89-set-TX-power-without-precondition-during-.patch + patches.suse/wifi-rtw89-8851b-configure-CRASH_TRIGGER-feature-for.patch + patches.suse/wifi-rtw89-refine-clearing-supported-bands-to-check-.patch + patches.suse/wifi-rtw89-regd-judge-6-GHz-according-to-chip-and-BI.patch + patches.suse/wifi-rtw89-regd-update-regulatory-map-to-R64-R40.patch + patches.suse/wifi-rtw89-process-regulatory-for-6-GHz-power-type.patch + patches.suse/wifi-rtw89-8852c-update-TX-power-tables-to-R63-with-.patch + patches.suse/wifi-rtw89-8852c-update-TX-power-tables-to-R63-with--2a8ec45.patch + patches.suse/wifi-rtw89-8852c-update-TX-power-tables-to-R63-with--dad142c.patch + patches.suse/wifi-rtw89-8852c-update-RF-radio-A-B-parameters-to-R.patch + patches.suse/wifi-brcmfmac-Detect-corner-error-case-earlier-with-.patch patches.suse/wifi-rsi-Do-not-configure-WoWlan-in-shutdown-ho.patch patches.suse/wifi-rsi-Do-not-set-MMC_PM_KEEP_POWER-in-shutdo.patch + patches.suse/wifi-rtlwifi-remove-unused-timer-and-related-code.patch + patches.suse/wifi-rtlwifi-remove-unused-dualmac-control-leftovers.patch + patches.suse/wifi-rtlwifi-remove-misused-flag-from-HAL-data.patch patches.suse/net-move-gso-declarations-and-functions-to-the.patch patches.suse/sfc-add-fallback-action-set-lists-for-TC-offlo.patch patches.suse/sfc-some-plumbing-towards-TC-encap-action-offload.patch @@ -1542,6 +1702,7 @@ patches.suse/can-kvaser_pciefd-Remove-handler-for-unused-KVASER_P.patch patches.suse/can-kvaser_pciefd-Add-function-to-set-skb-hwtst.patch patches.suse/can-kvaser_pciefd-Set-hardware-timestamp-on-tra.patch + patches.suse/wifi-rtw88-add-missing-unwind-goto-for-__rtw_downloa.patch patches.suse/wifi-cfg80211-S1G-rate-information-and-calculations.patch patches.suse/wifi-mac80211-add-helpers-to-access-sband-iftyp.patch patches.suse/wifi-mac80211-include-key-action-command-in-tracing.patch @@ -1583,6 +1744,14 @@ patches.suse/wifi-iwlwifi-pcie-clear-FW-debug-memory-on-init.patch patches.suse/wifi-iwlwifi-pcie-remove-redundant-argument.patch patches.suse/wifi-iwlwifi-dbg-tlv-clear-FW-debug-memory-on-init.patch + patches.suse/wifi-rt2x00-fix-the-typo-in-comments.patch + patches.suse/wifi-mt7601u-replace-strlcpy-with-strscpy.patch + patches.suse/wifi-rtw89-cleanup-private-data-structures.patch + patches.suse/wifi-rtw89-cleanup-rtw89_iqk_info-and-related-code.patch + patches.suse/wifi-rtw89-fix-spelling-typo-of-IQK-debug-messages.patch + patches.suse/wifi-brcmfmac-fix-gnu_printf-warnings.patch + patches.suse/wifi-brcmsmac-fix-gnu_printf-warnings.patch + patches.suse/wifi-hostap-fix-stringop-truncations-GCC-warning.patch patches.suse/wifi-mac80211-Support-disabled-links-during-associat.patch patches.suse/wifi-mac80211-Add-debugfs-entry-to-report-dormant-li.patch patches.suse/wifi-iwlwifi-mvm-remove-new-checksum-code.patch @@ -1660,6 +1829,22 @@ patches.suse/wifi-iwlwifi-dvm-fix-Wunused-const-variable-gcc-warn.patch patches.suse/wifi-mac80211-add-eht_capa-debugfs-field.patch patches.suse/wifi-mac80211-fix-documentation-config-reference.patch + patches.suse/wifi-rtw88-Fix-action-frame-transmission-fail-before.patch + patches.suse/wifi-rtw88-process-VO-packets-without-workqueue-to-a.patch + patches.suse/wifi-rtw88-use-struct-instead-of-macros-to-set-TX-de.patch + patches.suse/wifi-rtw88-Fix-AP-mode-incorrect-DTIM-behavior.patch + patches.suse/wifi-rtw88-Skip-high-queue-in-hci_flush.patch + patches.suse/wifi-rtw88-Stop-high-queue-during-scan.patch + patches.suse/wifi-rtw88-refine-register-based-H2C-command.patch + patches.suse/wifi-rtw88-fix-not-entering-PS-mode-after-AP-stops.patch + patches.suse/wifi-rtw89-8851b-update-RF-radio-A-parameters-to-R28.patch + patches.suse/wifi-rtw89-8851b-update-TX-power-tables-to-R28.patch + patches.suse/wifi-rtw89-8851b-rfk-add-LCK-track.patch + patches.suse/wifi-rtw89-8851b-rfk-update-IQK-to-version-0x8.patch + patches.suse/wifi-rtw89-8851b-configure-to-force-1-TX-power-value.patch + patches.suse/wifi-rtw89-TX-power-stuffs-replace-confusing-naming-.patch + patches.suse/wifi-rtw89-use-struct-to-parse-firmware-header.patch + patches.suse/wifi-p54-Add-missing-MODULE_FIRMWARE-macro.patch patches.suse/wifi-mac80211-drop-unprotected-robust-mgmt-before-4-.patch patches.suse/wifi-mac80211-move-action-length-check-up.patch patches.suse/wifi-mac80211-drop-some-unprotected-action-frames.patch @@ -1710,17 +1895,51 @@ patches.suse/wifi-iwlwifi-mvm-Refactor-security-key-update-after-.patch patches.suse/wifi-iwlwifi-mvm-update-two-most-recent-GTKs-on-D3-r.patch patches.suse/wifi-iwlwifi-mvm-Add-support-for-IGTK-in-D3-resume-f.patch + patches.suse/wifi-wil6210-fw-Replace-zero-length-arrays-with-DECL.patch + patches.suse/wifi-wil6210-wmi-Replace-zero-length-array-with-DECL.patch patches.suse/wifi-ath9k-don-t-allow-to-overwrite-ENDPOINT0-a.patch + patches.suse/wifi-ath12k-Add-support-to-parse-new-WMI-event-for-6.patch patches.suse/wifi-ath11k-add-support-default-regdb-while-sea.patch + patches.suse/wifi-ath11k-remove-unused-function-ath11k_tm_event_w.patch + patches.suse/wifi-ath11k-factory-test-mode-support.patch + patches.suse/wifi-ath11k-Allow-ath11k-to-boot-without-caldata-in-.patch + patches.suse/wifi-ath11k-Add-HTT-stats-for-PHY-reset-case.patch patches.suse/wifi-ath10k-Trigger-STA-disconnect-after-reconf.patch + patches.suse/wifi-ath10k-Drop-cleaning-of-driver-data-from-probe-.patch + patches.suse/wifi-ath10k-Drop-checks-that-are-always-false.patch + patches.suse/wifi-ath10k-Convert-to-platform-remove-callback-retu.patch + patches.suse/wifi-atk10k-Don-t-opencode-ath10k_pci_priv-in-ath10k.patch + patches.suse/wifi-ath11k-update-proper-pdev-vdev-id-for-testmode-.patch patches.suse/wifi-ath12k-Avoid-NULL-pointer-access-during-ma.patch + patches.suse/wifi-ath12k-check-hardware-major-version-for-WCN7850.patch + patches.suse/wifi-ath12k-Use-msdu_end-to-check-MCBC.patch + patches.suse/wifi-ath12k-delete-the-timer-rx_replenish_retry-duri.patch patches.suse/wifi-ath9k-Fix-possible-stall-on-ath9k_txq_list.patch + patches.suse/wifi-ath11k-debug-remove-unused-ATH11K_DBG_ANY.patch + patches.suse/wifi-ath11k-print-debug-level-in-debug-messages.patch + patches.suse/wifi-ath11k-remove-manual-mask-names-from-debug-mess.patch + patches.suse/wifi-ath11k-add-WMI-event-debug-messages.patch + patches.suse/wifi-ath11k-remove-unsupported-event-handlers.patch + patches.suse/wifi-ath11k-wmi-cleanup-error-handling-in-ath11k_wmi.patch + patches.suse/wifi-ath11k-wmi-use-common-error-handling-style.patch + patches.suse/wifi-ath11k-wmi-add-unified-command-debug-messages.patch + patches.suse/wifi-ath11k-pci-cleanup-debug-logging.patch + patches.suse/wifi-ath11k-dp-cleanup-debug-message.patch + patches.suse/wifi-ath11k-debug-use-all-upper-case-in-ATH11k_DBG_H.patch + patches.suse/wifi-ath11k-hal-cleanup-debug-message.patch + patches.suse/wifi-ath11k-don-t-use-pK.patch + patches.suse/wifi-ath11k-htc-cleanup-debug-messages.patch + patches.suse/wifi-ath11k-debug-add-ATH11K_DBG_CE.patch patches.suse/wifi-ath11k-fix-memory-leak-in-WMI-firmware-sta.patch + patches.suse/wifi-ath12k-fix-conf_mutex-in-ath12k_mac_op_unassign.patch patches.suse/wifi-ath11k-Add-missing-check-for-ioremap.patch patches.suse/wifi-ath11k-Add-missing-ops-config-for-IPQ5018-.patch patches.suse/wifi-ath11k-Restart-firmware-after-cold-boot-ca.patch patches.suse/wifi-ath11k-Add-missing-hw_ops-get_ring_selecto.patch patches.suse/wifi-ath9k-convert-msecs-to-jiffies-where-neede.patch + patches.suse/wifi-ath10k-improve-structure-padding.patch + patches.suse/wifi-rtlwifi-simplify-LED-management.patch + patches.suse/wifi-rtlwifi-cleanup-USB-interface.patch patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch patches.suse/net-hns3-fix-strncpy-not-using-dest-buf-length-.patch patches.suse/s390-lcs-Convert-sysfs-sprintf-to-sysfs_emit.patch @@ -5088,6 +5307,7 @@ patches.suse/s390-uvdevice-Add-Lock-Secret-Store-UVC.patch patches.suse/s390-uv-replace-scnprintf-with-sysfs_emit.patch patches.suse/s390-uv-Update-query-for-secret-UVCs.patch + patches.suse/KVM-arm64-Use-local-TLBI-on-permission-relaxation patches.suse/KVM-arm64-Drop-is_kernel_in_hyp_mode-from-__invalidate_icache_guest_page.patch patches.suse/arm64-Allow-EL1-physical-timer-access-when-running-VHE.patch patches.suse/arm64-Use-CPACR_EL1-format-to-set-CPTR_EL2-when-E2H-is-set.patch @@ -5621,6 +5841,7 @@ patches.suse/NTB-ntb_tool-Add-check-for-devm_kcalloc.patch patches.suse/cifs-fix-session-state-transition-to-avoid-use-after-free-issue.patch patches.suse/smb-client-remove-redundant-pointer-server-.patch + patches.suse/cifs-Add-a-laundromat-thread-for-cached-directories.patch patches.suse/MIPS-Loongson-Fix-cpu_probe_loongson-again.patch patches.suse/MIPS-KVM-Fix-NULL-pointer-dereference.patch patches.suse/MIPS-Loongson-Fix-build-error-when-make-modules.patch @@ -7081,6 +7302,7 @@ patches.suse/fs-add-ctime-accessors-infrastructure.patch patches.suse/infiniband-convert-to-ctime-accessor-functions.patch patches.suse/efivarfs-convert-to-ctime-accessor-functions.patch + patches.suse/gfs2-convert-to-ctime-accessor-functions.patch patches.suse/bpf-convert-to-ctime-accessor-functions.patch patches.suse/reiserfs-Check-the-return-value-from-__getblk.patch patches.suse/fs-Fix-error-checking-for-d_hash_and_lookup.patch @@ -7120,6 +7342,8 @@ patches.suse/io_uring-rw-add-write-support-for-IOCB_DIO_CALLER_CO.patch patches.suse/iomap-support-IOCB_DIO_CALLER_COMP.patch patches.suse/fsverity-skip-PKCS-7-parser-when-keyring-is-empty.patch + patches.suse/btrfs-zoned-use-vcalloc-instead-of-for-vzalloc-in-bt.patch + patches.suse/btrfs-add-comments-for-btrfs_map_block.patch patches.suse/btrfs-update-documentation-for-add_new_free_space.patch patches.suse/btrfs-rename-add_new_free_space-to-btrfs_add_new_fre.patch patches.suse/btrfs-make-btrfs_destroy_marked_extents-return-void.patch @@ -7146,12 +7370,24 @@ patches.suse/btrfs-avoid-starting-and-committing-empty-transactio.patch patches.suse/btrfs-avoid-start-and-commit-empty-transaction-when-.patch patches.suse/btrfs-avoid-start-and-commit-empty-transaction-when.patch + patches.suse/btrfs-introduce-struct-to-consolidate-extent-buffer-.patch + patches.suse/btrfs-zoned-introduce-block-group-context-to-btrfs_e.patch + patches.suse/btrfs-zoned-return-int-from-btrfs_check_meta_write_p.patch + patches.suse/btrfs-zoned-defer-advancing-meta-write-pointer.patch + patches.suse/btrfs-zoned-update-meta-write-pointer-on-zone-finish.patch + patches.suse/btrfs-zoned-reserve-zones-for-an-active-metadata-sys.patch + patches.suse/btrfs-zoned-activate-metadata-block-group-on-write-t.patch + patches.suse/btrfs-zoned-no-longer-count-fresh-BG-region-as-zone-.patch + patches.suse/btrfs-zoned-don-t-activate-non-DATA-BG-on-allocation.patch + patches.suse/btrfs-zoned-re-enable-metadata-over-commit-for-zoned.patch patches.suse/btrfs-handle-errors-properly-in-update_inline_extent.patch patches.suse/btrfs-set-page-extent-mapped-after-read_folio-in-rel.patch + patches.suse/btrfs-zoned-do-not-zone-finish-data-relocation-block.patch patches.suse/btrfs-output-extra-debug-info-if-we-failed-to-find-a.patch patches.suse/btrfs-add-a-helper-to-read-the-superblock-metadata_u.patch patches.suse/btrfs-use-the-correct-superblock-to-compare-fsid-in-.patch patches.suse/btrfs-compare-the-correct-fsid-metadata_uuid-in-btrf.patch + patches.suse/btrfs-zoned-skip-splitting-and-logical-rewriting-on-.patch patches.suse/pstore-ram-Check-start-of-empty-przs-during-init.patch patches.suse/sched-add-WF_CURRENT_CPU-and-externise-ttwu.patch patches.suse/sched-add-a-few-helpers-to-wake-up-tasks-on-the-current-cpu.patch @@ -7793,36 +8029,175 @@ patches.suse/devlink-use-generated-split-ops-and-remove-duplicate.patch patches.suse/ixgbevf-Remove-unused-function-declarations.patch patches.suse/wifi-rtw88-delete-timer-and-free-skb-queue-when-unlo.patch + patches.suse/wifi-rtw88-remove-unused-and-set-but-unused-leftover.patch + patches.suse/wifi-rtw88-remove-unused-USB-bulkout-size-set.patch + patches.suse/wifi-rtw88-simplify-vif-iterators.patch patches.suse/wifi-rtw89-debug-Fix-error-handling-in-rtw89_debug_p.patch + patches.suse/wifi-zd1211rw-fix-typo-tranmits.patch + patches.suse/wifi-rtl8xxxu-Enable-AP-mode-for-RTL8192FU.patch + patches.suse/wifi-rtl8xxxu-Enable-AP-mode-for-RTL8710BU-RTL8188GU.patch + patches.suse/wifi-rtl8xxxu-Enable-AP-mode-for-RTL8192EU.patch + patches.suse/wifi-rtl8xxxu-Enable-AP-mode-for-RTL8723BU.patch + patches.suse/wifi-mwifiex-prefer-strscpy-over-strlcpy.patch patches.suse/wifi-mwifiex-fix-fortify-warning.patch + patches.suse/wifi-mwifiex-Set-WIPHY_FLAG_NETNS_OK-flag.patch + patches.suse/wifi-brcmsmac-remove-unused-data-type.patch patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + patches.suse/wifi-rtw89-add-chip_info-chip_gen-to-determine-chip-.patch + patches.suse/wifi-rtw89-define-hardware-rate-v1-for-WiFi-7-chips.patch + patches.suse/wifi-rtw89-phy-rate-pattern-handles-HW-rate-by-chip-.patch + patches.suse/wifi-rtw89-use-struct-to-set-RA-H2C-command.patch + patches.suse/wifi-rtw89-add-H2C-RA-command-V1-to-support-WiFi-7-c.patch + patches.suse/wifi-rtw89-use-struct-to-access-firmware-C2H-event-h.patch + patches.suse/wifi-rtw89-use-struct-to-access-RA-report.patch + patches.suse/wifi-rtw89-add-C2H-RA-event-V1-to-support-WiFi-7-chi.patch + patches.suse/wifi-rtw89-add-to-display-hardware-rates-v1-histogra.patch + patches.suse/wifi-rtw89-get-data-rate-mode-NSS-MCS-v1-from-RX-des.patch + patches.suse/wifi-wilc1000-remove-use-of-has_thrpt_enh3-flag.patch patches.suse/wifi-mwifiex-Fix-OOB-and-integer-underflow-when-rx-p.patch + patches.suse/wifi-wilc1000-add-SPI-commands-retry-mechanism.patch + patches.suse/wifi-drivers-Explicitly-include-correct-DT-includes.patch + patches.suse/wifi-libertas-add-missing-calls-to-cancel_work_sync.patch + patches.suse/wifi-libertas-use-convenient-lists-to-manage-SDIO-pa.patch + patches.suse/wifi-libertas-simplify-list-operations-in-free_if_sp.patch + patches.suse/wifi-libertas-cleanup-SDIO-reset.patch + patches.suse/wifi-libertas-handle-possible-spu_write_u16-errors.patch + patches.suse/wifi-libertas-prefer-kstrtoX-for-simple-integer-conv.patch patches.suse/mt76-mt7921-don-t-assume-adequate-headroom-for-SDIO-.patch patches.suse/wifi-mt76-mt7996-fix-header-translation-logic.patch + patches.suse/wifi-mt76-mt7996-enable-BSS_CHANGED_MU_GROUPS-suppor.patch + patches.suse/wifi-mt76-mt7615-enable-BSS_CHANGED_MU_GROUPS-suppor.patch + patches.suse/wifi-mt76-enable-UNII-4-channel-177-support.patch patches.suse/wifi-mt76-mt7915-fix-background-radar-event-being-bl.patch + patches.suse/wifi-mt76-mt7915-report-tx-retries-failed-counts-for.patch patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch patches.suse/wifi-mt76-mt7915-rework-tx-bytes-counting-when-WED-i.patch + patches.suse/wifi-mt76-report-non-binding-skb-tx-rate-when-WED-is.patch + patches.suse/wifi-mt76-mt7915-drop-return-in-mt7915_sta_statistic.patch + patches.suse/wifi-mt76-mt7996-drop-return-in-mt7996_sta_statistic.patch patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-.patch + patches.suse/wifi-mt76-mt7921-remove-macro-duplication-in-regs.h.patch + patches.suse/wifi-mt76-mt7915-move-mib_stats-structure-in-mt76.h.patch + patches.suse/wifi-mt76-mt7996-rely-on-mib_stats-shared-definition.patch + patches.suse/wifi-mt76-mt7921-rely-on-mib_stats-shared-definition.patch + patches.suse/wifi-mt76-mt7915-add-support-for-MT7981.patch + patches.suse/wifi-mt76-mt7921e-report-tx-retries-failed-counts-in.patch patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-i.patch + patches.suse/wifi-mt76-add-tx_nss-histogram-to-ethtool-stats.patch + patches.suse/wifi-mt76-mt7915-accumulate-mu-mimo-ofdma-muru-stats.patch patches.suse/wifi-mt76-mt7921-fix-non-PSC-channel-scan-fail.patch + patches.suse/wifi-mt76-mt7921-Support-temp-sensor.patch + patches.suse/wifi-mt76-mt7915-disable-WFDMA-Tx-Rx-during-SER-reco.patch + patches.suse/wifi-mt76-mt7996-disable-WFDMA-Tx-Rx-during-SER-reco.patch + patches.suse/wifi-mt76-mt7921-make-mt7921_mac_sta_poll-static.patch patches.suse/wifi-mt76-mt7915-fix-command-timeout-in-AP-stop-peri.patch + patches.suse/mt76-mt7996-rely-on-mt76_sta_stats-in-mt76_wcid.patch + patches.suse/wifi-mt76-mt7921-get-rid-of-MT7921_RESET_TIMEOUT-mar.patch + patches.suse/wifi-mt76-mt7996-move-radio-ctrl-commands-to-proper-.patch + patches.suse/wifi-mt76-connac-add-support-for-dsp-firmware-downlo.patch patches.suse/wifi-mt76-mt7996-fix-bss-wlan_idx-when-sending-bss_i.patch + patches.suse/wifi-mt76-mt7996-enable-VHT-extended-NSS-BW-feature.patch + patches.suse/wifi-mt76-connac-add-support-to-set-ifs-time-by-mcu-.patch patches.suse/wifi-mt76-mt7996-use-correct-phy-for-background-rada.patch patches.suse/wifi-mt76-mt7996-fix-WA-event-ring-size.patch + patches.suse/wifi-mt76-mt7996-add-muru-support.patch + patches.suse/wifi-mt76-mt7996-increase-tx-token-size.patch + patches.suse/wifi-mt76-mt7915-move-sta_poll_list-and-sta_poll_loc.patch + patches.suse/wifi-mt76-mt7603-rely-on-shared-sta_poll_list-and-st.patch + patches.suse/wifi-mt76-mt7615-rely-on-shared-sta_poll_list-and-st.patch + patches.suse/wifi-mt76-mt7996-rely-on-shared-sta_poll_list-and-st.patch + patches.suse/wifi-mt76-mt7921-rely-on-shared-sta_poll_list-and-st.patch + patches.suse/wifi-mt76-mt7915-move-poll_list-in-mt76_wcid.patch + patches.suse/wifi-mt76-mt7603-rely-on-shared-poll_list-field.patch + patches.suse/wifi-mt76-mt7615-rely-on-shared-poll_list-field.patch + patches.suse/wifi-mt76-mt7996-rely-on-shared-poll_list-field.patch + patches.suse/wifi-mt76-mt7921-rely-on-shared-poll_list-field.patch + patches.suse/wifi-mt76-move-ampdu_state-in-mt76_wcid.patch + patches.suse/mt76-connac-move-more-mt7921-mt7915-mac-shared-code-.patch + patches.suse/wifi-mt76-move-rate-info-in-mt76_vif.patch patches.suse/wifi-mt76-connac-move-connac3-definitions-in-mt76_co.patch + patches.suse/wifi-mt76-connac-add-connac3-mac-library.patch patches.suse/wifi-mt76-mt7915-fix-capabilities-in-non-AP-mode.patch + patches.suse/wifi-mt76-split-get_of_eeprom-in-subfunction.patch + patches.suse/wifi-mt76-add-support-for-providing-eeprom-in-nvmem-.patch patches.suse/wifi-mt76-mt7915-remove-VHT160-capability-on-MT7915.patch + patches.suse/wifi-mt76-mt7603-fix-beacon-interval-after-disabling.patch + patches.suse/wifi-mt76-mt7603-fix-tx-filter-flush-function.patch + patches.suse/wifi-mt76-mt7921-move-common-register-definition-in-.patch + patches.suse/wifi-mt76-mt7921-convert-acpisar-and-clc-pointers-to.patch + patches.suse/wifi-mt76-mt7921-rename-mt7921_vif-in-mt792x_vif.patch + patches.suse/wifi-mt76-mt7921-rename-mt7921_sta-in-mt792x_sta.patch + patches.suse/wifi-mt76-mt7921-rename-mt7921_phy-in-mt792x_phy.patch + patches.suse/wifi-mt76-mt7921-rename-mt7921_dev-in-mt792x_dev.patch + patches.suse/wifi-mt76-mt7921-rename-mt7921_hif_ops-in-mt792x_hif.patch + patches.suse/wifi-mt76-mt792x-move-shared-structure-definition-in.patch + patches.suse/wifi-mt76-mt7921-move-mt792x_mutex_-acquire-release-.patch + patches.suse/wifi-mt76-mt7921-move-mt792x_hw_dev-in-mt792x.h.patch + patches.suse/wifi-mt76-mt792x-introduce-mt792x-lib-module.patch + patches.suse/wifi-mt76-mt7921-move-mac-shared-code-in-mt792x-lib-.patch + patches.suse/wifi-mt76-mt7921-move-dma-shared-code-in-mt792x-lib-.patch + patches.suse/wifi-mt76-mt7921-move-debugfs-shared-code-in-mt792x-.patch + patches.suse/wifi-mt76-mt7921-move-init-shared-code-in-mt792x-lib.patch + patches.suse/wifi-mt76-mt792x-introduce-mt792x_irq_map.patch + patches.suse/wifi-mt76-mt792x-move-more-dma-shared-code-in-mt792x.patch + patches.suse/wifi-mt76-mt7921-move-hif_ops-macro-in-mt792x.h.patch + patches.suse/wifi-mt76-mt7921-move-shared-runtime-pm-code-on-mt79.patch + patches.suse/wifi-mt76-mt7921-move-runtime-pm-pci-code-in-mt792x-.patch + patches.suse/wifi-mt76-mt7921-move-acpi_sar-code-in-mt792x-lib-mo.patch + patches.suse/wifi-mt76-mt792x-introduce-mt792x-usb-module.patch + patches.suse/wifi-mt76-mt792x-move-mt7921_load_firmware-in-mt792x.patch + patches.suse/wifi-mt76-mt76_connac3-move-lmac-queue-enumeration-i.patch + patches.suse/wifi-mt76-mt792x-move-MT7921_PM_TIMEOUT-and-MT7921_H.patch + patches.suse/wifi-mt76-mt7921-move-mt7921_dma_init-in-pci.c.patch + patches.suse/wifi-mt76-mt7921-move-mt7921u_disconnect-mt792x-lib.patch patches.suse/wifi-mt76-testmode-add-nla_policy-for-MT76_TM_ATTR_T.patch + patches.suse/wifi-mt76-mt76x02-fix-return-value-check-in-mt76x02_.patch patches.suse/wifi-mt76-mt7915-fix-tlv-length-of-mt7915_mcu_get_ch.patch patches.suse/wifi-mt76-mt7915-fix-power-limits-while-chan_switch.patch + patches.suse/wifi-mt76-Replace-strlcpy-with-strscpy.patch + patches.suse/wifi-brcmsmac-remove-more-unused-data-types.patch + patches.suse/wifi-brcmsmac-cleanup-SCB-related-data-types.patch patches.suse/wifi-mwifiex-fix-error-recovery-in-PCIE-buffer-descr.patch + patches.suse/wifi-rtw89-recognize-log-format-from-firmware-file.patch + patches.suse/wifi-rtw89-support-firmware-log-with-formatted-text.patch + patches.suse/wifi-rtw89-introduce-v1-format-of-firmware-header.patch + patches.suse/wifi-rtw89-add-firmware-parser-for-v1-format.patch + patches.suse/wifi-rtw89-add-firmware-suit-for-BB-MCU-0-1.patch + patches.suse/wifi-rtw89-introduce-infrastructure-of-firmware-elem.patch + patches.suse/wifi-rtw89-add-to-parse-firmware-elements-of-BB-and-.patch + patches.suse/wifi-rtw89-return-failure-if-needed-firmware-element.patch + patches.suse/wifi-ath9k-avoid-using-uninitialized-array.patch patches.suse/wifi-ath9k-fix-fortify-warnings.patch + patches.suse/wifi-ath5k-remove-phydir-check-from-ath5k_debug_init.patch + patches.suse/wifi-ath6kl-Remove-error-checking-for-debugfs_create.patch patches.suse/wifi-ath9k-fix-printk-specifier.patch patches.suse/wifi-wil6210-fix-fortify-warnings.patch patches.suse/wifi-ath11k-fix-band-selection-for-ppdu-received-in-.patch + patches.suse/wifi-ath11k-simplify-ath11k_mac_validate_vht_he_fixe.patch + patches.suse/wifi-ath11k-Split-coldboot-calibration-hw_param.patch + patches.suse/wifi-ath11k-Add-coldboot-calibration-support-for-QCN.patch + patches.suse/wifi-ath11k-Remove-cal_done-check-during-probe.patch patches.suse/wifi-ath12k-Fix-a-NULL-pointer-dereference-in-ath12k.patch + patches.suse/wifi-ath12k-correct-the-data_type-from-QMI_OPT_FLAG-.patch patches.suse/wifi-ath12k-fix-memcpy-array-overflow-in-ath12k_peer.patch patches.suse/wifi-ath12k-avoid-array-overflow-of-hw-mode-for-pref.patch + patches.suse/wifi-ath12k-Use-pdev_id-rather-than-mac_id-to-get-pd.patch + patches.suse/wifi-ath12k-trigger-station-disconnect-on-hardware-r.patch + patches.suse/wifi-ath12k-change-to-use-dynamic-memory-for-channel.patch + patches.suse/wifi-ath12k-rename-HE-capabilities-setup-copy-functi.patch + patches.suse/wifi-ath12k-move-HE-capabilities-processing-to-a-new.patch + patches.suse/wifi-ath12k-WMI-support-to-process-EHT-capabilities.patch + patches.suse/wifi-ath12k-propagate-EHT-capabilities-to-userspace.patch + patches.suse/wifi-ath12k-add-EHT-PHY-modes.patch + patches.suse/wifi-ath12k-prepare-EHT-peer-assoc-parameters.patch + patches.suse/wifi-ath12k-add-WMI-support-for-EHT-peer.patch + patches.suse/wifi-ath12k-peer-assoc-for-320-MHz.patch + patches.suse/wifi-ath12k-add-MLO-header-in-peer-association.patch + patches.suse/wifi-ath12k-parse-WMI-service-ready-ext2-event.patch + patches.suse/wifi-ath12k-configure-puncturing-bitmap.patch + patches.suse/wifi-ath12k-relax-list-iteration-in-ath12k_mac_vif_u.patch + patches.suse/wifi-ath12k-add-handler-for-scan-event-WMI_SCAN_EVEN.patch + patches.suse/wifi-ath12k-avoid-deadlock-by-change-ieee80211_queue.patch patches.suse/gve-Control-path-for-DQO-QPL.patch patches.suse/gve-Tx-path-for-DQO-QPL.patch patches.suse/gve-RX-path-for-DQO-QPL.patch @@ -8001,6 +8376,7 @@ patches.suse/net-hns3-move-dump-regs-function-to-a-separate-file.patch patches.suse/net-hns3-Support-tlv-in-regs-data-for-HNS3-PF-driver.patch patches.suse/net-hns3-fix-wrong-rpu-tln-reg-issue.patch + patches.suse/wlcore-spi-Remove-redundant-of_match_ptr.patch patches.suse/net-memcg-Fix-scope-of-sockmem-pressure-indicators.patch patches.suse/e1000e-Use-PME-poll-to-circumvent-unreliable-ACPI-wa.patch patches.suse/bpf-Remove-unused-declaration-bpf_link_new_file.patch @@ -8116,6 +8492,7 @@ patches.suse/tools-ynl-gen-set-length-of-binary-fields.patch patches.suse/tools-ynl-gen-fix-collecting-global-policy-attrs.patch patches.suse/tools-ynl-gen-support-empty-attribute-lists.patch + patches.suse/kunit-Fix-checksum-tests-on-big-endian-CPUs.patch patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch patches.suse/Bluetooth-ISO-Use-defer-setup-to-separate-PA-sync-an.patch patches.suse/Bluetooth-hci_conn-fail-SCO-ISO-via-hci_conn_failed-.patch @@ -8124,9 +8501,37 @@ patches.suse/Bluetooth-btusb-Fix-quirks-table-naming.patch patches.suse/Bluetooth-btusb-Do-not-call-kfree_skb-under-spin_loc.patch patches.suse/wifi-mwifiex-fix-memory-leak-in-mwifiex_histogram_re.patch + patches.suse/wifi-mwifiex-cleanup-private-data-structures.patch + patches.suse/wifi-mwifiex-handle-possible-sscanf-errors.patch + patches.suse/wifi-mwifiex-handle-possible-mwifiex_write_reg-error.patch + patches.suse/wifi-mwifiex-drop-BUG_ON-from-TX-paths.patch + patches.suse/wifi-mwifiex-use-is_zero_ether_addr-instead-of-ether.patch patches.suse/wifi-mwifiex-Fix-missed-return-in-oob-checks-failed-.patch + patches.suse/wifi-mwifiex-cleanup-adapter-data.patch + patches.suse/wifi-mwifiex-fix-comment-typos-in-SDIO-module.patch patches.suse/wifi-rtw89-8852b-rfk-fine-tune-IQK-parameters-to-imp.patch + patches.suse/wifi-rtw89-Introduce-Time-Averaged-SAR-TAS-feature.patch + patches.suse/wifi-rtlwifi-use-eth_broadcast_addr-to-assign-broadc.patch + patches.suse/wifi-rt2x00-correct-MAC_SYS_CTRL-register-RX-mask-in.patch + patches.suse/wifi-rtw89-fix-a-width-vs-precision-bug.patch + patches.suse/wifi-rtw89-regd-update-regulatory-map-to-R64-R43.patch + patches.suse/wifi-iwlwifi-mvm-advertise-MLO-only-if-EHT-is-enable.patch + patches.suse/wifi-iwlwifi-api-fix-a-small-upper-lower-case-typo.patch + patches.suse/wifi-iwlwifi-remove-WARN-from-read_mem32.patch + patches.suse/wifi-iwlwifi-pcie-clean-up-gen1-gen2-TFD-unmap.patch + patches.suse/wifi-iwlwifi-remove-def_rx_queue-struct-member.patch + patches.suse/wifi-iwlwifi-pcie-move-gen1-TB-handling-to-header.patch + patches.suse/wifi-iwlwifi-queue-move-iwl_txq_gen2_set_tb-up.patch + patches.suse/wifi-iwlwifi-pcie-point-invalid-TFDs-to-invalid-data.patch + patches.suse/wifi-iwlwifi-add-Razer-to-ppag-approved-list.patch + patches.suse/wifi-iwlwifi-mvm-enable-HE-TX-RX-242-tone-RU-on-new-.patch + patches.suse/wifi-iwlwifi-mvm-support-flush-on-AP-interfaces.patch + patches.suse/wifi-iwlwifi-remove-memory-check-for-LMAC-error-addr.patch patches.suse/wifi-iwlwifi-pcie-avoid-a-warning-in-case-prepare-ca.patch + patches.suse/wifi-iwlmei-don-t-send-SAP-messages-if-AMT-is-disabl.patch + patches.suse/wifi-iwlmei-send-HOST_GOES_DOWN-message-even-if-wiam.patch + patches.suse/wifi-iwlmei-send-driver-down-SAP-message-only-if-wia.patch + patches.suse/wifi-iwlmei-don-t-send-nic-info-with-invalid-mac-add.patch patches.suse/wifi-mac80211-check-S1G-action-frame-size.patch patches.suse/wifi-cfg80211-reject-auth-assoc-to-AP-with-our-addre.patch patches.suse/wifi-cfg80211-ocb-don-t-leave-if-not-joined.patch @@ -8134,20 +8539,69 @@ patches.suse/wifi-mac80211_hwsim-drop-short-frames.patch patches.suse/wifi-mac80211-fix-puncturing-bitmap-handling-in-CSA.patch patches.suse/wifi-nl80211-cfg80211-add-forgotten-nla_policy-for-B.patch + patches.suse/wifi-mac80211-Remove-unused-function-declarations.patch + patches.suse/wifi-mac80211-mesh-Remove-unused-function-declaratio.patch + patches.suse/wifi-nl80211-Remove-unused-declaration-nl80211_pmsr_.patch + patches.suse/wifi-cfg80211-improve-documentation-for-flag-fields.patch patches.suse/wifi-cfg80211-remove-dead-unused-enum-value.patch patches.suse/wifi-radiotap-fix-kernel-doc-notation-warnings.patch patches.suse/wifi-mac80211-fix-kernel-doc-notation-warning.patch patches.suse/mac80211-make-ieee80211_tx_info-padding-explicit.patch + patches.suse/wifi-rsi-rsi_91x_coex-Remove-unnecessary-void-conver.patch + patches.suse/wifi-rsi-rsi_91x_debugfs-Remove-unnecessary-void-con.patch + patches.suse/wifi-rsi-rsi_91x_hal-Remove-unnecessary-conversions.patch + patches.suse/wifi-rsi-rsi_91x_mac80211-Remove-unnecessary-convers.patch + patches.suse/wifi-rsi-rsi_91x_main-Remove-unnecessary-void-conver.patch + patches.suse/wifi-rsi-rsi_91x_sdio-Remove-unnecessary-void-conver.patch + patches.suse/wifi-rsi-rsi_91x_sdio_ops-Remove-unnecessary-void-co.patch + patches.suse/wifi-rsi-rsi_91x_usb-Remove-unnecessary-void-convers.patch + patches.suse/wifi-rsi-rsi_91x_usb_ops-Remove-unnecessary-void-con.patch + patches.suse/wifi-wfx-Use-devm_kmemdup-to-replace-devm_kmalloc-me.patch + patches.suse/wifi-rt2x00-limit-MT7620-TX-power-based-on-eeprom-ca.patch patches.suse/wifi-mwifiex-avoid-possible-NULL-skb-pointer-derefer.patch + patches.suse/wifi-wilc1000-Remove-unused-declarations.patch + patches.suse/wifi-mac80211-Do-not-include-crypto-algapi.h.patch patches.suse/Fix-nomenclature-for-USB-and-PCI-wireless-devices.patch + patches.suse/wifi-rtw89-add-function-prototype-for-coex-request-d.patch + patches.suse/wifi-rtw89-refine-rtw89_correct_cck_chan-by-rtw89_hw.patch + patches.suse/wifi-rtw89-sar-let-caller-decide-the-center-frequenc.patch + patches.suse/wifi-rtw89-call-rtw89_chan_get-by-vif-chanctx-if-awa.patch + patches.suse/wifi-rtw89-provide-functions-to-configure-NoA-for-be.patch + patches.suse/wifi-rtw89-initialize-multi-channel-handling.patch + patches.suse/wifi-wlcore-sdio-Use-module_sdio_driver-macro-to-sim.patch + patches.suse/wifi-rtw89-mac-add-mac_gen_def-band1_offset-to-map-M.patch + patches.suse/wifi-rtw89-mac-generalize-code-to-indirectly-access-.patch + patches.suse/wifi-rtw89-mac-define-internal-memory-address-for-Wi.patch + patches.suse/wifi-rtw89-mac-define-register-address-of-rx_filter-.patch + patches.suse/wifi-rtw89-phy-add-phy_gen_def-cr_base-to-support-Wi.patch + patches.suse/wifi-rtw89-phy-modify-register-setting-of-ENV_MNTR-P.patch + patches.suse/wifi-rtw89-Fix-clang-Wimplicit-fallthrough-in-rtw89_.patch patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-.patch + patches.suse/wifi-rtlwifi-rtl8723-Remove-unused-function-rtl8723_.patch + patches.suse/wifi-ath5k-Remove-redundant-dev_err.patch patches.suse/wifi-ath9k-fix-races-between-ath9k_wmi_cmd-and-ath9k.patch patches.suse/wifi-ath9k-protect-WMI-command-response-buffer-repla.patch + patches.suse/wifi-ath9k-fix-parameter-check-in-ath9k_init_debug.patch + patches.suse/wifi-ath9k-consistently-use-kstrtoX_from_user-functi.patch + patches.suse/wifi-ath9k-Remove-unnecessary-ternary-operators.patch + patches.suse/wifi-ath9k-Remove-unused-declarations.patch patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-can.patch patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-fai.patch + patches.suse/wifi-ath11k-Consistently-use-ath11k_vif_to_arvif.patch + patches.suse/wifi-ath10k-Fix-a-few-spelling-errors.patch + patches.suse/wifi-ath11k-Fix-a-few-spelling-errors.patch + patches.suse/wifi-ath12k-Fix-a-few-spelling-errors.patch + patches.suse/wifi-ath11k-simplify-the-code-with-module_platform_d.patch + patches.suse/wifi-ath11k-fix-Wvoid-pointer-to-enum-cast-warning.patch + patches.suse/wifi-ath10k-fix-Wvoid-pointer-to-enum-cast-warning.patch + patches.suse/wifi-ath11k-Remove-unused-declarations.patch + patches.suse/wifi-ath-remove-unused-but-set-parameter.patch + patches.suse/wifi-ath5k-ath5k_hw_get_median_noise_floor-use-swap.patch patches.suse/wifi-ath12k-Fix-memory-leak-in-rx_desc-and-tx_desc.patch patches.suse/wifi-ath9k-use-IS_ERR-with-debugfs_create_dir.patch patches.suse/wifi-ath12k-add-check-max-message-length-while-scann.patch + patches.suse/wifi-ath12k-Remove-unused-declarations.patch + patches.suse/wifi-ath-Use-is_multicast_ether_addr-to-check-multic.patch patches.suse/arm64-insn-Add-encoders-for-LDRSB-LDRSH-LDRSW.patch patches.suse/bpf-arm64-Support-sign-extension-load-instructions.patch patches.suse/bpf-arm64-Support-sign-extension-mov-instructions.patch @@ -10486,6 +10940,7 @@ patches.suse/docs-ABI-fix-spelling-grammar-in-SBEFIFO-timeout-int.patch patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch patches.suse/bus-mhi-host-Skip-MHI-reset-if-device-is-in-RDDM.patch + patches.suse/bus-mhi-host-allow-MHI-client-drivers-to-provide-the.patch patches.suse/misc-hpilo-make-ilo_class-a-static-const-structure.patch patches.suse/1193-mei-make-mei_class-a-static-const-structure.patch patches.suse/amba-bus-fix-refcount-leak.patch @@ -10917,8 +11372,10 @@ patches.suse/ata-ahci-Add-Elkhart-Lake-AHCI-controller.patch patches.suse/Revert-fuse-in-fuse_flush-only-wait-if-someone-wants-.patch patches.suse/fuse-nlookup-missing-decrement-in-fuse_direntplus_lin.patch + patches.suse/gfs2-Use-mapping-gfp_mask-for-metadata-inodes.patch patches.suse/gfs2-Switch-to-wait_event-in-gfs2_logd.patch patches.suse/gfs2-low-memory-forced-flush-fixes.patch + patches.suse/gfs2-Rename-sd_-glock-kill-_wait.patch patches.suse/1200-backlight-qcom-wled-Explicitly-include-correct-DT-in.patch patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch patches.suse/1202-backlight-lp855x-Catch-errors-when-changing-brightne.patch @@ -11330,6 +11787,8 @@ patches.suse/riscv-implement-a-memset-like-function-for-text.patch patches.suse/bpf-riscv-use-prog-pack-allocator-in-the-BPF-JIT.patch patches.suse/iov_iter-Fix-iov_iter_extract_pages-with-zero-sized-.patch + patches.suse/smb3-allow-controlling-length-of-time-directory-entries-are-cached-.patch + patches.suse/smb3-allow-controlling-maximum-number-of-cached-directories.patch patches.suse/perf-evsel-Free-evsel-filter-on-the-destructor.patch patches.suse/perf-thread-Allow-tools-to-register-a-thread-priv-destructor.patch patches.suse/perf-trace-Register-a-thread-priv-destructor.patch @@ -11567,6 +12026,7 @@ patches.suse/btrfs-improve-error-message-after-failure-to-add-del.patch patches.suse/btrfs-remove-BUG-after-failure-to-insert-delayed-dir.patch patches.suse/btrfs-assert-delayed-node-locked-when-removing-delay.patch + patches.suse/tracefs-Add-missing-lockdown-check-to-tracefs_create_dir.patch patches.suse/tracing-Increase-trace-array-ref-count-on-enable-and-filter-files.patch patches.suse/tracing-Have-tracing_max_latency-inc-the-trace-array-ref-count.patch patches.suse/tracing-Have-current_trace-inc-the-trace-array-ref-count.patch @@ -11850,6 +12310,7 @@ patches.suse/locking-seqlock-Do-the-lockdep-annotation-before-loc.patch patches.suse/kernel-sched-Modify-initial-boot-task-idle-setup.patch patches.suse/x86-mm-kexec-ima-Use-memblock_free_late-from-ima_fre.patch + patches.suse/x86-asm-Fix-build-of-UML-with-KASAN.patch patches.suse/x86-srso-fix-srso_show_state-side-effect.patch patches.suse/x86-srso-set-cpuid-feature-bits-independently-of-bug-or-mitigation-status.patch patches.suse/x86-srso-don-t-probe-microcode-in-a-guest.patch @@ -11874,6 +12335,7 @@ patches.suse/xfs-reload-entire-unlinked-bucket-lists.patch patches.suse/xfs-make-inode-unlinked-bucket-recovery-work-with-quotacheck.patch patches.suse/xfs-require-a-relatively-recent-V5-filesystem-for-LARP-mode.patch + patches.suse/xfs-use-roundup_pow_of_two-instead-of-ffs-during-xlog_find_tail.patch patches.suse/uapi-stddef.h-Fix-header-guard-location.patch patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch patches.suse/iomap-handle-error-conditions-more-gracefully-in-iom.patch @@ -11883,6 +12345,7 @@ patches.suse/i2c-mux-demux-pinctrl-check-the-return-value-of-devm.patch patches.suse/i2c-mux-gpio-Add-missing-fwnode_handle_put.patch patches.suse/i2c-xiic-Correct-return-value-check-for-xiic_reinit.patch + patches.suse/smb3-do-not-start-laundromat-thread-when-dir-leases-disabled.patch patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch patches.suse/mm-page_alloc-fix-CMA-and-HIGHATOMIC-landing-on-the-wrong-buddy-list.patch patches.suse/mm-memcontrol-fix-GFP_NOFS-recursion-in-memory.high-.patch @@ -12056,6 +12519,7 @@ patches.suse/bpf-Use-kmalloc_size_roundup-to-adjust-size_index.patch patches.suse/wifi-mt76-fix-lock-dependency-problem-for-wed_lock.patch patches.suse/wifi-mwifiex-Fix-tlv_buf_left-calculation.patch + patches.suse/wifi-mwifiex-Replace-one-element-array-with-flexible.patch patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch patches.suse/wifi-cfg80211-mac80211-hold-link-BSSes-when-assoc-fa.patch patches.suse/wifi-cfg80211-validate-AP-phy-operation-before-start.patch @@ -12072,6 +12536,7 @@ patches.suse/wifi-brcmfmac-Replace-1-element-arrays-with-flexible.patch patches.suse/wifi-mt76-mt76x02-fix-MT76x0-external-LNA-gain-handl.patch patches.suse/wifi-mac80211-fix-potential-key-use-after-free.patch + patches.suse/wifi-mac80211-fix-potential-key-leak.patch patches.suse/wifi-cfg80211-Fix-6GHz-scan-configuration.patch patches.suse/wifi-mac80211-work-around-Cisco-AP-9115-VHT-MPDU-len.patch patches.suse/wifi-mac80211-allow-transmitting-EAPOL-frames-with-t.patch @@ -12166,6 +12631,7 @@ patches.suse/dt-bindings-trivial-devices-Fix-MEMSIC-MXC4005-compa.patch patches.suse/dm-zoned-free-dmz-ddev-array-in-dmz_put_zoned_device-9850.patch patches.suse/MAINTAINERS-update-the-dm-devel-mailing-list-3da5.patch + patches.suse/smb-client-do-not-start-laundromat-thread-on-nohandlecache.patch patches.suse/x86-sev-Use-the-GHCB-protocol-when-available-for-SNP.patch patches.suse/x86-sev-Change-npages-to-unsigned-long-in-snp_accept.patch patches.suse/cpufreq-schedutil-Update-next_freq-when-cpufreq_limits-change.patch @@ -12307,6 +12773,8 @@ patches.suse/x86-resctrl-fix-kernel-doc-warnings.patch patches.suse/x86-cpu-Fix-AMD-erratum-1485-on-Zen4-based-CPUs patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch + patches.suse/smb-client-make-laundromat-a-delayed-worker.patch + patches.suse/smb-client-prevent-new-fids-from-being-removed-by-laundromat.patch patches.suse/cpu-hotplug-Provide-prototypes-for-arch-CPU-registra-c4dd854f.patch patches.suse/powerpc-pseries-Fix-STK_PARAM-access-in-the-hcall-tr.patch patches.suse/counter-chrdev-fix-getting-array-extensions.patch @@ -12428,6 +12896,7 @@ patches.suse/tcp_bpf-properly-release-resources-on-error-paths.patch patches.suse/net-phy-bcm7xxx-Add-missing-16nm-EPHY-statistics.patch patches.suse/wifi-cfg80211-use-system_unbound_wq-for-wiphy-work.patch + patches.suse/wifi-mac80211-fix-error-path-key-leak.patch patches.suse/net-rfkill-gpio-prevent-value-glitch-during-probe.patch patches.suse/net-rfkill-reduce-data-mtx-scope-in-rfkill_fop_open.patch patches.suse/selftests-netfilter-Run-nft_audit.sh-in-its-own-netn.patch @@ -12637,11 +13106,14 @@ patches.suse/x86-cpu-Add-model-number-for-Intel-Arrow-Lake-mobile-proce.patch patches.suse/x86-i8259-Skip-probing-when-ACPI-MADT-advertises-PCA-128b0c97.patch patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch + patches.suse/fs-pipe-move-check-to-pipe_has_watch_queue.patch patches.suse/io_uring-use-files_lookup_fd_locked.patch patches.suse/iov_iter-x86-Be-consistent-about-the-__user-tag-on-c.patch patches.suse/infiniband-Use-user_backed_iter-to-see-if-iterator-i.patch patches.suse/nfsd-Handle-EOPENSTALE-correctly-in-the-filecache.patch patches.suse/svcrdma-Drop-connection-after-an-RDMA-Read-error.patch + patches.suse/btrfs-do-not-require-EXTENT_NOWAIT-for-btrfs_redirty.patch + patches.suse/btrfs-remove-the-need_raid_map-parameter-from-btrfs_.patch patches.suse/btrfs-pass-a-space_info-argument-to-btrfs_reserve_me.patch patches.suse/btrfs-remove-unnecessary-logic-when-running-new-dela.patch patches.suse/btrfs-remove-the-refcount-warning-check-at-btrfs_put.patch @@ -12658,6 +13130,10 @@ patches.suse/btrfs-remove-pointless-initialization-at-btrfs_delay.patch patches.suse/btrfs-stop-doing-excessive-space-reservation-for-csu.patch patches.suse/btrfs-always-reserve-space-for-delayed-refs-when-sta.patch + patches.suse/btrfs-zoned-introduce-a-zone_info-struct-in-btrfs_lo.patch + patches.suse/btrfs-zoned-factor-out-per-zone-logic-from-btrfs_loa.patch + patches.suse/btrfs-zoned-factor-out-single-bg-handling-from-btrfs.patch + patches.suse/btrfs-zoned-factor-out-DUP-bg-handling-from-btrfs_lo.patch patches.suse/btrfs-don-t-arbitrarily-slow-down-delalloc-if-we-re-.patch patches.suse/bcache-move-closures-to-lib-8c8d.patch patches.suse/closures-closure_wait_event-ced5.patch @@ -12762,10 +13238,12 @@ patches.suse/sched-fair-Scan-cluster-before-scanning-LLC-in-wake-up-path.patch patches.suse/sched-fair-Use-candidate-prev-recent_used-CPU-if-scanning-failed-for-cluster-wakeup.patch patches.suse/sched-fair-Remove-SIS_PROP.patch + patches.suse/x86-speculation-objtool-Use-absolute-relocations-for-annot.patch patches.suse/objtool-Propagate-early-errors.patch patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch patches.suse/perf-Optimize-perf_cgroup_switch.patch patches.suse/x86-boot-Fix-incorrect-startup_gdt_descr.size.patch + patches.suse/x86-head-64-Move-the-__head-definition-to-asm-init.h.patch patches.suse/x86-Introduce-ia32_enabled.patch patches.suse/x86-entry-Rename-ignore_sysret.patch patches.suse/x86-entry-Compile-entry_SYSCALL32_ignore-unconditionally.patch @@ -12902,6 +13380,8 @@ patches.suse/net-spider_net-Use-size_add-in-call-to-struct_size.patch patches.suse/net-stmmac-Tx-coe-sw-fallback.patch patches.suse/octeon_ep-restructured-interrupt-handlers.patch + patches.suse/net-ethernet-mtk_wed-rename-mtk_rxbm_desc-in-mtk_wed.patch + patches.suse/net-ethernet-mtk_wed-introduce-mtk_wed_buf-structure.patch patches.suse/net-ethernet-mtk_wed-fix-EXT_INT_STATUS_RX_FBUF-defi.patch patches.suse/net-ethernet-mellanox-Convert-to-platform-remove-cal.patch patches.suse/ice-prefix-clock-timer-command-enumeration-values-wi.patch @@ -12947,6 +13427,7 @@ patches.suse/net_sched-sch_fq-struct-sched_data-reorg.patch patches.suse/octeontx2-pf-Tc-flower-offload-support-for-MPLS.patch patches.suse/net-add-DEV_STATS_READ-helper.patch + patches.suse/virtio_net-avoid-data-races-on-dev-stats-fields patches.suse/openvswitch-reduce-stack-usage-in-do_execute_actions.patch patches.suse/net-implement-lockless-SO_PRIORITY.patch patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch @@ -13010,34 +13491,268 @@ patches.suse/i40e-Split-i40e_osdep.h.patch patches.suse/i40e-Remove-circular-header-dependencies-and-fix-hea.patch patches.suse/i40e-Move-DDP-specific-macros-and-structures-to-i40e.patch + patches.suse/wifi-rtw88-fix-typo-rtw8822cu_probe.patch + patches.suse/wifi-rtl8xxxu-mark-TOTOLINK-N150UA-V5-N150UA-B-as-te.patch patches.suse/wifi-plfxlc-fix-clang-specific-fortify-warning.patch + patches.suse/wifi-rtw89-8852c-Update-bandedge-parameters-for-bett.patch + patches.suse/wifi-rtw89-8852c-Fix-TSSI-causes-transmit-power-inac.patch + patches.suse/wifi-rtw89-mcc-initialize-start-flow.patch + patches.suse/wifi-rtw89-mcc-fill-fundamental-configurations.patch + patches.suse/wifi-rtw89-mcc-consider-and-determine-BT-duration.patch + patches.suse/wifi-rtw89-mcc-decide-pattern-and-calculate-paramete.patch + patches.suse/wifi-rtw89-fix-typo-of-rtw89_fw_h2c_mcc_macid_bitmap.patch + patches.suse/wifi-rtw89-mcc-trigger-FW-to-start-stop-MCC.patch + patches.suse/wifi-rtw89-fw-move-polling-function-of-firmware-path.patch + patches.suse/wifi-rtw89-fw-generalize-download-firmware-flow-by-m.patch + patches.suse/wifi-rtw89-fw-implement-supported-functions-of-downl.patch + patches.suse/wifi-rtw89-fw-add-checking-type-for-variant-type-of-.patch + patches.suse/wifi-rtw89-fw-propagate-an-argument-include_bb-for-B.patch + patches.suse/wifi-rtw89-8922a-add-chip_ops-bb_preinit-to-enable-B.patch + patches.suse/wifi-rtw89-fw-refine-download-flow-to-support-varian.patch + patches.suse/wifi-rtw89-8922a-set-memory-heap-address-for-secure-.patch + patches.suse/wifi-mac80211-tx-clarify-conditions-in-if-statement.patch + patches.suse/wifi-mac80211-rework-ack_frame_id-handling-a-bit.patch + patches.suse/wifi-mac80211-Fix-SMPS-handling-in-the-context-of-ML.patch + patches.suse/wifi-mac80211-fix-SMPS-status-handling.patch + patches.suse/wifi-mac80211-debugfs-lock-wiphy-instead-of-RTNL.patch + patches.suse/wifi-mac80211-hold-wiphy-lock-in-netdev-link-debugfs.patch + patches.suse/wifi-mac80211-lock-wiphy-for-aggregation-debugfs.patch + patches.suse/wifi-cfg80211-check-RTNL-when-iterating-devices.patch patches.suse/wifi-cfg80211-add-flush-functions-for-wiphy-work.patch + patches.suse/wifi-mac80211-flush-wiphy-work-where-appropriate.patch + patches.suse/wifi-mac80211-convert-A-MPDU-work-to-wiphy-work.patch + patches.suse/wifi-mac80211-add-more-ops-assertions.patch + patches.suse/wifi-mac80211-move-DFS-CAC-work-to-wiphy-work.patch patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch patches.suse/wifi-mac80211-move-scan-work-to-wiphy-work.patch + patches.suse/wifi-mac80211-move-monitor-work-to-wiphy-work.patch + patches.suse/wifi-mac80211-lock-wiphy-in-IP-address-notifier.patch patches.suse/wifi-mac80211-move-offchannel-works-to-wiphy-work.patch + patches.suse/wifi-mac80211-move-link-activation-work-to-wiphy-wor.patch + patches.suse/wifi-mac80211-move-dynamic-PS-to-wiphy-work.patch patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch + patches.suse/wifi-mac80211-move-TDLS-work-to-wiphy-work.patch + patches.suse/wifi-mac80211-move-key-tailroom-work-to-wiphy-work.patch + patches.suse/wifi-mac80211-move-tspec-work-to-wiphy-work.patch + patches.suse/wifi-mac80211-move-filter-reconfig-to-wiphy-work.patch + patches.suse/wifi-mac80211-move-CSA-finalize-to-wiphy-work.patch + patches.suse/wifi-mac80211-move-color-change-finalize-to-wiphy-wo.patch + patches.suse/wifi-mac80211-check-wiphy-mutex-in-ops.patch + patches.suse/wifi-cfg80211-reg-hold-wiphy-mutex-for-wdev-iteratio.patch + patches.suse/wifi-cfg80211-sme-hold-wiphy-lock-for-wdev-iteration.patch + patches.suse/wifi-cfg80211-hold-wiphy-lock-in-cfg80211_any_wiphy_.patch + patches.suse/wifi-cfg80211-check-wiphy-mutex-is-held-for-wdev-mut.patch + patches.suse/wifi-mac80211-ethtool-hold-wiphy-mutex.patch + patches.suse/wifi-mac80211-hold-wiphy_lock-around-concurrency-che.patch + patches.suse/wifi-mac80211-extend-wiphy-lock-in-interface-removal.patch + patches.suse/wifi-mac80211-take-wiphy-lock-for-MAC-addr-change.patch + patches.suse/wifi-mac80211-remove-sta_mtx.patch + patches.suse/wifi-mac80211-remove-key_mtx.patch + patches.suse/wifi-mac80211-remove-chanctx_mtx.patch + patches.suse/wifi-mac80211-remove-ampdu_mlme.mtx.patch + patches.suse/wifi-mac80211-remove-local-mtx.patch + patches.suse/wifi-mac80211-reduce-iflist_mtx.patch + patches.suse/wifi-mac80211-set-wiphy-for-virtual-monitors.patch + patches.suse/wifi-cfg80211-remove-wdev-mutex.patch + patches.suse/wifi-mac80211-fix-TXQ-error-path-and-cleanup.patch patches.suse/wifi-mac80211_hwsim-fix-clang-specific-fortify-warni.patch + patches.suse/wifi-mac80211-fix-BA-session-teardown-race.patch + patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch patches.suse/wifi-mac80211-fix-RCU-usage-warning-in-mesh-fast-xmi.patch + patches.suse/wifi-mac80211-add-support-for-mld-in-ieee80211_chswi.patch patches.suse/wifi-cfg80211-fix-off-by-one-in-element-defrag.patch + patches.suse/wifi-mac80211-add-more-warnings-about-inserting-sta-.patch + patches.suse/wifi-mac80211-remove-unnecessary-struct-forward-decl.patch + patches.suse/wifi-mac80211-fix-various-kernel-doc-issues.patch + patches.suse/wifi-cfg80211-reg-fix-various-kernel-doc-issues.patch patches.suse/wifi-mac80211-fix-of-MSDU-in-A-MSDU-calculation.patch + patches.suse/wifi-mac80211-Print-local-link-address-during-authen.patch + patches.suse/wifi-mac80211-take-MBSSID-EHT-data-also-from-probe-r.patch + patches.suse/wifi-mac80211-Do-not-force-off-channel-for-managemen.patch + patches.suse/wifi-mac80211-fix-channel-switch-link-data.patch + patches.suse/wifi-iwlwifi-mvm-support-CSA-with-MLD.patch + patches.suse/wifi-iwlwifi-mvm-increase-session-protection-after-C.patch + patches.suse/wifi-iwlwifi-mvm-disconnect-long-CSA-only-w-o-altern.patch patches.suse/wifi-iwlwifi-honor-the-enable_ini-value.patch + patches.suse/wifi-iwlwifi-fix-some-kernel-doc-issues.patch patches.suse/wifi-iwlwifi-don-t-use-an-uninitialized-variable.patch + patches.suse/wifi-iwlwifi-queue-fix-kernel-doc.patch + patches.suse/wifi-iwlwifi-dvm-remove-kernel-doc-warnings.patch + patches.suse/wifi-iwlwifi-pcie-fix-kernel-doc-issues.patch + patches.suse/wifi-iwlwifi-mvm-fix-kernel-doc.patch + patches.suse/wifi-iwlwifi-fw-reconstruct-the-API-CAPA-enum-number.patch + patches.suse/wifi-iwlwifi-mvm-move-RU-alloc-B2-placement.patch + patches.suse/wifi-iwlwifi-mvm-check-link-more-carefully.patch + patches.suse/wifi-iwlwifi-mvm-reduce-maximum-RX-A-MPDU-size.patch patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch patches.suse/wifi-iwlwifi-increase-number-of-RX-buffers-for-EHT-d.patch patches.suse/wifi-cfg80211-fix-kernel-doc-for-wiphy_delayed_work_.patch + patches.suse/wifi-wext-avoid-extra-calls-to-strlen-in-ieee80211_b.patch + patches.suse/wifi-cfg80211-remove-scan_width-support.patch + patches.suse/wifi-mac80211-remove-shifted-rate-support.patch + patches.suse/wifi-lib80211-remove-unused-variables-iv32-and-iv16.patch + patches.suse/wifi-nl80211-fixes-to-FILS-discovery-updates.patch + patches.suse/wifi-mac80211-fixes-in-FILS-discovery-updates.patch + patches.suse/wifi-cfg80211-modify-prototype-for-change_beacon.patch + patches.suse/wifi-nl80211-additions-to-NL80211_CMD_SET_BEACON.patch + patches.suse/wifi-mac80211-additions-to-change_beacon.patch + patches.suse/wifi-cfg80211-allow-reg-update-by-driver-even-if-wip.patch + patches.suse/wifi-cfg80211-call-reg_call_notifier-on-beacon-hints.patch + patches.suse/wifi-cfg80211-export-DFS-CAC-time-and-usable-state-h.patch + patches.suse/wifi-iwlwifi-pcie-rescan-bus-if-no-parent.patch + patches.suse/wifi-iwlwifi-pcie-give-up-mem-read-if-HW-is-dead.patch + patches.suse/wifi-iwlwifi-pcie-enable-TOP-fatal-error-interrupt.patch + patches.suse/wifi-iwlwifi-remove-dead-code.patch + patches.suse/wifi-iwlwifi-fw-disable-firmware-debug-asserts.patch + patches.suse/wifi-iwlwifi-mvm-log-dropped-frames.patch + patches.suse/wifi-iwlwifi-mvm-make-pldr_sync-mode-effective.patch + patches.suse/wifi-iwlwifi-mvm-enable-FILS-DF-Tx-on-non-PSC-channe.patch patches.suse/wifi-iwlwifi-Use-FW-rate-for-non-data-frames.patch + patches.suse/wifi-iwlwifi-mvm-fix-recovery-flow-in-CSA.patch + patches.suse/wifi-iwlwifi-update-context-info-structure-definitio.patch + patches.suse/wifi-iwlwifi-no-power-save-during-transition-to-D3.patch + patches.suse/wifi-iwlwifi-mvm-move-listen-interval-to-constants.patch + patches.suse/wifi-iwlwifi-mvm-add-a-debug-print-when-we-get-a-BAR.patch + patches.suse/wifi-mac80211-Sanity-check-tx-bitrate-if-not-provide.patch patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch + patches.suse/wifi-cfg80211-fix-kernel-doc-for-wiphy_delayed_work_-9c38691.patch + patches.suse/wifi-cfg80211-save-power-spectral-density-psd-of-reg.patch + patches.suse/wifi-cw1200-Avoid-processing-an-invalid-TIM-IE.patch + patches.suse/wifi-rtw89-52c-rfk-refine-MCC-channel-info-notificat.patch + patches.suse/wifi-rtw89-rfk-disable-driver-tracking-during-MCC.patch + patches.suse/wifi-rtw89-52c-rfk-disable-DPK-during-MCC.patch + patches.suse/wifi-rtw89-mcc-update-role-bitmap-when-changed.patch + patches.suse/wifi-rtw89-mcc-track-beacon-offset-and-update-when-n.patch + patches.suse/wifi-rtw89-mcc-deal-with-P2P-PS-change.patch + patches.suse/wifi-rtw89-mcc-deal-with-BT-slot-change.patch + patches.suse/wifi-rtw89-mcc-deal-with-beacon-NoA-if-GO-exists.patch + patches.suse/wifi-rtw89-add-to-query-RX-descriptor-format-v2.patch + patches.suse/wifi-rtw89-add-to-fill-TX-descriptor-for-firmware-co.patch + patches.suse/wifi-rtw89-add-to-fill-TX-descriptor-v2.patch + patches.suse/wifi-rtw89-add-chip_info-txwd_info-size-to-generaliz.patch + patches.suse/wifi-rtw89-consolidate-registers-of-mac-port-to-stru.patch + patches.suse/wifi-rtw89-add-mac_gen-pointer-to-access-mac-port-re.patch + patches.suse/wifi-rtl8xxxu-Add-a-description-about-the-device-ID-.patch + patches.suse/wifi-brcmfmac-Annotate-struct-brcmf_gscan_config-wit.patch + patches.suse/wifi-brcmfmac-firmware-Annotate-struct-brcmf_fw_requ.patch patches.suse/wifi-rtw88-debug-Fix-the-NULL-vs-IS_ERR-bug-for-debu.patch + patches.suse/wifi-mwifiex-cleanup-struct-mwifiex_sdio_mpa_rx.patch + patches.suse/wifi-mwifiex-use-MODULE_FIRMWARE-to-add-firmware-fil.patch + patches.suse/wifi-wilc1000-add-back-off-algorithm-to-balance-tx-q.patch + patches.suse/wifi-mwifiex-simplify-PCIE-write-operations.patch + patches.suse/wifi-mwifiex-followup-PCIE-and-related-cleanups.patch + patches.suse/wifi-rtw89-add-subband-index-of-primary-channel-to-s.patch + patches.suse/wifi-rtw89-indicate-TX-shape-table-inside-RFE-parame.patch + patches.suse/wifi-rtw89-indicate-TX-power-by-rate-table-inside-RF.patch + patches.suse/wifi-rtw89-phy-refine-helpers-used-for-raw-TX-power.patch + patches.suse/wifi-rtw89-load-TX-power-by-rate-when-RFE-parms-setu.patch + patches.suse/wifi-rtw89-phy-extend-TX-power-common-stuffs-for-Wi-.patch + patches.suse/wifi-rtw89-load-TX-power-related-tables-from-FW-elem.patch + patches.suse/wifi-cfg80211-make-read-only-array-centers_80mhz-sta.patch + patches.suse/wifi-mac80211-ethtool-always-hold-wiphy-mutex.patch + patches.suse/wifi-cfg80211-split-struct-cfg80211_ap_settings.patch + patches.suse/wifi-mac80211-use-bandwidth-indication-element-for-C.patch + patches.suse/wifi-mac80211-update-the-rx_chains-after-set_antenna.patch + patches.suse/wifi-mac80211-don-t-connect-to-an-AP-while-it-s-in-a.patch + patches.suse/wifi-mac80211-relax-RCU-check-in-for_each_vif_active.patch + patches.suse/wifi-mac80211-allow-for_each_sta_active_link-under-R.patch + patches.suse/wifi-cfg80211-reg-describe-return-values-in-kernel-d.patch + patches.suse/wifi-mac80211-describe-return-values-in-kernel-doc.patch + patches.suse/wifi-mac80211-Notify-the-low-level-driver-on-change-.patch + patches.suse/wifi-mac80211-add-support-for-parsing-TID-to-Link-ma.patch + patches.suse/wifi-mac80211-support-handling-of-advertised-TID-to-.patch + patches.suse/wifi-mac80211-support-antenna-control-in-injection.patch + patches.suse/wifi-cfg80211-report-per-link-errors-during-associat.patch + patches.suse/wifi-mac80211-report-per-link-error-during-associati.patch + patches.suse/wifi-mac80211-reject-MLO-channel-configuration-if-no.patch + patches.suse/wifi-iwlwifi-mvm-support-set_antenna.patch + patches.suse/wifi-iwlwifi-mvm-iterate-active-links-for-STA-queues.patch + patches.suse/wifi-iwlwifi-mvm-handle-link-STA-allocation-in-resta.patch + patches.suse/wifi-iwlwifi-implement-enable-disable-for-China-2022.patch + patches.suse/wifi-iwlwifi-pcie-re-assign-BAR0-on-driver-bind.patch + patches.suse/wifi-iwlwifi-mvm-add-support-for-new-wowlan_info_not.patch + patches.suse/wifi-iwlwifi-fail-NIC-access-fast-on-dead-NIC.patch + patches.suse/wifi-iwlwifi-mvm-make-pldr_sync-AX210-specific.patch + patches.suse/wifi-iwlwifi-mvm-refactor-TX-rate-handling.patch + patches.suse/wifi-iwlwifi-mvm-support-injection-antenna-control.patch + patches.suse/wifi-iwlwifi-mvm-check-for-iwl_mvm_mld_update_sta-er.patch + patches.suse/wifi-iwlwifi-add-mapping-of-a-periphery-register-crf.patch + patches.suse/wifi-ieee80211-add-UL-bandwidth-definition-of-trigge.patch + patches.suse/wifi-cfg80211-OWE-DH-IE-handling-offload.patch + patches.suse/wifi-cfg80211-add-local_state_change-to-deauth-trace.patch patches.suse/wifi-mac80211-fix-check-for-unusable-RX-result.patch + patches.suse/wifi-mac80211-remove-RX_DROP_UNUSABLE.patch + patches.suse/wifi-mac80211-split-ieee80211_drop_unencrypted_mgmt-.patch + patches.suse/wifi-mac80211-expand-__ieee80211_data_to_8023-status.patch + patches.suse/wifi-rt2x00-remove-redundant-check-if-u8-array-eleme.patch + patches.suse/wifi-rtw89-mcc-fix-NoA-start-time-when-GO-is-auxilia.patch + patches.suse/wifi-rtw89-pause-proceed-MCC-for-ROC-and-HW-scan.patch + patches.suse/wifi-rtw89-8852c-declare-to-support-two-chanctx.patch + patches.suse/wifi-rtw89-declare-MCC-in-interface-combination.patch + patches.suse/wifi-rtlwifi-cleanup-few-rtlxxxx_set_hw_reg-routines.patch + patches.suse/wifi-ath11k-mhi-add-a-warning-message-for-MHI_CB_EE_.patch patches.suse/wifi-ath12k-Ignore-fragments-from-uninitialized-peer.patch patches.suse/wifi-ath12k-fix-undefined-behavior-with-__fls-in-dp.patch + patches.suse/wifi-ath11k-move-references-from-rsvd2-to-info-field.patch + patches.suse/wifi-ath11k-fix-tid-bitmap-is-0-in-peer-rx-mu-stats.patch + patches.suse/wifi-ath12k-fix-WARN_ON-during-ath12k_mac_update_vif.patch + patches.suse/wifi-ath12k-fix-radar-detection-in-160-MHz.patch + patches.suse/wifi-ath9k-simplify-ar9003_hw_process_ini.patch + patches.suse/wifi-ath9k-use-u32-for-txgain-indexes.patch patches.suse/wifi-ath9k-fix-clang-specific-fortify-warnings.patch + patches.suse/wifi-ath12k-enable-320-MHz-bandwidth-for-6-GHz-band-.patch + patches.suse/wifi-ath12k-change-to-initialize-recovery-variables-.patch patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch + patches.suse/wifi-ath11k-add-chip-id-board-name-while-searching-b.patch patches.suse/wifi-ath10k-fix-clang-specific-fortify-warning.patch patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch patches.suse/wifi-ath12k-fix-DMA-unmap-warning-on-NULL-DMA-addres.patch + patches.suse/wifi-ath9k-clean-up-function-ath9k_hif_usb_resume.patch + patches.suse/wifi-ar5523-Remove-unnecessary-void-conversions.patch + patches.suse/wifi-wcn36xx-remove-unnecessary-void-conversions.patch + patches.suse/wifi-ath5k-remove-unnecessary-void-conversions.patch + patches.suse/wifi-ath6kl-remove-unnecessary-void-conversions.patch + patches.suse/wifi-ath10k-Remove-unnecessary-void-conversions.patch + patches.suse/wifi-ath12k-Remove-unnecessary-void-conversions.patch + patches.suse/wifi-wcn36xx-Annotate-struct-wcn36xx_hal_ind_msg-wit.patch + patches.suse/wifi-ath10k-Annotate-struct-ath10k_ce_ring-with-__co.patch + patches.suse/wifi-ath10k-drop-HTT_DATA_TX_STATUS_DOWNLOAD_FAIL.patch patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch + patches.suse/wifi-ath11k-drop-NULL-pointer-check-in-ath11k_update.patch + patches.suse/wifi-ath11k-drop-redundant-check-in-ath11k_dp_rx_mon.patch + patches.suse/wifi-ath11k-remove-unused-members-of-struct-ath11k_b.patch + patches.suse/wifi-ath11k-use-kstrtoul_from_user-where-appropriate.patch + patches.suse/wifi-ath12k-add-support-for-hardware-rfkill-for-WCN7.patch + patches.suse/wifi-ath12k-fix-recovery-fail-while-firmware-crash-w.patch + patches.suse/wifi-ath12k-indicate-to-mac80211-scan-complete-with-.patch + patches.suse/wifi-ath12k-indicate-scan-complete-for-scan-canceled.patch + patches.suse/wifi-ath12k-change-to-treat-alpha-code-na-as-world-w.patch + patches.suse/wifi-ath12k-enable-IEEE80211_HW_SINGLE_SCAN_ON_ALL_B.patch + patches.suse/wifi-ath11k-remove-unnecessary-void-conversions.patch + patches.suse/wifi-ath12k-call-ath12k_mac_fils_discovery-without-c.patch + patches.suse/wifi-ath12k-Set-default-beacon-mode-to-burst-mode.patch + patches.suse/wifi-ath12k-add-msdu_end-structure-for-WCN7850.patch + patches.suse/wifi-ath11k-fix-ath11k_mac_op_remain_on_channel-stac.patch + patches.suse/wifi-ath11k-mac-fix-struct-ieee80211_sband_iftype_da.patch + patches.suse/wifi-mac80211-fix-ieee80211_drop_unencrypted_mgmt-re.patch + patches.suse/wifi-mac80211-add-back-SPDX-identifier.patch + patches.suse/wifi-rtw89-regd-configure-Thailand-in-regulation-typ.patch + patches.suse/wifi-rtw89-8852c-update-TX-power-tables-to-R67.patch + patches.suse/wifi-rtw89-8852b-update-TX-power-tables-to-R35.patch + patches.suse/wifi-rtw89-8851b-update-TX-power-tables-to-R34.patch + patches.suse/wifi-rtw89-refine-uplink-trigger-based-control-mecha.patch + patches.suse/wifi-rtw89-refine-bandwidth-160MHz-uplink-OFDMA-perf.patch + patches.suse/wifi-rt2x00-fix-MT7620-low-RSSI-issue.patch patches.suse/wifi-rtlwifi-fix-EDCA-limit-set-by-BT-coexistence.patch + patches.suse/wifi-rtlwifi-use-unsigned-long-for-rtl_bssid_entry-t.patch + patches.suse/wifi-rtw89-mac-get-TX-power-control-register-accordi.patch + patches.suse/wifi-rtw89-phy-set-TX-power-by-rate-according-to-chi.patch + patches.suse/wifi-rtw89-phy-set-TX-power-offset-according-to-chip.patch + patches.suse/wifi-rtw89-phy-set-TX-power-limit-according-to-chip-.patch + patches.suse/wifi-rtw89-phy-set-TX-power-RU-limit-according-to-ch.patch + patches.suse/wifi-rtw89-debug-show-txpwr-table-according-to-chip-.patch + patches.suse/wifi-rtw89-debug-txpwr-table-supports-Wi-Fi-7-chips.patch + patches.suse/wifi-rtlwifi-remove-unreachable-code-in-rtl92d_dm_ch.patch patches.suse/net-sock_dequeue_err_skb-optimization.patch patches.suse/tools-ynl-gen-lift-type-requirement-for-attribute-su.patch patches.suse/netlink-specs-remove-redundant-type-keys-from-attrib.patch @@ -13106,30 +13821,112 @@ patches.suse/wifi-mt76-mt7603-rework-fix-rx-pse-hang-check.patch patches.suse/wifi-mt76-mt7603-improve-watchdog-reset-reliablity.patch patches.suse/wifi-mt76-mt7603-improve-stuck-beacon-handling.patch + patches.suse/wifi-mt76-mt7603-add-missing-register-initialization.patch + patches.suse/wifi-mt76-mt7603-disable-A-MSDU-tx-support-on-MT7628.patch + patches.suse/wifi-mt76-use-atomic-iface-iteration-for-pre-TBTT-wo.patch + patches.suse/wifi-mt76-fix-race-condition-related-to-checking-tx-.patch patches.suse/wifi-mt76-remove-unused-error-path-in-mt76_connac_tx.patch + patches.suse/wifi-mt76-add-DMA-mapping-error-check-in-mt76_alloc_.patch + patches.suse/wifi-mt76-mt7915-fix-monitor-mode-issues.patch + patches.suse/wifi-mt76-connac-introduce-helper-for-mt7925-chipset.patch + patches.suse/wifi-mt76-mt792x-support-mt7925-chip-init.patch + patches.suse/wifi-mt76-connac-export-functions-for-mt7925.patch + patches.suse/wifi-mt76-connac-add-eht-support-for-phy-mode-config.patch + patches.suse/wifi-mt76-connac-add-eht-support-for-tx-power.patch + patches.suse/wifi-mt76-connac-add-data-field-in-struct-tlv.patch + patches.suse/wifi-mt76-connac-add-more-unified-command-IDs.patch + patches.suse/wifi-mt76-connac-add-more-unified-event-IDs.patch patches.suse/wifi-mt76-mt7996-set-correct-wcid-in-txp.patch patches.suse/wifi-mt76-mt7996-fix-beamform-mcu-cmd-configuration.patch patches.suse/wifi-mt76-mt7996-fix-beamformee-ss-subfield-in-EHT-P.patch patches.suse/wifi-mt76-mt7996-fix-wmm-queue-mapping.patch patches.suse/wifi-mt76-mt7996-fix-rx-rate-report-for-CBW320-2.patch patches.suse/wifi-mt76-mt7996-fix-TWT-command-format.patch + patches.suse/wifi-mt76-mt7996-only-set-vif-teardown-cmds-at-remov.patch + patches.suse/wifi-mt76-mt7996-support-more-options-for-mt7996_set.patch + patches.suse/wifi-mt76-mt7996-support-per-band-LED-control.patch + patches.suse/wifi-mt76-Use-PTR_ERR_OR_ZERO-to-simplify-code.patch patches.suse/wifi-mt76-mt7921e-Support-MT7992-IP-in-Xiaomi-Redmib.patch patches.suse/wifi-mt76-fix-clang-specific-fortify-warnings.patch + patches.suse/wifi-mt76-connac-add-MBSSID-support-for-mt7996.patch patches.suse/wifi-mt76-update-beacon-size-limitation.patch + patches.suse/wifi-mt76-check-sta-rx-control-frame-to-multibss-cap.patch patches.suse/wifi-mt76-fix-potential-memory-leak-of-beacon-comman.patch patches.suse/wifi-mt76-get-rid-of-false-alamrs-of-tx-emission-iss.patch patches.suse/wifi-mt76-fix-per-band-IEEE80211_CONF_MONITOR-flag-c.patch + patches.suse/wifi-mt76-check-vif-type-before-reporting-cca-and-cs.patch + patches.suse/wifi-mt76-mt7915-update-mpdu-density-capability.patch patches.suse/wifi-mt76-mt7915-fix-beamforming-availability-check.patch patches.suse/wifi-mt76-Drop-unnecessary-error-check-for-debugfs_c.patch patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch patches.suse/wifi-mt76-mt7921-fix-the-wrong-rate-pickup-for-the-c.patch patches.suse/wifi-mt76-mt7921-fix-the-wrong-rate-selected-in-fw-f.patch + patches.suse/wifi-mt76-mt7925-add-Mediatek-Wi-Fi7-driver-for-mt79.patch + patches.suse/wifi-mt76-mt7915-add-tc-offloading-support.patch + patches.suse/wifi-mt76-mt792x-move-mt7921_skb_add_usb_sdio_hdr-in.patch + patches.suse/wifi-mt76-mt792x-move-some-common-usb-code-in-mt792x.patch + patches.suse/wifi-mt76-mt7996-get-tx_retries-and-tx_failed-from-t.patch + patches.suse/wifi-mt76-mt7996-Add-mcu-commands-for-getting-sta-tx.patch + patches.suse/wifi-mt76-mt7996-enable-PPDU-TxS-to-host.patch + patches.suse/wifi-mt76-mt7996-remove-periodic-MPDU-TXS-request.patch + patches.suse/wifi-mt76-reduce-spin_lock_bh-held-up-in-mt76_dma_rx.patch + patches.suse/wifi-mt76-mt7921-move-connac-nic-capability-handling.patch + patches.suse/wifi-mt76-mt7921-enable-set-txpower-for-UNII-4.patch + patches.suse/wifi-mt76-mt7921-add-6GHz-power-type-support-for-clc.patch + patches.suse/wifi-mt76-mt7921-get-regulatory-information-from-the.patch + patches.suse/wifi-mt76-mt7921-update-the-channel-usage-when-the-r.patch + patches.suse/wifi-mt76-Annotate-struct-mt76_rx_tid-with-__counted.patch patches.suse/wifi-ath12k-mhi-fix-potential-memory-leak-in-ath12k_.patch + patches.suse/wifi-ath12k-do-not-drop-data-frames-from-unassociate.patch + patches.suse/wifi-ath12k-add-read-variant-from-SMBIOS-for-downloa.patch + patches.suse/wifi-ath12k-add-keep-backward-compatibility-of-PHY-m.patch + patches.suse/wifi-ath10k-consistently-use-kstrtoX_from_user-funct.patch patches.suse/wifi-ath10k-Don-t-touch-the-CE-interrupt-registers-a.patch + patches.suse/wifi-carl9170-remove-unnecessary-void-conversions.patch patches.suse/wifi-ath-dfs_pattern_detector-Fix-a-memory-initializ.patch + patches.suse/wifi-ath-dfs_pattern_detector-Use-flex-array-to-simp.patch + patches.suse/wifi-ath10k-indicate-to-mac80211-scan-complete-with-.patch + patches.suse/wifi-ath10k-simplify-ath10k_peer_create.patch + patches.suse/wifi-ath11k-fix-CAC-running-state-during-virtual-int.patch patches.suse/wifi-ath11k-fix-Tx-power-value-during-active-CAC.patch + patches.suse/wifi-ath12k-fix-debug-messages.patch + patches.suse/wifi-wfx-fix-power_save-setting-when-AP-is-stopped.patch + patches.suse/wifi-wfx-relocate-wfx_rate_mask_to_hw.patch + patches.suse/wifi-wfx-move-wfx_skb_-out-of-the-header-file.patch + patches.suse/wifi-wfx-introduce-hif_scan_uniq.patch + patches.suse/wifi-wfx-simplify-exclusion-between-scan-and-Rx-filt.patch + patches.suse/wifi-wfx-scan_lock-is-global-to-the-device.patch + patches.suse/wifi-wfx-allow-to-send-frames-during-ROC.patch + patches.suse/wifi-wfx-implement-wfx_remain_on_channel.patch patches.suse/wifi-wfx-fix-case-where-rates-are-out-of-order.patch + patches.suse/wifi-rtw88-regd-configure-QATAR-and-UK.patch + patches.suse/wifi-rtw88-8821c-update-TX-power-limit-to-V67.patch + patches.suse/wifi-rtw88-8822c-update-TX-power-limit-to-V70.patch + patches.suse/wifi-rtw88-regd-update-regulatory-map-to-R64-R42.patch + patches.suse/wifi-rtw88-8821c-tweak-CCK-TX-filter-setting-for-SRR.patch + patches.suse/wifi-rtlwifi-use-unsigned-long-for-bt_coexist_8723-t.patch patches.suse/wifi-rtw88-Remove-duplicate-NULL-check-before-callin.patch + patches.suse/wifi-hostap-Add-__counted_by-for-struct-prism2_downl.patch + patches.suse/wifi-brcmfmac-fweh-Add-__counted_by-for-struct-brcmf.patch + patches.suse/wifi-p54-Annotate-struct-p54_cal_database-with-__cou.patch + patches.suse/wifi-rtlwifi-use-convenient-list_count_nodes.patch + patches.suse/wifi-radiotap-add-bandwidth-definition-of-EHT-U-SIG.patch + patches.suse/wifi-rtw89-parse-EHT-information-from-RX-descriptor-.patch + patches.suse/wifi-rtw89-Add-EHT-rate-mask-as-parameters-of-RA-H2C.patch + patches.suse/wifi-rtw89-parse-TX-EHT-rate-selected-by-firmware-fr.patch + patches.suse/wifi-rtw89-show-EHT-rate-in-debugfs.patch + patches.suse/wifi-rtw89-add-EHT-radiotap-in-monitor-mode.patch + patches.suse/wifi-rtw89-coex-add-annotation-__counted_by-for-stru.patch + patches.suse/wifi-rtw89-coex-add-annotation-__counted_by-to-struc.patch + patches.suse/wifi-atmel-remove-unused-ioctl-function.patch + patches.suse/wifi-hostap-remove-unused-ioctl-function.patch + patches.suse/wifi-rtlwifi-simplify-TX-command-fill-callbacks.patch + patches.suse/wifi-rtw89-mac-update-RTS-threshold-according-to-chi.patch + patches.suse/wifi-rtw89-mac-generalize-register-of-MU-EDCA-switch.patch + patches.suse/wifi-rtw89-mac-add-registers-of-MU-EDCA-parameters-f.patch + patches.suse/wifi-rtw89-mac-set-bfee_ctrl-according-to-chip-gen.patch + patches.suse/wifi-rtw89-mac-set-bf_assoc-capabilities-according-t.patch + patches.suse/wifi-rtw89-mac-do-bf_monitor-only-if-WiFi-6-chips.patch patches.suse/eth-bnxt-fix-backward-compatibility-with-older-devic.patch patches.suse/tools-ynl-fix-converting-flags-to-names-after-recent.patch patches.suse/docs-netlink-clean-up-after-deprecating-version.patch @@ -13216,6 +14013,7 @@ patches.suse/netlink-specs-devlink-add-the-remaining-command-to-g.patch patches.suse/devlink-remove-duplicated-netlink-callback-prototype.patch patches.suse/devlink-remove-netlink-small_ops.patch + patches.suse/Bluetooth-ISO-Fix-BIS-cleanup.patch patches.suse/Bluetooth-ISO-Pass-BIG-encryption-info-through-QoS.patch patches.suse/Bluetooth-Add-support-for-Intel-Misty-Peak-8087-0038.patch patches.suse/Bluetooth-btusb-Add-RTW8852BE-device-13d3-3570-to-de.patch @@ -13239,31 +14037,163 @@ patches.suse/bnxt_en-Fix-2-stray-ethtool-S-counters.patch patches.suse/net-bpf-Add-a-warning-if-NAPI-cb-missed-xdp_do_flush.patch patches.suse/bpf-Fix-missed-rcu-read-lock-in-bpf_task_under_cgrou.patch + patches.suse/bpf-move-explored_state-closer-to-the-beginning-of-v.patch + patches.suse/bpf-extract-same_callsites-as-utility-function.patch + patches.suse/bpf-exact-states-comparison-for-iterator-convergence.patch + patches.suse/selftests-bpf-tests-with-delayed-read-precision-makr.patch + patches.suse/bpf-correct-loop-detection-for-iterators-convergence.patch + patches.suse/selftests-bpf-test-if-state-loops-are-detected-in-a-.patch + patches.suse/bpf-print-full-verifier-states-on-infinite-loop-dete.patch patches.suse/xsk-Avoid-starving-the-xsk-further-down-the-list.patch + patches.suse/wifi-rtlwifi-cleanup-struct-rtl_ps_ctl.patch + patches.suse/wifi-rtw88-debug-add-to-check-if-debug-mask-is-enabl.patch + patches.suse/wifi-rtw88-dump-firmware-debug-information-in-abnorm.patch + patches.suse/wifi-rtw89-phy-change-naming-related-BT-coexistence-.patch + patches.suse/wifi-rtw89-phy-generalize-valid-bit-of-BSS-color.patch + patches.suse/wifi-rtw89-modify-the-register-setting-and-the-flow-.patch + patches.suse/wifi-rtw89-correct-the-DCFO-tracking-flow-to-improve.patch + patches.suse/wifi-rtw89-move-software-DCFO-compensation-setting-t.patch + patches.suse/wifi-rtlwifi-drop-pre_fill_tx_bd_desc-from-HAL-inter.patch + patches.suse/wifi-rtlwifi-drop-fill_fake_txdesc-from-HAL-interfac.patch + patches.suse/wifi-rtlwifi-drop-chk_switch_dmdp-from-HAL-interface.patch patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch patches.suse/wifi-iwlwifi-mvm-update-station-s-MFP-flag-after-ass.patch + patches.suse/wifi-iwlwifi-pcie-propagate-iwl_pcie_gen2_apm_init-e.patch + patches.suse/wifi-iwlwifi-skip-opmode-start-retries-on-dead-trans.patch + patches.suse/wifi-iwlwifi-fix-opmode-start-stop-race.patch + patches.suse/wifi-iwlwifi-pcie-clean-up-WFPM-control-bits.patch patches.suse/wifi-iwlwifi-mvm-fix-removing-pasn-station-for-respo.patch + patches.suse/wifi-iwlwifi-mvm-offload-IGTK-in-AP-if-BIGTK-is-supp.patch patches.suse/wifi-iwlwifi-mvm-use-correct-sta-ID-for-IGTK-BIGTK.patch + patches.suse/wifi-iwlwifi-bump-FW-API-to-84-for-AX-BZ-SC-devices.patch + patches.suse/wifi-mac80211-cleanup-auth_data-only-if-association-.patch patches.suse/wifi-mac80211-don-t-recreate-driver-link-debugfs-in-.patch + patches.suse/wifi-mac80211-add-a-driver-callback-to-add-vif-debug.patch + patches.suse/wifi-mac80211-handle-debugfs-when-switching-to-from-.patch + patches.suse/wifi-mac80211-Rename-and-update-IEEE80211_VIF_DISABL.patch + patches.suse/wifi-cfg80211-Include-operating-class-137-in-6GHz-ba.patch + patches.suse/wifi-mac80211-mesh-fix-some-kdoc-warnings.patch + patches.suse/wifi-cfg80211-Handle-specific-BSSID-in-6GHz-scanning.patch patches.suse/wifi-mac80211-Fix-setting-vif-links.patch + patches.suse/wifi-cfg80211-Fix-typo-in-documentation.patch + patches.suse/wifi-mac80211-make-mgd_protect_tdls_discover-MLO-awa.patch + patches.suse/wifi-mac80211-fix-a-expired-vs.-cancel-race-in-roc.patch + patches.suse/wifi-cfg80211-wext-convert-return-value-to-kernel-do.patch + patches.suse/wifi-mac80211-purge-TX-queues-in-flush_queues-flow.patch + patches.suse/wifi-mac80211-flush-STA-queues-on-unauthorization.patch + patches.suse/wifi-mac80211-Check-if-we-had-first-beacon-with-rele.patch + patches.suse/wifi-mac80211-add-link-id-to-mgd_prepare_tx.patch + patches.suse/wifi-cfg80211-fix-header-kernel-doc-typos.patch + patches.suse/wifi-mac80211-fix-header-kernel-doc-typos.patch + patches.suse/wifi-iwlwifi-Extract-common-prph-mac-phy-regions-dat.patch + patches.suse/wifi-iwlwifi-add-support-for-new-ini-region-types.patch patches.suse/wifi-iwlwifi-yoyo-swap-cdb-and-jacket-bits-values.patch + patches.suse/wifi-iwlwifi-mvm-rework-debugfs-handling.patch + patches.suse/wifi-iwlwifi-mvm-add-a-per-link-debugfs.patch + patches.suse/wifi-iwlwifi-mvm-fix-SB-CFG-check.patch + patches.suse/wifi-iwlwifi-mei-return-error-from-register-when-not.patch + patches.suse/wifi-iwlwifi-mvm-Add-basic-link-selection-logic.patch + patches.suse/wifi-iwlwifi-abort-scan-when-rfkill-on-but-device-en.patch + patches.suse/wifi-iwlwifi-mvm-add-start-mac-ctdp-sum-calculation-.patch patches.suse/wifi-iwlwifi-mvm-Don-t-always-bind-link-the-P2P-Devi.patch + patches.suse/wifi-iwlwifi-mvm-advertise-support-for-SCS-traffic-d.patch + patches.suse/wifi-iwlwifi-fw-Fix-debugfs-command-sending.patch + patches.suse/wifi-iwlwifi-fix-the-rf-step-and-flavor-bits-range.patch patches.suse/wifi-iwlwifi-mvm-Correctly-set-link-configuration.patch + patches.suse/wifi-remove-unused-argument-of-ieee80211_get_tdls_ac.patch + patches.suse/wifi-iwlwifi-check-for-kmemdup-return-value-in-iwl_p.patch + patches.suse/wifi-mac80211-Add-__counted_by-for-struct-ieee802_11.patch + patches.suse/wifi-mac80211-fix-change_address-deadlock-during-unr.patch + patches.suse/wifi-iwlwifi-fw-increase-fw_version-string-size.patch + patches.suse/wifi-iwlwifi-add-new-RF-support-for-wifi7.patch + patches.suse/wifi-iwlwifi-mvm-Fix-unreachable-code-path.patch + patches.suse/wifi-iwlmvm-fw-Add-new-OEM-vendor-to-tas-approved-li.patch patches.suse/wifi-iwlwifi-mvm-Fix-key-flags-for-IGTK-on-AP-interf.patch + patches.suse/wifi-iwlwifi-send-EDT-table-to-FW.patch + patches.suse/wifi-iwlwifi-mvm-implement-ROC-version-3.patch + patches.suse/wifi-iwlwifi-mvm-cleanup-MLO-and-non-MLO-unification.patch + patches.suse/wifi-iwlwifi-mvm-don-t-add-dummy-phy-context.patch + patches.suse/wifi-iwlwifi-mvm-fold-the-ref-into-iwl_mvm_phy_ctxt_.patch + patches.suse/wifi-iwlwifi-mvm-fix-the-PHY-context-resolution-for-.patch + patches.suse/wifi-iwlwifi-mvm-extend-alive-timeout-to-2-seconds.patch patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch patches.suse/wifi-iwlwifi-mvm-fix-iwl_mvm_mac_flush_sta.patch patches.suse/wifi-iwlwifi-mvm-remove-TDLS-stations-from-FW.patch + patches.suse/wifi-iwlwifi-add-support-for-activating-UNII-1-in-WW.patch + patches.suse/wifi-mac80211-rename-ieee80211_tx_status-to-ieee8021.patch + patches.suse/wifi-mac80211-rename-struct-cfg80211_rx_assoc_resp-t.patch + patches.suse/wifi-mac80211-fix-another-key-installation-error-pat.patch + patches.suse/wifi-iwlwifi-make-time_events-MLO-aware.patch + patches.suse/wifi-iwlwifi-support-link_id-in-SESSION_PROTECTION-c.patch + patches.suse/wifi-iwlwifi-support-link-id-in-SESSION_PROTECTION_N.patch + patches.suse/wifi-iwlwifi-api-fix-center_freq-label-in-PHY-diagra.patch + patches.suse/wifi-iwlwifi-mvm-remove-set_tim-callback-for-MLD-ops.patch patches.suse/wifi-iwlwifi-mvm-fix-netif-csum-flags.patch + patches.suse/wifi-iwlwifi-add-support-for-SNPS-DPHYIP-region-type.patch patches.suse/wifi-iwlwifi-pcie-synchronize-IRQs-before-NAPI.patch patches.suse/wifi-iwlwifi-mvm-fix-size-check-for-fw_link_id.patch + patches.suse/wifi-iwlwifi-mvm-Return-success-if-link-could-not-be.patch + patches.suse/wifi-iwlwifi-disable-multi-rx-queue-for-9000.patch + patches.suse/wifi-iwlwifi-mvm-simplify-the-reorder-buffer.patch patches.suse/wifi-iwlwifi-mvm-update-IGTK-in-mvmvif-upon-D3-resum.patch + patches.suse/wifi-iwlwifi-mvm-fix-regdb-initialization.patch + patches.suse/wifi-iwlwifi-mvm-implement-new-firmware-API-for-stat.patch + patches.suse/wifi-iwlwifi-mvm-debugfs-for-fw-system-stats.patch + patches.suse/wifi-iwlwifi-mvm-add-a-print-when-sending-RLC-comman.patch + patches.suse/wifi-iwlwifi-fw-Add-support-for-UATS-table-in-UHB.patch patches.suse/wifi-iwlwifi-empty-overflow-queue-during-flush.patch + patches.suse/wifi-iwlwifi-trace-full-frames-with-TX-status-reques.patch + patches.suse/wifi-iwlwifi-mvm-cycle-FW-link-on-chanctx-removal.patch + patches.suse/wifi-iwlwifi-mvm-show-dump-even-for-pldr_sync.patch + patches.suse/wifi-iwlwifi-read-DSM-func-2-for-specific-RF-types.patch + patches.suse/wifi-iwlwifi-bump-FW-API-to-86-for-AX-BZ-SC-devices.patch + patches.suse/wifi-iwlwifi-drop-NULL-pointer-check-in-iwl_mvm_tzon.patch + patches.suse/wifi-cfg80211-Allow-AP-P2PGO-to-indicate-port-author.patch + patches.suse/wifi-mac80211-drop-robust-action-frames-before-assoc.patch + patches.suse/wifi-brcmfmac-fix-format-truncation-warnings.patch + patches.suse/wifi-ath9k_htc-fix-format-truncation-warning.patch + patches.suse/wifi-rt2x00-fix-rt2800-watchdog-function.patch + patches.suse/wifi-mt76-mt7921-fix-kernel-panic-by-accessing-inval.patch + patches.suse/wifi-wl1251-replace-deprecated-strncpy-with-strscpy.patch + patches.suse/wifi-wl18xx-replace-deprecated-strncpy-with-strscpy.patch + patches.suse/wifi-wlcore-boot-replace-deprecated-strncpy-with-str.patch + patches.suse/wifi-wlcore-main-replace-deprecated-strncpy-with-str.patch + patches.suse/wifi-rt2x00-improve-MT7620-register-initialization.patch + patches.suse/wifi-rt2x00-rework-MT7620-channel-config-function.patch + patches.suse/wifi-rt2x00-rework-MT7620-PA-LNA-RF-calibration.patch + patches.suse/wifi-rtw89-cleanup-firmware-elements-parsing.patch + patches.suse/wifi-ath12k-remove-redundant-memset-in-ath12k_hal_re.patch + patches.suse/wifi-ath11k-call-ath11k_mac_fils_discovery-without-c.patch + patches.suse/wifi-ath12k-Consistently-use-ath12k_vif_to_arvif.patch + patches.suse/wifi-ath11k-ath11k_debugfs_register-fix-format-trunc.patch + patches.suse/wifi-ath11k-add-parsing-of-phy-bitmap-for-reg-rules.patch + patches.suse/wifi-ath12k-add-parsing-of-phy-bitmap-for-reg-rules.patch + patches.suse/wifi-ath12k-configure-RDDM-size-to-MHI-for-device-re.patch + patches.suse/wifi-ath12k-add-ath12k_qmi_free_resource-for-recover.patch + patches.suse/wifi-ath12k-fix-invalid-m3-buffer-address.patch + patches.suse/wifi-ath11k-Remove-unused-struct-ath11k_htc_frame.patch + patches.suse/wifi-ath11k-Introduce-and-use-ath11k_sta_to_arsta.patch + patches.suse/wifi-ath11k-Use-device_get_match_data.patch + patches.suse/wifi-ath12k-register-EHT-mesh-capabilities.patch + patches.suse/wifi-ath12k-Enable-Mesh-support-for-QCN9274.patch + patches.suse/wifi-ath11k-Remove-ath11k_base-bd_api.patch + patches.suse/wifi-ath12k-Remove-ath12k_base-bd_api.patch + patches.suse/wifi-ath5k-replace-deprecated-strncpy-with-strscpy.patch + patches.suse/wifi-ath6kl-replace-deprecated-strncpy-with-memcpy.patch + patches.suse/wifi-ath11k-rename-the-wmi_sc-naming-convention-to-w.patch + patches.suse/wifi-ath11k-rename-the-sc-naming-convention-to-ab.patch + patches.suse/wifi-ath11k-qmi-refactor-ath11k_qmi_m3_load.patch + patches.suse/wifi-ath11k-add-firmware-2.bin-support.patch + patches.suse/wifi-ath12k-rename-the-wmi_sc-naming-convention-to-w.patch + patches.suse/wifi-ath12k-rename-the-sc-naming-convention-to-ab.patch patches.suse/wifi-ath11k-fix-temperature-event-locking.patch patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch + patches.suse/wifi-ath12k-Introduce-and-use-ath12k_sta_to_arsta.patch + patches.suse/Revert-wifi-ath11k-call-ath11k_mac_fils_discovery-wi.patch patches.suse/ice-Add-E830-device-IDs-MAC-type-and-registers.patch patches.suse/ice-Add-200G-speed-phy-type-use.patch patches.suse/ice-Add-ice_get_link_status_datalen.patch @@ -15152,6 +16082,7 @@ patches.suse/firmware-ti_sci-Mark-driver-as-non-removable.patch patches.suse/firmware-raspberrypi-Fix-devm_rpi_firmware_get-docum.patch patches.suse/soc-qcom-pmic_glink-fix-connector-type-to-be-Display.patch + patches.suse/net-fill-in-MODULE_DESCRIPTION-s-in-kuba-s-modules.patch patches.suse/iommufd-Fix-spelling-errors-in-comments patches.suse/iommufd-selftest-Iterate-idev_ids-in-mock_domain-s-alloc_hwpt-te patches.suse/iommu-Add-new-iommu-op-to-create-domains-owned-by-userspace @@ -15226,6 +16157,8 @@ patches.suse/module-decompress-use-kvmalloc-consistently.patch patches.suse/fs-dlm-Simplify-buffer-size-computation-in-dlm_create_debug_file.patch patches.suse/fs-dlm-Fix-the-size-of-a-buffer-in-dlm_create_debug_file.patch + patches.suse/ext4-correct-offset-of-gdb-backup-in-non-meta_bg-gro.patch + patches.suse/ext4-fix-racy-may-inline-data-check-in-dio-write.patch patches.suse/ext4-properly-sync-file-size-update-after-O_SYNC-dire.patch patches.suse/exfat-support-handle-zero-size-directory.patch patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch @@ -15312,6 +16245,7 @@ patches.suse/ASoC-SOF-Pass-PCI-SSID-to-machine-driver.patch patches.suse/ASoC-Intel-sof_sdw-Copy-PCI-SSID-to-struct-snd_soc_c.patch patches.suse/ASoC-cs35l56-Use-PCI-SSID-as-the-firmware-UID.patch + patches.suse/ASoC-Intel-common-add-ACPI-matching-tables-for-Arrow.patch patches.suse/ASoC-SOF-ipc4-handle-EXCEPTION_CAUGHT-notification-f.patch patches.suse/ASoC-soc-pcm.c-Make-sure-DAI-parameters-cleared-if-t.patch patches.suse/ASoC-doc-Update-codec-to-codec-examples.patch @@ -15814,6 +16748,7 @@ patches.suse/iio-frequency-adf4350-Use-device-managed-functions-a.patch patches.suse/iio-adc-stm32-adc-harden-against-NULL-pointer-deref-.patch patches.suse/tools-iio-iio_generic_buffer-ensure-alignment.patch + patches.suse/iio-accel-mxc4005-allow-module-autoloading-via-OF-co.patch patches.suse/interconnect-qcom-osm-l3-Replace-custom-implementati.patch patches.suse/misc-pci_endpoint_test-Add-deviceID-for-J721S2-PCIe-.patch patches.suse/device-property-Clarify-usage-scope-of-some-struct-f.patch @@ -15922,10 +16857,13 @@ patches.suse/modpost-fix-tee-MODULE_DEVICE_TABLE-built-on-big-end.patch patches.suse/modpost-fix-ishtp-MODULE_DEVICE_TABLE-built-on-big-e.patch patches.suse/efivarfs-Add-uid-gid-mount-options.patch + patches.suse/smb-client-fix-potential-deadlock-when-releasing-mids.patch patches.suse/smb-client-remove-extra-chan_count-check-in-__cifs_put_smb_ses-.patch + patches.suse/smb-client-fix-use-after-free-in-smb2_query_info_compound-.patch patches.suse/9p-trans_fd-Annotate-data-racy-writes-to-file-f_flag.patch patches.suse/9p-v9fs_listxattr-fix-s-null-argument-warning.patch patches.suse/9p-net-fix-possible-memory-leak-in-p9_check_errors.patch + patches.suse/f2fs-fix-error-path-of-__f2fs_build_free_nids.patch patches.suse/1582-drm-nouveau-mmu-tu102-remove-write-to-0x100e68-durin.patch patches.suse/1583-drm-nouveau-nvkm-bump-maximum-number-of-NVDEC.patch patches.suse/1584-drm-nouveau-nvkm-bump-maximum-number-of-NVJPG.patch @@ -16081,6 +17019,8 @@ patches.suse/closures-Fix-race-in-closure_sync-ee52.patch patches.suse/gfs2-ignore-negated-quota-changes.patch patches.suse/gfs2-fix-an-oops-in-gfs2_permission.patch + patches.suse/gfs2-Get-rid-of-gfs2_alloc_blocks-generation-parameter.patch + patches.suse/gfs2-Rename-gfs2_lookup_-simple-meta.patch patches.suse/gfs2-Silence-suspicious-RCU-usage-in-gfs2_permission-warning.patch patches.suse/gfs2-don-t-withdraw-if-init_threads-got-interrupted.patch patches.suse/pcmcia-cs-fix-possible-hung-task-and-memory-leak-pcc.patch @@ -16296,6 +17236,9 @@ patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch patches.suse/netlink-specs-devlink-add-forgotten-port-function-ca.patch patches.suse/tools-ynl-gen-don-t-touch-the-output-file-if-content.patch + patches.suse/llc-verify-mac-len-before-reading-mac-header.patch + patches.suse/hsr-Prevent-use-after-free-in-prp_create_tagged_frame.patch + patches.suse/tipc-Change-nla_policy-for-bearer-related-names-to-N.patch patches.suse/inet-shrink-struct-flowi_common.patch patches.suse/octeontx2-pf-Fix-error-codes.patch patches.suse/octeontx2-pf-Fix-holes-in-error-code.patch @@ -16481,8 +17424,11 @@ patches.suse/cifs-do-not-pass-cifs_sb-when-trying-to-add-channels.patch patches.suse/cifs-reconnect-work-should-have-reference-on-server-struct.patch patches.suse/smb-client-fix-mount-when-dns_resolver-key-is-not-available.patch + patches.suse/wifi-iwlwifi-fix-system-commands-group-ordering.patch patches.suse/1820-drm-ci-make-github-dependabot-happy-again.patch patches.suse/btrfs-use-u64-for-buffer-sizes-in-the-tree-search-io.patch + patches.suse/btrfs-zoned-drop-no-longer-valid-write-pointer-check.patch + patches.suse/btrfs-zoned-wait-for-data-BG-to-be-finished-on-direc.patch patches.suse/zstd-Fix-array-index-out-of-bounds-UBSAN-warning.patch patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch patches.suse/xen-events-avoid-using-info_for_irq-in-xen_send_IPI_.patch @@ -16578,6 +17524,7 @@ patches.suse/1848-drm-amdgpu-gmc10-disable-AGP-aperture.patch patches.suse/1849-drm-amdgpu-gmc9-disable-AGP-aperture.patch patches.suse/io_uring-fdinfo-remove-need-for-sqpoll-lock-for-thre.patch + patches.suse/blk-mq-make-sure-active-queue-usage-is-held-for-bio_.patch patches.suse/mm-fix-for-negative-counter-nr_file_hugepages.patch patches.suse/mm-kmem-drop-__GFP_NOFAIL-when-allocating-objcg-vectors.patch patches.suse/tools-power-turbostat-Fix-failure-with-new-uncore-sy.patch @@ -16678,6 +17625,7 @@ patches.suse/nfsd-fix-file-memleak-on-client_opens_release.patch patches.suse/NFSD-Update-nfsd_cache_append-to-use-xdr_stream.patch patches.suse/NFSD-Fix-start-of-NFS-reply-pointer-passed-to-nfsd_c.patch + patches.suse/NFSD-Fix-checksum-mismatches-in-the-duplicate-reply-.patch patches.suse/xfs-factor-out-xfs_defer_pending_abort.patch patches.suse/xfs-abort-intent-items-when-recovery-intents-fail.patch patches.suse/xfs-only-remap-the-written-blocks-in-xfs_reflink_end_cow_extent.patch @@ -16712,8 +17660,18 @@ patches.suse/net-vrf-Move-dstats-structure-to-core.patch patches.suse/net-Move-l-t-d-stats-allocation-to-core-and-convert-.patch patches.suse/veth-Use-tstats-per-CPU-traffic-counters.patch + patches.suse/selftests-bpf-track-tcp-payload-offset-as-scalar-in-.patch + patches.suse/selftests-bpf-track-string-payload-offset-as-scalar-.patch + patches.suse/bpf-extract-__check_reg_arg-utility-function.patch + patches.suse/bpf-extract-setup_func_entry-utility-function.patch + patches.suse/bpf-verify-callbacks-as-if-they-are-called-unknown-n.patch + patches.suse/selftests-bpf-tests-for-iterating-callbacks.patch + patches.suse/bpf-widening-for-callback-iterators.patch + patches.suse/selftests-bpf-test-widening-for-iterating-callbacks.patch + patches.suse/bpf-keep-track-of-max-number-of-bpf_loop-callback-it.patch patches.suse/dpll-Fix-potential-msg-memleak-when-genlmsg_put_repl.patch patches.suse/nfc-virtual_ncidev-Add-variable-to-check-if-ndev-is-.patch + patches.suse/net-smc-avoid-data-corruption-caused-by-decline.patch patches.suse/net-usb-qmi_wwan-claim-interface-4-for-ZTE-MF290.patch patches.suse/octeontx2-pf-Fix-ntuple-rule-creation-to-direct-pack.patch patches.suse/net-veth-fix-ethtool-stats-reporting.patch @@ -16860,11 +17818,18 @@ patches.suse/tools-ynl-gen-always-construct-struct-ynl_req_state.patch patches.suse/netdevsim-Don-t-accept-device-bound-programs.patch patches.suse/bpf-Add-missed-allocation-hint-for-bpf_mem_cache_all.patch + patches.suse/wifi-mt76-mt7921-fix-6GHz-disabled-by-the-missing-de.patch + patches.suse/wifi-mt76-mt7925-fix-typo-in-mt7925_init_he_caps.patch patches.suse/wifi-iwlwifi-mvm-fix-an-error-code-in-iwl_mvm_mld_ad.patch patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch + patches.suse/wifi-cfg80211-fix-CQM-for-non-range-use.patch patches.suse/wifi-cfg80211-lock-wiphy-mutex-for-rfkill-poll.patch + patches.suse/wifi-cfg80211-hold-wiphy-mutex-for-send_interface.patch patches.suse/wifi-avoid-offset-calculation-on-NULL-pointer.patch patches.suse/wifi-mac80211-handle-320-MHz-in-ieee80211_ht_cap_ie_.patch + patches.suse/wifi-cfg80211-add-locked-debugfs-wrappers.patch + patches.suse/wifi-mac80211-use-wiphy-locked-debugfs-helpers-for-a.patch + patches.suse/wifi-mac80211-use-wiphy-locked-debugfs-for-sdata-lin.patch patches.suse/ice-Fix-VF-Reset-paths-when-interface-in-a-failed-ov.patch patches.suse/net-libwx-fix-memory-leak-on-msix-entry.patch patches.suse/net-ravb-Check-return-value-of-reset_control_deasser.patch @@ -17029,6 +17994,7 @@ patches.suse/octeontx2-af-Fix-mcs-stats-register-address.patch patches.suse/octeontx2-af-Add-missing-mcs-flr-handler-call.patch patches.suse/octeontx2-af-Update-Tx-link-register-range.patch + patches.suse/tcp-do-not-accept-ACK-of-bytes-we-never-sent.patch patches.suse/ice-change-vfs.num_msix_per-to-vf-num_msix.patch patches.suse/ice-Restore-fix-disabling-RX-VLAN-filtering.patch patches.suse/i40e-Fix-unexpected-MFS-warning-message.patch @@ -17255,6 +18221,7 @@ patches.suse/stmmac-dwmac-loongson-Make-sure-MDIO-is-initialized-.patch patches.suse/stmmac-dwmac-loongson-drop-useless-check-for-compati.patch patches.suse/vsock-virtio-Fix-unsigned-integer-wrap-around-in-vir.patch + patches.suse/net-prevent-mss-overflow-in-skb_segment.patch patches.suse/dpaa2-switch-fix-size-of-the-dma_unmap.patch patches.suse/dpaa2-switch-do-not-ask-for-MDB-VLAN-and-FDB-replay.patch patches.suse/iavf-Introduce-new-state-machines-for-flow-director.patch @@ -17549,10 +18516,14 @@ patches.suse/ASoC-meson-g12a-tohdmitx-Fix-event-generation-for-S-.patch patches.suse/ALSA-hda-realtek-Fix-mute-and-mic-mute-LEDs-for-HP-P.patch patches.suse/Revert-platform-x86-p2sb-Allow-p2sb_bar-calls-during.patch + patches.suse/x86-csum-Remove-unnecessary-odd-handling.patch + patches.suse/x86-csum-clean-up-csum_partial-further.patch patches.suse/nfc-llcp_core-Hold-a-ref-to-llcp_local-dev-when-hold.patch patches.suse/nfc-Do-not-send-datagram-if-socket-state-isn-t-LLCP_.patch patches.suse/octeontx2-af-Fix-marking-couple-of-structure-as-__pa.patch patches.suse/wifi-iwlwifi-pcie-don-t-synchronize-IRQs-from-IRQ.patch + patches.suse/wifi-mac80211-do-not-re-add-debugfs-entries-during-r.patch + patches.suse/wifi-mac80211-add-remove-driver-debugfs-entries-as-a.patch patches.suse/netfilter-nf_tables-skip-set-commit-for-deleted-dest.patch patches.suse/mlxbf_gige-fix-receive-packet-race-condition.patch patches.suse/r8169-Fix-PCI-error-on-system-resume.patch @@ -17614,6 +18585,8 @@ patches.suse/asm-generic-make-sparse-happy-with-odd-sized-put_una.patch patches.suse/userns-eliminate-many-kernel-doc-warnings.patch patches.suse/i915-make-inject_virtual_interrupt-void.patch + patches.suse/fs-pipe-Fix-lockdep-false-positive-in-watchqueue-pipe_write.patch + patches.suse/pipe-wakeup-wr_wait-after-setting-max_usage.patch patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch patches.suse/EDAC-mc-Add-support-for-HBM3-memory-type.patch patches.suse/EDAC-amd64-Add-support-for-family-0x19-models-0x90-9f-devi.patch @@ -17635,6 +18608,7 @@ patches.suse/x86-CPU-AMD-Get-rid-of-amd_erratum_1485 patches.suse/x86-CPU-AMD-Drop-now-unused-CPU-erratum-checking-function patches.suse/x86-CPU-AMD-Add-X86_FEATURE_ZEN1 + patches.suse/x86-mce-Mark-fatal-MCE-s-page-as-poison-to-avoid-panic-in-.patch patches.suse/x86-mce-inject-Clear-test-status-value.patch patches.suse/x86-mce-amd-EDAC-mce_amd-Move-long-names-to-decoder-module.patch patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch @@ -17672,6 +18646,7 @@ patches.suse/arm64-irq-set-the-correct-node-for-VMAP-stack.patch patches.suse/arm64-irq-set-the-correct-node-for-shadow-call-stack.patch patches.suse/PCI-Add-Alibaba-Vendor-ID-to-linux-pci_ids.h.patch + patches.suse/x86-boot-Ignore-NMIs-during-very-early-boot.patch patches.suse/x86-Fix-CPUIDLE_FLAG_IRQ_ENABLE-leaking-timer-reprogram.patch patches.suse/cpu-hotplug-Increase-the-number-of-dynamic-states.patch patches.suse/irqchip-renesas-rzg2l-Implement-restriction-when-wri.patch @@ -17707,6 +18682,7 @@ patches.suse/sched-fair-move-unused-stub-functions-to-header.patch patches.suse/x86-sta2x11-include-header-for-sta2x11_get_instance-protot.patch patches.suse/usb-fsl-mph-dr-of-mark-fsl_usb2_mpc5121_init-static.patch + patches.suse/nilfs2-return-the-mapped-address-from-nilfs_get_page.patch patches.suse/usr-Kconfig-fix-typos-of-its.patch patches.suse/selinux-saner-handling-of-policy-reloads.patch patches.suse/selinux-remove-the-wrong-comment-about-multithreaded.patch @@ -17778,6 +18754,12 @@ patches.suse/xfs-add-missing-nrext64-inode-flag-check-to-scrub.patch patches.suse/xfs-add-lock-protection-when-remove-perag-from-radix-tree.patch patches.suse/xfs-fix-perag-leak-when-growfs-fails.patch + patches.suse/btrfs-mark-sanity-checks-when-getting-chunk-map-as-u.patch + patches.suse/btrfs-split-assert-into-two-different-asserts-when-r.patch + patches.suse/btrfs-unexport-extent_map_block_end.patch + patches.suse/btrfs-use-btrfs_next_item-at-scrub.c-find_first_exte.patch + patches.suse/btrfs-use-a-dedicated-data-structure-for-chunk-maps.patch + patches.suse/btrfs-remove-stripe-size-local-variable-from-insert_.patch patches.suse/fs-indicate-request-originates-from-old-mount-API.patch patches.suse/btrfs-sysfs-validate-scrub_speed_max-value.patch patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch @@ -17846,7 +18828,10 @@ patches.suse/crypto-sahara-fix-processing-hash-requests-with-req-.patch patches.suse/crypto-sahara-do-not-resize-req-src-when-doing-hash-.patch patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch + patches.suse/crypto-iaa-Account-for-cpu-less-numa-nodes.patch patches.suse/ecryptfs-Reject-casefold-directory-inodes.patch + patches.suse/ext4-remove-unnecessary-check-from-alloc_flex_gd.patch + patches.suse/ext4-avoid-online-resizing-failures-due-to-oversized.patch patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch patches.suse/blocklayoutdriver-Fix-reference-leak-of-pnfs_device_.patch patches.suse/NFS-Use-parent-s-objective-cred-in-nfs_access_login_.patch @@ -17950,12 +18935,59 @@ patches.suse/octeon_ep-get-max-rx-packet-length-from-firmware.patch patches.suse/bonding-remove-print-in-bond_verify_device_path.patch patches.suse/msft-hv-2920-net-mana-Add-remaining-GDMA-stats-for-MANA-to-ethtoo.patch + patches.suse/wifi-brcm80211-replace-deprecated-strncpy-with-strsc.patch + patches.suse/wifi-brcmsmac-replace-deprecated-strncpy-with-memcpy.patch + patches.suse/wifi-rtlwifi-cleanup-struct-rtl_hal.patch + patches.suse/wifi-rtlwifi-cleanup-struct-rtl_phy.patch + patches.suse/wifi-rtlwifi-rtl92ee_dm_dynamic_primary_cca_check-fi.patch patches.suse/wifi-rtw89-fix-timeout-calculation-in-rtw89_roc_end.patch + patches.suse/wifi-rtw89-8922ae-add-8922AE-PCI-entry-and-basic-inf.patch + patches.suse/wifi-rtw89-pci-define-PCI-ring-address-for-WiFi-7-ch.patch + patches.suse/wifi-rtw89-pci-add-new-RX-ring-design-to-determine-f.patch + patches.suse/wifi-rtw89-pci-generalize-code-of-PCI-control-DMA-IO.patch + patches.suse/wifi-wilc1000-simplify-remain-on-channel-support.patch + patches.suse/wifi-wilc1000-always-release-SDIO-host-in-wilc_sdio_.patch + patches.suse/wifi-rtw89-set-entry-size-of-address-CAM-to-H2C-fiel.patch + patches.suse/wifi-rtw89-configure-PPDU-max-user-by-chip.patch + patches.suse/wifi-rtw89-consider-RX-info-for-WiFi-7-chips.patch + patches.suse/wifi-rtw89-extend-PHY-status-parser-to-support-WiFi-.patch patches.suse/wifi-plfxlc-check-for-allocation-failure-in-plfxlc_u.patch + patches.suse/wifi-wilc1000-cleanup-struct-wilc_conn_info.patch + patches.suse/wifi-wilc1000-simplify-wilc_scan.patch + patches.suse/wifi-rtw89-pci-add-PCI-generation-information-to-pci.patch + patches.suse/wifi-rtw89-pci-use-gen_def-pointer-to-configure-mac_.patch + patches.suse/wifi-rtw89-pci-implement-PCI-mac_pre_init-for-WiFi-7.patch + patches.suse/wifi-rtw89-pci-add-LTR-v2-for-WiFi-7-chip.patch + patches.suse/wifi-rtw89-pci-implement-PCI-mac_post_init-for-WiFi-.patch + patches.suse/wifi-rtw89-coex-use-struct-assignment-to-replace-mem.patch + patches.suse/wifi-rtw88-simplify-__rtw_tx_work.patch patches.suse/wifi-rtw88-fix-RX-filter-in-FIF_ALLMULTI-flag.patch + patches.suse/wifi-rt2x00-introduce-DMA-busy-check-watchdog-for-rt.patch + patches.suse/wifi-rt2x00-disable-RTS-threshold-for-rt2800-by-defa.patch patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch patches.suse/wifi-libertas-stop-selecting-wext.patch patches.suse/wifi-rt2x00-correct-wrong-BBP-register-in-RxDCOC-cal.patch + patches.suse/wifi-rtw89-pci-reset-BDRAM-according-to-chip-gen.patch + patches.suse/wifi-rtw89-pci-stop-start-DMA-for-level-1-recovery-a.patch + patches.suse/wifi-rtw89-pci-add-pre_deinit-to-be-called-after-pro.patch + patches.suse/wifi-rtw89-pci-generalize-interrupt-status-bits-of-i.patch + patches.suse/wifi-rtw89-8922ae-add-v2-interrupt-handlers-for-8922.patch + patches.suse/wifi-rtw89-pci-correct-interrupt-mitigation-register.patch + patches.suse/wifi-rtw89-pci-update-interrupt-mitigation-register-.patch + patches.suse/wifi-rtlwifi-simplify-rtl_action_proc-and-rtl_tx_agg.patch + patches.suse/wifi-rtw89-acpi-process-6-GHz-band-policy-from-DSM.patch + patches.suse/wifi-rtw89-regd-handle-policy-of-6-GHz-according-to-.patch + patches.suse/wifi-rtw89-regd-update-regulatory-map-to-R65-R44.patch + patches.suse/wifi-mwifiex-mwifiex_process_sleep_confirm_resp-remo.patch + patches.suse/wifi-rtlwifi-drop-unused-const_amdpci_aspm.patch + patches.suse/wifi-rtw89-8922a-add-8922A-basic-chip-info.patch + patches.suse/wifi-rtw89-mac-use-mac_gen-pointer-to-access-about-e.patch + patches.suse/wifi-rtw89-mac-add-to-access-efuse-for-WiFi-7-chips.patch + patches.suse/wifi-rtw89-8852c-read-RX-gain-offset-from-efuse-for-.patch + patches.suse/wifi-rtw89-8922a-read-efuse-content-via-efuse-map-st.patch + patches.suse/wifi-rtw89-8922a-read-efuse-content-from-physical-ma.patch + patches.suse/wifi-cfg80211-Extend-support-for-scanning-while-MLO-.patch + patches.suse/wifi-mac80211-Extend-support-for-scanning-while-MLO-.patch patches.suse/net-page_pool-factor-out-uninit.patch patches.suse/net-page_pool-id-the-page-pools.patch patches.suse/net-page_pool-record-pools-per-netdev.patch @@ -18000,6 +19032,7 @@ patches.suse/netns-ipv4-reorganize-netns_ipv4-fast-path-variables.patch patches.suse/octeontx2-af-Add-new-mbox-to-support-multicast-mirro.patch patches.suse/octeontx2-pf-TC-flower-offload-support-for-mirror.patch + patches.suse/tcp-Dump-bound-only-sockets-in-inet_diag.patch patches.suse/bnxt_en-Fix-backing-store-V2-logic.patch patches.suse/bnxt_en-Update-firmware-interface-to-1.10.3.15.patch patches.suse/bnxt_en-Define-basic-P7-macros.patch @@ -18119,27 +19152,201 @@ patches.suse/msft-hv-2929-hv_netvsc-remove-duplicated-including-of-slab.h.patch patches.suse/page_pool-halve-BIAS_MAX-for-multiple-user-reference.patch patches.suse/octeontx2-af-Add-new-devlink-param-to-configure-maxi.patch + patches.suse/wifi-rt2x00-Simplify-bool-conversion.patch + patches.suse/wifi-rtw88-debug-remove-wrapper-of-rtw_dbg.patch + patches.suse/wifi-rtlwifi-rtl8821ae-phy-remove-some-useless-code.patch patches.suse/wifi-rtlwifi-rtl8821ae-phy-fix-an-undefined-bitwise-.patch + patches.suse/wifi-rtw89-debug-add-to-check-if-debug-mask-is-enabl.patch + patches.suse/wifi-rtw89-phy-dynamically-adjust-EDCCA-threshold.patch + patches.suse/wifi-rtw89-debug-add-debugfs-entry-to-disable-dynami.patch + patches.suse/wifi-rtw89-debug-remove-wrapper-of-rtw89_debug.patch + patches.suse/wifi-iwlwifi-fw-replace-deprecated-strncpy-with-strs.patch + patches.suse/wifi-rtw89-8922a-extend-and-add-quota-number.patch + patches.suse/wifi-rtw89-mac-add-to-get-DLE-reserved-quota.patch + patches.suse/wifi-rtw89-add-reserved-size-as-factor-of-DLE-used-s.patch + patches.suse/wifi-rtw89-refine-element-naming-used-by-queue-empty.patch + patches.suse/wifi-rtw89-mac-check-queue-empty-according-to-chip-g.patch + patches.suse/wifi-rtw89-mac-move-code-related-to-hardware-engine-.patch + patches.suse/wifi-rtw89-mac-use-pointer-to-access-functions-of-ha.patch + patches.suse/wifi-rtw89-mac-functions-to-configure-hardware-engin.patch patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch patches.suse/wifi-rtlwifi-Remove-bogus-and-dangerous-ASPM-disable.patch patches.suse/wifi-rtlwifi-Convert-LNKCTL-change-to-PCIe-cap-RMW-a.patch + patches.suse/wifi-rtlwifi-Convert-to-use-PCIe-capability-accessor.patch + patches.suse/wifi-rtlwifi-rtl8821ae-Remove-unnecessary-PME_Status.patch + patches.suse/wifi-rtlwifi-rtl8821ae-Reverse-PM-Capability-exists-.patch + patches.suse/wifi-rtlwifi-rtl8821ae-Use-pci_find_capability.patch + patches.suse/wifi-rtlwifi-rtl8821ae-Add-pdev-into-_rtl8821ae_clea.patch + patches.suse/wifi-rtlwifi-rtl8821ae-Access-full-PMCS-reg-and-use-.patch + patches.suse/wifi-rtlwifi-Remove-unused-PCI-related-defines-and-s.patch + patches.suse/wifi-rtlwifi-Remove-bridge-vendor-device-ids.patch + patches.suse/wifi-rt2x00-make-watchdog-param-per-device.patch + patches.suse/wifi-rtw89-fix-not-entering-PS-mode-after-AP-stops.patch + patches.suse/wifi-rtw89-Refine-active-scan-behavior-in-6-GHz.patch + patches.suse/wifi-rtw89-refine-remain-on-channel-flow-to-improve-.patch + patches.suse/wifi-rtw89-fix-misbehavior-of-TX-beacon-in-concurren.patch + patches.suse/wifi-nl80211-refactor-nl80211_send_mlme_event-argume.patch + patches.suse/wifi-cfg80211-make-RX-assoc-data-const.patch + patches.suse/wifi-rtw89-8922a-configure-CRASH_TRIGGER-FW-feature.patch + patches.suse/wifi-rtw89-fw-extend-program-counter-dump-for-Wi-Fi-.patch + patches.suse/wifi-rtw89-8922a-add-SER-IMR-tables.patch + patches.suse/wifi-rtw89-8922a-dump-MAC-registers-when-SER-occurs.patch + patches.suse/wifi-rtw89-mac-refine-SER-setting-during-WiFi-CPU-po.patch + patches.suse/wifi-cfg80211-expose-nl80211_chan_width_to_mhz-for-w.patch + patches.suse/wifi-mac80211-cleanup-airtime-arithmetic-with-ieee80.patch + patches.suse/wifi-nl80211-Extend-del-pmksa-support-for-SAE-and-OW.patch + patches.suse/wifi-iwlwifi-mvm-Use-the-link-ID-provided-in-scan-re.patch + patches.suse/wifi-iwlwifi-mvm-Correctly-report-TSF-data-in-scan-c.patch patches.suse/wifi-iwlwifi-don-t-support-triggered-EHT-CQI-feedbac.patch + patches.suse/wifi-iwlwifi-refactor-RX-tracing.patch + patches.suse/wifi-iwlwifi-mvm-add-a-debugfs-hook-to-clear-the-mon.patch + patches.suse/wifi-iwlwifi-pcie-clean-up-device-removal-work.patch + patches.suse/wifi-iwlwifi-pcie-dump-CSRs-before-removal.patch + patches.suse/wifi-iwlwifi-pcie-get_crf_id-can-be-void.patch + patches.suse/wifi-iwlwifi-fw-file-don-t-use-0-for-variable-arrays.patch + patches.suse/wifi-iwlwifi-remove-async-command-callback.patch + patches.suse/wifi-iwlwifi-mvm-do-not-send-STA_DISABLE_TX_CMD-for-.patch + patches.suse/wifi-cfg80211-add-BSS-usage-reporting.patch + patches.suse/wifi-mac80211-update-some-locking-documentation.patch + patches.suse/wifi-cfg80211-Add-support-for-setting-TID-to-link-ma.patch + patches.suse/wifi-mac80211-add-a-flag-to-disallow-puncturing.patch + patches.suse/wifi-mac80211-Replace-ENOTSUPP-with-EOPNOTSUPP.patch + patches.suse/wifi-cfg80211-Replace-ENOTSUPP-with-EOPNOTSUPP.patch + patches.suse/wifi-cfg80211-generate-an-ML-element-for-per-STA-pro.patch + patches.suse/wifi-cfg80211-consume-both-probe-response-and-beacon.patch + patches.suse/wifi-mac80211-don-t-set-ESS-capab-bit-in-assoc-reque.patch + patches.suse/wifi-mac80211-drop-spurious-WARN_ON-in-ieee80211_ibs.patch + patches.suse/wifi-mt76-add-ability-to-explicitly-forbid-LED-regis.patch + patches.suse/wifi-mt76-mt7921-support-5.9-6GHz-channel-config-in-.patch + patches.suse/wifi-mt76-mt7996-fix-uninitialized-variable-in-parsi.patch patches.suse/wifi-mt76-fix-broken-precal-loading-from-MTD-for-mt7.patch + patches.suse/wifi-mt76-fix-typo-in-mt76_get_of_eeprom_from_nvmem-.patch + patches.suse/wifi-mt76-limit-support-of-precal-loading-for-mt7915.patch + patches.suse/wifi-mt76-make-mt76_get_of_eeprom-static-again.patch + patches.suse/wifi-mt76-permit-to-use-alternative-cell-name-to-eep.patch + patches.suse/wifi-mt76-permit-to-load-precal-from-NVMEM-cell-for-.patch + patches.suse/wifi-mt76-Remove-unnecessary-void-conversions.patch + patches.suse/wifi-mt76-mmio-move-mt76_mmio_wed_-init-release-_rx_.patch + patches.suse/wifi-mt76-move-mt76_mmio_wed_offload_-enable-disable.patch + patches.suse/wifi-mt76-move-mt76_net_setup_tc-in-common-code.patch + patches.suse/wifi-mt76-introduce-mt76_queue_is_wed_tx_free-utilit.patch + patches.suse/wifi-mt76-introduce-wed-pointer-in-mt76_queue.patch + patches.suse/wifi-mt76-increase-MT_QFLAG_WED_TYPE-size.patch + patches.suse/wifi-mt76-dma-introduce-__mt76_dma_queue_reset-utili.patch + patches.suse/wifi-mt76-mt7996-use-u16-for-val-field-in-mt7996_mcu.patch + patches.suse/wifi-mt76-move-wed-reset-common-code-in-mt76-module.patch patches.suse/wifi-mt76-mt7915-fallback-to-non-wed-mode-if-platfor.patch + patches.suse/wifi-mt76-mt7996-add-support-for-variants-with-auxil.patch + patches.suse/wifi-mt76-mt7996-add-TX-statistics-for-EHT-mode-in-d.patch + patches.suse/wifi-mt76-connac-add-thermal-protection-support-for-.patch + patches.suse/wifi-mt76-mt7996-add-thermal-sensor-device-support.patch + patches.suse/wifi-mt76-connac-add-beacon-duplicate-TX-mode-suppor.patch patches.suse/wifi-mt76-mt7996-fix-the-size-of-struct-bss_rate_tlv.patch + patches.suse/wifi-mt76-mt7996-adjust-WFDMA-settings-to-improve-pe.patch + patches.suse/wifi-mt76-connac-set-fixed_bw-bit-in-TX-descriptor-f.patch + patches.suse/wifi-mt76-mt7996-handle-IEEE80211_RC_SMPS_CHANGED.patch + patches.suse/wifi-mt76-mt7996-align-the-format-of-fixed-rate-comm.patch patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch + patches.suse/wifi-mt76-change-txpower-init-to-per-phy.patch + patches.suse/wifi-mt76-mt7996-add-txpower-setting-support.patch + patches.suse/wifi-mt76-use-chainmask-for-power-delta-calculation.patch + patches.suse/wifi-mt76-mt7996-switch-to-mcu-command-for-TX-GI-rep.patch + patches.suse/wifi-mt76-mt7996-fix-alignment-of-sta-info-event.patch + patches.suse/wifi-mt76-mt7996-rework-ampdu-params-setting.patch + patches.suse/wifi-mt76-connac-add-beacon-protection-support-for-m.patch patches.suse/wifi-mt76-connac-fix-EHT-phy-mode-check.patch + patches.suse/wifi-mt76-mt7915-fix-EEPROM-offset-of-TSSI-flag-on-M.patch + patches.suse/wifi-mt76-mt7915-also-MT7981-is-3T3R-but-nss2-on-5-G.patch + patches.suse/wifi-mt76-mt7996-fix-mt7996_mcu_all_sta_info_event-s.patch + patches.suse/wifi-mt76-mt7996-introduce-mt7996_band_valid.patch + patches.suse/wifi-mt76-connac-add-firmware-support-for-mt7992.patch + patches.suse/wifi-mt76-mt7996-add-DMA-support-for-mt7992.patch + patches.suse/wifi-mt76-mt7996-rework-register-offsets-for-mt7992.patch + patches.suse/wifi-mt76-mt7996-support-mt7992-eeprom-loading.patch + patches.suse/wifi-mt76-mt7996-adjust-interface-num-and-wtbl-size-.patch + patches.suse/wifi-mt76-connac-add-new-definition-of-tx-descriptor.patch patches.suse/wifi-mt76-mt7996-add-PCI-IDs-for-mt7992.patch + patches.suse/wifi-mt76-mt7925-remove-iftype-from-mt7925_init_eht_.patch + patches.suse/wifi-mt76-Convert-to-platform-remove-callback-return.patch patches.suse/wifi-mt76-mt7921s-fix-workqueue-problem-causes-STA-a.patch + patches.suse/wifi-mt76-mt7996-set-DMA-mask-to-36-bits-for-boards-.patch + patches.suse/wifi-mt76-mt7921-reduce-the-size-of-MCU-firmware-dow.patch patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch + patches.suse/wifi-mt76-mt7921-fix-CLC-command-timeout-when-suspen.patch + patches.suse/wifi-mt76-mt7921-fix-wrong-6Ghz-power-type.patch + patches.suse/wifi-rtw89-avoid-stringop-overflow-warning.patch patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch + patches.suse/wifi-rtw88-Use-random-MAC-when-efuse-MAC-invalid.patch + patches.suse/wifi-cfg80211-sort-certificates-in-build.patch + patches.suse/wifi-cfg80211-fix-spelling-punctutation.patch + patches.suse/wifi-mac80211-rx.c-fix-sentence-grammar.patch + patches.suse/wifi-mac80211-sta_info.c-fix-sentence-grammar.patch patches.suse/wifi-mwifiex-add-extra-delay-for-firmware-ready.patch patches.suse/wifi-mwifiex-configure-BSSID-consistently-when-start.patch + patches.suse/wifi-rtw89-fw-load-TX-power-track-tables-from-fw_ele.patch + patches.suse/wifi-rtw89-fw-add-version-field-to-BB-MCU-firmware-e.patch + patches.suse/wifi-rtw89-load-RFK-log-format-string-from-firmware-.patch + patches.suse/wifi-rtw89-add-C2H-event-handlers-of-RFK-log-and-rep.patch + patches.suse/wifi-rtw89-parse-and-print-out-RFK-log-from-C2H-even.patch + patches.suse/wifi-rtw89-phy-print-out-RFK-log-with-formatted-stri.patch + patches.suse/wifi-rtw89-add-XTAL-SI-for-WiFi-7-chips.patch + patches.suse/wifi-rtw89-8922a-add-power-on-off-functions.patch + patches.suse/wifi-rtw89-mac-add-flags-to-check-if-CMAC-and-DMAC-a.patch + patches.suse/wifi-rtw89-mac-add-suffix-_ax-to-MAC-functions.patch + patches.suse/wifi-rtw89-add-DBCC-H2C-to-notify-firmware-the-statu.patch + patches.suse/wifi-rtw89-only-reset-BB-RF-for-existing-WiFi-6-chip.patch + patches.suse/wifi-rt2x00-remove-useless-code-in-rt2x00queue_creat.patch + patches.suse/wifi-mt76-mt7996-Use-DECLARE_FLEX_ARRAY-and-fix-Warr.patch + patches.suse/wifi-ath12k-drop-NULL-pointer-check-in-ath12k_update.patch + patches.suse/wifi-ath10k-replace-deprecated-strncpy-with-memcpy.patch patches.suse/wifi-ath11k-Defer-on-rproc_get-failure.patch + patches.suse/wifi-ath11k-Remove-unneeded-semicolon.patch + patches.suse/wifi-ath10k-simplify-__ath10k_htt_tx_txq_recalc.patch + patches.suse/wifi-ath10k-Remove-unused-struct-ath10k_htc_frame.patch + patches.suse/wifi-ath11k-Remove-struct-ath11k-ops.patch + patches.suse/wifi-ath12k-Remove-struct-ath12k-ops.patch + patches.suse/wifi-ath11k-Remove-obsolete-struct-wmi_peer_flags_ma.patch + patches.suse/wifi-ath12k-Remove-obsolete-struct-wmi_peer_flags_ma.patch + patches.suse/wifi-ath11k-Consolidate-WMI-peer-flags.patch + patches.suse/wifi-ath12k-Consolidate-WMI-peer-flags.patch + patches.suse/wifi-ath11k-use-select-for-CRYPTO_MICHAEL_MIC.patch + patches.suse/wifi-ath12k-use-select-for-CRYPTO_MICHAEL_MIC.patch + patches.suse/wifi-ath12k-fix-the-error-handler-of-rfkill-config.patch + patches.suse/wifi-ath12k-avoid-explicit-mac-id-argument-in-Rxdma-.patch + patches.suse/wifi-ath12k-avoid-explicit-RBM-id-argument-in-Rxdma-.patch + patches.suse/wifi-ath12k-avoid-explicit-HW-conversion-argument-in.patch + patches.suse/wifi-ath12k-refactor-DP-Rxdma-ring-structure.patch + patches.suse/wifi-ath9k-Remove-unnecessary-void-conversions.patch patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch patches.suse/wifi-ath12k-Update-Qualcomm-Innovation-Center-Inc.-c.patch + patches.suse/wifi-ath11k-Update-Qualcomm-Innovation-Center-Inc.-c.patch + patches.suse/wifi-ath10k-Update-Qualcomm-Innovation-Center-Inc.-c.patch + patches.suse/wifi-ath10k-remove-ath10k_htc_record-pauload.patch + patches.suse/wifi-ath10k-Use-DECLARE_FLEX_ARRAY-for-ath10k_htc_re.patch + patches.suse/wifi-ath11k-remove-ath11k_htc_record-pauload.patch patches.suse/wifi-ath11k-fix-race-due-to-setting-ATH11K_FLAG_EXT_.patch + patches.suse/wifi-ath11k-Convert-to-platform-remove-callback-retu.patch + patches.suse/wifi-ath12k-add-320-MHz-bandwidth-enums.patch + patches.suse/wifi-ath12k-Optimize-the-mac80211-hw-data-access.patch + patches.suse/wifi-ath12k-avoid-repeated-hw-access-from-ar.patch + patches.suse/wifi-ath5k-Convert-to-platform-remove-callback-retur.patch + patches.suse/wifi-wcn36xx-Convert-to-platform-remove-callback-ret.patch + patches.suse/wifi-ath12k-get-msi_data-again-after-request_irq-is-.patch + patches.suse/wifi-ath12k-add-CE-and-ext-IRQ-flag-to-indicate-irq_.patch + patches.suse/wifi-ath12k-use-ATH12K_PCI_IRQ_DP_OFFSET-for-DP-IRQ.patch + patches.suse/wifi-ath12k-refactor-multiple-MSI-vector-implementat.patch + patches.suse/wifi-ath12k-add-support-one-MSI-vector.patch + patches.suse/wifi-ath12k-do-not-restore-ASPM-in-case-of-single-MS.patch + patches.suse/wifi-ath12k-set-IRQ-affinity-to-CPU0-in-case-of-one-.patch patches.suse/wifi-ath12k-fix-and-enable-AP-mode-for-WCN7850.patch + patches.suse/wifi-ath12k-avoid-repeated-wiphy-access-from-hw.patch + patches.suse/wifi-ath10k-add-support-to-allow-broadcast-action-fr.patch + patches.suse/wifi-ath5k-remove-unused-ath5k_eeprom_info-ee_antenn.patch + patches.suse/wifi-ath11k-Fix-ath11k_htc_record-flexible-record.patch + patches.suse/wifi-ath12k-fix-the-issue-that-the-multicast-broadca.patch + patches.suse/wifi-ath9k-reset-survey-of-current-channel-after-a-s.patch + patches.suse/Revert-wifi-ath12k-use-ATH12K_PCI_IRQ_DP_OFFSET-for-.patch + patches.suse/wifi-ath11k-workaround-too-long-expansion-sparse-war.patch patches.suse/bpf-Minor-logging-improvement.patch patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch patches.suse/bpf-Add-map-and-need_defer-parameters-to-.map_fd_put.patch @@ -18217,8 +19424,25 @@ patches.suse/net-mlx5-Implement-management-PF-Ethernet-profile.patch patches.suse/bpf-Use-c-unit_size-to-select-target-cache-during-fr.patch patches.suse/net-device-move-gso_partial_features-to-net_device_r.patch + patches.suse/wifi-rtw89-mac-add-sys_init-and-filter-option-for-Wi.patch + patches.suse/wifi-rtw89-mac-implement-to-configure-TX-RX-engines-.patch patches.suse/wifi-rtl8xxxu-Add-additional-USB-IDs-for-RTL8192EU-d.patch + patches.suse/wifi-cfg80211-introduce-cfg80211_ssid_eq.patch + patches.suse/wifi-mwifiex-use-cfg80211_ssid_eq-instead-of-mwifiex.patch + patches.suse/wifi-rtw88-use-cfg80211_ssid_eq-instead-of-rtw_ssid_.patch + patches.suse/wifi-rtw89-coex-Fix-wrong-Wi-Fi-role-info-and-FDDT-p.patch + patches.suse/wifi-rtw89-coex-Record-down-Wi-Fi-initial-mode-infor.patch + patches.suse/wifi-rtw89-coex-Add-Pre-AGC-control-to-enhance-Wi-Fi.patch + patches.suse/wifi-rtw89-coex-Update-BTG-control-related-logic.patch + patches.suse/wifi-rtw89-coex-Still-show-hardware-grant-signal-inf.patch + patches.suse/wifi-rtw89-coex-Update-coexistence-policy-for-Wi-Fi-.patch + patches.suse/wifi-rtw89-coex-Set-Bluetooth-scan-low-priority-when.patch + patches.suse/wifi-rtw89-coex-Add-Bluetooth-RSSI-level-information.patch + patches.suse/wifi-rtw89-coex-Update-RF-parameter-control-setting-.patch + patches.suse/wifi-rtw89-coex-Translate-antenna-configuration-from.patch + patches.suse/wifi-rtw89-coex-To-improve-Wi-Fi-performance-while-B.patch patches.suse/wifi-rtlwifi-add-calculate_bit_shift.patch + patches.suse/wifi-rtlwifi-rtl8821ae-phy-using-calculate_bit_shift.patch patches.suse/wifi-rtlwifi-rtl8188ee-phy-using-calculate_bit_shift.patch patches.suse/wifi-rtlwifi-rtl8192c-using-calculate_bit_shift.patch patches.suse/wifi-rtlwifi-rtl8192cu-using-calculate_bit_shift.patch @@ -18229,11 +19453,34 @@ patches.suse/wifi-rtlwifi-rtl8723_common-using-calculate_bit_shif.patch patches.suse/wifi-rtlwifi-rtl8723-be-ae-using-calculate_bit_shift.patch patches.suse/wifi-mwifiex-fix-uninitialized-firmware_stat.patch + patches.suse/wifi-cfg80211-address-several-kerneldoc-warnings.patch + patches.suse/wifi-mac80211-address-some-kerneldoc-warnings.patch + patches.suse/wifi-mac80211-Skip-association-timeout-update-after-.patch + patches.suse/wifi-cfg80211-reg-Support-P2P-operation-on-DFS-chann.patch + patches.suse/wifi-cfg80211-Schedule-regulatory-check-on-BSS-STA-c.patch + patches.suse/wifi-mac80211-Schedule-regulatory-channels-check-on-.patch + patches.suse/wifi-cfg80211-handle-UHB-AP-and-STA-power-type.patch + patches.suse/wifi-mac80211-rework-RX-timestamp-flags.patch + patches.suse/wifi-mac80211-allow-64-bit-radiotap-timestamps.patch patches.suse/wifi-cfg80211-free-beacon_ies-when-overridden-from-h.patch + patches.suse/wifi-cfg80211-ensure-cfg80211_bss_update-frees-IEs-o.patch + patches.suse/wifi-cfg80211-avoid-double-free-if-updating-BSS-fail.patch + patches.suse/wifi-mac80211-fix-advertised-TTLM-scheduling.patch + patches.suse/wifi-mac80211-add-a-driver-callback-to-check-active_.patch patches.suse/wifi-iwlwifi-mvm-set-siso-mimo-chains-to-1-in-FW-SMP.patch + patches.suse/wifi-iwlwifi-mvm-Allow-DFS-concurrent-operation.patch + patches.suse/wifi-iwlwifi-Don-t-mark-DFS-channels-as-NO-IR.patch patches.suse/wifi-iwlwifi-mvm-send-TX-path-flush-in-rfkill.patch + patches.suse/wifi-iwlwifi-mvm-d3-avoid-intermediate-early-mutex-u.patch + patches.suse/wifi-iwlwifi-mvm-Do-not-warn-if-valid-link-pair-was-.patch patches.suse/wifi-iwlwifi-fix-out-of-bound-copy_from_user.patch patches.suse/wifi-iwlwifi-assign-phy_ctxt-before-eSR-activation.patch + patches.suse/wifi-iwlwifi-cleanup-BT-Shared-Single-Antenna-code.patch + patches.suse/wifi-iwlwifi-Add-rf_mapping-of-new-wifi7-devices.patch + patches.suse/wifi-iwlwifi-mvm-add-US-Canada-MCC-to-API.patch + patches.suse/wifi-iwlwifi-mvm-disallow-puncturing-in-US-Canada.patch + patches.suse/wifi-iwlwifi-mvm-use-the-new-command-to-clear-the-in.patch + patches.suse/wifi-iwlwifi-replace-ENOTSUPP-with-EOPNOTSUPP.patch patches.suse/Bluetooth-qca-Set-both-WIDEBAND_SPEECH-and-LE_STATES.patch patches.suse/Bluetooth-Fix-bogus-check-for-re-auth-no-supported-w.patch patches.suse/Bluetooth-ISO-Avoid-creating-child-socket-if-PA-sync.patch @@ -18280,8 +19527,11 @@ patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch patches.suse/bnxt_en-Fix-compile-error-without-CONFIG_RFS_ACCEL.patch patches.suse/wifi-cfg80211-fix-RCU-dereference-in-__cfg80211_bss_.patch + patches.suse/wifi-mac80211-fix-spelling-typo-in-comment.patch + patches.suse/wifi-cfg80211-Update-the-default-DSCP-to-UP-mapping.patch patches.suse/wifi-cfg80211-correct-comment-about-MLD-ID.patch patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch + patches.suse/wifi-mac80211-remove-redundant-ML-element-check.patch patches.suse/net-dsa-qca8k-put-MDIO-bus-OF-node-on-qca8k_mdio_reg.patch patches.suse/dpll-expose-fractional-frequency-offset-value-to-use.patch patches.suse/net-mlx5-DPLL-Use-struct-to-get-values-from-mlx5_dpl.patch @@ -18297,6 +19547,7 @@ patches.suse/bnxt_en-Fix-RCU-locking-for-ntuple-filters-in-bnxt_r.patch patches.suse/mlxbf_gige-Fix-intermittent-no-ip-issue.patch patches.suse/mlxbf_gige-Enable-the-GigE-port-in-mlxbf_gige_open.patch + patches.suse/ip6_tunnel-fix-NEXTHDR_FRAGMENT-handling-in-ip6_tnl_.patch patches.suse/net-ethernet-cortina-Drop-TSO-support.patch patches.suse/arm64-dts-hisilicon-hikey970-pmic-fix-regulator-cells-properties.patch patches.suse/arm64-dts-imx8mm-Reduce-GPU-to-nominal-speed.patch @@ -18343,6 +19594,8 @@ patches.suse/blk-cgroup-fix-rcu-lockdep-warning-in-blkg_lookup.patch patches.suse/io_uring-don-t-check-iopoll-if-request-completes.patch patches.suse/io_uring-optimise-ltimeout-for-inline-execution.patch + patches.suse/io_uring-unix-drop-usage-of-io_uring-socket.patch + patches.suse/io_uring-drop-any-code-related-to-SCM_RIGHTS.patch patches.suse/io_uring-rw-ensure-io-bytes_done-is-always-initializ.patch patches.suse/io_uring-ensure-local-task_work-is-run-on-wait-timeo.patch patches.suse/scsi-mpt3sas-Use-flexible-arrays-when-obviously-poss.patch @@ -18694,6 +19947,7 @@ patches.suse/mmc-sdhci_am654-Fix-TI-SoC-dependencies.patch patches.suse/mmc-sdhci_omap-Fix-TI-SoC-dependencies.patch patches.suse/mmc-core-Add-HS400-tuning-in-HS400es-initialization.patch + patches.suse/mmc-core-Do-not-force-a-retune-before-RPMB-switch.patch patches.suse/nvdimm-Remove-usage-of-the-deprecated-ida_simple_xx--deb3.patch patches.suse/nvdimm-btt-simplify-code-with-the-scope-based-resour-9aa6.patch patches.suse/nvdimm-btt-fix-btt_blk_cleanup-kernel-doc-b192.patch @@ -18870,14 +20124,18 @@ patches.suse/bus-mhi-ep-Use-slab-allocator-where-applicable.patch patches.suse/bus-mhi-host-Add-spinlock-to-protect-WP-access-when-.patch patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch + patches.suse/iio-pressure-fix-some-word-spelling-errors.patch patches.suse/iio-adc-ad9467-fix-reset-gpio-handling.patch patches.suse/iio-adc-ad9467-don-t-ignore-error-codes.patch patches.suse/iio-adc-ad9467-add-mutex-to-struct-ad9467_state.patch patches.suse/iio-adc-ad9467-fix-scale-setting.patch + patches.suse/iio-adc-ad9467-use-spi_get_device_match_data.patch + patches.suse/iio-adc-ad9467-use-chip_info-variables-instead-of-ar.patch patches.suse/iio-adc-ad7091r-Pass-iio_dev-to-event-handler.patch patches.suse/iio-adc-ad7091r-Set-alert-bit-in-config-register.patch patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch patches.suse/iio-adc-ad7091r-Enable-internal-vref-if-external-vre.patch + patches.suse/eeprom-at24-Probe-for-DDR3-thermal-sensor-in-the-SPD.patch patches.suse/misc-lis3lv02d_i2c-Add-missing-setting-of-the-reg_ct.patch patches.suse/scripts-tags.sh-Update-comment-addition-of-gtags.patch patches.suse/uio-Fix-use-after-free-in-uio_open.patch @@ -18989,6 +20247,7 @@ patches.suse/hisi_acc_vfio_pci-Update-migration-data-pointer-correctly-on-saving-resume.patch patches.suse/cxl-region-fix-x9-interleave-typo.patch patches.suse/cxl-port-Fix-decoder-initialization-when-nr_targets-.patch + patches.suse/PCI-Introduce-cleanup-helpers-for-device-reference-c.patch patches.suse/virtio_pmem-support-feature-SHMEM_REGION-3596.patch patches.suse/vdpa-mlx5-Expose-resumable-vq-capability.patch patches.suse/vdpa-mlx5-Allow-modifying-multiple-vq-fields-in-one-.patch @@ -19162,6 +20421,7 @@ patches.suse/scsi-smartpqi-Bump-driver-version-to-2.1.26-030.patch patches.suse/scsi-fnic-unlock-on-error-path-in-fnic_queuecommand.patch patches.suse/scsi-core-Kick-the-requeue-list-after-inserting-when-flushing.patch + patches.suse/scsi-target-core-Add-TMF-to-tmr_list-handling.patch patches.suse/dmaengine-apple-admac-Keep-upper-bits-of-REG_BUS_WID.patch patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch patches.suse/dmaengine-idxd-Move-dma_free_coherent-out-of-spinloc.patch @@ -19174,6 +20434,8 @@ patches.suse/tick-sched-Fix-idle-and-iowait-sleeptime-accounting-.patch patches.suse/xen-netback-don-t-produce-zero-size-SKB-frags.patch patches.suse/btrfs-fix-kvcalloc-arguments-order-in-btrfs_ioctl_se.patch + patches.suse/btrfs-fix-unbalanced-unlock-of-mapping_tree_lock.patch + patches.suse/btrfs-zoned-fix-lock-ordering-in-btrfs_zone_activate.patch patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch patches.suse/btrfs-avoid-copying-BTRFS_ROOT_SUBVOL_DEAD-flag-to-s.patch patches.suse/btrfs-defrag-reject-unknown-flags-of-btrfs_ioctl_def.patch @@ -19188,6 +20450,7 @@ patches.suse/cifs-Don-t-use-certain-unnecessary-folio_-functions.patch patches.suse/netfs-fscache-Prevent-Oops-in-fscache_put_cache.patch patches.suse/afs-Hide-silly-rename-files-from-userspace.patch + patches.suse/net-smc-fix-illegal-rmb_desc-access-in-SMC-D-connect.patch patches.suse/selftests-bonding-Increase-timeout-to-1200s.patch patches.suse/tcp-make-sure-init-the-accept_queue-s-spinlocks-once.patch patches.suse/bnxt_en-Wait-for-FLR-to-complete-during-probe.patch @@ -19195,6 +20458,8 @@ patches.suse/bnxt_en-Fix-RSS-table-entries-calculation-for-P5_PLU.patch patches.suse/bnxt_en-Prevent-kernel-warning-when-running-offline-.patch patches.suse/bnxt_en-Fix-possible-crash-after-creating-sw-mqprio-.patch + patches.suse/llc-make-llc_ui_sendmsg-more-robust-against-bonding-.patch + patches.suse/llc-Drop-support-for-ETH_P_TR_802_2.patch patches.suse/udp-fix-busy-polling.patch patches.suse/idpf-distinguish-vports-by-the-dev_port-attribute.patch patches.suse/tun-fix-missing-dropped-counter-in-tun_xdp_act.patch @@ -19207,6 +20472,8 @@ patches.suse/net-rds-Fix-UBSAN-array-index-out-of-bounds-in-rds_c.patch patches.suse/selftest-Don-t-reuse-port-for-SO_INCOMING_CPU-test.patch patches.suse/ipv6-init-the-accept_queue-s-spinlocks-in-inet6_crea.patch + patches.suse/wifi-p54-fix-GCC-format-truncation-warning-with-wiph.patch + patches.suse/wifi-ath11k-rely-on-mac80211-debugfs-handling-for-vi.patch patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch @@ -19287,6 +20554,7 @@ patches.suse/Revert-nouveau-push-event-block-allowing-out-of-the-.patch patches.suse/drm-bridge-samsung-dsim-Don-t-use-FORCE_STOP_STATE.patch patches.suse/cpufreq-amd-pstate-Fix-setting-scaling-max-min-freq-.patch + patches.suse/block-Move-checking-GENHD_FL_NO_PART-to-bdev_add_partition.patch patches.suse/block-Fix-WARNING-in-_copy_from_iter-13f3.patch patches.suse/aoe-avoid-potential-deadlock-at-set_capacity-e169.patch patches.suse/ahci-asm1166-correct-count-of-reported-ports.patch @@ -19303,6 +20571,7 @@ patches.suse/genirq-Initialize-resend_node-hlist-for-all-interrup.patch patches.suse/futex-Prevent-the-reuse-of-stale-pi_state.patch patches.suse/cxl-region-Fix-overflow-issue-in-alloc_hpa.patch + patches.suse/readahead-Avoid-multiple-marked-readahead-pages.patch patches.suse/uprobes-use-pagesize-aligned-virtual-address-when-replacing-pages.patch patches.suse/mm-memcontrol-don-t-throttle-dying-tasks-on-memory.high.patch patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch @@ -19323,20 +20592,24 @@ patches.suse/nfp-flower-add-hardware-offload-check-for-post-ct-en.patch patches.suse/nfp-flower-fix-hardware-offload-for-the-transfer-lay.patch patches.suse/bnxt_en-Make-PTP-timestamp-HWRM-more-silent.patch + patches.suse/ip6_tunnel-make-sure-to-pull-inner-header-in-__ip6_t.patch patches.suse/net-dsa-mt7530-fix-10M-100M-speed-on-MT7988-switch.patch patches.suse/net-lan966x-Fix-port-configuration-when-using-SGMII-.patch patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch patches.suse/net-dsa-qca8k-fix-illegal-usage-of-GPIO.patch patches.suse/net-stmmac-do-not-clear-TBS-enable-bit-on-link-up-do.patch + patches.suse/llc-call-sock_orphan-at-release-time.patch patches.suse/e1000e-correct-maximum-frequency-adjustment-values.patch patches.suse/ixgbe-Fix-an-error-handling-path-in-ixgbe_read_iosf_.patch patches.suse/net-dsa-mv88e6xxx-Fix-failed-probe-due-to-unsupporte.patch patches.suse/af_unix-fix-lockdep-positive-in-sk_diag_dump_icons.patch patches.suse/pds_core-Cancel-AQ-work-on-teardown.patch patches.suse/pds_core-Use-struct-pdsc-for-the-pdsc_adminq_isr-pri.patch + patches.suse/pds_core-Prevent-race-issues-involving-the-adminq.patch patches.suse/octeontx2-pf-Remove-xdp-queues-on-program-detach.patch patches.suse/xen-netback-properly-sync-TX-responses.patch patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch + patches.suse/mptcp-fix-data-re-injection-from-stale-subflow.patch patches.suse/idpf-avoid-compiler-padding-in-virtchnl2_ptype-struc.patch patches.suse/netfilter-nft_ct-sanitize-layer-3-and-4-protocol-num.patch patches.suse/io_uring-rw-ensure-poll-based-multishot-read-retries.patch @@ -19496,6 +20769,7 @@ patches.suse/selftests-net-cut-more-slack-for-gro-fwd-tests.patch patches.suse/selftests-net-avoid-just-another-constant-wait.patch patches.suse/tsnep-Fix-mapping-for-zero-copy-XDP_TX-action.patch + patches.suse/tunnels-fix-out-of-bounds-access-when-building-IPv6-PMTU-e.patch patches.suse/atm-idt77252-fix-a-memleak-in-open_card_ubr0.patch patches.suse/octeontx2-pf-Fix-a-memleak-otx2_sq_init.patch patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch @@ -19504,20 +20778,40 @@ patches.suse/nfp-flower-prevent-re-adding-mac-index-for-bonded-po.patch patches.suse/nfp-enable-NETDEV_XDP_ACT_REDIRECT-feature-flag.patch patches.suse/selftests-net-let-big_tcp-test-cope-with-slow-env.patch + patches.suse/tipc-Check-the-bearer-type-before-calling-tipc_udp_n.patch patches.suse/net-stmmac-xgmac-fix-a-typo-of-register-name-in-DPP-.patch + patches.suse/af_unix-Call-kfree_skb-for-dead-unix_-sk-oob_skb-in-GC.patch patches.suse/ppp_async-limit-MRU-to-64K.patch patches.suse/selftests-cmsg_ipv6-repeat-the-exact-packet.patch patches.suse/net-intel-fix-old-compiler-regressions.patch patches.suse/wifi-iwlwifi-fix-double-free-bug.patch patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch + patches.suse/wifi-iwlwifi-mvm-skip-adding-debugfs-symlink-for-rec.patch + patches.suse/wifi-fill-in-MODULE_DESCRIPTION-s-for-wlcore.patch + patches.suse/wifi-fill-in-MODULE_DESCRIPTION-s-for-wl1251-and-wl1.patch + patches.suse/wifi-fill-in-MODULE_DESCRIPTION-s-for-Broadcom-WLAN.patch + patches.suse/wifi-fill-in-MODULE_DESCRIPTION-s-for-ar5523.patch + patches.suse/wifi-fill-in-MODULE_DESCRIPTION-s-for-wcn36xx.patch + patches.suse/wifi-fill-in-MODULE_DESCRIPTION-s-for-p54spi.patch + patches.suse/wifi-fill-in-MODULE_DESCRIPTION-s-for-wl18xx.patch + patches.suse/wifi-fill-in-MODULE_DESCRIPTION-s-for-wilc1000.patch + patches.suse/wifi-fill-in-MODULE_DESCRIPTION-s-for-mt76-drivers.patch + patches.suse/wifi-iwlwifi-remove-extra-kernel-doc.patch + patches.suse/wifi-cfg80211-detect-stuck-ECSA-element-in-probe-res.patch + patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch patches.suse/wifi-mac80211-set-station-RX-NSS-on-reconfig.patch + patches.suse/wifi-mac80211-fix-driver-debugfs-for-vif-type-change.patch + patches.suse/wifi-mac80211-initialize-SMPS-mode-correctly.patch + patches.suse/wifi-mac80211-fix-unsolicited-broadcast-probe-config.patch patches.suse/wifi-mac80211-fix-waiting-for-beacons-logic.patch patches.suse/wifi-mac80211-adding-missing-drv_mgd_complete_tx-cal.patch patches.suse/wifi-mac80211-accept-broadcast-probe-responses-on-6-.patch + patches.suse/wifi-iwlwifi-mvm-fix-a-battery-life-regression.patch patches.suse/wifi-iwlwifi-exit-eSR-only-after-the-FW-does.patch patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch patches.suse/wifi-brcmfmac-Adjust-n_channels-usage-for-__counted_.patch + patches.suse/wifi-mt76-mt7996-fix-fortify-warning.patch patches.suse/net-ethernet-ti-cpsw_new-enable-mac_managed_pm-to-fi.patch patches.suse/net-ethernet-ti-cpsw-enable-mac_managed_pm-to-fix-md.patch patches.suse/octeontx2-af-Initialize-maps.patch @@ -19553,6 +20847,7 @@ patches.suse/tracing-probes-Fix-to-show-a-parse-error-for-bad-type-for-comm.patch patches.suse/ftrace-Fix-DIRECT_CALLS-to-use-SAVE_REGS-by-default.patch patches.suse/tracing-Fix-wasted-memory-in-saved_cmdlines-logic.patch + patches.suse/work-around-gcc-bugs-with-asm-goto-with-outputs.patch patches.suse/fs-ntfs3-Add-NULL-ptr-dereference-checking-at-the-en.patch patches.suse/fs-ntfs3-Fix-an-NULL-dereference-bug.patch patches.suse/fs-ntfs3-Fix-oob-in-ntfs_listxattr.patch @@ -19560,6 +20855,7 @@ patches.suse/libceph-rename-read_sparse_msg_-to-read_partial_spars.patch patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + patches.suse/ceph-always-check-dir-caps-asynchronously.patch patches.suse/cifs-handle-cases-where-multiple-sessions-share-connection.patch patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-if-it-is-for-per-command.patch patches.suse/scsi-lpfc-Use-unsigned-type-for-num_sge.patch @@ -19579,6 +20875,7 @@ patches.suse/btrfs-do-not-delete-unused-block-group-if-it-may-be-.patch patches.suse/btrfs-add-new-unused-block-groups-to-the-list-of-unu.patch patches.suse/btrfs-reject-encoded-write-if-inode-has-nodatasum-fl.patch + patches.suse/btrfs-zoned-fix-chunk-map-leak-when-loading-block-gr.patch patches.suse/btrfs-don-t-refill-whole-delayed-refs-block-reserve-.patch patches.suse/HID-wacom-Do-not-register-input-devices-until-after-.patch patches.suse/HID-multitouch-Add-required-quirk-for-Synaptics-0xcd-1741a82.patch @@ -19612,6 +20909,7 @@ patches.suse/net-stmmac-xgmac-use-define-for-string-constants.patch patches.suse/ionic-minimal-work-with-0-budget.patch patches.suse/connector-cn_proc-revert-connector-Fix-proc_event_nu.patch + patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch patches.suse/octeontx2-af-Remove-the-PF_FUNC-validation-for-NPC-t.patch patches.suse/i40e-Fix-waiting-for-queues-of-all-VSIs-to-be-disabl.patch patches.suse/i40e-Fix-wrong-mask-used-during-DCB-config.patch @@ -19621,6 +20919,7 @@ patches.suse/ethernet-cpts-fix-function-pointer-cast-warnings.patch patches.suse/wifi-mac80211-reload-info-pointer-in-ieee80211_tx_de.patch patches.suse/wifi-iwlwifi-mvm-use-correct-address-3-in-A-MSDU.patch + patches.suse/wifi-iwlwifi-clear-link_id-in-time_event.patch patches.suse/wifi-iwlwifi-Fix-some-error-codes.patch patches.suse/wifi-iwlwifi-uninitialized-variable-in-iwl_acpi_get_.patch patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch @@ -19685,6 +20984,9 @@ patches.suse/KVM-x86-pmu-Fix-type-length-error-when-reading-pmu-f.patch patches.suse/KVM-x86-Fix-KVM_GET_MSRS-stack-info-leak.patch patches.suse/KVM-x86-Make-gtod_is_based_on_tsc-return-bool.patch + patches.suse/KVM-arm64-Fix-circular-locking-dependency.patch + patches.suse/ceph-always-queue-a-writeback-when-revoking-the-Fb-ca.patch + patches.suse/ceph-add-ceph_cap_unlink_work-to-fire-check_caps-imme.patch patches.suse/io_uring-net-fix-multishot-accept-overflow-handling.patch patches.suse/nvme-fabrics-fix-I-O-connect-error-handling.patch patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch @@ -19751,16 +21053,22 @@ patches.suse/net-sched-act_mirred-use-the-backlog-for-mirred-ingr.patch patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch patches.suse/net-stmmac-Fix-incorrect-dereference-in-interrupt-ha.patch + patches.suse/mptcp-fix-data-races-on-remote_id.patch patches.suse/selftests-bonding-set-active-slave-to-primary-eth1-s.patch patches.suse/ionic-use-pci_is_enabled-not-open-code.patch + patches.suse/devlink-fix-possible-use-after-free-and-memory-leaks-.patch patches.suse/arp-Prevent-overflow-in-arp_req_get.patch patches.suse/octeontx2-af-Consider-the-action-set-by-PF.patch patches.suse/net-ipa-don-t-overrun-IPA-suspend-interrupt-register.patch + patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch patches.suse/tls-break-out-of-main-loop-when-PEEK-gets-a-non-data.patch patches.suse/tls-stop-recv-if-initial-process_rx_list-gave-us-non.patch patches.suse/tls-don-t-skip-over-different-type-records-from-the-.patch + patches.suse/tools-ynl-make-sure-we-always-pass-yarg-to-mnl_cb_ru.patch + patches.suse/tools-ynl-don-t-leak-mcast_groups-on-init-error.patch patches.suse/net-sparx5-Add-spinlock-for-frame-transmission-from-.patch + patches.suse/phonet-pep-fix-racy-skb_queue_empty-use.patch patches.suse/net-phy-realtek-Fix-rtl8211f_config_init-for-RTL8211.patch patches.suse/bpf-scripts-Correct-GPL-license-name.patch patches.suse/x86-mm-Move-is_vsyscall_vaddr-into-asm-vsyscall.h.patch @@ -19807,6 +21115,8 @@ patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch + patches.suse/nouveau-add-an-ioctl-to-return-vram-bar-size.patch + patches.suse/nouveau-add-an-ioctl-to-report-vram-usage.patch patches.suse/dm-integrity-recheck-the-integrity-tag-after-a-failu-c88f.patch patches.suse/dm-verity-recheck-the-hash-after-a-failure-9177.patch patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch @@ -19887,8 +21197,11 @@ patches.suse/net-lan78xx-fix-softirq-work-is-pending-error.patch patches.suse/wifi-nl80211-reject-iftype-change-with-mesh-ID-chang.patch patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch + patches.suse/wifi-iwlwifi-mvm-fix-the-TXF-mapping-for-BZ-devices.patch patches.suse/wifi-mac80211-only-call-drv_sta_rc_update-for-upload.patch patches.suse/stmmac-Clear-variable-when-destroying-workqueue.patch + patches.suse/tools-ynl-fix-handling-of-multiple-mcast-groups.patch + patches.suse/rtnetlink-fix-error-logic-of-IFLA_BRIDGE_FLAGS-writi.patch patches.suse/igb-extend-PTP-timestamp-adjustments-to-i211.patch patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_new.patch patches.suse/tls-decrement-decrypt_pending-if-no-async-completion.patch @@ -19918,6 +21231,7 @@ patches.suse/drm-amdgpu-Enable-gpu-reset-for-S3-abort-cases-on-Ra.patch patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP-b7cdccc.patch + patches.suse/nouveau-report-byte-usage-in-VRAM-usage.patch patches.suse/drm-nouveau-keep-DMA-buffers-required-for-suspend-re.patch patches.suse/ALSA-firewire-lib-fix-to-check-cycle-continuity.patch patches.suse/ALSA-hda-realtek-Fix-top-speaker-connection-on-Dell-.patch @@ -19946,6 +21260,7 @@ patches.suse/kbuild-Add-Wa-fatal-warnings-to-as-instr-invocation.patch patches.suse/of-property-fw_devlink-Fix-stupid-bug-in-remote-endp.patch patches.suse/iommufd-Fix-iopt_access_list_id-overwrite-bug.patch + patches.suse/iommufd-Fix-protection-fault-in-iommufd_test_syz_con.patch patches.suse/power-supply-bq27xxx-i2c-Do-not-free-non-existing-IR.patch patches.suse/scsi-mpi3mr-Reduce-stack-usage-in-mpi3mr_refresh_sas_ports.patch patches.suse/scsi-mpt3sas-Prevent-sending-diag_reset-when-the-controller-is-ready.patch @@ -19999,6 +21314,8 @@ patches.suse/i40e-Fix-firmware-version-comparison-function.patch patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch patches.suse/intel-legacy-Partial-revert-of-field-get-conversion.patch + patches.suse/bpf-check-bpf_func_state-callback_depth-when-pruning.patch + patches.suse/selftests-bpf-test-case-for-callback_depth-states-pr.patch patches.suse/xdp-bonding-Fix-feature-flags-when-there-are-no-slav.patch patches.suse/cpumap-Zero-initialise-xdp_rxq_info-struct-before-ru.patch patches.suse/netfilter-nf_tables-disallow-anonymous-set-with-time.patch @@ -20078,7 +21395,18 @@ patches.suse/lib-memcpy_kunit-Fix-an-invalid-format-specifier-in-.patch patches.suse/rtc-test-Fix-invalid-format-specifier.patch patches.suse/do_sys_name_to_handle-use-kzalloc-to-fix-kernel-info.patch + patches.suse/sysv-don-t-call-sb_bread-with-pointers_lock-held.patch patches.suse/iomap-clear-the-per-folio-dirty-bits-on-all-writebac.patch + patches.suse/io_uring-remove-looping-around-handling-traditional-.patch + patches.suse/io_uring-remove-unconditional-looping-in-local-task_.patch + patches.suse/io_uring-net-unify-how-recvmsg-and-sendmsg-copy-in-t.patch + patches.suse/io_uring-net-move-receive-multishot-out-of-the-gener.patch + patches.suse/io_uring-net-correct-the-type-of-variable.patch + patches.suse/io_uring-net-fix-overflow-check-in-io_recvmsg_mshot_.patch + patches.suse/io_uring-fix-mshot-read-defer-taskrun-cqe-posting.patch + patches.suse/io_uring-fix-io_queue_proc-modifying-req-flags.patch + patches.suse/io_uring-net-correctly-handle-multishot-recvmsg-retr.patch + patches.suse/io_uring-fix-mshot-io-wq-checks.patch patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch patches.suse/dm-dm-zoned-guard-blkdev_zone_mgmt-with-noio-scope-2180.patch patches.suse/md-remove-redundant-check-of-mddev-sync_thread-61c9.patch @@ -20086,6 +21414,7 @@ patches.suse/md-get-rdev-mddev-with-READ_ONCE-9cfc.patch patches.suse/md-use-RCU-lock-to-protect-traversal-in-md_spares_ne-570b.patch patches.suse/md-fix-kmemleak-of-rdev-serial-6cf3.patch + patches.suse/nbd-null-check-for-nla_nest_start.patch patches.suse/block-fix-deadlock-between-bd_link_disk_holder-and-p.patch patches.suse/blk-mq-don-t-change-nr_hw_queues-and-nr_maps-for-kdu.patch patches.suse/md-merge-the-check-of-capabilities-into-md_ioctl_val-2fe4.patch @@ -20118,7 +21447,10 @@ patches.suse/dm-raid-add-a-new-helper-prepare_suspend-in-md_perso-5625.patch patches.suse/dm-raid456-md-raid456-fix-a-deadlock-for-dm-raid456-4142.patch patches.suse/dm-raid-fix-lockdep-waring-in-pers-hot_add_disk-9500.patch + patches.suse/block-prevent-division-by-zero-in-blk_rq_stat_sum.patch patches.suse/aoe-fix-the-potential-use-after-free-problem-in-aoec.patch + patches.suse/x86-resctrl-Read-supported-bandwidth-sources-from-CPUID.patch + patches.suse/x86-resctrl-Remove-redundant-variable-in-mbm_config_write_.patch patches.suse/x86-sev-Harden-VC-instruction-emulation-somewhat patches.suse/x86-mm-Fix-memory-encryption-features-advertisement patches.suse/x86-sme-Fix-memory-encryption-setting-if-enabled-by-default-and- @@ -20149,6 +21481,7 @@ patches.suse/crypto-ccp-Add-the-SNP_SET_CONFIG-command patches.suse/Documentation-virt-Fix-up-pre-formatted-text-block-f.patch patches.suse/x86-Kconfig-Remove-CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAUL.patch + patches.suse/x86-sev-Fix-position-dependent-variable-references-in-star.patch patches.suse/0001-iommu-amd-Fix-failure-return-from-snp_lookup_rmpentr.patch patches.suse/crypto-ccp-Have-it-depend-on-AMD_IOMMU.patch patches.suse/x86-nmi-Fix-the-inverse-in-NMI-handler-check.patch @@ -20165,7 +21498,9 @@ patches.suse/RAS-AMD-FMPM-Save-SPA-values.patch patches.suse/RAS-AMD-FMPM-Add-debugfs-interface-to-print-record-entries.patch patches.suse/RAS-AMD-FMPM-Fix-off-by-one-when-unwinding-on-error.patch + patches.suse/x86-nmi-Drop-unused-declaration-of-proc_nmi_enabled.patch patches.suse/x86-mm-Ensure-input-to-pfn_to_kaddr-is-treated-as-a-64-bit.patch + patches.suse/x86-asm-Remove-the-__iomem-annotation-of-movdir64b-s-dst-a.patch patches.suse/x86-mmio-Disable-KVM-mitigation-when-X86_FEATURE_CLEAR_CPU.patch patches.suse/Documentation-hw-vuln-Add-documentation-for-RFDS.patch patches.suse/x86-rfds-Mitigate-Register-File-Data-Sampling-RFDS.patch @@ -20230,21 +21565,109 @@ patches.suse/docs-Restore-smart-quotes-for-quotes.patch patches.suse/sock_diag-annotate-data-races-around-sock_diag_handl.patch patches.suse/inet_diag-annotate-data-races-around-inet_diag_table.patch + patches.suse/wifi-rtw89-pci-use-DBI-function-for-8852AE-8852BE-88.patch + patches.suse/wifi-rtw89-8852b-update-TX-power-tables-to-R36.patch + patches.suse/wifi-rtw89-8851b-update-TX-power-tables-to-R37.patch + patches.suse/wifi-rtw89-phy-move-bb_gain_info-used-by-WiFi-6-chip.patch + patches.suse/wifi-rtw89-phy-add-parser-to-support-RX-gain-dynamic.patch + patches.suse/wifi-rtw89-8922a-set-RX-gain-along-with-set_channel-.patch + patches.suse/wifi-rtw89-8922a-update-the-register-used-in-DIG-and.patch + patches.suse/wifi-rtw89-phy-ignore-special-data-from-BB-parameter.patch + patches.suse/wifi-rtw89-8922a-add-NCTL-pre-settings-for-WiFi-7-ch.patch + patches.suse/wifi-rtw89-phy-add-BB-wrapper-of-TX-power-for-WiFi-7.patch + patches.suse/wifi-rtw89-phy-set-channel_info-for-WiFi-7-chips.patch + patches.suse/wifi-rtw89-mac-Fix-spelling-mistakes-notfify-notify.patch + patches.suse/wifi-rtw88-8822ce-refine-power-parameters-for-RFE-ty.patch + patches.suse/wifi-rtl8xxxu-remove-assignment-of-priv-vif-in-rtl8x.patch + patches.suse/wifi-rtl8xxxu-prepare-supporting-two-virtual-interfa.patch + patches.suse/wifi-rtl8xxxu-support-setting-linktype-for-both-inte.patch + patches.suse/wifi-rtl8xxxu-8188e-convert-usage-of-priv-vif-to-pri.patch + patches.suse/wifi-rtl8xxxu-support-setting-mac-address-register-f.patch + patches.suse/wifi-rtl8xxxu-extend-wifi-connected-check-to-both-in.patch + patches.suse/wifi-rtl8xxxu-extend-check-for-matching-bssid-to-bot.patch + patches.suse/wifi-rtl8xxxu-don-t-parse-CFO-if-both-interfaces-are.patch + patches.suse/wifi-rtl8xxxu-support-setting-bssid-register-for-mul.patch + patches.suse/wifi-rtl8xxxu-support-multiple-interfaces-in-set_aif.patch + patches.suse/wifi-rtl8xxxu-support-multiple-interfaces-in-update_.patch + patches.suse/wifi-rtl8xxxu-support-multiple-interfaces-in-configu.patch + patches.suse/wifi-rtl8xxxu-support-multiple-interfaces-in-watchdo.patch + patches.suse/wifi-rtl8xxxu-support-multiple-interfaces-in-add-rem.patch + patches.suse/wifi-rtl8xxxu-support-multiple-interfaces-in-bss_inf.patch + patches.suse/wifi-rtl8xxxu-support-multiple-interface-in-start_ap.patch + patches.suse/wifi-rtl8xxxu-add-macids-for-STA-mode.patch + patches.suse/wifi-rtl8xxxu-remove-obsolete-priv-vif.patch + patches.suse/wifi-rtl8xxxu-add-hw-crypto-support-for-AP-mode.patch + patches.suse/wifi-rtl8xxxu-make-supporting-AP-mode-only-on-port-0.patch + patches.suse/wifi-rtl8xxxu-declare-concurrent-mode-support-for-81.patch + patches.suse/wifi-rtl8xxxu-Fix-LED-control-code-of-RTL8192FU.patch + patches.suse/wifi-rtl8xxxu-Fix-off-by-one-initial-RTS-rate.patch patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch patches.suse/wifi-b43-Stop-wake-correct-queue-in-PIO-Tx-path-when.patch patches.suse/wifi-b43-Stop-correct-queue-in-DMA-worker-when-QoS-i.patch patches.suse/wifi-b43-Disable-QoS-for-bcm4331.patch patches.suse/wifi-wilc1000-fix-RCU-usage-in-connect-path.patch + patches.suse/wifi-rtw89-add-firmware-H2C-command-of-BA-CAM-V1.patch + patches.suse/wifi-rtw89-mac-add-feature_init-to-initialize-BA-CAM.patch + patches.suse/wifi-rtw89-add-chip_ops-h2c_ba_cam-to-configure-BA-C.patch + patches.suse/wifi-rtw89-8922a-update-BA-CAM-number-to-24.patch + patches.suse/wifi-rtw89-fw-use-struct-to-fill-BA-CAM-H2C-commands.patch + patches.suse/wifi-rtw89-refine-H2C-command-that-pause-transmittin.patch + patches.suse/wifi-rtw89-add-new-H2C-command-to-pause-sleep-transm.patch + patches.suse/wifi-rtw89-use-struct-to-fill-H2C-command-to-downloa.patch + patches.suse/wifi-rtw89-add-H2C-command-to-download-beacon-frame-.patch + patches.suse/wifi-rtw89-add-chip_ops-update_beacon-to-abstract-up.patch + patches.suse/wifi-rtlwifi-cleanup-few-rtlxxx_tx_fill_desc-routine.patch + patches.suse/wifi-rtlwifi-rtl_usb-Use-sync-register-writes.patch patches.suse/wifi-rtl8xxxu-add-cancel_work_sync-for-c2hcmd_work.patch + patches.suse/wifi-rtl8xxxu-enable-channel-switch-support.patch + patches.suse/wifi-rtw88-use-kstrtoX_from_user-in-debugfs-handlers.patch + patches.suse/wifi-rtw89-adjust-init_he_cap-to-add-EHT-cap-into-if.patch + patches.suse/wifi-rtw89-change-supported-bandwidths-of-chip_info-.patch + patches.suse/wifi-rtw89-add-EHT-capabilities-for-WiFi-7-chips.patch + patches.suse/wifi-rtw89-declare-EXT-NSS-BW-of-VHT-capability.patch + patches.suse/wifi-rtw89-fw-add-H2C-command-to-update-security-CAM.patch + patches.suse/wifi-rtw89-fw-fill-CMAC-table-to-associated-station-.patch + patches.suse/wifi-rtw89-fw-add-chip_ops-to-update-CMAC-table-to-a.patch + patches.suse/wifi-rtw89-fw-update-TX-AMPDU-parameter-to-CMAC-tabl.patch + patches.suse/wifi-rtw89-fw-add-H2C-command-to-reset-CMAC-table-fo.patch + patches.suse/wifi-rtw89-fw-add-H2C-command-to-reset-DMAC-table-fo.patch + patches.suse/wifi-rtw89-fw-use-struct-to-fill-JOIN-H2C-command.patch + patches.suse/wifi-rtw89-fw-extend-JOIN-H2C-command-to-support-WiF.patch + patches.suse/wifi-rtlwifi-rtl8192de-Don-t-read-register-in-_rtl92.patch + patches.suse/wifi-wilc1000-fix-driver_handler-when-committing-ini.patch patches.suse/wifi-wilc1000-do-not-realloc-workqueue-everytime-an-.patch + patches.suse/wifi-wilc1000-fix-incorrect-power-down-sequence.patch patches.suse/wifi-wilc1000-fix-multi-vif-management-when-deleting.patch + patches.suse/wifi-rtl8xxxu-convert-EN_DESC_ID-of-TX-descriptor-to.patch + patches.suse/wifi-rtl8xxxu-make-instances-of-iface-limit-and-comb.patch + patches.suse/wifi-brcmsmac-phy-Remove-unreachable-code.patch + patches.suse/wifi-mwifiex-Use-helpers-to-check-multicast-addresse.patch patches.suse/wifi-mwifiex-debugfs-Drop-unnecessary-error-check-fo.patch + patches.suse/wifi-rt2x00-simplify-rt2x00crypto_rx_insert_iv.patch patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + patches.suse/wifi-brcmfmac-export-firmware-interface-functions.patch patches.suse/wifi-brcmfmac-add-per-vendor-feature-detection-callb.patch + patches.suse/wifi-brcmfmac-move-feature-overrides-before-feature_.patch patches.suse/wifi-brcmfmac-cfg80211-Use-WSEC-to-set-SAE-password.patch patches.suse/wifi-brcmfmac-Demote-vendor-specific-attach-detach-m.patch patches.suse/wifi-brcmfmac-avoid-invalid-list-operation-when-vend.patch + patches.suse/wifi-brcmfmac-allow-per-vendor-event-handling.patch + patches.suse/wifi-rtl8xxxu-add-missing-number-of-sec-cam-entries-.patch + patches.suse/wifi-rtlwifi-Speed-up-firmware-loading-for-USB.patch + patches.suse/wifi-rtw89-add-mlo_dbcc_mode-for-WiFi-7-chips.patch + patches.suse/wifi-rtw89-8922a-add-chip_ops-enable-disable-_bb_rf.patch + patches.suse/wifi-rtw89-8922a-add-chip_ops-related-to-BB-init.patch + patches.suse/wifi-rtw89-8922a-add-register-definitions-of-H2C-C2H.patch + patches.suse/wifi-rtw89-8922a-add-TX-power-related-ops.patch + patches.suse/wifi-rtw89-8922a-add-BTG-functions-to-assist-BT-coex.patch + patches.suse/wifi-rtw89-refine-add_chan-H2C-command-to-encode_bit.patch + patches.suse/wifi-rtw89-refine-hardware-scan-C2H-events.patch + patches.suse/wifi-rtw89-Set-default-CQM-config-if-not-present.patch + patches.suse/wifi-rtw89-disable-RTS-when-broadcast-multicast.patch patches.suse/wifi-rtw89-fix-null-pointer-access-when-abort-scan.patch + patches.suse/wifi-rtw89-add-wait-completion-for-abort-scan.patch + patches.suse/wifi-rtw89-fix-HW-scan-timeout-due-to-TSF-sync-issue.patch + patches.suse/wifi-rtw89-fix-disabling-concurrent-mode-TX-hang-iss.patch patches.suse/af_unix-Do-not-use-atomic-ops-for-unix_sk-sk-inflight.patch patches.suse/bnx2x-Fix-firmware-version-string-character-counts.patch patches.suse/mlxsw-Use-refcount_t-for-reference-counting.patch @@ -20266,81 +21689,480 @@ patches.suse/can-softing-remove-redundant-NULL-check.patch patches.suse/ionic-set-adminq-irq-affinity.patch patches.suse/net-ena-Remove-ena_select_queue.patch + patches.suse/wifi-cfg80211-add-RNR-with-reporting-AP-information.patch + patches.suse/wifi-ieee80211-add-definitions-for-negotiated-TID-to.patch + patches.suse/wifi-mac80211-process-and-save-negotiated-TID-to-Lin.patch + patches.suse/wifi-cfg80211-add-support-for-SPP-A-MSDUs.patch + patches.suse/wifi-mac80211-add-support-for-SPP-A-MSDUs.patch + patches.suse/wifi-mac80211-use-deflink-and-fix-typo-in-link-ID-ch.patch + patches.suse/wifi-iwlwifi-Add-support-for-new-802.11be-device.patch + patches.suse/wifi-iwlwifi-make-TB-reallocation-a-debug-message.patch + patches.suse/wifi-iwlwifi-disable-160-MHz-based-on-subsystem-devi.patch + patches.suse/wifi-iwlwifi-mvm-limit-EHT-320-MHz-MCS-for-STEP-URM.patch + patches.suse/wifi-iwlwifi-remove-retry-loops-in-start.patch + patches.suse/wifi-iwlwifi-change-link-id-in-time-event-to-s8.patch + patches.suse/wifi-iwlwifi-nvm-parse-advertise-common-packet-paddi.patch + patches.suse/wifi-iwlwifi-skip-affinity-setting-on-non-SMP.patch + patches.suse/wifi-iwlwifi-mvm-introduce-PHY_CONTEXT_CMD_API_VER_5.patch + patches.suse/wifi-iwlwifi-bump-FW-API-to-87-for-AX-BZ-SC-devices.patch + patches.suse/wifi-iwlwifi-implement-can_activate_links-callback.patch + patches.suse/wifi-iwlwifi-add-support-for-a-wiphy_work-rx-handler.patch patches.suse/wifi-ath10k-fix-NULL-pointer-dereference-in-ath10k_w.patch + patches.suse/wifi-ath11k-refactor-ath11k_wmi_tlv_parse_alloc.patch + patches.suse/wifi-ath9k-delete-some-unused-duplicate-macros.patch + patches.suse/wifi-ath9k-Convert-to-platform-remove-callback-retur.patch patches.suse/wifi-ath9k-fix-LNA-selection-in-ath_ant_try_scan.patch + patches.suse/wifi-ath10k-use-flexible-array-in-struct-wmi_host_me.patch + patches.suse/wifi-ath10k-use-flexible-arrays-for-WMI-start-scan-T.patch + patches.suse/wifi-ath10k-remove-struct-wmi_pdev_chanlist_update_e.patch + patches.suse/wifi-ath10k-remove-unused-template-structs.patch + patches.suse/wifi-ath10k-use-flexible-array-in-struct-wmi_tdls_pe.patch + patches.suse/wifi-ath10k-remove-duplicate-memset-in-10.4-TDLS-pee.patch + patches.suse/wifi-ath12k-add-string-type-to-search-board-data-in-.patch + patches.suse/wifi-ath12k-add-fallback-board-name-without-variant-.patch + patches.suse/wifi-ath12k-remove-unused-ATH12K_BD_IE_BOARD_EXT.patch + patches.suse/wifi-ath12k-add-support-to-search-regdb-data-in-boar.patch + patches.suse/wifi-ath12k-support-default-regdb-while-searching-bo.patch + patches.suse/wifi-ath12k-Make-QMI-message-rules-const.patch + patches.suse/wifi-ath11k-fix-IOMMU-errors-on-buffer-rings.patch + patches.suse/wifi-ath12k-refactor-ath12k_wmi_tlv_parse_alloc.patch + patches.suse/wifi-ath11k-add-support-to-select-6-GHz-regulatory-t.patch + patches.suse/wifi-ath11k-store-cur_regulatory_info-for-each-radio.patch + patches.suse/wifi-ath11k-fix-a-possible-dead-lock-caused-by-ab-ba.patch + patches.suse/wifi-ath11k-update-regulatory-rules-when-interface-a.patch + patches.suse/wifi-ath11k-update-regulatory-rules-when-connect-to-.patch + patches.suse/wifi-ath11k-save-power-spectral-density-PSD-of-regul.patch + patches.suse/wifi-ath11k-add-parse-of-transmit-power-envelope-ele.patch + patches.suse/wifi-ath11k-save-max-transmit-power-in-vdev-start-re.patch + patches.suse/wifi-ath11k-fill-parameters-for-vdev-set-tpc-power-W.patch + patches.suse/wifi-ath11k-add-WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT-.patch + patches.suse/wifi-ath11k-add-handler-for-WMI_VDEV_SET_TPC_POWER_C.patch + patches.suse/wifi-ath11k-use-WMI_VDEV_SET_TPC_POWER_CMDID-when-EX.patch + patches.suse/wifi-ath12k-Remove-unnecessary-struct-qmi_txn-initia.patch + patches.suse/wifi-ath12k-Add-missing-qmi_txn_cancel-calls.patch + patches.suse/wifi-ath12k-Use-initializers-for-QMI-message-buffers.patch + patches.suse/wifi-ath12k-relocate-ath12k_dp_pdev_pre_alloc-call.patch + patches.suse/wifi-ath12k-refactor-ath12k_mac_allocate-and-ath12k_.patch + patches.suse/wifi-ath12k-refactor-ath12k_mac_setup_channels_rates.patch + patches.suse/wifi-ath12k-refactor-ath12k_mac_register-and-ath12k_.patch + patches.suse/wifi-ath12k-refactor-ath12k_mac_op_config.patch + patches.suse/wifi-ath12k-refactor-ath12k_bss_assoc.patch + patches.suse/wifi-ath12k-refactor-ath12k_mac_op_conf_tx.patch + patches.suse/wifi-ath12k-refactor-ath12k_mac_op_start.patch + patches.suse/wifi-ath12k-refactor-ath12k_mac_op_stop.patch + patches.suse/wifi-ath12k-refactor-ath12k_mac_op_update_vif_offloa.patch + patches.suse/wifi-ath12k-refactor-ath12k_mac_op_configure_filter.patch + patches.suse/wifi-ath12k-refactor-ath12k_mac_op_ampdu_action.patch + patches.suse/wifi-ath12k-refactor-ath12k_mac_op_flush.patch + patches.suse/wifi-ath12k-ath12k_start_vdev_delay-convert-to-use-a.patch + patches.suse/wifi-ath11k-document-HAL_RX_BUF_RBM_SW4_BM.patch + patches.suse/wifi-ath12k-refactor-QMI-MLO-host-capability-helper-.patch + patches.suse/wifi-ath12k-add-QMI-PHY-capability-learn-support.patch + patches.suse/wifi-ath12k-replace-ENOTSUPP-with-EOPNOTSUPP.patch + patches.suse/wifi-ath11k-replace-ENOTSUPP-with-EOPNOTSUPP.patch + patches.suse/wifi-ath10k-replace-ENOTSUPP-with-EOPNOTSUPP.patch + patches.suse/wifi-ath12k-fix-wrong-definitions-of-hal_reo_update_.patch + patches.suse/wifi-ath12k-add-support-for-BA1024.patch + patches.suse/wifi-ath12k-change-MAC-buffer-ring-size-to-2048.patch + patches.suse/wifi-ath12k-Refactor-the-mac80211-hw-access-from-lin.patch + patches.suse/wifi-ath12k-Introduce-the-container-for-mac80211-hw.patch + patches.suse/wifi-ath12k-add-support-for-collecting-firmware-log.patch + patches.suse/wifi-ath10k-add-missing-wmi_10_4_feature_mask-docume.patch + patches.suse/wifi-ath10k-correctly-document-enum-wmi_tlv_tx_pause.patch + patches.suse/wifi-ath10k-fix-htt_q_state_conf-htt_q_state-kernel-.patch + patches.suse/wifi-ath10k-Fix-htt_data_tx_completion-kernel-doc-wa.patch + patches.suse/wifi-ath10k-Fix-enum-ath10k_fw_crash_dump_type-kerne.patch patches.suse/wifi-ath12k-Fix-issues-in-channel-list-update.patch + patches.suse/wifi-ath11k-enable-36-bit-mask-for-stream-DMA.patch + patches.suse/wifi-ath11k-remove-invalid-peer-create-logic.patch + patches.suse/wifi-ath11k-rename-ath11k_start_vdev_delay.patch + patches.suse/wifi-ath11k-avoid-forward-declaration-of-ath11k_mac_.patch + patches.suse/wifi-ath11k-fix-connection-failure-due-to-unexpected.patch + patches.suse/wifi-brcmfmac-add-linefeed-at-end-of-file.patch patches.suse/wifi-brcmfmac-fix-copyright-year-mentioned-in-platfo.patch + patches.suse/wifi-rtw89-pci-update-SER-timer-unit-and-timeout-tim.patch + patches.suse/wifi-rtw89-pci-interrupt-v2-refine-IMR-for-SER.patch + patches.suse/wifi-rtw89-pci-validate-RX-tag-for-RXQ-and-RPQ.patch patches.suse/wifi-rtw89-pci-enlarge-RX-DMA-buffer-to-consider-siz.patch + patches.suse/wifi-rtw89-8922a-hook-handlers-of-TX-RX-descriptors-.patch + patches.suse/wifi-rtw89-8922a-implement-stop-resume-_sch_tx-and-c.patch + patches.suse/wifi-rtw89-8922a-add-chip_ops-cfg_txrx_path.patch + patches.suse/wifi-rtw89-8922a-add-RF-read-write-v2.patch + patches.suse/wifi-rtw89-8922a-add-chip_ops-to-get-thermal-value.patch + patches.suse/wifi-rtw89-8922a-set-chip_ops-FEM-and-GPIO-to-NULL.patch + patches.suse/wifi-rtw89-update-scan-C2H-messages-for-wifi-7-IC.patch + patches.suse/wifi-rtw89-debug-add-FW-log-component-for-scan.patch + patches.suse/wifi-rtw89-prepare-scan-leaf-functions-for-wifi-7-IC.patch + patches.suse/wifi-rtw89-8922a-add-ieee80211_ops-hw_scan.patch + patches.suse/wifi-rtw89-add-new-H2C-for-PS-mode-in-802.11be-chip.patch + patches.suse/wifi-rtw89-update-ps_state-register-for-chips-with-d.patch + patches.suse/wifi-rtw89-8922a-add-more-fields-to-beacon-H2C-comma.patch + patches.suse/wifi-rtl8xxxu-fix-error-messages.patch + patches.suse/wifi-iwlwifi-disable-eSR-when-BT-is-active.patch + patches.suse/wifi-iwlwifi-mvm-Add-support-for-removing-responder-.patch patches.suse/wifi-iwlwifi-mvm-report-beacon-protection-failures.patch + patches.suse/wifi-iwlwifi-mvm-d3-disconnect-on-GTK-rekey-failure.patch + patches.suse/wifi-iwlwifi-fix-some-kernel-doc-issues-8a41c01.patch + patches.suse/wifi-iwlwifi-dbg-tlv-avoid-extra-allocation-copy.patch + patches.suse/wifi-iwlwifi-dbg-tlv-use-struct_size-for-allocation.patch patches.suse/wifi-iwlwifi-dbg-tlv-ensure-NUL-termination.patch + patches.suse/wifi-iwlwifi-fw-dbg-ensure-correct-config-name-sizes.patch patches.suse/wifi-iwlwifi-acpi-fix-WPFC-reading.patch + patches.suse/wifi-iwlwifi-mvm-disconnect-station-vifs-if-recovery.patch patches.suse/wifi-iwlwifi-mvm-initialize-rates-in-FW-earlier.patch + patches.suse/wifi-iwlwifi-implement-GLAI-ACPI-table-loading.patch + patches.suse/wifi-iwlwifi-cleanup-uefi-variables-loading.patch patches.suse/wifi-iwlwifi-fix-EWRD-table-validity-check.patch + patches.suse/wifi-iwlwifi-mvm-add-support-for-TID-to-link-mapping.patch patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch + patches.suse/wifi-iwlwifi-Fix-spelling-mistake-SESION-SESSION.patch + patches.suse/wifi-iwlwifi-mvm-don-t-set-trigger-frame-padding-in-.patch + patches.suse/wifi-iwlwifi-always-have-uats_enabled.patch + patches.suse/wifi-iwlwifi-mvm-Fix-FTM-initiator-flags.patch + patches.suse/wifi-iwlwifi-remove-Gl-A-step-remnants.patch patches.suse/wifi-iwlwifi-mvm-use-FW-rate-for-non-data-only-on-ne.patch patches.suse/wifi-iwlwifi-mvm-fix-the-TLC-command-after-ADD_STA.patch patches.suse/wifi-iwlwifi-pcie-Add-the-PCI-device-id-for-new-hard.patch + patches.suse/wifi-iwlwifi-mvm-support-SPP-A-MSDUs.patch + patches.suse/wifi-iwlwifi-mvm-log-dropped-packets-due-to-MIC-erro.patch + patches.suse/wifi-iwlwifi-mvm-refactor-duplicate-chanctx-conditio.patch patches.suse/wifi-iwlwifi-read-BIOS-PNVM-only-for-non-Intel-SKU.patch + patches.suse/wifi-iwlwifi-mvm-d3-implement-suspend-with-MLO.patch + patches.suse/wifi-iwlwifi-mvm-check-AP-supports-EMLSR.patch + patches.suse/wifi-iwlwifi-prepare-for-reading-SAR-tables-from-UEF.patch + patches.suse/wifi-iwlwifi-cleanup-sending-PER_CHAIN_LIMIT_OFFSET_.patch + patches.suse/wifi-iwlwifi-read-SAR-tables-from-UEFI.patch + patches.suse/wifi-iwlwifi-small-cleanups-in-PPAG-table-flows.patch + patches.suse/wifi-iwlwifi-prepare-for-reading-PPAG-table-from-UEF.patch + patches.suse/wifi-iwlwifi-validate-PPAG-table-when-sent-to-FW.patch + patches.suse/wifi-iwlwifi-read-PPAG-table-from-UEFI.patch + patches.suse/wifi-iwlwifi-don-t-check-TAS-block-list-size-twice.patch + patches.suse/wifi-iwlwifi-prepare-for-reading-TAS-table-from-UEFI.patch + patches.suse/wifi-iwlwifi-separate-TAS-read-from-BIOS-and-send-to.patch + patches.suse/wifi-iwlwifi-read-WTAS-table-from-UEFI.patch + patches.suse/iwlwifi-fw-fix-more-kernel-doc-warnings.patch + patches.suse/wifi-iwlwifi-remove-unused-function-prototype.patch + patches.suse/wifi-iwlwifi-api-clean-up-some-kernel-doc-typos.patch + patches.suse/wifi-iwlwifi-prepare-for-reading-SPLC-from-UEFI.patch + patches.suse/wifi-iwlwifi-read-SPLC-from-UEFI.patch + patches.suse/wifi-iwlwifi-mvm-don-t-send-NDPs-for-new-tx-devices.patch + patches.suse/wifi-iwlwifi-mvm-use-fast-balance-scan-in-case-of-an.patch + patches.suse/wifi-iwlwifi-support-link-command-version-2.patch + patches.suse/wifi-iwlwifi-read-WRDD-table-from-UEFI.patch + patches.suse/wifi-iwlwifi-read-ECKV-table-from-UEFI.patch + patches.suse/wifi-iwlwifi-rfi-use-a-single-DSM-function-for-all-R.patch + patches.suse/wifi-iwlwifi-take-send-DSM-to-FW-flows-out-of-ACPI-i.patch + patches.suse/wifi-iwlwifi-simplify-getting-DSM-from-ACPI.patch + patches.suse/wifi-iwlwifi-prepare-for-reading-DSM-from-UEFI.patch + patches.suse/wifi-iwlwifi-read-DSM-functions-from-UEFI.patch + patches.suse/wifi-iwlwifi-mvm-don-t-send-BT_COEX_CI-command-on-ne.patch + patches.suse/wifi-iwlwifi-bump-FW-API-to-88-for-AX-BZ-SC-devices.patch + patches.suse/wifi-iwlwifi-mvm-make-functions-public.patch patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch + patches.suse/wifi-iwlwifi-fw-fix-compiler-warning-for-NULL-string.patch patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch patches.suse/wifi-libertas-fix-some-memleaks-in-lbs_allocate_cmd_.patch + patches.suse/wifi-rtl8xxxu-Add-TP-Link-TL-WN823N-V2.patch + patches.suse/wifi-zd1211rw-remove-__nocast-from-zd_addr_t.patch + patches.suse/wifi-rsi-fix-restricted-__le32-degrades-to-integer-s.patch + patches.suse/wifi-cw1200-fix-__le16-sparse-warnings.patch + patches.suse/wifi-ti-wlcore-sdio-Drop-unused-include.patch patches.suse/wifi-brcmsmac-Drop-legacy-header.patch + patches.suse/wifi-mwifiex-Drop-unused-headers.patch + patches.suse/wifi-plfxlc-Drop-unused-include.patch + patches.suse/wifi-cw1200-Convert-to-GPIO-descriptors.patch + patches.suse/wifi-wilc1000-remove-setting-msg.spi.patch + patches.suse/wifi-rtw89-rfk-add-a-completion-to-wait-RF-calibrati.patch + patches.suse/wifi-rtw89-rfk-send-channel-information-to-firmware-.patch + patches.suse/wifi-rtw89-rfk-add-H2C-command-to-trigger-IQK.patch + patches.suse/wifi-rtw89-rfk-add-H2C-command-to-trigger-RX-DCK.patch + patches.suse/wifi-rtw89-rfk-add-H2C-command-to-trigger-DPK.patch + patches.suse/wifi-rtw89-rfk-add-H2C-command-to-trigger-DACK.patch + patches.suse/wifi-rtw89-rfk-add-H2C-command-to-trigger-TXGAPK.patch + patches.suse/wifi-rtw89-rfk-add-H2C-command-to-trigger-TSSI.patch + patches.suse/wifi-rtw89-8922a-rfk-implement-chip_ops-to-call-RF-c.patch + patches.suse/wifi-rtw89-8922a-add-chip_ops-rfk_init_late-to-do-in.patch + patches.suse/wifi-rtw89-8922a-add-chip_ops-rfk_hw_init.patch + patches.suse/wifi-rtw89-fw-consider-checksum-length-of-security-d.patch + patches.suse/wifi-rtw89-fw-read-firmware-secure-information-from-.patch + patches.suse/wifi-rtw89-fw-parse-secure-section-from-firmware-fil.patch + patches.suse/wifi-rtw89-fw-download-firmware-with-key-data-for-se.patch patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch + patches.suse/wifi-rtl8xxxu-update-rate-mask-per-sta.patch + patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch + patches.suse/wifi-iwlwifi-return-negative-EINVAL-instead-of-posit.patch + patches.suse/wifi-mac80211-update-beacon-counters-per-link-basis.patch + patches.suse/wifi-iwlwifi-add-HONOR-to-PPAG-approved-list.patch + patches.suse/wifi-iwlwifi-pcie-don-t-allow-hw-rfkill-to-stop-devi.patch + patches.suse/wifi-iwlwifi-Add-support-for-PPAG-cmd-v5-and-PPAG-re.patch + patches.suse/wifi-iwlwifi-mvm-const-ify-chandef-pointers.patch + patches.suse/wifi-iwlwifi-adjust-rx_phyinfo-debugfs-to-MLO.patch + patches.suse/wifi-iwlwifi-read-mac-step-from-aux-register.patch + patches.suse/wifi-iwlwifi-mvm-remove-EHT-code-from-mac80211.c.patch + patches.suse/wifi-iwlwifi-use-system_unbound_wq-for-debug-dump.patch + patches.suse/wifi-iwlwifi-mvm-don-t-support-reduced-tx-power-on-a.patch patches.suse/wifi-iwlwifi-support-EHT-for-WH.patch + patches.suse/wifi-iwlwifi-mvm-remove-one-queue-sync-on-BA-session.patch + patches.suse/wifi-iwlwifi-mvm-advertise-support-for-protected-ran.patch + patches.suse/wifi-iwlwifi-mvm-Declare-support-for-secure-LTF-meas.patch + patches.suse/wifi-iwlwifi-mvm-expand-queue-sync-warning-messages.patch + patches.suse/wifi-iwlwifi-mvm-define-RX-queue-sync-timeout-as-a-m.patch + patches.suse/wifi-iwlwifi-mvm-don-t-abort-queue-sync-in-CT-kill.patch + patches.suse/wifi-iwlwifi-take-SGOM-and-UATS-code-out-of-ACPI-ifd.patch + patches.suse/wifi-iwlwifi-properly-check-if-link-is-active.patch + patches.suse/wifi-iwlwifi-mvm-Keep-connection-in-case-of-missed-b.patch + patches.suse/wifi-iwlwifi-mvm-fix-the-key-PN-index.patch + patches.suse/wifi-iwlwifi-mvm-combine-condition-warning.patch + patches.suse/wifi-iwlwifi-mvm-limit-pseudo-D3-to-60-seconds.patch + patches.suse/wifi-iwlwifi-mvm-always-update-keys-in-D3-exit.patch + patches.suse/wifi-iwlwifi-mvm-avoid-garbage-iPN.patch patches.suse/wifi-iwlwifi-mvm-fix-erroneous-queue-index-mask.patch + patches.suse/wifi-iwlwifi-mvm-don-t-do-duplicate-detection-for-nu.patch + patches.suse/wifi-iwlwifi-fw-allow-vmalloc-for-PNVM-image.patch patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch + patches.suse/wifi-iwlwifi-mvm-don-t-send-the-smart-fifo-command-i.patch + patches.suse/wifi-iwlwifi-pcie-Add-new-PCI-device-id-and-CNVI.patch patches.suse/wifi-iwlwifi-mvm-don-t-set-replay-counters-to-0xff.patch + patches.suse/wifi-iwlwifi-mvm-remove-flags-for-enable-disable-bea.patch + patches.suse/wifi-iwlwifi-mvm-show-skb_mac_gso_segment-failure-re.patch + patches.suse/wifi-iwlwifi-mvm-move-BA-notif-messages-before-actio.patch + patches.suse/wifi-iwlwifi-queue-improve-warning-for-no-skb-in-rec.patch + patches.suse/wifi-iwlwifi-fix-ifdef-CONFIG_ACPI-check.patch + patches.suse/wifi-mwifiex-use-kstrtoX_from_user-in-debugfs-handle.patch + patches.suse/wifi-wilc1000-set-preamble-size-to-auto-as-default-i.patch + patches.suse/wifi-rtw89-drop-TIMING_BEACON_ONLY-and-sync-beacon-T.patch + patches.suse/wifi-rtw89-chan-add-sub-entity-swap-function-to-cove.patch + patches.suse/wifi-rtw89-chan-tweak-bitmap-recalc-ahead-before-MLO.patch + patches.suse/wifi-rtw89-chan-tweak-weight-recalc-ahead-before-MLO.patch + patches.suse/wifi-rtw89-chan-move-handling-from-add-remove-to-ass.patch + patches.suse/wifi-rtw89-chan-MCC-take-reconfig-into-account.patch + patches.suse/wifi-wilc1000-correct-CRC7-calculation.patch + patches.suse/wifi-mwifiex-Refactor-1-element-array-into-flexible-.patch + patches.suse/wifi-brcmfmac-do-not-cast-hidden-SSID-attribute-valu.patch + patches.suse/wifi-rtw89-correct-PHY-register-offset-for-PHY-1.patch + patches.suse/wifi-rtw89-load-BB-parameters-to-PHY-1.patch + patches.suse/wifi-rtw89-mac-return-held-quota-of-DLE-when-changin.patch + patches.suse/wifi-rtw89-mac-correct-MUEDCA-setting-for-MAC-1.patch + patches.suse/wifi-rtw89-mac-reset-PHY-1-hardware-when-going-to-en.patch + patches.suse/wifi-rtw89-use-PLCP-information-to-match-BSS_COLOR-a.patch + patches.suse/wifi-rtw89-differentiate-narrow_bw_ru_dis-setting-ac.patch + patches.suse/wifi-rtw89-8922a-correct-register-definition-and-mer.patch + patches.suse/wifi-rtw89-8922a-implement-AP-mode-related-reg-for-B.patch + patches.suse/wifi-rtw89-reference-quota-mode-when-setting-Tx-powe.patch + patches.suse/wifi-rtw89-change-qutoa-to-DBCC-by-default-for-WiFi-.patch + patches.suse/wifi-cfg80211-rename-UHB-to-6-GHz.patch + patches.suse/wifi-nl80211-allow-reporting-wakeup-for-unprot-deaut.patch + patches.suse/wifi-cfg80211-report-unprotected-deauth-disassoc-in-.patch + patches.suse/wifi-iwlwifi-iwlmvm-handle-unprotected-deauth-disass.patch + patches.suse/wifi-iwlwifi-nvm-parse-the-VLP-AFC-bit-from-regulato.patch + patches.suse/wifi-iwlwifi-mvm-work-around-A-MSDU-size-problem.patch + patches.suse/wifi-iwlwifi-mvm-Extend-support-for-P2P-service-disc.patch patches.suse/wifi-iwlwifi-mvm-Fix-the-listener-MAC-filter-flags.patch + patches.suse/wifi-iwlwifi-api-fix-constant-version-to-match-FW.patch + patches.suse/wifi-iwlwifi-don-t-use-TRUE-FALSE-with-bool.patch + patches.suse/wifi-iwlwifi-mvm-fix-thermal-kernel-doc.patch + patches.suse/wifi-iwlwifi-error-dump-fix-kernel-doc-issues.patch + patches.suse/wifi-iwlwifi-api-dbg-tlv-fix-up-kernel-doc.patch + patches.suse/wifi-iwlwifi-fw-file-clean-up-kernel-doc.patch + patches.suse/wifi-iwlwifi-iwl-trans.h-clean-up-kernel-doc.patch + patches.suse/wifi-iwlwifi-bump-FW-API-to-89-for-AX-BZ-SC-devices.patch + patches.suse/wifi-iwlwifi-mvm-check-own-capabilities-for-EMLSR.patch + patches.suse/wifi-iwlwifi-mvm-remove-IWL_MVM_STATUS_NEED_FLUSH_P2.patch + patches.suse/wifi-iwlwifi-cancel-session-protection-only-if-there.patch patches.suse/wifi-wilc1000-prevent-use-after-free-on-vif-when-cle.patch + patches.suse/wifi-wilc1000-validate-chip-id-during-bus-probe.patch + patches.suse/wifi-rtw89-fw-add-definition-of-H2C-command-and-C2H-.patch + patches.suse/wifi-rtw89-mac-implement-MRC-C2H-event-handling.patch + patches.suse/wifi-rtw89-fw-implement-MRC-H2C-command-functions.patch + patches.suse/wifi-rtw89-chan-support-MCC-on-Wi-Fi-7-chips.patch + patches.suse/wifi-rtw89-8922a-declare-to-support-two-chanctx.patch + patches.suse/wifi-rtlwifi-rtl8192cu-Fix-2T2R-chip-type-detection.patch + patches.suse/wifi-rtlwifi-rtl_usb-Store-the-endpoint-addresses.patch patches.suse/wifi-brcmsmac-avoid-function-pointer-casts.patch + patches.suse/wifi-rtw89-8922a-add-set_channel-MAC-part.patch + patches.suse/wifi-rtw89-8922a-add-set_channel-BB-part.patch + patches.suse/wifi-rtw89-8922a-add-set_channel-RF-part.patch + patches.suse/wifi-rtw89-8922a-add-helper-of-set_channel.patch + patches.suse/wifi-wilc1000-split-deeply-nested-RCU-list-traversal.patch + patches.suse/wifi-wilc1000-use-SRCU-instead-of-RCU-for-vif-list-t.patch + patches.suse/wifi-wilc1000-fix-declarations-ordering.patch + patches.suse/wifi-wilc1000-add-missing-read-critical-sections-aro.patch patches.suse/wifi-mac80211-clean-up-assignments-to-pointer-cache.patch + patches.suse/wifi-cfg80211-set-correct-param-change-count-in-ML-e.patch + patches.suse/wifi-iwlwifi-mvm-partially-support-PHY-context-versi.patch + patches.suse/wifi-iwlwifi-bump-FW-API-to-90-for-BZ-SC-devices.patch + patches.suse/wifi-iwlwifi-mvm-unlock-mvm-if-there-is-no-primary-l.patch + patches.suse/wifi-iwlwifi-api-fix-kernel-doc-reference.patch + patches.suse/wifi-iwlwifi-iwl-fh.h-fix-kernel-doc-issues.patch + patches.suse/wifi-iwlwifi-handle-per-phy-statistics-from-fw.patch + patches.suse/wifi-iwlwifi-load-b0-version-of-ucode-for-HR1-HR2.patch + patches.suse/wifi-wilc1000-remove-AKM-suite-be32-conversion-for-e.patch + patches.suse/wifi-rtlwifi-rtl8192cu-Fix-TX-aggregation.patch + patches.suse/wifi-rtl8xxxu-check-vif-before-using-in-rtl8xxxu_tx.patch + patches.suse/wifi-rtlwifi-set-initial-values-for-unexpected-cases.patch patches.suse/wifi-brcmfmac-Add-DMI-nvram-filename-quirk-for-ACEPC.patch patches.suse/wifi-wilc1000-revert-reset-line-logic-flip.patch + patches.suse/wifi-ath9k-remove-redundant-assignment-to-variable-r.patch patches.suse/wifi-ath9k-delay-all-of-ath9k_wmi_event_tasklet-unti.patch patches.suse/wifi-ath11k-change-to-move-WMI_VDEV_PARAM_SET_HEMU_M.patch + patches.suse/wifi-ath12k-add-firmware-2.bin-support.patch + patches.suse/wifi-ath12k-indicate-NON-MBSSID-vdev-by-default-duri.patch + patches.suse/wifi-ath12k-fetch-correct-pdev-id-from-WMI_SERVICE_R.patch + patches.suse/wifi-ath12k-add-support-for-peer-meta-data-version.patch + patches.suse/wifi-ath12k-fix-fetching-MCBC-flag-for-QCN9274.patch + patches.suse/wifi-ath12k-Add-logic-to-write-QRTR-node-id-to-scrat.patch + patches.suse/wifi-ath12k-fix-firmware-assert-during-insmod-in-mem.patch + patches.suse/wifi-ath12k-split-hal_ops-to-support-RX-TLVs-word-ma.patch + patches.suse/wifi-ath12k-remove-hal_desc_sz-from-hw-params.patch + patches.suse/wifi-ath12k-subscribe-required-word-mask-from-rx-tlv.patch + patches.suse/wifi-ath12k-add-MAC-id-support-in-WBM-error-path.patch + patches.suse/wifi-ath12k-fix-PCI-read-and-write.patch + patches.suse/wifi-ath12k-Read-board-id-to-support-split-PHY-QCN92.patch + patches.suse/wifi-ath12k-disable-QMI-PHY-capability-learn-in-spli.patch + patches.suse/wifi-ath12k-add-processing-for-TWT-enable-event.patch + patches.suse/wifi-ath12k-add-processing-for-TWT-disable-event.patch + patches.suse/wifi-ath12k-refactor-the-rfkill-worker.patch + patches.suse/wifi-ath12k-enable-802.11-power-save-mode-in-station.patch patches.suse/wifi-ath11k-initialize-rx_mcs_80-and-rx_mcs_160-befo.patch + patches.suse/wifi-ath11k-initialize-eirp_power-before-use.patch + patches.suse/wifi-ath12k-fix-broken-structure-wmi_vdev_create_cmd.patch patches.suse/wifi-ath12k-fix-incorrect-logic-of-calculating-vdev_.patch + patches.suse/wifi-ath12k-change-interface-combination-for-P2P-mod.patch + patches.suse/wifi-ath12k-add-P2P-IE-in-beacon-template.patch + patches.suse/wifi-ath12k-implement-handling-of-P2P-NoA-event.patch + patches.suse/wifi-ath12k-implement-remain-on-channel-for-P2P-mode.patch + patches.suse/wifi-ath12k-change-WLAN_SCAN_PARAMS_MAX_IE_LEN-from-.patch + patches.suse/wifi-ath12k-allow-specific-mgmt-frame-tx-while-vdev-.patch + patches.suse/wifi-ath12k-move-peer-delete-after-vdev-stop-of-stat.patch + patches.suse/wifi-ath12k-designating-channel-frequency-for-ROC-sc.patch + patches.suse/wifi-ath12k-advertise-P2P-dev-support-for-WCN7850.patch + patches.suse/wifi-ath11k-Really-consistently-use-ath11k_vif_to_ar.patch + patches.suse/wifi-ath12k-Fix-uninitialized-use-of-ret-in-ath12k_m.patch + patches.suse/wifi-ath11k-Do-not-directly-use-scan_flags-in-struct.patch + patches.suse/wifi-ath11k-Remove-scan_flags-union-from-struct-scan.patch + patches.suse/wifi-carl9170-Remove-redundant-assignment-to-pointer.patch + patches.suse/wifi-ath12k-Do-not-use-scan_flags-from-struct-ath12k.patch + patches.suse/wifi-ath12k-Remove-unused-scan_flags-from-struct-ath.patch + patches.suse/wifi-ath12k-remove-the-unused-scan_events-from-ath12.patch + patches.suse/wifi-ath11k-support-2-station-interfaces.patch + patches.suse/wifi-ath11k-provide-address-list-if-chip-supports-2-.patch + patches.suse/wifi-ath11k-move-pci.ops-registration-ahead.patch + patches.suse/wifi-ath11k-add-support-for-QCA2066.patch + patches.suse/wifi-ath11k-remove-unused-scan_events-from-struct-sc.patch patches.suse/net-pcs-xpcs-Return-EINVAL-in-the-internal-methods.patch patches.suse/selftests-bpf-trace_helpers.c-do-not-use-poisoned-ty.patch patches.suse/e1000e-Minor-flow-correction-in-e1000_shutdown-funct.patch + patches.suse/net-smc-reduce-rtnl-pressure-in-smc_pnet_create_pnet.patch patches.suse/ice-use-relative-VSI-index-for-VFs-instead-of-PF-VSI.patch patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch + patches.suse/dpll-spec-use-proper-enum-for-pin-capabilities-attri.patch patches.suse/net-hns3-fix-wrong-judgment-condition-issue.patch patches.suse/net-hns3-fix-kernel-crash-when-1588-is-received-on-H.patch patches.suse/net-hns3-fix-port-duplex-configure-error-in-IMP-rese.patch + patches.suse/wifi-brcmfmac-fweh-Fix-boot-crash-on-Raspberry-Pi-4.patch + patches.suse/wifi-rtw89-advertise-missing-extended-scan-feature.patch + patches.suse/wifi-rtw89-Update-EHT-PHY-beamforming-capability.patch + patches.suse/wifi-rtw89-pci-implement-PCI-CLK-ASPM-L1SS-for-WiFi-.patch + patches.suse/wifi-brcmfmac-do-not-pass-hidden-SSID-attribute-as-v.patch + patches.suse/wifi-mt76-disable-HW-AMSDU-when-using-fixed-rate.patch + patches.suse/wifi-mt76-check-txs-format-before-getting-skb-by-pid.patch + patches.suse/wifi-mt76-mt7915-fix-error-recovery-with-WED-enabled.patch + patches.suse/wifi-mt76-mt7915-add-locking-for-accessing-mapped-re.patch + patches.suse/wifi-mt76-mt7915-update-mt798x_wmac_adie_patch_7976.patch + patches.suse/wifi-mt76-mt7996-fix-fw-loading-timeout.patch + patches.suse/wifi-mt76-usb-create-a-dedicated-queue-for-psd-traff.patch + patches.suse/wifi-mt76-usb-store-usb-endpoint-in-mt76_queue.patch + patches.suse/wifi-mt76-mt792xu-enable-dmashdl-support.patch + patches.suse/wifi-mt76-mt76x2u-add-netgear-wdna3100v3-to-device-t.patch + patches.suse/wifi-mt76-mt7925-fix-connect-to-80211b-mode-fail-in-.patch + patches.suse/wifi-mt76-mt7925-fix-SAP-no-beacon-issue-in-5Ghz-and.patch + patches.suse/wifi-mt76-mt7925-fix-mcu-query-command-fail.patch + patches.suse/wifi-mt76-mt7925-fix-wmm-queue-mapping.patch + patches.suse/wifi-mt76-mt7925-fix-fw-download-fail.patch + patches.suse/wifi-mt76-mt7925-fix-WoW-failed-in-encrypted-mode.patch + patches.suse/wifi-mt76-mt7925-fix-the-wrong-header-translation-co.patch + patches.suse/wifi-mt76-mt7925-add-flow-to-avoid-chip-bt-function-.patch + patches.suse/wifi-mt76-mt7925-add-support-to-set-ifs-time-by-mcu-.patch + patches.suse/wifi-mt76-mt7925-update-PCIe-DMA-settings.patch + patches.suse/wifi-mt76-mt7925-support-temperature-sensor.patch + patches.suse/wifi-mt76-mt7996-check-txs-format-before-getting-skb.patch patches.suse/wifi-mt76-mt7996-fix-TWT-issues.patch patches.suse/wifi-mt76-mt7996-disable-AMSDU-for-non-data-frames.patch patches.suse/wifi-mt76-mt7996-fix-incorrect-interpretation-of-EHT.patch + patches.suse/wifi-mt76-mt7996-ensure-4-byte-alignment-for-beacon-.patch patches.suse/wifi-mt76-mt7996-fix-HE-beamformer-phy-cap-for-stati.patch + patches.suse/wifi-mt76-mt7996-mark-GCMP-IGTK-unsupported.patch patches.suse/wifi-mt76-mt7996-fix-efuse-reading-issue.patch + patches.suse/wifi-mt76-mt7996-remove-TXS-queue-setting.patch patches.suse/wifi-mt76-mt7996-add-locking-for-accessing-mapped-re.patch + patches.suse/wifi-mt76-connac-set-correct-muar_idx-for-mt799x-chi.patch patches.suse/wifi-mt76-mt7996-fix-HIF_TXD_V2_1-value.patch + patches.suse/wifi-mt76-mt792x-fix-ethtool-warning.patch + patches.suse/wifi-mt76-set-page_pool-napi-pointer-for-mmio-device.patch + patches.suse/wifi-mt76-mt7925-fix-the-wrong-data-type-for-scan-co.patch + patches.suse/wifi-mt76-mt792x-add-the-illegal-value-check-for-mtc.patch patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch + patches.suse/wifi-mt76-mt7925e-fix-use-after-free-in-free_irq.patch patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch + patches.suse/wifi-mt76-mt792x-update-the-country-list-of-EU-for-A.patch + patches.suse/wifi-mt76-mt7921-fix-the-unfinished-command-of-regd_.patch + patches.suse/wifi-mt76-mt7921-fix-a-potential-association-failure.patch + patches.suse/wifi-mt76-mt7921-fix-suspend-issue-on-MediaTek-COB-p.patch + patches.suse/wifi-mt76-fix-the-issue-of-missing-txpwr-settings-fr.patch + patches.suse/wifi-mt76-Remove-redundant-assignment-to-variable-ti.patch + patches.suse/wifi-b43-silence-sparse-warnings.patch + patches.suse/wifi-brcmsmac-silence-sparse-warnings.patch + patches.suse/wifi-rt2x00-silence-sparse-warnings.patch + patches.suse/wifi-zd1211rw-silence-sparse-warnings.patch + patches.suse/wifi-rtl8xxxu-fix-mixed-declarations-in-rtl8xxxu_set.patch patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch patches.suse/wifi-cfg80211-check-A-MSDU-format-more-carefully.patch + patches.suse/wifi-mac80211-add-link-id-to-ieee80211_gtk_rekey_add.patch patches.suse/wifi-mac80211-update-scratch_pos-after-defrag.patch patches.suse/wifi-rtw88-Add-missing-VID-PIDs-for-8811CU-and-8821C.patch patches.suse/wifi-rtw88-8821cu-Fix-firmware-upload-fail.patch patches.suse/wifi-rtw88-8821cu-Fix-connection-failure.patch patches.suse/wifi-rtw88-8821c-Fix-beacon-loss-and-disconnect.patch patches.suse/wifi-rtw88-8821c-Fix-false-alarm-count.patch + patches.suse/wifi-rtlwifi-Remove-rtl_intf_ops.read_efuse_byte.patch + patches.suse/wifi-wlcore-sdio-Rate-limit-wl12xx_sdio_raw_-read-wr.patch + patches.suse/wifi-cw1200-restore-endian-swapping.patch + patches.suse/wifi-rtw89-mac-add-coexistence-helpers-cfg-get-_plt.patch + patches.suse/wifi-rtw89-8922a-add-coexistence-helpers-of-SW-grant.patch + patches.suse/wifi-rtw89-coex-add-init_info-H2C-command-format-ver.patch + patches.suse/wifi-rtw89-coex-add-BTC-ctrl_info-version-7-and-rela.patch + patches.suse/wifi-rtw89-coex-Reorder-H2C-command-index-to-align-w.patch + patches.suse/wifi-rtw89-coex-add-return-value-to-ensure-H2C-comma.patch + patches.suse/wifi-rtw89-coex-When-Bluetooth-not-available-don-t-s.patch + patches.suse/wifi-rtw89-coex-Add-coexistence-policy-to-decrease-W.patch patches.suse/wifi-brcm80211-handle-pmk_op-allocation-failure.patch + patches.suse/wifi-rtw89-wow-update-WoWLAN-reason-register-for-dif.patch + patches.suse/wifi-rtw89-wow-update-WoWLAN-status-register-for-dif.patch + patches.suse/wifi-rtw89-update-DMA-function-with-different-genera.patch + patches.suse/wifi-rtw89-wow-update-config-mac-function-with-diffe.patch + patches.suse/wifi-rtw89-update-suspend-resume-for-different-gener.patch + patches.suse/wifi-rtw89-wow-set-security-engine-options-for-802.1.patch + patches.suse/wifi-rtw89-wow-move-release-offload-packet-earlier-f.patch patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch patches.suse/wifi-ath11k-decrease-MHI-channel-buffer-length-to-8K.patch + patches.suse/wifi-ath12k-add-rcu-lock-for-ath12k_wmi_p2p_noa_even.patch + patches.suse/wifi-ath11k-constify-MHI-channel-and-controller-conf.patch + patches.suse/wifi-ath12k-fix-license-in-p2p.c-and-p2p.h.patch patches.suse/mac802154-fix-llsec-key-resources-release-in-mac8021.patch patches.suse/Bluetooth-Remove-HCI_POWER_OFF_TIMEOUT.patch patches.suse/Bluetooth-mgmt-Remove-leftover-queuing-of-power_off-.patch patches.suse/Bluetooth-Remove-superfluous-call-to-hci_conn_check_.patch patches.suse/Bluetooth-hci_core-Cancel-request-on-command-timeout.patch + patches.suse/Bluetooth-Remove-usage-of-the-deprecated-ida_simple_.patch patches.suse/Bluetooth-btintel-Fix-null-ptr-deref-in-btintel_read.patch patches.suse/Bluetooth-hci_event-Fix-not-indicating-new-connectio.patch + patches.suse/Bluetooth-hci_event-Remove-code-to-removed-CONFIG_BT.patch patches.suse/Bluetooth-hci_qca-don-t-use-IS_ERR_OR_NULL-with-gpio.patch patches.suse/Bluetooth-btintel-Fixe-build-regression.patch patches.suse/Bluetooth-hci_sync-Use-QoS-to-determine-which-PHY-to.patch @@ -20382,8 +22204,12 @@ patches.suse/printk-Avoid-non-panic-CPUs-writing-to-ringbuffer.patch patches.suse/dump_stack-Do-not-get-cpu_sync-for-panic-CPU.patch patches.suse/iommu-arm-smmu-v3-Check-that-the-RID-domain-is-S1-in.patch + patches.suse/iommu-vt-d-Use-rbtree-to-track-iommu-probed-devices.patch + patches.suse/iommu-vt-d-Use-device-rbtree-in-iopf-reporting-path.patch patches.suse/0001-PCI-Make-pci_dev_is_disconnected-helper-public-for-o.patch patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch + patches.suse/iommu-vt-d-Improve-ITE-fault-handling-if-target-devi.patch + patches.suse/iommu-Fix-compilation-without-CONFIG_IOMMU_INTEL.patch patches.suse/0001-iommu-amd-Mark-interrupt-as-managed.patch patches.suse/dm-thin-add-braces-around-conditional-code-that-span-47c0.patch patches.suse/dm-crypt-remove-redundant-state-settings-after-wakin-b9d3.patch @@ -20395,15 +22221,18 @@ patches.suse/dm-call-the-resume-method-on-internal-suspend-65e8.patch patches.suse/pwm-sti-Fix-capture-for-st-pwm-num-chan-st-capture-n.patch patches.suse/pwm-mediatek-Update-kernel-doc-for-struct-pwm_mediat.patch + patches.suse/pwm-sti-Prepare-removing-pwm_chip-from-driver-data.patch patches.suse/mmc-tmio-avoid-concurrent-runs-of-mmc_request_done.patch patches.suse/mmc-wmt-sdmmc-remove-an-incorrect-release_mem_region.patch patches.suse/mmc-core-Fix-switch-on-gp3-partition.patch patches.suse/regulator-userspace-consumer-add-module-device-table.patch + patches.suse/wifi-libertas-Follow-renaming-of-SPI-master-to-contr.patch patches.suse/gpio-vf610-allow-disabling-the-vf610-driver.patch patches.suse/gpiolib-Pass-consumer-device-through-to-core-in-devm.patch patches.suse/selftest-gpio-remove-obsolete-gpio-mockup-test.patch patches.suse/hwmon-amc6821-add-of_match-table.patch patches.suse/pmdomain-ti-Add-a-null-pointer-check-to-the-omap_prm.patch + patches.suse/pmdomain-imx8mp-blk-ctrl-imx8mp_blk-Add-fdcc-clock-t.patch patches.suse/PM-suspend-Set-mem_sleep_current-during-kernel-comma.patch patches.suse/PM-sleep-wakeirq-fix-wake-irq-warning-in-system-susp.patch patches.suse/cpufreq-amd-pstate-Fix-min_perf-assignment-in-amd_ps.patch @@ -20421,6 +22250,9 @@ patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch patches.suse/ACPI-x86-Move-acpi_quirk_skip_serdev_enumeration-out.patch patches.suse/thermal-intel-Fix-intel_tcc_get_temp-to-support-nega.patch + patches.suse/iwlwifi-mvm-Drop-unused-fw_trips_index-from-iwl_mvm_.patch + patches.suse/iwlwifi-mvm-Populate-trip-table-before-registering-t.patch + patches.suse/iwlwifi-mvm-Use-for_each_thermal_trip-for-walking-tr.patch patches.suse/tpm-tpm_tis-Avoid-warning-splat-at-shutdown.patch patches.suse/cifs-Fix-writeback-data-corruption.patch patches.suse/xfs-ensure-submit-buffers-on-LSN-boundaries-in-error-handlers.patch @@ -20458,6 +22290,7 @@ patches.suse/drm-amd-display-Fix-a-potential-buffer-overflow-in-d.patch patches.suse/drm-amd-display-Fix-potential-NULL-pointer-dereferen.patch patches.suse/drm-amdgpu-Fix-potential-out-of-bounds-access-in-amd.patch + patches.suse/0001-drm-amd-display-Disable-idle-reallow-as-part-of-comm.patch patches.suse/drm-i915-Replace-a-memset-with-zero-initialization.patch patches.suse/Revert-drm-i915-xe2lpd-Treat-cursor-plane-as-regular.patch patches.suse/drm-i915-Try-to-preserve-the-current-shared_dpll-for.patch @@ -20475,6 +22308,8 @@ patches.suse/drm-tegra-put-drm_gem_object-ref-on-error-in-tegra_f.patch patches.suse/drm-tidss-Fix-initial-plane-zpos-values.patch patches.suse/drm-tidss-Fix-sync-lost-issue-with-two-displays.patch + patches.suse/drm-sun4i-hdmi-Convert-encoder-to-atomic.patch + patches.suse/drm-sun4i-hdmi-Move-mode_set-into-enable.patch patches.suse/drm-Check-output-polling-initialized-before-disablin.patch patches.suse/drm-Check-polling-initialized-before-enabling-in-drm.patch patches.suse/drm-tests-helpers-Include-missing-drm_drv-header.patch @@ -20487,6 +22322,7 @@ patches.suse/drm-msm-a7xx-Fix-LLC-typo.patch patches.suse/Revert-drm-amdgpu-Add-pci-usage-to-nbio-v7.9.patch patches.suse/Revert-drm-amdgpu-Add-pcie-usage-callback-to-nbio.patch + patches.suse/drm-amd-display-Remove-pixle-rate-limit-for-subvp.patch patches.suse/drm-amd-display-Fix-nanosec-stat-overflow.patch patches.suse/drm-amdgpu-display-Address-kdoc-for-is_psr_su-in-fil.patch patches.suse/drm-amdgpu-Fix-missing-break-in-ATOM_ARG_IMM-Case-of.patch @@ -20522,6 +22358,7 @@ patches.suse/platform-mellanox-mlxreg-hotplug-Remove-redundant-NU.patch patches.suse/PCI-AER-Fix-rootport-attribute-paths-in-ABI-docs.patch patches.suse/PCI-AER-Block-runtime-suspend-when-handling-errors.patch + patches.suse/PCI-ASPM-Update-save_state-when-configuration-changes.patch patches.suse/pci_iounmap-Fix-MMIO-mapping-leak.patch patches.suse/PCI-DPC-Print-all-TLP-Prefixes-not-just-the-first.patch patches.suse/PCI-DPC-Quirk-PIO-log-size-for-Intel-Raptor-Lake-Roo.patch @@ -20617,11 +22454,14 @@ patches.suse/0001-mm-page_owner-check-for-null-stack_record-before-bum.patch patches.suse/0001-mm-page_owner-drop-unnecessary-check.patch patches.suse/selftests-mm-dont-fail-testsuite-due-to-a-lack-of-hu.patch + patches.suse/nilfs2-convert-persistent-object-allocator-to-use-kmap_local.patch patches.suse/selftests-mm-hugetlb_reparenting_test-do-not-unmount.patch patches.suse/selftests-mm-protection_keys-save-restore-nr_hugepag.patch patches.suse/fat-fix-uninitialized-field-in-nostale-filehandles.patch patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch + patches.suse/ext4-fold-quota-accounting-into-ext4_xattr_inode_loo.patch + patches.suse/ext4-fix-corruption-during-on-line-resize.patch patches.suse/fuse-fix-root-lookup-with-nonzero-generation.patch patches.suse/fuse-don-t-unhash-root.patch patches.suse/media-cadence-csi2rx-use-match-fwnode-for-media-link.patch @@ -20674,6 +22514,7 @@ patches.suse/clk-Fix-clk_core_get-NULL-dereference.patch patches.suse/clk-samsung-exynos850-Propagate-SPI-IPCLK-rate-chang.patch patches.suse/clk-imx-imx8mp-Fix-SAI_MCLK_SEL-definition.patch + patches.suse/clkdev-Update-clkdev-id-usage-to-allow-for-longer-na.patch patches.suse/libnvdimm-Fix-ACPI_NFIT-in-BLK_DEV_PMEM-help-e4b0.patch patches.suse/nvdimm-make-nvdimm_bus_type-const-1333.patch patches.suse/device-dax-make-dax_bus_type-const-bc22.patch @@ -20689,6 +22530,7 @@ patches.suse/KVM-x86-pmu-Always-treat-Fixed-counters-as-available.patch patches.suse/KVM-x86-pmu-Allow-programming-events-that-match-unsu.patch patches.suse/KVM-x86-pmu-Don-t-ignore-bits-31-30-for-RDPMC-index-.patch + patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch patches.suse/KVM-x86-pmu-Apply-fast-RDPMC-only-to-Intel-PMUs.patch patches.suse/KVM-x86-pmu-Disallow-fast-RDPMC-for-architectural-In.patch patches.suse/KVM-x86-pmu-Zero-out-PMU-metadata-on-AMD-if-PMU-is-d.patch @@ -20698,6 +22540,8 @@ patches.suse/KVM-x86-xen-remove-WARN_ON_ONCE-with-false-positives.patch patches.suse/KVM-x86-xen-fix-recursive-deadlock-in-timer-injectio.patch patches.suse/KVM-s390-only-deliver-the-set-service-event-bits.patch + patches.suse/vfio-platform-Create-persistent-IRQ-handlers + patches.suse/vfio-fsl-mc-Block-calling-interrupt-handler-without-trigger patches.suse/crypto-testmgr-remove-unused-xts4096-and-xts512-algo.patch patches.suse/crypto-xilinx-call-finalize-with-bh-disabled.patch patches.suse/crypto-qat-change-SLAs-cleanup-flow-at-shutdown.patch @@ -20710,6 +22554,7 @@ patches.suse/crypto-qat-remove-double-initialization-of-value.patch patches.suse/crypto-qat-fix-ring-to-service-map-for-dcc-in-4xxx.patch patches.suse/crypto-jitter-fix-CRYPTO_JITTERENTROPY-help-text.patch + patches.suse/crypto-iaa-Fix-async_disable-descriptor-leak.patch patches.suse/powerpc-smp-Adjust-nr_cpu_ids-to-cover-all-threads-o.patch patches.suse/powerpc-smp-Increase-nr_cpu_ids-to-include-the-boot-.patch patches.suse/powerpc-smp-Lookup-avail-once-per-device-tree-node.patch @@ -20735,6 +22580,7 @@ patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch patches.suse/NFS-Fix-an-off-by-one-in-root_nfs_cat.patch patches.suse/NFSv4.1-pnfs-fix-NFS-with-TLS-in-pnfs.patch + patches.suse/NFS-avoid-infinite-loop-in-pnfs_update_layout.patch patches.suse/nfs-fix-UAF-in-direct-writes.patch patches.suse/NFS-Read-unlock-folio-on-nfs_page_create_from_folio-.patch patches.suse/nfs-fix-panic-when-nfs4_ff_layout_prepare_ds-fails.patch @@ -20818,6 +22664,7 @@ patches.suse/usb-typec-ucsi-Clean-up-UCSI_CABLE_PROP-macros.patch patches.suse/usb-dwc3-am62-fix-module-unload-reload-behavior.patch patches.suse/usb-dwc3-am62-Disable-wakeup-at-remove.patch + patches.suse/usb-dwc3-core-Add-DWC31-version-2.00a-controller.patch patches.suse/usb-typec-tcpci-add-generic-tcpci-fallback-compatibl.patch patches.suse/usb-sl811-hcd-only-defined-function-checkdone-if-QUI.patch patches.suse/phy-tegra-xusb-Add-API-to-retrieve-the-port-number-of-phy.patch @@ -20853,6 +22700,7 @@ patches.suse/soc-fsl-qbman-Use-raw-spinlock-for-cgr_lock.patch patches.suse/octeontx2-af-Use-matching-wake_up-API-variant-in-CGX.patch patches.suse/net-sched-taprio-proper-TCA_TAPRIO_TC_ENTRY_INDEX-ch.patch + patches.suse/hsr-Fix-uninit-value-access-in-hsr_get_node.patch patches.suse/net-mediatek-mtk_eth_soc-clear-MAC_MCR_FORCE_LINK-on.patch patches.suse/net-ethernet-mtk_eth_soc-fix-PPE-hanging-issue.patch patches.suse/packet-annotate-data-races-around-ignore_outgoing.patch @@ -20872,6 +22720,8 @@ patches.suse/net-dsa-mt7530-fix-link-local-frames-that-ingress-vl.patch patches.suse/net-dsa-mt7530-fix-handling-of-all-link-local-frames.patch patches.suse/selftests-forwarding-Fix-ping-failure-due-to-short-t.patch + patches.suse/netfilter-nf_tables-do-not-compare-internal-table-fl.patch + patches.suse/netfilter-nf_tables-Fix-a-memory-leak-in-nf_tables_u.patch patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch patches.suse/ubi-Check-for-too-small-LEB-size-in-VTBL-code.patch patches.suse/ubifs-fix-sort-function-prototype.patch @@ -20902,6 +22752,7 @@ patches.suse/drm-amd-display-Return-the-correct-HDCP-error-code.patch patches.suse/0001-drm-amd-display-Add-a-dc_state-NULL-check-in-dc_stat.patch patches.suse/Revert-drm-amd-amdgpu-Fix-potential-ioremap-memory-l.patch + patches.suse/drm-amd-display-Revert-Remove-pixle-rate-limit-for-s.patch patches.suse/drm-amd-display-Fix-noise-issue-on-HDMI-AV-mute.patch patches.suse/drm-amdgpu-drop-setting-buffer-funcs-in-sdma442.patch patches.suse/ALSA-hda-realtek-fix-the-hp-playback-volume-issue-fo.patch @@ -20917,10 +22768,21 @@ patches.suse/spi-spi-mt65xx-Fix-NULL-pointer-access-in-interrupt-.patch patches.suse/fbdev-viafb-fix-typo-in-hw_bitblt_1-and-hw_bitblt_2.patch patches.suse/fbmon-prevent-division-by-zero-in-fb_videomode_from_.patch + patches.suse/ceph-break-the-check-delayed-cap-loop-every-5s.patch patches.suse/ceph-stop-copying-to-iter-at-EOF-on-sync-reads.patch patches.suse/dm-integrity-fix-a-memory-leak-when-rechecking-the-d-55e5.patch + patches.suse/dm-snapshot-fix-lockup-in-dm_exception_table_exit-6e71.patch + patches.suse/io_uring-don-t-save-restore-iowait-state.patch + patches.suse/io_uring-rw-return-IOU_ISSUE_SKIP_COMPLETE-for-multi.patch + patches.suse/io_uring-clean-rings-on-NO_MMAP-alloc-fail.patch + patches.suse/io_uring-kbuf-rename-is_mapped.patch + patches.suse/io_uring-Fix-release-of-pinned-pages-when-__io_uaddr.patch + patches.suse/io_uring-fix-poll_remove-stalled-req-completion.patch + patches.suse/io_uring-clear-opcode-specific-data-for-an-early-fai.patch patches.suse/nvme-fix-reconnection-fail-due-to-reserved-tag-alloc.patch patches.suse/drivers-nvme-Add-quirks-for-device-126f-2262.patch + patches.suse/nvme-tcp-Export-the-nvme_tcp_wq-to-sysfs.patch + patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch patches.suse/irqchip-renesas-rzg2l-Flush-posted-write-in-irq_eoi.patch patches.suse/irqchip-renesas-rzg2l-Rename-rzg2l_tint_eoi.patch patches.suse/irqchip-renesas-rzg2l-Rename-rzg2l_irq_eoi.patch @@ -20937,6 +22799,7 @@ patches.suse/x86-efistub-Call-mixed-mode-boot-services-on-the-firmware-.patch patches.suse/efi-fix-panic-in-kdump-kernel.patch patches.suse/crypto-iaa-Fix-nr_cpus-nr_iaa-case.patch + patches.suse/gfs2-Fix-invalid-metadata-access-in-punch_hole.patch patches.suse/pwm-img-fix-pwm-clock-lookup.patch patches.suse/printk-Update-console_may_schedule-in-console_trylock_spinning.patch patches.suse/Fix-build-errors-due-to-new-UIO_MEM_DMA_COHERENT-mes.patch @@ -20945,7 +22808,9 @@ patches.suse/prctl-generalize-PR_SET_MDWE-support-check-to-be-per-arch.patch patches.suse/ARM-prctl-reject-PR_SET_MDWE-on-pre-ARMv6.patch patches.suse/crash-use-macro-to-add-crashk_res-into-iomem-early-for-specific-arch.patch + patches.suse/btrfs-zoned-fix-use-after-free-in-do_zone_finish.patch patches.suse/btrfs-zoned-don-t-skip-block-groups-with-100-zone-un.patch + patches.suse/fs-9p-fix-uninitialized-values-during-inode-evict.patch patches.suse/nfc-nci-Fix-uninit-value-in-nci_dev_up-and-nci_ntf_p.patch patches.suse/mlxbf_gige-stop-PHY-during-open-error-paths.patch patches.suse/s390-qeth-handle-deferred-cc1.patch @@ -20958,19 +22823,28 @@ patches.suse/net-hns3-fix-index-limit-to-support-all-queue-stats.patch patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during.patch patches.suse/net-hns3-mark-unexcuted-loopback-test-result-as-UNEX.patch + patches.suse/tls-get-psock-ref-after-taking-rxlock-to-avoid-leak.patch patches.suse/mlxbf_gige-call-request_irq-after-NAPI-initialized.patch patches.suse/ice-Refactor-FW-data-type-and-fix-bitmap-casting-iss.patch patches.suse/ice-fix-memory-corruption-bug-with-suspend-and-rebui.patch patches.suse/ixgbe-avoid-sleeping-allocation-in-ixgbe_ipsec_vf_ad.patch patches.suse/igc-Remove-stale-comment-about-Tx-timestamping.patch + patches.suse/wifi-rtw89-coex-fix-configuration-for-shared-antenna.patch patches.suse/wifi-mac80211-check-clear-fast-rx-for-non-4addr-sta-.patch patches.suse/wifi-mac80211-fix-ieee80211_bss_-_flags-kernel-doc.patch + patches.suse/wifi-cfg80211-add-a-flag-to-disable-wireless-extensi.patch + patches.suse/wifi-iwlwifi-mvm-disable-MLO-for-the-time-being.patch patches.suse/wifi-cfg80211-fix-rdev_dump_mpp-arguments-order.patch patches.suse/wifi-mac80211-fix-prep_connection-error-path.patch + patches.suse/wifi-iwlwifi-mvm-pick-the-version-of-SESSION_PROTECT.patch + patches.suse/wifi-iwlwifi-mvm-consider-having-one-active-link.patch + patches.suse/wifi-iwlwifi-mvm-Configure-the-link-mapping-for-non-.patch + patches.suse/wifi-mac80211-correctly-set-active-links-upon-TTLM.patch patches.suse/wifi-iwlwifi-mvm-rfi-fix-potential-response-leaks.patch patches.suse/wifi-iwlwifi-fw-don-t-always-use-FW-dump-trig.patch patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch patches.suse/wifi-iwlwifi-mvm-guard-against-invalid-STA-ID-on-rem.patch + patches.suse/wifi-iwlwifi-mvm-handle-debugfs-names-more-carefully.patch patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch patches.suse/bpf-Check-bloom-filter-map-value-size.patch patches.suse/bpf-Protect-against-int-overflow-for-stack-access-si.patch @@ -21077,6 +22951,7 @@ patches.suse/scsi-lpfc-Copyright-updates-for-14.4.0.1-patches.patch patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch + patches.suse/scsi-bnx2fc-Remove-spin_lock_bh-while-releasing-resources-after-upload.patch patches.suse/perf-x86-amd-lbr-Use-freeze-based-on-availability.patch patches.suse/perf-x86-amd-core-Update-and-fix-stalled-cycles-events-for-Zen-2-and-later.patch patches.suse/irqchip-armada-370-xp-Suppress-unused-function-warni.patch @@ -21093,6 +22968,8 @@ patches.suse/xen-netfront-Add-missing-skb_mark_for_recycle.patch patches.suse/e1000e-Workaround-for-sporadic-MDI-error-on-Meteor-L.patch patches.suse/e1000e-move-force-SMBUS-from-enable-ulp-function-to-.patch + patches.suse/udp-do-not-accept-non-tunnel-GSO-skbs-landing-in-a-t.patch + patches.suse/gro-fix-ownership-transfer.patch patches.suse/octeontx2-af-Fix-issue-with-loading-coalesced-KPU-pr.patch patches.suse/mlxbf_gige-stop-interface-during-shutdown.patch patches.suse/i40e-Enforce-software-interrupt-during-busy-poll-exi.patch @@ -21110,18 +22987,25 @@ patches.suse/ax25-fix-use-after-free-bugs-caused-by-ax25_ds_del_t.patch patches.suse/vsock-virtio-fix-packet-delivery-to-tap-device.patch patches.suse/r8169-fix-issue-caused-by-buggy-BIOS-on-certain-boar.patch + patches.suse/ipv6-Fix-infinite-recursion-in-fib6_dump_done.patch patches.suse/octeontx2-af-Add-array-index-check.patch patches.suse/net-fec-Set-mac_managed_pm-during-probe.patch patches.suse/net-stmmac-fix-rx-queue-priority-assignment.patch patches.suse/net-phy-micrel-lan8814-Fix-when-enabling-disabling-1.patch + patches.suse/net-sched-fix-lockdep-splat-in-qdisc_tree_reduce_bac.patch patches.suse/msft-hv-2971-net-mana-Fix-Rx-DMA-datasize-and-skb_over_panic.patch patches.suse/net-ravb-Always-process-TX-descriptor-ring.patch patches.suse/net-ravb-Always-update-error-counters.patch patches.suse/net-dsa-sja1105-Fix-parameters-order-in-sja1110_pcs_.patch patches.suse/net-usb-ax88179_178a-avoid-the-interface-always-conf.patch + patches.suse/net-sched-act_skbmod-prevent-kernel-infoleak.patch patches.suse/ice-fix-enabling-RX-VLAN-filtering.patch patches.suse/idpf-fix-kernel-panic-on-unknown-packet-types.patch patches.suse/netfilter-nf_tables-release-mutex-after-nft_gc_seq_e.patch + patches.suse/netfilter-nf_tables-flush-pending-destroy-work-befor.patch + patches.suse/netfilter-nf_tables-reject-new-basechain-after-table.patch + patches.suse/netfilter-nf_tables-Fix-potential-data-race-in-__nft.patch + patches.suse/netfilter-validate-user-input-for-expected-length.patch patches.suse/bpf-put-uprobe-link-s-path-and-task-in-release-callb.patch patches.suse/bpf-support-deferring-bpf_link-dealloc-to-after-RCU-.patch patches.suse/x86-bpf-Fix-IP-after-emitting-call-depth-accounting.patch @@ -21167,6 +23051,13 @@ patches.suse/of-module-prevent-NULL-pointer-dereference-in-vsnpri.patch patches.suse/scsi-mylex-Fix-sysfs-buffer-lengths.patch patches.suse/scsi-sd-Unregister-device-if-device_add_disk-failed-in-sd_probe.patch + patches.suse/io_uring-rw-don-t-allow-multishot-reads-without-NOWA.patch + patches.suse/io_uring-use-private-workqueue-for-exit-work.patch + patches.suse/io_uring-kbuf-get-rid-of-lower-BGID-lists.patch + patches.suse/io_uring-kbuf-get-rid-of-bl-is_ready.patch + patches.suse/io_uring-kbuf-protect-io_buffer_list-teardown-with-a.patch + patches.suse/io_uring-kbuf-hold-io_buffer_list-reference-over-mma.patch + patches.suse/block-fix-overflow-in-blk_ioctl_discard.patch patches.suse/regmap-maple-Fix-cache-corruption-in-regcache_maple_.patch patches.suse/regmap-maple-Fix-uninitialized-symbol-ret-warnings.patch patches.suse/regulator-tps65132-Add-of_match-table.patch @@ -21185,6 +23076,7 @@ patches.suse/smb-client-fix-potential-UAF-in-smb2_is_network_name_deleted-.patch patches.suse/smb-client-fix-potential-UAF-in-cifs_signal_cifsd_for_reconnect-.patch patches.suse/i2c-pxa-hide-unused-icr_bits-variable.patch + patches.suse/nfsd-hold-a-lighter-weight-client-reference-over-CB_.patch patches.suse/perf-x86-intel-ds-Don-t-clear-pebs_data_cfg-for-the-last-PEBS-event.patch patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch patches.suse/x86-kvm-Kconfig-Have-KVM_AMD_SEV-select-ARCH_HAS_CC_.patch @@ -21203,12 +23095,14 @@ patches.suse/nouveau-fix-devinit-paths-to-only-handle-display-on-.patch patches.suse/platform-x86-intel-vbtn-Update-tablet-mode-switch-at.patch patches.suse/tools-power-turbostat-Expand-probe_intel_uncore_frequency.patch + patches.suse/tools-power-turbostat-Fix-uncore-frequency-file-string.patch patches.suse/media-mediatek-vcodec-Fix-oops-when-HEVC-init-fails.patch patches.suse/kprobes-Fix-possible-use-after-free-issue-on-kprobe-registration.patch patches.suse/platform-chrome-cros_ec_uart-properly-fix-race-condi.patch patches.suse/scsi-sg-Avoid-race-in-error-handling-drop-bogus-warn.patch patches.suse/scsi-hisi_sas-Modify-the-deadline-for-ata_wait_after_reset.patch patches.suse/scsi-qla2xxx-Fix-off-by-one-in-qla_edif_app_getstats.patch + patches.suse/xsk-validate-user-input-for-XDP_-UMEM-COMPLETION-_FI.patch patches.suse/virtio_net-Do-not-send-RSS-key-if-it-is-not-supporte.patch patches.suse/octeontx2-pf-Fix-transmit-scheduler-resource-leak.patch patches.suse/batman-adv-Avoid-infinite-loop-trying-to-resize-loca.patch @@ -21218,8 +23112,13 @@ patches.suse/bnxt_en-Reset-PTP-tx_avail-after-possible-firmware-r.patch patches.suse/net-ks8851-Inline-ks8851_rx_skb.patch patches.suse/net-ks8851-Handle-softirqs-at-the-end-of-IRQ-thread-.patch + patches.suse/af_unix-Clear-stale-u-oob_skb.patch patches.suse/octeontx2-af-Fix-NIX-SQ-mode-and-BP-config.patch + patches.suse/net-add-copy_safe_from_sockptr-helper.patch + patches.suse/mISDN-fix-MISDN_TIME_STAMP-handling.patch + patches.suse/nfc-llcp-fix-nfc_llcp_setsockopt-unsafe-copies.patch patches.suse/ipv6-fix-race-condition-between-ipv6_get_ifaddr-and-.patch + patches.suse/netfilter-complete-validation-of-user-input.patch patches.suse/net-mlx5-E-switch-store-eswitch-pointer-before-regis.patch patches.suse/net-mlx5-Register-devlink-first-under-devlink-lock.patch patches.suse/net-mlx5-offset-comp-irq-index-in-name-by-one.patch @@ -21248,6 +23147,11 @@ patches.suse/net-ena-Set-tx_info-xdpf-value-to-NULL.patch patches.suse/PM-s2idle-Make-sure-CPUs-will-wakeup-directly-on-res.patch patches.suse/ACPI-scan-Do-not-increase-dep_unmet-for-already-met-.patch + patches.suse/msft-hv-2976-Drivers-hv-vmbus-Leak-pages-if-set_memory_encrypted-.patch + patches.suse/msft-hv-2977-Drivers-hv-vmbus-Track-decrypted-status-in-vmbus_gpa.patch + patches.suse/msft-hv-2978-hv_netvsc-Don-t-free-decrypted-memory.patch + patches.suse/msft-hv-2979-uio_hv_generic-Don-t-free-decrypted-memory.patch + patches.suse/msft-hv-2980-Drivers-hv-vmbus-Don-t-free-ring-buffers-that-couldn.patch patches.suse/drm-i915-cdclk-Fix-CDCLK-programming-order-when-pipe.patch patches.suse/drm-i915-Disable-port-sync-when-bigjoiner-is-used.patch patches.suse/drm-i915-Disable-live-M-N-updates-when-using-bigjoin.patch @@ -21258,6 +23162,7 @@ patches.suse/drm-amdgpu-Reset-dGPU-if-suspend-got-aborted.patch patches.suse/drm-amd-pm-fixes-a-random-hang-in-S4-for-SMU-v13.0.4.patch patches.suse/drm-amdgpu-implement-IRQ_STATE_ENABLE-for-SDMA-v4.4..patch + patches.suse/drm-amd-display-Skip-on-writeback-when-it-s-not-appl.patch patches.suse/drm-amdgpu-Fix-VCN-allocation-in-CPX-partition.patch patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch patches.suse/drm-amdgpu-fix-incorrect-number-of-active-RBs-for-gf.patch @@ -21281,9 +23186,16 @@ patches.suse/tracing-hide-unused-ftrace_event_id_fops.patch patches.suse/ring-buffer-Only-update-pages_touched-when-a-new-page-is-touched.patch patches.suse/ceph-redirty-page-before-returning-AOP_WRITEPAGE_ACTI.patch + patches.suse/ceph-switch-to-use-cap_delay_lock-for-the-unlink-dela.patch + patches.suse/io_uring-Fix-io_cqring_wait-not-restoring-sigmask-on.patch + patches.suse/io_uring-net-restore-msg_control-on-sendzc-retry.patch + patches.suse/blk-iocost-avoid-out-of-bounds-shift.patch patches.suse/block-fix-q-blkg_list-corruption-during-disk-rebind.patch + patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch + patches.suse/iommu-mtk-fix-module-autoloading.patch patches.suse/iommu-vt-d-Fix-wrong-use-of-pasid-config.patch patches.suse/iommu-vt-d-Allocate-local-memory-for-page-request-qu.patch + patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch patches.suse/ARM-OMAP2-fix-N810-MMC-gpiod-table.patch patches.suse/mmc-omap-fix-broken-slot-switch-lookup.patch patches.suse/mmc-omap-fix-deferred-probe.patch @@ -21309,6 +23221,7 @@ patches.suse/selftests-kselftest-Mark-functions-that-unconditiona.patch patches.suse/selftests-timers-Fix-abs-warning-in-posix_timers-tes.patch patches.suse/selftests-kselftest-Fix-build-failure-with-NOLIBC.patch + patches.suse/x86-apic-Force-native_apic_mem_read-to-use-the-MOV-instruction patches.suse/x86-bugs-Fix-return-type-of-spectre_bhi_state.patch patches.suse/x86-bugs-Fix-BHI-documentation.patch patches.suse/x86-bugs-Cache-the-value-of-MSR_IA32_ARCH_CAPABILITIES.patch @@ -21322,7 +23235,13 @@ patches.suse/random-handle-creditable-entropy-from-atomic-process.patch patches.suse/gpio-wcove-Use-ENOTSUPP-consistently.patch patches.suse/gpio-crystalcove-Use-ENOTSUPP-consistently.patch + patches.suse/gpio-lpc32xx-fix-module-autoloading.patch patches.suse/gpiolib-swnode-Remove-wrong-header-inclusion.patch + patches.suse/netfilter-nf_tables-Fix-potential-data-race-in-__nft-3.patch + patches.suse/netfilter-nf_tables-Fix-potential-data-race-in-__nft-2.patch + patches.suse/netfilter-flowtable-validate-pppoe-header.patch + patches.suse/netfilter-flowtable-incorrect-pppoe-tuple.patch + patches.suse/af_unix-Don-t-peek-OOB-data-without-MSG_OOB.patch patches.suse/net-sparx5-flower-fix-fragment-flags-handling.patch patches.suse/net-mlx5-Lag-restore-buckets-number-to-default-after.patch patches.suse/net-mlx5-Restore-mistakenly-dropped-parts-in-registe.patch @@ -21331,6 +23250,7 @@ patches.suse/tun-limit-printing-rate-when-illegal-packet-received.patch patches.suse/s390-ism-Properly-fix-receive-message-buffer-allocation.patch patches.suse/net-usb-qmi_wwan-support-Rolling-modules.patch + patches.suse/netfilter-nf_tables-restore-set-elements-when-delete.patch patches.suse/net-usb-ax88179_178a-avoid-writing-the-mac-address-b.patch patches.suse/0001-mm-page_owner-Update-metadata-for-tail-pages.patch patches.suse/0001-mm-page_owner-Fix-refcount-imbalance.patch @@ -21425,12 +23345,18 @@ patches.suse/HID-i2c-hid-remove-I2C_HID_READ_PENDING-flag-to-prev.patch patches.suse/HID-intel-ish-hid-ipc-Fix-dev_err-usage-with-uniniti.patch patches.suse/HID-logitech-dj-allow-mice-to-use-all-types-of-repor.patch + patches.suse/HID-mcp-2221-cancel-delayed_work-only-when-CONFIG_II.patch + patches.suse/net-usb-qmi_wwan-add-Telit-FN920C04-compositions.patch + patches.suse/icmp-prevent-possible-NULL-dereferences-from-icmp_bu.patch patches.suse/NFC-trf7970a-disable-all-regulators-on-removal.patch patches.suse/ax25-Fix-netdev-refcount-issue.patch + patches.suse/ipv4-check-for-NULL-idev-in-ip_route_use_hint.patch patches.suse/net-usb-ax88179_178a-stop-lying-about-skb-truesize.patch patches.suse/net-gtp-Fix-Use-After-Free-in-gtp_dellink.patch patches.suse/net-openvswitch-Fix-Use-After-Free-in-ovs_ct_exit.patch + patches.suse/79b5b4b18bc8-mlxsw-spectrum_acl_tcam-Fix-possible-use-after-free-.patch patches.suse/mlxsw-spectrum_acl_tcam-Fix-possible-use-after-free-.patch + patches.suse/mlxsw-spectrum_acl_tcam-Fix-memory-leak-during-rehas.patch patches.suse/mlxsw-spectrum_acl_tcam-Fix-warning-during-rehash.patch patches.suse/mlxsw-spectrum_acl_tcam-Fix-incorrect-list-API-usage.patch patches.suse/mlxsw-spectrum_acl_tcam-Fix-memory-leak-when-canceli.patch @@ -21442,22 +23368,41 @@ patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-suspend.patch patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-setup.patch patches.suse/Bluetooth-hci_sync-Using-hci_cmd_sync_submit-when-re.patch + patches.suse/Bluetooth-qca-set-power_ctrl_enabled-on-NULL-returne.patch + patches.suse/wifi-mac80211-check-EHT-TTLM-action-frame-length.patch + patches.suse/wifi-mac80211-don-t-use-rate-mask-for-scanning.patch + patches.suse/wifi-mac80211-ensure-beacon-is-non-S1G-prior-to-extr.patch + patches.suse/wifi-cfg80211-fix-the-order-of-arguments-for-trace-e.patch + patches.suse/wifi-ath11k-use-RCU-when-accessing-struct-inet6_dev-.patch patches.suse/wifi-iwlwifi-mvm-remove-old-PASN-station-when-adding.patch patches.suse/wifi-iwlwifi-mvm-return-uid-from-iwl_mvm_build_scan_.patch + patches.suse/Revert-wifi-iwlwifi-bump-FW-API-to-90-for-BZ-SC-devi.patch patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch patches.suse/wifi-mac80211_hwsim-init-peer-measurement-result.patch patches.suse/wifi-mac80211-remove-link-before-AP.patch patches.suse/wifi-mac80211-fix-unaligned-le16-access.patch + patches.suse/wifi-iwlwifi-mvm-fix-link-ID-management.patch + patches.suse/i40e-Do-not-use-WQ_MEM_RECLAIM-flag-for-workqueue.patch + patches.suse/ice-fix-LAG-and-VF-lock-dependency-in-ice_reset_vf.patch patches.suse/octeontx2-af-fix-the-double-free-in-rvu_npc_freemem.patch patches.suse/dpll-fix-dpll_pin_on_pin_register-for-multiple-paren.patch patches.suse/af_unix-Suppress-false-positive-lockdep-splat-for-spin_lock-in-__unix_gc.patch + patches.suse/0001-ipvs-Fix-checksumming-on-GSO-of-SCTP-packets.patch + patches.suse/netfilter-nf_tables-honor-table-dormant-flag-from-ne.patch patches.suse/ACPI-CPPC-Fix-bit_offset-shift-in-MASK_VAL-macro.patch patches.suse/ACPI-CPPC-Fix-access-width-used-for-PCC-registers.patch + patches.suse/drm-amd-display-Set-color_mgmt_changed-to-true-on-un.patch patches.suse/drm-amdgpu-Fix-leak-when-GPU-memory-allocation-fails.patch patches.suse/drm-amdgpu-Assign-correct-bits-for-SDMA-HDP-flush.patch + patches.suse/drm-amdgpu-Update-BO-eviction-priorities.patch + patches.suse/drm-amd-pm-Restore-config-space-after-reset.patch + patches.suse/drm-amdkfd-Add-VRAM-accounting-for-SVM-migration.patch + patches.suse/drm-amdgpu-Fix-the-ring-buffer-size-for-queue-VM-flu.patch patches.suse/drm-amdgpu-sdma5.2-use-legacy-HDP-flush-for-SDMA2-3.patch + patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch patches.suse/drm-gma500-Remove-lid-code.patch patches.suse/fbdev-fix-incorrect-address-computation-in-deferred-.patch + patches.suse/drm-etnaviv-fix-tx-clock-gating-on-some-GC7000-varia.patch patches.suse/gpio-tegra186-Fix-tegra186_gpio_is_accessible-check.patch patches.suse/gpio-tangier-Use-correct-type-for-the-IRQ-chip-data.patch patches.suse/mtd-diskonchip-work-around-ubsan-link-failure.patch @@ -21483,10 +23428,15 @@ patches.suse/dma-xilinx_dpdma-Fix-locking.patch patches.suse/dmaengine-idxd-Fix-oops-during-rmmod-on-single-CPU-p.patch patches.suse/soundwire-amd-fix-for-wake-interrupt-handling-for-cl.patch + patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch patches.suse/i2c-smbus-fix-NULL-function-pointer-dereference.patch patches.suse/smb3-missing-lock-when-picking-channel.patch + patches.suse/smb3-fix-lock-ordering-potential-deadlock-in-cifs_sync_mid_result.patch + patches.suse/selftests-sud_test-return-correct-emulated-syscall-v.patch patches.suse/irqchip-gic-v3-its-Prevent-double-free-on-error.patch patches.suse/x86-CPU-AMD-Add-models-0x10-0x1f-to-the-Zen5-range.patch + patches.suse/x86-tdx-Preserve-shared-bit-on-mprotect.patch + patches.suse/nfs-Handle-error-of-rpc_proc_register-in-nfs_net_ini.patch patches.suse/pinctrl-pinctrl-aspeed-g6-Fix-register-offset-for-pi.patch patches.suse/pinctrl-meson-fix-typo-in-PDM-s-pin-name.patch patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch @@ -21494,13 +23444,23 @@ patches.suse/pinctrl-mediatek-paris-Rework-support-for-PIN_CONFIG.patch patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch patches.suse/pinctrl-baytrail-Fix-selecting-gpio-pinctrl-state.patch + patches.suse/platform-x86-ISST-Add-Grand-Ridge-to-HPM-CPU-list.patch patches.suse/power-rt9455-hide-unused-rt9455_boost_voltage_values.patch patches.suse/power-supply-mt6360_charger-Fix-of_match-for-usb-otg.patch + patches.suse/regulator-irq_helpers-duplicate-IRQ-name.patch patches.suse/regulator-mt6360-De-capitalize-devicetree-regulator-.patch + patches.suse/regulator-vqmmc-ipq4019-fix-module-autoloading.patch patches.suse/regulator-change-stubbed-devm_regulator_get_enable-t.patch patches.suse/regulator-change-devm_regulator_get_enable_optional-.patch + patches.suse/ice-ensure-the-copied-buf-is-NUL-terminated.patch + patches.suse/bna-ensure-the-copied-buf-is-NUL-terminated.patch + patches.suse/octeontx2-af-avoid-off-by-one-read-from-userspace.patch patches.suse/Fix-a-potential-infinite-loop-in-extract_user_to_sg.patch + patches.suse/bpf-skmsg-Fix-NULL-pointer-dereference-in-sk_psock_s.patch patches.suse/bpf-arm64-Fix-incorrect-runtime-stats.patch + patches.suse/xdp-use-flags-field-to-disambiguate-broadcast-redire.patch + patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch + patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch patches.suse/s390-qeth-Fix-kernel-panic-after-setting-hsuid.patch patches.suse/firewire-nosy-ensure-user_length-is-taken-into-accou.patch patches.suse/s390-mm-Fix-storage-key-clearing-for-guest-huge-pages.patch @@ -21510,10 +23470,17 @@ patches.suse/btrfs-add-missing-mutex_unlock-in-btrfs_relocate_sys.patch patches.suse/spi-hisi-kunpeng-Delete-the-dump-interface-of-data-r.patch patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch + patches.suse/drm-amdgpu-Fix-VRAM-memory-accounting.patch patches.suse/drm-amd-display-Handle-Y-carry-over-in-VCP-X.Y-calcu.patch + patches.suse/drm-amd-display-Add-dtbclk-access-to-dcn315.patch patches.suse/drm-amd-display-Atom-Integrated-System-Info-v2_2-for.patch patches.suse/drm-amd-display-Fix-incorrect-DSC-instance-for-MST.patch + patches.suse/drm-amd-display-Allocate-zero-bw-after-bw-alloc-enab.patch patches.suse/drm-amdgpu-once-more-fix-the-call-oder-in-amdgpu_ttm.patch + patches.suse/drm-amd-display-Add-VCO-speed-parameter-for-DCN31-FP.patch + patches.suse/drm-amd-display-Fix-DC-mode-screen-flickering-on-DCN.patch + patches.suse/drm-amd-display-Disable-seamless-boot-on-128b-132b-e.patch + patches.suse/drm-amdkfd-Flush-the-process-wq-before-creating-a-kf.patch patches.suse/drm-amdgpu-fix-doorbell-regression.patch patches.suse/drm-vmwgfx-Fix-Legacy-Display-Unit.patch patches.suse/drm-nouveau-firmware-Fix-SG_DEBUG-error-with-nvkm_fi.patch @@ -21532,6 +23499,7 @@ patches.suse/ASoC-rt722-sdca-modify-channel-number-to-support-4-c.patch patches.suse/ASoC-rt722-sdca-add-headset-microphone-vrefo-setting.patch patches.suse/ASoC-SOF-Intel-add-default-firmware-library-path-for.patch + patches.suse/ASoC-SOF-pcm-Restrict-DSP-D0i3-during-S0ix-to-IPC3.patch patches.suse/regmap-Add-regmap_read_bypassed.patch patches.suse/ALSA-hda-cs35l56-Exit-cache-only-after-cs35l56_wait_.patch patches.suse/ASoC-cs35l56-Fix-unintended-bus-access-while-resetti.patch @@ -21549,8 +23517,16 @@ patches.suse/ASoC-meson-axg-tdm-interface-manage-formatters-in-tr.patch patches.suse/ALSA-hda-realtek-Fix-build-error-without-CONFIG_PM.patch patches.suse/nvme-fix-warn-output-about-shared-namespaces-without.patch + patches.suse/nvme-find-numa-distance-only-if-controller-has-valid.patch + patches.suse/nvmet-auth-return-the-error-code-to-the-nvmet_auth_h.patch + patches.suse/nvmet-auth-replace-pr_debug-with-pr_err-to-report-an.patch + patches.suse/nvme-cancel-pending-I-O-if-nvme-controller-is-in-ter.patch + patches.suse/nvmet-tcp-fix-possible-memory-leak-when-tearing-down.patch + patches.suse/nvmet-fix-nvme-status-code-when-namespace-is-disable.patch + patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch patches.suse/efi-unaccepted-touch-soft-lockup-during-memory-accept.patch patches.suse/clk-sunxi-ng-h6-Reparent-CPUX-during-PLL-CPUX-rate-c.patch + patches.suse/Input-xpad-add-support-for-ASUS-ROG-RAIKIRI.patch patches.suse/usb-gadget-f_fs-Fix-race-between-aio_cancel-and-AIO-.patch patches.suse/usb-gadget-composite-fix-OS-descriptors-w_value-logi.patch patches.suse/usb-gadget-uvc-use-correct-buffer-size-when-parsing-.patch @@ -21565,16 +23541,20 @@ patches.suse/usb-typec-tcpm-Check-for-port-partner-validity-befor.patch patches.suse/iio-pressure-Fixes-BME280-SPI-driver-data.patch patches.suse/iio-accel-mxc4005-Interrupt-handling-fixes.patch + patches.suse/iio-accel-mxc4005-Reset-chip-on-probe-and-resume.patch patches.suse/iio-imu-adis16475-Fix-sync-mode-setting.patch patches.suse/mei-me-add-lunar-lake-point-M-DID.patch + patches.suse/fpga-dfl-pci-add-PCI-subdevice-ID-for-Intel-D5005-ca.patch patches.suse/dyndbg-fix-old-BUG_ON-in-control-parser.patch patches.suse/slimbus-qcom-ngd-ctrl-Add-timeout-for-wait-operation.patch patches.suse/powerpc-pseries-make-max-polling-consistent-for-long.patch patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch + patches.suse/epoll-be-better-about-file-lifetimes.patch patches.suse/mm-slab-make-__free-kfree-accept-error-pointers.patch patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch patches.suse/qibfs-fix-dentry-leak.patch patches.suse/ARM-9381-1-kasan-clear-stale-stack-poison.patch + patches.suse/tcp-Use-refcount_inc_not_zero-in-tcp_twsk_unique.patch patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch patches.suse/Bluetooth-Fix-use-after-free-bugs-caused-by-sco_sock.patch patches.suse/Bluetooth-L2CAP-Fix-slab-use-after-free-in-l2cap_con.patch @@ -21585,18 +23565,30 @@ patches.suse/Bluetooth-HCI-Fix-potential-null-ptr-deref.patch patches.suse/Bluetooth-l2cap-fix-null-ptr-deref-in-l2cap_chan_tim.patch patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch + patches.suse/rtnetlink-Correct-nested-IFLA_VF_VLAN_LIST-attribute.patch + patches.suse/phonet-fix-rtm_phonet_notify-skb-allocation.patch patches.suse/nfc-nci-Fix-kcov-check-in-nci_rx_work.patch + patches.suse/ipv6-Fix-potential-uninit-value-access-in-__ip6_make.patch patches.suse/selftests-test_bridge_neigh_suppress.sh-Fix-failures.patch + patches.suse/ipv6-fib6_rules-avoid-possible-NULL-dereference-in-f.patch + patches.suse/ipv6-prevent-NULL-dereference-in-ip6_output.patch + patches.suse/net-smc-fix-neighbour-and-rtable-leak-in-smc_ib_find_route.patch + patches.suse/net-hns3-release-PTP-resources-if-pf-initialization-.patch + patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during-35d92abf.patch patches.suse/hwmon-corsair-cpro-Use-a-separate-buffer-for-sending.patch patches.suse/hwmon-corsair-cpro-Use-complete_all-instead-of-compl.patch patches.suse/hwmon-corsair-cpro-Protect-ccp-wait_input_report-wit.patch patches.suse/hwmon-pmbus-ucd9000-Increase-delay-from-250-to-500us.patch + patches.suse/iommu-amd-Enhance-def_domain_type-to-handle-untruste.patch patches.suse/regulator-core-fix-debugfs-creation-regression.patch patches.suse/spi-microchip-core-qspi-fix-setting-spi-bus-clock-ra.patch patches.suse/nvme-pci-Add-quirk-for-broken-MSIs.patch + patches.suse/nvmet-prevent-sprintf-overflow-in-nvmet_subsys_nsid_.patch + patches.suse/gpiolib-cdev-fix-use-after-free-in-lineinfo_changed_notify.patch patches.suse/gpiolib-cdev-fix-uninitialised-kfifo.patch patches.suse/maple_tree-fix-mas_empty_area_rev-null-pointer-deref.patch patches.suse/mm-page_owner-fix-wrong-information-in-dump_page_own.patch + patches.suse/mm-use-memalloc_nofs_save-in-page_cache_ra_order.patch patches.suse/drm-i915-gt-Automate-CCS-Mode-setting-during-engine-.patch patches.suse/drm-i915-audio-Fix-audio-time-stamp-programming-for-.patch patches.suse/drm-i915-bios-Fix-parsing-backlight-BDB-data.patch @@ -21624,21 +23616,38 @@ patches.suse/soc-qcom-pmic_glink-notify-clients-about-the-current.patch patches.suse/soc-qcom-rpmh-rsc-Enhance-check-for-VRM-in-flight-re.patch patches.suse/soc-mediatek-cmdq-Fix-typo-of-CMDQ_JUMP_RELATIVE.patch + patches.suse/soc-ti-wkup_m3_ipc-Send-NULL-dummy-message-instead-o.patch patches.suse/soc-qcom-pmic_glink-Make-client-lock-non-sleeping.patch patches.suse/admin-guide-hw-vuln-core-scheduling-fix-return-type-.patch + patches.suse/kernel-doc-fix-struct_group_tagged-parsing.patch patches.suse/docs-kernel_include.py-Cope-with-docutils-0.21.patch patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch patches.suse/nilfs2-fix-out-of-range-warning.patch patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch + patches.suse/io_uring-use-the-right-type-for-work_llist-empty-che.patch + patches.suse/io_uring-sqpoll-work-around-a-potential-audit-memory.patch + patches.suse/io-wq-write-next_work-before-dropping-acct_lock.patch + patches.suse/io_uring-net-fix-sendzc-lazy-wake-polling.patch + patches.suse/io_uring-io-wq-Use-set_bit-and-test_bit-at-worker-fl.patch + patches.suse/io_uring-fail-NOP-if-non-zero-op-flags-is-passed-in.patch + patches.suse/md-fix-resync-softlockup-when-bitmap-size-is-less-th-f0e7.patch + patches.suse/block-refine-the-EOF-check-in-blkdev_iomap_begin.patch + patches.suse/bcache-fix-variable-length-array-abuse-in-btree_iter.patch patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch + patches.suse/crypto-ecrdsa-Fix-module-auto-load-on-add_key.patch patches.suse/crypto-ecc-update-ecc_gen_privkey-for-FIPS-186-5.patch patches.suse/crypto-ecdsa-Fix-module-auto-load-on-add-key.patch patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch + patches.suse/crypto-ecdh-explicitly-zeroize-private_key.patch patches.suse/crypto-ccp-drop-platform-ifdef-checks.patch patches.suse/crypto-x86-nh-avx2-add-missing-vzeroupper.patch patches.suse/crypto-x86-sha256-avx2-add-missing-vzeroupper.patch patches.suse/crypto-x86-sha512-avx2-add-missing-vzeroupper.patch + patches.suse/crypto-hisilicon-debugfs-Fix-debugfs-uninit-process-.patch + patches.suse/crypto-hisilicon-sec-Fix-memory-leak-for-sec-resourc.patch + patches.suse/crypto-hisilicon-qm-Add-the-err-memory-release-proce.patch patches.suse/crypto-qat-improve-error-logging-to-be-consistent-ac.patch + patches.suse/crypto-aead-cipher-zeroize-key-buffer-after-use.patch patches.suse/crypto-qat-specify-firmware-files-for-402xx.patch patches.suse/sched-balancing-Rename-newidle_balance-sched_balance_newidle.patch patches.suse/sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch @@ -21648,12 +23657,21 @@ patches.suse/sched-fair-Use-helper-functions-to-access-root_domain-overload.patch patches.suse/x86-boot-Ignore-relocations-in-.notes-sections-in-walk_rel.patch patches.suse/x86-purgatory-Switch-to-the-position-independent-small-cod.patch + patches.suse/x86-fpu-Fix-AMD-X86_BUG_FXSAVE_LEAK-fixup patches.suse/VFIO-Add-the-SPR_DSA-and-SPR_IAX-devices-to-the-deny.patch patches.suse/dmaengine-idxd-add-a-new-security-check-to-deal-with.patch patches.suse/dmaengine-idxd-add-a-write-method-for-applications-t.patch + patches.suse/x86-mce-Dynamically-size-space-for-machine-check-rec.patch + patches.suse/x86-tsc-Trust-initial-offset-in-architectural-TSC-ad.patch patches.suse/irqchip-alpine-msi-Fix-off-by-one-in-allocation-erro.patch patches.suse/irqchip-loongson-pch-msi-Fix-off-by-one-on-allocatio.patch patches.suse/arm64-Add-the-arm64.no32bit_el0-command-line-option.patch + patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch + patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch + patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch + patches.suse/drivers-perf-hisi_pcie-Fix-out-of-bound-access-when-.patch + patches.suse/drivers-perf-hisi-hns3-Fix-out-of-bound-access-when-.patch + patches.suse/drivers-perf-hisi-hns3-Actually-use-devm_add_action_.patch patches.suse/selftests-binderfs-use-the-Makefile-s-rules-not-Make.patch patches.suse/selftests-resctrl-fix-clang-build-failure-use-LOCAL_.patch patches.suse/selftests-default-to-host-arch-for-LLVM-builds.patch @@ -21668,13 +23686,25 @@ patches.suse/ACPI-bus-Indicate-support-for-the-Generic-Event-Devi.patch patches.suse/ACPI-Fix-Generic-Initiator-Affinity-_OSC-bit.patch patches.suse/ACPI-bus-Indicate-support-for-IRQ-ResourceSource-thr.patch + patches.suse/ACPI-resource-Do-IRQ-override-on-TongFang-GXxHRXx-an.patch patches.suse/ACPI-LPSS-Advertise-number-of-chip-selects-via-prope.patch + patches.suse/ACPI-x86-Add-PNP_UART1_SKIP-quirk-for-Lenovo-Blade2-.patch patches.suse/spi-xilinx-Fix-kernel-documentation-in-the-xilinx_sp.patch patches.suse/hwmon-lm70-fix-links-in-doc-and-comments.patch + patches.suse/pwm-sti-Simplify-probe-function-using-devm-functions.patch + patches.suse/HID-Add-quirk-for-Logitech-Casa-touchpad.patch patches.suse/HID-intel-ish-hid-ipc-Add-check-for-pci_alloc_irq_ve.patch patches.suse/HID-amd_sfh-Handle-no-sensors-in-PM-operations.patch patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch + patches.suse/dlm-fix-user-space-lock-decision-to-copy-lvb.patch + patches.suse/gfs2-Don-t-forget-to-complete-delayed-withdraw.patch + patches.suse/gfs2-Fix-ignore-unlock-failures-after-withdraw.patch + patches.suse/Revert-gfs2-fix-glock-shrinker-ref-issues.patch + patches.suse/gfs2-Fix-potential-glock-use-after-free-on-unmount.patch + patches.suse/orangefs-fix-out-of-bounds-fsid-access.patch patches.suse/ata-pata_legacy-make-legacy_exit-work-again.patch + patches.suse/scsi-bfa-Ensure-the-copied-buf-is-NUL-terminated.patch + patches.suse/scsi-qedf-Ensure-the-copied-buf-is-NUL-terminated.patch patches.suse/scsi-lpfc-Change-default-logging-level-for-unsolicit.patch patches.suse/scsi-lpfc-Update-logging-of-protection-type-for-T10-.patch patches.suse/scsi-lpfc-Clear-deferred-RSCN-processing-flag-when-d.patch @@ -21684,56 +23714,118 @@ patches.suse/scsi-lpfc-Update-lpfc-version-to-14.4.0.2.patch patches.suse/scsi-lpfc-Copyright-updates-for-14.4.0.2-patches.patch patches.suse/bitops-add-missing-prototype-check.patch + patches.suse/ssb-Fix-potential-NULL-pointer-dereference-in-ssb_de.patch patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch patches.suse/wifi-mt76-mt7915-workaround-too-long-expansion-spars.patch + patches.suse/wifi-ieee80211-check-for-NULL-in-ieee80211_mle_size_.patch patches.suse/wifi-ieee80211-fix-ieee80211_mle_basic_sta_prof_size.patch + patches.suse/wifi-iwlwifi-mvm-support-iwl_dev_tx_power_cmd_v8.patch + patches.suse/wifi-iwlwifi-mvm-Do-not-warn-on-invalid-link-on-scan.patch patches.suse/wifi-iwlwifi-mvm-allocate-STA-links-only-for-active-.patch + patches.suse/wifi-mac80211-don-t-select-link-ID-if-not-provided-i.patch patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch patches.suse/wifi-iwlwifi-mvm-select-STA-mask-only-for-active-lin.patch patches.suse/wifi-iwlwifi-reconfigure-TLC-during-HW-restart.patch patches.suse/wifi-iwlwifi-mvm-fix-check-in-iwl_mvm_sta_fw_id_mask.patch patches.suse/wifi-ath10k-poll-service-ready-message-before-failin.patch patches.suse/wifi-ath11k-don-t-force-enable-power-save-on-non-run.patch + patches.suse/wifi-ath12k-use-correct-flag-field-for-320-MHz-chann.patch + patches.suse/batman-adv-bypass-empty-buckets-in-batadv_purge_orig.patch + patches.suse/selftests-mptcp-add-ms-units-for-tc-netem-delay.patch patches.suse/net-nfc-remove-inappropriate-attrs-check.patch patches.suse/udp-Avoid-call-to-compute_score-on-multiple-sites.patch + patches.suse/wifi-rtw89-download-firmware-with-five-times-retry.patch + patches.suse/wifi-rtw89-8852c-add-quirk-to-set-PCI-BER-for-certai.patch + patches.suse/wifi-iwlwifi-mvm-introduce-esr_disable_reason.patch + patches.suse/wifi-iwlwifi-mvm-calculate-EMLSR-mode-after-connecti.patch + patches.suse/wifi-iwlwifi-mvm-don-t-always-disable-EMLSR-due-to-B.patch patches.suse/wifi-iwlwifi-mvm-init-vif-works-only-once.patch patches.suse/usb-aqc111-stop-lying-about-skb-truesize.patch patches.suse/net-usb-sr9700-stop-lying-about-skb-truesize.patch + patches.suse/wifi-mt76-replace-skb_put-with-skb_put_zero.patch patches.suse/wifi-mt76-mt7603-fix-tx-queue-of-loopback-packets.patch patches.suse/wifi-mt76-mt7603-add-wpdma-tx-eof-flag-for-PSE-clien.patch + patches.suse/wifi-mt76-connac-check-for-null-before-dereferencing.patch + patches.suse/wifi-mt76-mt7996-fix-size-of-txpower-MCU-command.patch + patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch + patches.suse/wifi-mt76-mt7925-ensure-4-byte-alignment-for-suspend.patch + patches.suse/wifi-mt76-mt7996-fix-uninitialized-variable-in-mt799.patch + patches.suse/wifi-mt76-mt7915-add-missing-chanctx-ops.patch + patches.suse/wifi-mt76-mt7996-fix-potential-memory-leakage-when-r.patch + patches.suse/wifi-mt76-mt7996-add-sanity-checks-for-background-ra.patch + patches.suse/wifi-mt76-connac-use-muar-idx-0xe-for-non-mt799x-as-.patch patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch + patches.suse/wifi-ath9k-work-around-memset-overflow-warning.patch patches.suse/bus-mhi-host-add-mhi_power_down_no_destroy.patch patches.suse/net-qrtr-support-suspend-hibernation.patch patches.suse/wifi-ath11k-support-hibernation.patch patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch + patches.suse/wifi-ath12k-fix-kernel-crash-during-resume.patch patches.suse/wifi-ath10k-Fix-an-error-code-problem-in-ath10k_dbg_.patch patches.suse/wifi-ath10k-populate-board-data-for-WCN3990.patch patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch + patches.suse/wifi-ath12k-check-M3-buffer-size-as-well-whey-trying.patch patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch + patches.suse/wifi-ath12k-fix-the-problem-that-down-grade-phy-mode.patch patches.suse/wifi-rtw89-pci-correct-TX-resource-checking-for-PCI-.patch + patches.suse/wifi-rtw89-fw-scan-offload-prohibit-all-6-GHz-channe.patch + patches.suse/wifi-rtl8xxxu-Fix-the-TX-power-of-RTL8192CU-RTL8723A.patch + patches.suse/wifi-rtl8xxxu-enable-MFP-support-with-security-flag-.patch + patches.suse/wifi-rtlwifi-rtl8192de-Fix-5-GHz-TX-power.patch + patches.suse/wifi-rtlwifi-rtl8192de-Fix-low-speed-with-WPA3-SAE.patch + patches.suse/wifi-rtlwifi-rtl8192de-Fix-endianness-issue-in-RX-pa.patch + patches.suse/wifi-rtw89-wow-refine-WoWLAN-flows-of-HCI-interrupts.patch + patches.suse/wifi-rtw89-correct-aSIFSTime-for-6GHz-band.patch + patches.suse/wifi-iwlwifi-Use-request_module_nowait.patch + patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch patches.suse/wifi-mwl8k-initialize-cmd-addr-properly.patch patches.suse/net-usb-smsc95xx-stop-lying-about-skb-truesize.patch + patches.suse/net-ena-Add-validation-for-completion-descriptors-co.patch + patches.suse/bpf-Fix-verifier-assumptions-about-socket-sk.patch patches.suse/s390-bpf-Emit-a-barrier-for-BPF_FETCH-instructions.patch + patches.suse/net-mana-Enable-MANA-driver-on-ARM64-with-4K-page-si.patch + patches.suse/net-stmmac-move-the-EST-lock-to-struct-stmmac_priv.patch + patches.suse/Bluetooth-ath3k-Fix-multiple-issues-reported-by-chec.patch patches.suse/Bluetooth-qca-Fix-error-code-in-qca_read_fw_build_in.patch + patches.suse/eth-sungem-remove-.ndo_poll_controller-to-avoid-dead.patch patches.suse/selftests-net-move-amt-to-socat-for-better-compatibi.patch + patches.suse/net-openvswitch-fix-overwriting-ct-original-tuple-fo.patch + patches.suse/net-mlx5e-Fix-netif-state-handling.patch patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch + patches.suse/net-mlx5-Reload-only-IB-representors-upon-lag-disabl.patch + patches.suse/net-mlx5-Add-a-timeout-to-acquire-the-command-queue-.patch + patches.suse/net-mlx5-Discard-command-completions-in-internal-err.patch + patches.suse/bpf-Add-BPF_PROG_TYPE_CGROUP_SKB-attach-type-enforce.patch + patches.suse/selftests-bpf-Extend-sockopt-tests-to-use-BPF_LINK_C.patch + patches.suse/selftests-bpf-Add-sockopt-case-to-verify-prog_type.patch patches.suse/net-usb-ax88179_178a-fix-link-status-when-link-is-se.patch patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch + patches.suse/net-fec-remove-.ndo_poll_controller-to-avoid-deadloc.patch + patches.suse/ima-Fix-use-after-free-on-a-dentry-s-dname.name.patch patches.suse/certs-Move-RSA-self-test-data-to-separate-file.patch patches.suse/certs-Add-ECDSA-signature-verification-self-test.patch patches.suse/drm-bridge-Fix-improper-bridge-init-order-with-pre_e.patch patches.suse/drm-ci-update-device-type-for-volteer-devices.patch patches.suse/drm-nouveau-dp-Fix-incorrect-return-code-in-r535_dp_.patch patches.suse/drm-omapdrm-Fix-console-by-implementing-fb_dirty.patch + patches.suse/drm-panel-ilitek-ili9881c-Fix-warning-with-GPIO-cont.patch patches.suse/drm-lcdif-Do-not-disable-clocks-on-already-suspended.patch patches.suse/drm-panel-ltk050h3146w-add-MIPI_DSI_MODE_VIDEO-to-LT.patch patches.suse/drm-panel-ltk050h3146w-drop-duplicate-commands-from-.patch patches.suse/drm-meson-vclk-fix-calculation-of-59.94-fractional-r.patch patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch + patches.suse/drm-amd-display-Exit-idle-optimizations-before-HDCP-.patch + patches.suse/drm-amd-display-revert-Exit-idle-optimizations-befor.patch patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch patches.suse/drm-amd-display-Remove-redundant-condition-in-dcn35_.patch + patches.suse/drm-amd-display-Workaround-register-access-in-idle-r.patch + patches.suse/drm-amd-display-Skip-pipe-if-the-pipe-idx-not-set-pr.patch + patches.suse/drm-radeon-radeon_display-Decrease-the-size-of-alloc.patch patches.suse/drm-arm-malidp-fix-a-possible-null-pointer-dereferen.patch + patches.suse/drm-lima-add-mask-irq-callback-to-gp-and-pp.patch + patches.suse/drm-lima-mask-irqs-in-timeout-path-before-hard-reset.patch + patches.suse/drm-lima-fix-shared-irq-handling-on-driver-remove.patch patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch patches.suse/drm-bridge-anx7625-Don-t-log-an-error-when-DSI-host-.patch patches.suse/drm-bridge-icn6211-Don-t-log-an-error-when-DSI-host-.patch @@ -21745,13 +23837,28 @@ patches.suse/drm-panel-novatek-nt35950-Don-t-log-an-error-when-DS.patch patches.suse/drm-bridge-anx7625-Update-audio-status-while-detecti.patch patches.suse/drm-panel-simple-Add-missing-Innolux-G121X1-L03-form.patch + patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch patches.suse/drm-rockchip-vop2-Do-not-divide-height-twice-for-YUV.patch patches.suse/drm-meson-gate-px_clk-when-setting-rate.patch patches.suse/drm-bridge-tc358775-fix-support-for-jeida-18-and-jei.patch patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch patches.suse/drm-mediatek-dp-Fix-mtk_dp_aux_transfer-return-value.patch + patches.suse/drm-amdgpu-init-microcode-chip-name-from-ip-versions.patch + patches.suse/drm-amdgpu-Fix-uninitialized-variable-warnings.patch patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch + patches.suse/drm-amdgpu-Using-uninitialized-value-size-when-calli.patch + patches.suse/drm-amdgpu-Initialize-timestamp-for-some-legacy-SOCs.patch + patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch + patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch + patches.suse/drm-amd-display-Check-index-msg_id-before-read-or-wr.patch + patches.suse/drm-amd-display-Check-pipe-offset-before-setting-vbl.patch + patches.suse/drm-amd-display-Skip-finding-free-audio-for-unknown-.patch + patches.suse/drm-amd-display-Fix-overlapping-copy-within-dml_core.patch + patches.suse/drm-amd-display-ASSERT-when-failing-to-find-index-by.patch + patches.suse/drm-amd-display-Fix-uninitialized-variables-in-DM.patch + patches.suse/drm-amdgpu-fix-uninitialized-scalar-variable-warning.patch + patches.suse/drm-amdgpu-fix-the-warning-about-the-expression-int-.patch patches.suse/drm-msm-dp-allow-voltage-swing-pre-emphasis-of-3.patch patches.suse/drm-msm-dp-Avoid-a-long-timeout-for-AUX-transfer-if-.patch patches.suse/drm-msm-dsi-Print-dual-DSI-adjusted-pclk-instead-of-.patch @@ -21767,6 +23874,7 @@ patches.suse/fbdev-sisfb-hide-unused-variables.patch patches.suse/fbdev-sh7760fb-allow-modular-build.patch patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch + patches.suse/ALSA-emux-improve-patch-ioctl-data-validation.patch patches.suse/ALSA-hda-cs35l41-Set-the-max-PCM-Gain-using-tuning-s.patch patches.suse/ALSA-hda-cs35l41-Support-HP-Omen-models-without-_DSD.patch patches.suse/ALSA-hda-realtek-Add-quirks-for-HP-Omen-models-using.patch @@ -21800,55 +23908,90 @@ patches.suse/ASoC-Intel-avs-Fix-ASRC-module-initialization.patch patches.suse/ASoC-Intel-avs-Fix-potential-integer-overflow.patch patches.suse/ASoC-Intel-avs-Test-result-of-avs_get_module_entry.patch + patches.suse/ASoC-Intel-sof_sdw-add-JD2-quirk-for-HP-Omen-14.patch + patches.suse/ASoC-Intel-sof_sdw-add-quirk-for-Dell-SKU-0C0F.patch patches.suse/ASoC-tracing-Export-SND_SOC_DAPM_DIR_OUT-to-its-valu.patch + patches.suse/ASoC-Intel-sof-sdw-really-remove-FOUR_SPEAKER-quirk.patch patches.suse/ASoC-tas2781-Fix-a-warning-reported-by-robot-kernel-.patch patches.suse/ALSA-hda-realtek-fixed-headset-Mic-not-show.patch patches.suse/ALSA-hda-realtek-Drop-doubly-quirk-entry-for-103c-8a.patch patches.suse/printk-Let-no_printk-use-_printk.patch + patches.suse/cxl-trace-Correct-DPA-field-masks-for-general_media-.patch + patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch patches.suse/KVM-x86-Fully-re-initialize-supported_mce_cap-on-ven.patch patches.suse/KVM-x86-mmu-Move-private-vs.-shared-check-above-slot.patch patches.suse/KVM-x86-mmu-Don-t-force-emulation-of-L2-accesses-to-.patch patches.suse/KVM-nVMX-Clear-EXIT_QUALIFICATION-when-injecting-an-.patch + patches.suse/KVM-x86-Don-t-advertise-guest.MAXPHYADDR-as-host.MAXPHYADDR-in-C patches.suse/KVM-x86-Allow-don-t-ignore-same-value-writes-to-immu.patch patches.suse/KVM-x86-Only-set-APICV_INHIBIT_REASON_ABSENT-if-APIC.patch patches.suse/media-ngene-Add-dvb_ca_en50221_init-return-value-che.patch patches.suse/media-rcar-vin-work-around-Wenum-compare-conditional.patch + patches.suse/media-radio-shark2-Avoid-led_names-truncations.patch + patches.suse/media-dvbdev-Initialize-sbuf.patch patches.suse/media-ipu3-cio2-Request-IRQ-earlier.patch patches.suse/media-dt-bindings-ovti-ov2680-Fix-the-power-supply-n.patch patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch patches.suse/media-v4l2-subdev-Fix-stream-handling-for-crop-API.patch patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch + patches.suse/media-dvb-as102-fe-Fix-as10x_register_addr-packing.patch + patches.suse/media-dvb-usb-dib0700_devices-Add-missing-release_fi.patch patches.suse/media-mc-mark-the-media-devnode-as-registered-from-t.patch patches.suse/media-v4l-Don-t-turn-on-privacy-LED-if-streamon-fail.patch patches.suse/media-uvcvideo-Add-quirk-for-Logitech-Rally-Bar.patch + patches.suse/media-v4l2-core-hold-videodev_lock-until-dev-reg-fin.patch patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch + patches.suse/media-dw2102-Don-t-translate-i2c-read-into-write.patch + patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch patches.suse/media-flexcop-usb-fix-sanity-check-of-bNumEndpoints.patch + patches.suse/media-dw2102-fix-a-potential-buffer-overflow.patch patches.suse/media-sunxi-a83-mips-csi2-also-select-GENERIC_PHY.patch patches.suse/media-cec-cec-adap-always-cancel-work-in-cec_transmi.patch patches.suse/media-cec-cec-api-add-locking-in-cec_release.patch patches.suse/media-cec-core-avoid-recursive-cec_claim_log_addrs.patch patches.suse/media-cec-core-avoid-confusing-transmit-timed-out-me.patch + patches.suse/media-mxl5xx-Move-xpt-structures-off-stack.patch + patches.suse/media-dvb-frontends-tda18271c2dd-Remove-casting-duri.patch + patches.suse/media-s2255-Use-refcount_t-instead-of-atomic_t-for-n.patch + patches.suse/media-dvb-frontends-tda10048-Fix-integer-overflow.patch patches.suse/mmc-sdhci_am654-Add-tuning-algorithm-for-delay-chain.patch patches.suse/mmc-sdhci_am654-Write-ITAPDLY-for-DDR52-timing.patch patches.suse/mmc-sdhci_am654-Add-OTAP-ITAP-delay-enable.patch patches.suse/mmc-sdhci_am654-Add-ITAPDLYSEL-in-sdhci_j721e_4bit_s.patch patches.suse/mmc-sdhci_am654-Fix-ITAPDLY-for-HS400-timing.patch patches.suse/mmc-davinci-Don-t-strip-remove-function-when-driver-.patch + patches.suse/mmc-core-Add-mmc_gpiod_set_cd_config-function.patch + patches.suse/mmc-sdhci-Add-support-for-Tuning-Error-interrupts.patch + patches.suse/mmc-sdhci-acpi-Sort-DMI-quirks-alphabetically.patch + patches.suse/mmc-sdhci-acpi-Fix-Lenovo-Yoga-Tablet-2-Pro-1380-sdc.patch + patches.suse/mmc-sdhci-acpi-Disable-write-protect-detection-on-To.patch + patches.suse/mmc-sdhci-acpi-Add-quirk-to-enable-pull-up-on-the-ca.patch patches.suse/mtd-core-Report-error-if-first-mtd_otp_size-call-fai.patch + patches.suse/mtd-partitions-redboot-Added-conversion-of-operands-.patch patches.suse/mtd-rawnand-hynix-fixed-typo.patch + patches.suse/platform-x86-toshiba_acpi-Add-quirk-for-buttons-on-Z.patch patches.suse/platform-x86-xiaomi-wmi-Fix-race-condition-when-repo.patch + patches.suse/platform-x86-x86-android-tablets-Unregister-devices-.patch patches.suse/tools-arch-x86-intel_sdsi-Fix-maximum-meter-bundle-l.patch patches.suse/tools-arch-x86-intel_sdsi-Fix-meter_show-display.patch patches.suse/tools-arch-x86-intel_sdsi-Fix-meter_certificate-deco.patch patches.suse/platform-x86-intel-uncore-freq-Don-t-present-root-do.patch + patches.suse/platform-x86-thinkpad_acpi-Take-hotkey_mutex-during-.patch + patches.suse/platform-x86-intel-tpmi-Handle-error-from-tpmi_proce.patch patches.suse/powerpc-Avoid-nmi_enter-nmi_exit-in-real-mode-interr.patch patches.suse/powerpc-eeh-Permanently-disable-the-removed-device.patch patches.suse/0001-powerpc-pseries-vio-Don-t-return-ENODEV-if-node-or-c.patch patches.suse/selftests-powerpc-dexcr-Add-no-pie-to-hashchk-tests.patch patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch + patches.suse/kprobe-ftrace-bail-out-if-ftrace-was-killed.patch patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch patches.suse/selftests-net-bridge-increase-IGMP-MLD-exclude-timeo.patch + patches.suse/bonding-fix-oops-during-rmmod.patch + patches.suse/kprobe-ftrace-fix-build-error-due-to-bad-function-definition.patch + patches.suse/iommu-arm-smmu-v3-Free-MSIs-in-case-of-ENOMEM.patch + patches.suse/iommu-Undo-pasid-attachment-only-for-the-devices-tha.patch + patches.suse/iommu-vt-d-Allocate-DMAR-fault-interrupts-locally.patch patches.suse/clk-mediatek-pllfh-Don-t-log-error-for-missing-fhctl.patch patches.suse/clk-mediatek-mt8365-mm-fix-DPI0-parent.patch patches.suse/clk-rs9-fix-wrong-default-value-for-clock-amplitude.patch @@ -21861,6 +24004,8 @@ patches.suse/clk-qcom-dispcc-sm8550-fix-DisplayPort-clocks.patch patches.suse/clk-qcom-mmcc-msm8998-fix-venus-clock-issue.patch patches.suse/clk-qcom-clk-alpha-pll-fix-rate-setting-for-Stromer-.patch + patches.suse/power-supply-cros_usbpd-provide-ID-table-for-avoidin.patch + patches.suse/RDMA-restrack-Fix-potential-invalid-address-access.patch patches.suse/RDMA-mlx5-Uncacheable-mkey-has-neither-rb_key-or-cac.patch patches.suse/RDMA-mlx5-Change-check-for-cacheable-mkeys.patch patches.suse/RDMA-mlx5-Adding-remote-atomic-access-flag-to-updata.patch @@ -21874,13 +24019,36 @@ patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch patches.suse/RDMA-rxe-Allow-good-work-requests-to-be-executed.patch patches.suse/RDMA-rxe-Fix-incorrect-rxe_put-in-error-path.patch + patches.suse/x86-Stop-using-weak-symbols-for-__iowrite32_copy.patch + patches.suse/s390-Implement-__iowrite32_copy.patch + patches.suse/s390-Stop-using-weak-symbols-for-__iowrite64_copy.patch + patches.suse/arm64-io-Provide-a-WC-friendly-__iowriteXX_copy.patch + patches.suse/net-hns3-Remove-io_stop_wc-calls-after-__iowrite64_copy.patch patches.suse/IB-mlx5-Use-__iowrite64_copy-for-write-combining-sto.patch patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch patches.suse/RDMA-IPoIB-Fix-format-truncation-compilation-errors.patch patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch + patches.suse/nfsd-optimise-recalculate_deny_mode-for-a-common-cas.patch + patches.suse/knfsd-LOOKUP-can-return-an-illegal-error-value.patch + patches.suse/SUNRPC-Fix-gss_free_in_token_pages.patch + patches.suse/ext4-do-not-create-EA-inode-under-buffer-lock.patch + patches.suse/ext4-fix-mb_cache_entry-s-e_refcnt-leak-in-ext4_xatt.patch + patches.suse/ext4-fix-uninitialized-ratelimit_state-lock-access-i.patch patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch + patches.suse/virt-acrn-stop-using-follow_pfn.patch + patches.suse/drivers-virt-acrn-fix-PFNMAP-PTE-checks-in-acrn_vm_ram_map.patch patches.suse/Docs-admin-guide-mm-damon-usage-fix-wrong-example-of.patch + patches.suse/x86-insn-Fix-PUSH-instruction-in-x86-instruction-decoder-o.patch + patches.suse/x86-insn-Add-VEX-versions-of-VPDPBUSD-VPDPBUSDS-VPDPWSSD-and-VPD + patches.suse/sched-core-Fix-incorrect-initialization-of-the-burst-parameter-in-cpu_max_write.patch patches.suse/serial-kgdboc-Fix-NMI-safety-problems-from-keyboard-.patch + patches.suse/tools-power-turbostat-Remember-global-max_die_id.patch + patches.suse/0001-ocfs2-improve-write-IO-performance-when-fragmentatio.patch + patches.suse/0002-ocfs2-adjust-enabling-place-for-la-window.patch + patches.suse/0003-ocfs2-speed-up-chain-list-searching.patch + patches.suse/0004-ocfs2-fix-sparse-warnings.patch + patches.suse/ocfs2-fix-races-between-hole-punching-and-AIO-DIO.patch + patches.suse/ocfs2-use-coarse-time-for-new-created-files.patch patches.suse/nilfs2-make-superblock-data-array-index-computation-.patch patches.suse/selftests-kcmp-remove-unused-open-mode.patch patches.suse/crypto-qat-Fix-ADF_DEV_RESET_SYNC-memory-leak.patch @@ -21888,16 +24056,23 @@ patches.suse/pinctrl-qcom-pinctrl-sm7150-Fix-sdc1-and-ufs-special.patch patches.suse/i2c-cadence-Avoid-fifo-clear-after-start.patch patches.suse/i2c-synquacer-Fix-an-error-handling-path-in-synquace.patch + patches.suse/i2c-i801-Annotate-apanel_addr-as-__ro_after_init.patch patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch patches.suse/watchdog-bd9576-Drop-always-running-property.patch patches.suse/watchdog-rti_wdt-Set-min_hw_heartbeat_ms-to-accommod.patch patches.suse/watchdog-sa1100-Fix-PTR_ERR_OR_ZERO-vs-NULL-check-in.patch patches.suse/firmware-dmi-id-add-a-release-callback-function.patch + patches.suse/firmware-dmi-Stop-decoding-on-broken-entry.patch + patches.suse/xfs-fix-log-recovery-buffer-allocation-for-the-legac.patch + patches.suse/f2fs-multidev-fix-to-recognize-valid-zero-block-address.patch patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch patches.suse/PCI-EDR-Align-EDR_PORT_DPC_ENABLE_DSM-with-PCI-Firmw.patch patches.suse/PCI-EDR-Align-EDR_PORT_LOCATE_DSM-with-PCI-Firmware-.patch + patches.suse/PCI-Clear-Secondary-Status-errors-after-enumeration.patch + patches.suse/PCI-Do-not-wait-for-disconnected-devices-when-resumi.patch + patches.suse/PCI-PM-Avoid-D3cold-for-HP-Pavilion-17-PC-1972-PCIe-.patch patches.suse/PCI-dwc-ep-Fix-DBI-access-failure-for-drivers-requir.patch patches.suse/PCI-rockchip-ep-Remove-wrong-mask-on-subsys_vendor_i.patch patches.suse/PCI-tegra194-Fix-probe-path-for-Endpoint-mode.patch @@ -21912,10 +24087,17 @@ patches.suse/remoteproc-k3-r5-Jump-to-error-handling-labels-in-st.patch patches.suse/dmaengine-idma64-Add-check-for-dma_set_max_seg_size.patch patches.suse/dmaengine-axi-dmac-fix-possible-race-in-remove.patch + patches.suse/Avoid-hw_desc-array-overrun-in-dw-axi-dmac.patch patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch + patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch + patches.suse/thermal-drivers-mediatek-lvts_thermal-Check-NULL-ptr.patch + patches.suse/ACPI-EC-Install-address-space-handler-at-the-namespa.patch + patches.suse/cpufreq-amd-pstate-fix-memory-leak-on-CPU-EPP-exit.patch patches.suse/s390-ipl-Fix-incorrect-initialization-of-len-fields-in-nvme-reipl-block.patch patches.suse/s390-ipl-Fix-incorrect-initialization-of-nvme-dump-block.patch patches.suse/s390-cpacf-Split-and-rework-cpacf-query-functions.patch + patches.suse/s390-cpacf-Make-use-of-invalid-opcode-produce-a-link-error.patch + patches.suse/s390-ap-Fix-crash-in-AP-internal-function-modify_bitmap.patch patches.suse/cpumask-Add-for_each_cpu_from.patch patches.suse/sched-topology-Optimize-topology_span_sane.patch patches.suse/perf-script-Show-also-errors-for-insn-trace-option.patch @@ -21944,8 +24126,15 @@ patches.suse/perf-stat-Don-t-display-metric-header-for-non-leader-uncore-events.patch patches.suse/perf-pmu-Count-sys-and-cpuid-JSON-events-separately.patch patches.suse/leds-pwm-Disable-PWM-when-going-to-suspend.patch + patches.suse/usb-gadget-uvc-configfs-ensure-guid-to-be-valid-befo.patch patches.suse/usb-typec-ucsi-always-register-a-link-to-USB-PD-devi.patch patches.suse/usb-typec-ucsi-simplify-partner-s-PD-caps-registrati.patch + patches.suse/usb-typec-ucsi-Never-send-a-lone-connector-change-ac.patch + patches.suse/usb-misc-uss720-check-for-incompatible-versions-of-t.patch + patches.suse/usb-dwc3-pci-Don-t-set-linux-phy_charger_detect-prop.patch + patches.suse/usb-typec-ucsi_glink-drop-special-handling-for-CCI_B.patch + patches.suse/usb-gadget-function-Remove-usage-of-the-deprecated-i.patch + patches.suse/usb-xhci-prevent-potential-failure-in-handle_tx_even.patch patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch patches.suse/usb-gadget-u_audio-Clear-uac-pointer-when-freed.patch patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch @@ -21956,27 +24145,63 @@ patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch patches.suse/serial-max3100-Fix-bitwise-types.patch patches.suse/serial-sc16is7xx-add-proper-sched.h-include-for-sche.patch + patches.suse/serial-imx-Introduce-timeout-when-waiting-on-transmi.patch + patches.suse/serial-exar-adding-missing-CTI-and-Exar-PCI-ids.patch + patches.suse/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch patches.suse/serial-sh-sci-protect-invalidating-RXDMA-on-shutdown.patch + patches.suse/serial-imx-Raise-TX-trigger-level-to-8.patch patches.suse/staging-vt6655-Remove-unused-declaration-of-RFbAL723.patch + patches.suse/module-don-t-ignore-sysfs_create_link-failures.patch patches.suse/counter-linux-counter.h-fix-Excess-kernel-doc-descri.patch patches.suse/iio-core-Leave-private-pointer-NULL-when-no-private-.patch patches.suse/iio-adc-stm32-Fixing-err-code-to-not-indicate-succes.patch patches.suse/iio-pressure-dps310-support-negative-temperature-val.patch + patches.suse/fpga-manager-add-owner-module-and-take-its-refcount.patch + patches.suse/fpga-bridge-add-owner-module-and-take-its-refcount.patch + patches.suse/fpga-region-add-owner-module-and-take-its-refcount.patch patches.suse/VMCI-Fix-an-error-handling-path-in-vmci_guest_probe_.patch patches.suse/vmci-prevent-speculation-leaks-by-sanitizing-event-i.patch patches.suse/interconnect-qcom-qcm2290-Fix-mas_snoc_bimc-QoS-port.patch + patches.suse/stm-class-Fix-a-double-free-in-stm_register_device.patch + patches.suse/intel_th-pci-Add-Granite-Rapids-support.patch + patches.suse/intel_th-pci-Add-Granite-Rapids-SOC-support.patch + patches.suse/intel_th-pci-Add-Sapphire-Rapids-SOC-support.patch + patches.suse/intel_th-pci-Add-Meteor-Lake-S-support.patch + patches.suse/intel_th-pci-Add-Meteor-Lake-S-CPU-support.patch + patches.suse/intel_th-pci-Add-Lunar-Lake-support.patch patches.suse/ppdev-Add-an-error-check-in-register_device.patch patches.suse/extcon-max8997-select-IRQ_DOMAIN-instead-of-dependin.patch patches.suse/spmi-hisi-spmi-controller-Do-not-override-device-ide.patch + patches.suse/virtio-delete-vq-in-vp_find_vqs_msix-when-request_ir.patch + patches.suse/arm64-asm-bug-Add-.align-2-to-the-end-of-__BUG_ENTRY.patch patches.suse/tools-latency-collector-Fix-Wformat-security-compile.patch patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch patches.suse/tracing-Add-MODULE_DESCRIPTION-to-preemptirq_delay_test.patch + patches.suse/ipv6-sr-fix-missing-sk_buff-release-in-seg6_input_co.patch patches.suse/selftests-net-kill-smcrouted-in-the-cleanup-logic-in.patch patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch + patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch + patches.suse/msft-hv-3015-net-mana-Fix-the-extra-HZ-in-mana_hwc_send_request.patch patches.suse/nfc-nci-Fix-handling-of-zero-length-payload-packets-.patch + patches.suse/r8169-Fix-possible-ring-buffer-corruption-on-fragmen.patch patches.suse/regulator-bd71828-Don-t-overwrite-runtime-voltages.patch + patches.suse/nvmet-lock-config-semaphore-when-accessing-DH-HMAC-C.patch + patches.suse/nvmet-return-DHCHAP-status-codes-from-nvmet_setup_au.patch + patches.suse/nvme-return-kernel-error-codes-for-admin-queue-conne.patch + patches.suse/nvme-fabrics-short-circuit-reconnect-retries.patch + patches.suse/nvme-do-not-retry-authentication-failures.patch + patches.suse/cdrom-rearrange-last_media_change-check-to-avoid-uni.patch patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch + patches.suse/null_blk-fix-null-ptr-dereference-while-configuring-.patch + patches.suse/NFS-add-atomic_open-for-NFSv3-to-handle-O_TRUNC-corr.patch + patches.suse/NFSv4-Fixup-smatch-warning-for-ambiguous-return.patch + patches.suse/nfs-keep-server-info-for-remounts.patch + patches.suse/sunrpc-fix-NFSACL-RPC-retry-on-soft-mount.patch + patches.suse/NFS-Fix-READ_PLUS-when-server-doesn-t-support-OP_REA.patch + patches.suse/rpcrdma-fix-handling-for-RDMA_CM_EVENT_DEVICE_REMOVA.patch + patches.suse/pNFS-filelayout-fixup-pNfs-allocation-modes.patch + patches.suse/nfs-fix-undefined-behavior-in-nfs_block_bits.patch patches.suse/tty-n_gsm-fix-possible-out-of-bounds-in-gsm0_receive.patch patches.suse/tty-n_gsm-fix-missing-receive-state-reset-after-mode.patch patches.suse/serial-8520_mtk-Set-RTS-on-shutdown-for-Rx-in-band-w.patch @@ -21993,18 +24218,41 @@ patches.suse/Input-ims-pcu-fix-printf-string-overflow.patch patches.suse/Input-pm8xxx-vibrator-correct-VIB_MAX_LEVELS-calcula.patch patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch + patches.suse/Input-ff-core-prefer-struct_size-over-open-coded-ari.patch + patches.suse/btrfs-zoned-fix-use-after-free-due-to-race-with-dev-.patch + patches.suse/xen-x86-add-extra-pages-to-unpopulated-alloc-if-avai.patch + patches.suse/drivers-xen-Improve-the-late-XenStore-init-protocol.patch patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch + patches.suse/drm-amdkfd-Let-VRAM-allocations-go-to-GTT-domain-on-.patch + patches.suse/drm-amdgpu-atomfirmware-add-intergrated-info-v2.3-ta.patch + patches.suse/0001-drm-mst-Fix-NULL-pointer-dereference-at-drm_dp_add_p.patch + patches.suse/jffs2-Fix-potential-illegal-address-access-in-jffs2_free_inode.patch patches.suse/i3c-master-svc-change-ENXIO-to-EAGAIN-when-IBI-occur.patch patches.suse/i3c-master-svc-fix-invalidate-IBI-type-and-miss-call.patch patches.suse/x86-kconfig-Select-ARCH_WANT_FRAME_POINTERS-again-when-UNW.patch + patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch + patches.suse/mm-vmalloc-fix-vmalloc-which-may-return-null-if-called-with-__GFP_NOFAIL.patch patches.suse/kasan-fortify-properly-rename-memintrinsics.patch + patches.suse/selftests-mm-compaction_test-fix-incorrect-write-of-.patch + patches.suse/selftests-mm-fix-build-warnings-on-ppc64.patch patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch patches.suse/nilfs2-fix-unexpected-freezing-of-nilfs_segctor_sync.patch + patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch + patches.suse/net-9p-fix-uninit-value-in-p9_client_rpc.patch patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch patches.suse/net-phy-micrel-set-soft_reset-callback-to-genphy_sof.patch + patches.suse/net-mlx5-Fix-MTMP-register-capability-offset-in-MCAM.patch + patches.suse/net-mlx5-Use-mlx5_ipsec_rx_status_destroy-to-correct.patch + patches.suse/enic-Validate-length-of-nl-attributes-in-enic_set_vf.patch patches.suse/net-usb-smsc95xx-fix-changing-LED_SEL-bit-value-upda.patch patches.suse/docs-netdev-Fix-typo-in-Signed-off-by-tag.patch + patches.suse/sock_map-avoid-race-between-sock_map_close-and-sk_ps.patch + patches.suse/nfc-nci-Add-the-inconsistency-check-between-the-inpu.patch + patches.suse/net-fix-__dst_negative_advice-race.patch + patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch + patches.suse/platform-x86-touchscreen_dmi-Add-info-for-GlobalSpac.patch + patches.suse/platform-x86-touchscreen_dmi-Add-info-for-the-EZpad-.patch patches.suse/ALSA-core-Remove-debugfs-at-disconnection.patch patches.suse/ALSA-hda-realtek-Adjust-G814JZR-to-use-SPI-init-for-.patch patches.suse/ALSA-seq-Fix-missing-bank-setup-between-MIDI1-MIDI2-.patch @@ -22020,10 +24268,13 @@ patches.suse/ALSA-seq-ump-Fix-swapped-song-position-pointer-data.patch patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch + patches.suse/null_blk-Fix-return-value-of-nullb_device_power_stor.patch patches.suse/nvme-fix-multipath-batched-completion-accounting.patch patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch patches.suse/nvmet-fix-ns-enable-disable-possible-hang.patch + patches.suse/regmap-i2c-Subtract-reg-size-from-max_write.patch patches.suse/spi-Don-t-mark-message-DMA-mapped-when-no-transfer-i.patch + patches.suse/spi-cadence-Ensure-data-lines-set-to-low-during-dumm.patch patches.suse/spi-stm32-Don-t-warn-about-spurious-interrupts.patch patches.suse/hwmon-intel-m10-bmc-hwmon-Fix-multiplier-for-N6000-b.patch patches.suse/hwmon-shtc1-Fix-property-misspelling.patch @@ -22034,25 +24285,705 @@ patches.suse/drm-i915-dpt-Make-DPT-object-unshrinkable.patch patches.suse/drm-i915-Fix-audio-component-initialization.patch patches.suse/drm-amd-display-Enable-colorspace-property-for-MST-c.patch + patches.suse/drm-amdgpu-silence-UBSAN-warning.patch patches.suse/Revert-drm-amdkfd-fix-gfx_target_version-for-certain.patch patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch patches.suse/drm-panel-sitronix-st7789v-fix-timing-for-jt240mhqs_.patch patches.suse/drm-panel-sitronix-st7789v-tweak-timing-for-jt240mhq.patch patches.suse/drm-panel-sitronix-st7789v-fix-display-size-for-jt24.patch + patches.suse/xfs-Add-cond_resched-to-block-unmap-range-and-reflin.patch + patches.suse/kconfig-fix-comparison-to-constant-symbols-m-n.patch + patches.suse/kheaders-explicitly-define-file-modes-for-archived-h.patch patches.suse/powerpc-pseries-lparcfg-drop-error-message-from-gues.patch patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch - - # mkp/scsi fixes + patches.suse/x86-cpu-Provide-default-cache-line-size-if-not-enumerated + patches.suse/cxl-test-Add-missing-vmalloc.h-for-tools-testing-cxl.patch + patches.suse/cxl-region-Fix-memregion-leaks-in-devm_cxl_add_regio.patch + patches.suse/KVM-SVM-WARN-on-vNMI-NMI-window-iff-NMIs-are-outrigh.patch + patches.suse/KVM-SEV-ES-Disallow-SEV-ES-guests-when-X86_FEATURE_L.patch + patches.suse/KVM-SEV-ES-Delegate-LBR-virtualization-to-the-proces.patch + patches.suse/tpm_tis-Do-not-flush-uninitialized-work.patch + patches.suse/tools-power-cpupower-Fix-Pstate-frequency-reporting-.patch + patches.suse/ACPI-EC-Abort-address-space-access-upon-error.patch + patches.suse/ACPI-EC-Avoid-returning-AE_OK-on-errors-in-address-s.patch + patches.suse/ax25-Fix-refcount-imbalance-on-inbound-connections.patch + patches.suse/net-phy-micrel-fix-KSZ9477-PHY-issues-after-suspend-.patch + patches.suse/vmxnet3-disable-rx-data-ring-on-dma-allocation-failu.patch + patches.suse/wifi-mac80211-mesh-Fix-leak-of-mesh_preq_queue-objec.patch + patches.suse/wifi-mac80211-mesh-init-nonpeer_pm-to-active-by-defa.patch + patches.suse/wifi-mac80211-Fix-deadlock-in-ieee80211_sta_ps_deliv.patch + patches.suse/wifi-cfg80211-validate-HE-operation-element-parsing.patch + patches.suse/wifi-cfg80211-fully-move-wiphy-work-to-unbound-workq.patch + patches.suse/wifi-cfg80211-Lock-wiphy-in-cfg80211_get_station.patch + patches.suse/wifi-cfg80211-pmsr-use-correct-nla_get_uX-functions.patch + patches.suse/wifi-mac80211-apply-mcast-rate-only-if-interface-is-.patch + patches.suse/wifi-mac80211-handle-tasklet-frames-before-stopping.patch + patches.suse/wifi-cfg80211-fix-6-GHz-scan-request-building.patch + patches.suse/wifi-iwlwifi-mvm-don-t-initialize-csa_work-twice.patch + patches.suse/wifi-iwlwifi-mvm-fix-a-crash-on-7265.patch + patches.suse/wifi-iwlwifi-mvm-d3-fix-WoWLAN-command-version-looku.patch + patches.suse/wifi-iwlwifi-mvm-revert-gen2-TX-A-MPDU-size-to-64.patch + patches.suse/wifi-iwlwifi-mvm-set-properly-mac-header.patch + patches.suse/wifi-iwlwifi-dbg_ini-move-iwl_dbg_tlv_free-outside-o.patch + patches.suse/wifi-iwlwifi-mvm-remove-stale-STA-link-data-during-r.patch + patches.suse/wifi-iwlwifi-mvm-Handle-BIGTK-cipher-in-kek_kck-cmd.patch + patches.suse/wifi-iwlwifi-mvm-handle-BA-session-teardown-in-RF-ki.patch + patches.suse/wifi-iwlwifi-mvm-properly-set-6-GHz-channel-direct-p.patch + patches.suse/wifi-iwlwifi-mvm-check-n_ssids-before-accessing-the-.patch + patches.suse/wifi-iwlwifi-mvm-Fix-scan-abort-handling-with-HW-rfk.patch + patches.suse/wifi-iwlwifi-mvm-don-t-read-past-the-mfuart-notifcat.patch + patches.suse/wifi-mac80211-correctly-parse-Spatial-Reuse-Paramete.patch + patches.suse/wifi-mac80211-fix-UBSAN-noise-in-ieee80211_prep_hw_s.patch + patches.suse/wifi-ath10k-fix-QCOM_RPROC_COMMON-dependency.patch + patches.suse/wifi-ath11k-fix-WCN6750-firmware-crash-caused-by-17-.patch + patches.suse/wifi-ath11k-move-power-type-check-to-ASSOC-stage-whe.patch + patches.suse/wifi-mt76-mt7615-add-missing-chanctx-ops.patch + patches.suse/wifi-rtlwifi-Ignore-IEEE80211_CONF_CHANGE_RETRY_LIMI.patch + patches.suse/net-phy-Micrel-KSZ8061-fix-errata-solution-not-takin.patch + patches.suse/net-sched-sch_multiq-fix-possible-OOB-write-in-multi.patch + patches.suse/net-mlx5-Always-stop-health-timer-during-driver-remo.patch + patches.suse/net-mlx5-Fix-tainted-pointer-delete-is-case-of-flow-.patch + patches.suse/net-sched-taprio-always-validate-TCA_TAPRIO_ATTR_PRI.patch + patches.suse/bpf-Set-run-context-for-rawtp-test_run-callback.patch + patches.suse/net-ethtool-fix-the-error-condition-in-ethtool_get_p.patch patches.suse/scsi-qedf-Don-t-process-stag-work-during-unload.patch patches.suse/scsi-qedf-Wait-for-stag-work-during-unload.patch + patches.suse/drm-amd-Fix-shutdown-again-on-some-SMU-v13.0.4-11-pl.patch + patches.suse/drm-panel-sitronix-st7789v-Add-check-for-of_drm_get_.patch + patches.suse/drm-vmwgfx-Filter-modes-which-exceed-graphics-memory.patch + patches.suse/drm-vmwgfx-3D-disabled-should-not-effect-STDU-memory.patch + patches.suse/drm-vmwgfx-Don-t-memcmp-equivalent-pointers.patch + patches.suse/iommu-amd-Fix-sysfs-leak-in-iommu-init.patch + patches.suse/iommu-Return-right-value-in-iommu_sva_bind_device.patch + patches.suse/Input-silead-Always-support-10-fingers.patch + patches.suse/platform-x86-dell-smbios-Fix-wrong-token-data-in-sys.patch + patches.suse/arm64-io-add-constant-argument-check.patch + patches.suse/SUNRPC-Fix-loop-termination-condition-in-gss_free_in.patch + patches.suse/btrfs-fix-crash-on-racing-fsync-and-size-extending-w.patch + patches.suse/io_uring-check-for-non-NULL-file-pointer-in-io_file_.patch + patches.suse/io_uring-io-wq-avoid-garbage-value-of-match-in-io_wq.patch + patches.suse/nvme-fix-nvme_pr_-status-code-parsing.patch + patches.suse/gpio-tqmx86-fix-typo-in-Kconfig-label.patch + patches.suse/gpio-tqmx86-introduce-shadow-register-for-GPIO-outpu.patch + patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch + patches.suse/gpio-tqmx86-fix-broken-IRQ_TYPE_EDGE_BOTH-interrupt-.patch + patches.suse/nilfs2-fix-potential-kernel-bug-due-to-lack-of-write.patch + patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch + patches.suse/x86-kexec-Fix-bug-with-call-depth-tracking.patch + patches.suse/x86-amd_nb-Check-for-invalid-SMN-reads + patches.suse/kconfig-gconf-give-a-proper-initial-state-to-the-Sav.patch + patches.suse/kconfig-doc-fix-a-typo-in-the-note-about-imply.patch + patches.suse/kconfig-remove-wrong-expr_trans_bool.patch + patches.suse/HID-core-remove-unnecessary-WARN_ON-in-implement.patch + patches.suse/HID-logitech-dj-Fix-memory-leak-in-logi_dj_recv_swit.patch + patches.suse/input-Add-event-code-for-accessibility-key.patch + patches.suse/input-Add-support-for-Do-Not-Disturb.patch + patches.suse/HID-Ignore-battery-for-ELAN-touchscreens-2F2C-and-41.patch + patches.suse/smb-client-fix-deadlock-in-smb2_find_smb_tcon-.patch + patches.suse/cachefiles-add-output-string-to-cachefiles_obj_-get-put-_ondemand_fd.patch + patches.suse/cachefiles-remove-requests-from-xarray-during-flushin.patch + patches.suse/cachefiles-flush-all-requests-after-setting-CACHEFILE.patch + patches.suse/fs-file-fix-the-check-in-find_next_fd.patch + patches.suse/nfs-Avoid-flushing-many-pages-with-NFS_FILE_SYNC.patch + patches.suse/NFS-abort-nfs_atomic_open_v23-if-name-is-too-long.patch + patches.suse/NFSv4.1-enforce-rootpath-check-in-fs_location-query.patch + patches.suse/SUNRPC-return-proper-error-from-gss_wrap_req_priv.patch + patches.suse/NFS-add-barriers-when-testing-for-NFS_FSDATA_BLOCKED.patch + patches.suse/net-hns3-fix-kernel-crash-problem-in-concurrent-scen.patch + patches.suse/mptcp-ensure-snd_una-is-properly-initialized-on-conn.patch + patches.suse/Bluetooth-L2CAP-Fix-rejecting-L2CAP_CONN_PARAM_UPDAT.patch + patches.suse/netfilter-nft_inner-validate-mandatory-meta-and-payload + patches.suse/ionic-fix-use-after-netif_napi_del.patch + patches.suse/gve-Clear-napi-skb-before-dev_kfree_skb_any.patch + patches.suse/bnxt_en-Adjust-logging-of-firmware-messages-in-case-.patch + patches.suse/ACPI-EC-Evaluate-orphan-_REG-under-EC-device.patch + patches.suse/ACPI-x86-Force-StorageD3Enable-on-more-products.patch + patches.suse/iommu-amd-Fix-panic-accessing-amd_iommu_enable_fault.patch + patches.suse/scsi-mpt3sas-Avoid-test-set_bit-operating-in-non-allocated-memory.patch + patches.suse/io_uring-rsrc-don-t-lock-while-TASK_RUNNING.patch + patches.suse/block-fix-request.queuelist-usage-in-flush.patch + patches.suse/nvmet-passthru-propagate-status-from-id-override-fun.patch + patches.suse/drm-panel-orientation-quirks-Add-quirk-for-Aya-Neo-K.patch + patches.suse/drm-komeda-check-for-error-valued-pointer.patch + patches.suse/drm-bridge-panel-Fix-runtime-warning-on-panel-bridge.patch + patches.suse/drm-nouveau-don-t-attempt-to-schedule-hpd_work-on-he.patch + patches.suse/drm-mediatek-Call-drm_atomic_helper_shutdown-at-shut.patch + patches.suse/drm-exynos-hdmi-report-safe-640x480-mode-as-a-fallba.patch + patches.suse/drm-exynos-dp-drop-driver-owner-initialization.patch + patches.suse/drm-exynos-vidi-fix-memory-leak-in-.get_modes.patch + patches.suse/x86-uaccess-Fix-missed-zeroing-of-ia32-u64-get_user-range-.patch + patches.suse/RAS-AMD-ATL-Fix-MI300-bank-hash.patch + patches.suse/RAS-AMD-ATL-Use-system-settings-for-MI300-DRAM-to-no.patch + patches.suse/mei-demote-client-disconnect-warning-on-suspend-to-d.patch + patches.suse/mei-me-release-irq-in-mei_me_pci_resume-error-path.patch + patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch + patches.suse/misc-microchip-pci1xxxx-Fix-a-memory-leak-in-the-err.patch + patches.suse/jfs-xattr-fix-buffer-overflow-for-invalid-xattr.patch + patches.suse/iio-adc-ad9467-fix-scan-type-sign.patch + patches.suse/iio-pressure-bmp280-Fix-BMP580-temperature-reading.patch + patches.suse/iio-dac-ad5592r-fix-temperature-channel-scaling-valu.patch + patches.suse/iio-imu-inv_icm42600-delete-unneeded-update-watermar.patch + patches.suse/drivers-core-synchronize-really_probe-and-dev_uevent.patch + patches.suse/tty-n_tty-Fix-buffer-offsets-when-lookahead-is-used.patch + patches.suse/USB-xen-hcd-Traverse-host-when-CONFIG_USB_XEN_HCD-is.patch + patches.suse/usb-typec-tcpm-fix-use-after-free-case-in-tcpm_regis.patch + patches.suse/usb-typec-tcpm-Ignore-received-Hard-Reset-in-TOGGLIN.patch + patches.suse/usb-typec-ucsi-Ack-also-failed-Get-Error-commands.patch + patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch + patches.suse/thunderbolt-debugfs-Fix-margin-debugfs-node-creation.patch + patches.suse/xhci-Set-correct-transferred-length-for-cancelled-bu.patch + patches.suse/xhci-Apply-reset-resume-quirk-to-Etron-EJ188-xHCI-ho.patch + patches.suse/xhci-Apply-broken-streams-quirk-to-Etron-EJ188-xHCI-.patch + patches.suse/xhci-Handle-TD-clearing-for-multiple-streams-case.patch + patches.suse/USB-class-cdc-wdm-Fix-CPU-lockup-caused-by-excessive.patch + patches.suse/i2c-at91-Fix-the-functionality-flags-of-the-slave-on.patch + patches.suse/i2c-designware-Fix-the-functionality-flags-of-the-sl.patch + patches.suse/mm-page_table_check-fix-crash-on-ZONE_DEVICE.patch + patches.suse/kcov-don-t-lose-track-of-remote-references-during-so.patch + patches.suse/ima-Avoid-blocking-in-RCU-read-side-critical-section.patch + patches.suse/efi-x86-Free-EFI-memory-map-only-when-installing-a-n.patch + patches.suse/tracing-Build-event-generation-tests-only-as-modules.patch + patches.suse/ALSA-hda-cs35l56-Fix-lifecycle-of-codec-pointer.patch + patches.suse/ALSA-hda-cs35l41-Possible-null-pointer-dereference-i.patch + patches.suse/ALSA-seq-ump-Fix-missing-System-Reset-message-handli.patch + patches.suse/ALSA-hda-realtek-fix-mute-micmute-LEDs-don-t-work-fo-ea5f8c4.patch + patches.suse/ALSA-hda-realtek-Limit-mic-boost-on-N14AP7.patch + patches.suse/ALSA-hda-realtek-Remove-Framework-Laptop-16-from-qui.patch + patches.suse/ALSA-hda-cs35l41-Support-Lenovo-Thinkbook-16P-Gen-5.patch + patches.suse/ALSA-hda-cs35l41-Support-Lenovo-Thinkbook-13x-Gen-4.patch + patches.suse/ALSA-hda-realtek-Support-Lenovo-Thinkbook-16P-Gen-5.patch + patches.suse/ALSA-hda-realtek-Support-Lenovo-Thinkbook-13x-Gen-4.patch + patches.suse/ALSA-hda-intel-dsp-config-Document-AVS-as-dsp_driver.patch + patches.suse/ALSA-hda-cs35l56-Component-should-be-unbound-before-.patch + patches.suse/ALSA-hda-cs35l41-Component-should-be-unbound-before-.patch + patches.suse/ALSA-hda-tas2781-Component-should-be-unbound-before-.patch + patches.suse/ALSA-hda-realtek-Enable-headset-mic-on-IdeaPad-330-1.patch + patches.suse/ALSA-hda-realtek-Add-quirk-for-Lenovo-Yoga-Pro-7-14A.patch + patches.suse/ALSA-hda-realtek-Add-more-codec-ID-to-no-shutup-pins.patch + patches.suse/wifi-cfg80211-wext-set-ssids-NULL-for-passive-scans.patch + patches.suse/wifi-cfg80211-wext-add-extra-SIOCSIWSCAN-data-check.patch + patches.suse/wifi-iwlwifi-mvm-fix-ROC-version-check.patch + patches.suse/wifi-mac80211-Recalc-offload-when-monitor-stop.patch + patches.suse/wifi-mac80211-Avoid-address-calculations-via-out-of-.patch + patches.suse/wifi-mac80211-fix-monitor-channel-with-chanctx-emula.patch + patches.suse/netrom-Fix-a-memory-leak-in-nr_heartbeat_expiry.patch + patches.suse/ipv6-prevent-possible-NULL-deref-in-fib6_nh_init.patch + patches.suse/ipv6-prevent-possible-NULL-dereference-in-rt6_probe.patch + patches.suse/net-lan743x-disable-WOL-upon-resume-to-restore-full-.patch + patches.suse/net-lan743x-Support-WOL-at-both-the-PHY-and-MAC-appr.patch + patches.suse/net-phy-mxl-gpy-Remove-interrupt-mask-clearing-from-.patch + patches.suse/net-usb-ax88179_178a-improve-reset-check.patch + patches.suse/virtio_net-checksum-offloading-handling-fix + patches.suse/net-usb-rtl8150-fix-unintiatilzed-variables-in-rtl81.patch + patches.suse/btrfs-zoned-allocate-dummy-checksums-for-zoned-NODAT.patch + patches.suse/dmaengine-idxd-Fix-possible-Use-After-Free-in-irq_pr.patch + patches.suse/dmaengine-ioatdma-Fix-leaking-on-version-mismatch.patch + patches.suse/dmaengine-ioatdma-Fix-error-path-in-ioat3_dma_probe.patch + patches.suse/dmaengine-ioatdma-Fix-kmemleak-in-ioat_pci_probe.patch + patches.suse/dmaengine-ioatdma-Fix-missing-kmem_cache_destroy.patch + patches.suse/thermal-drivers-mediatek-lvts_thermal-Return-error-i.patch + patches.suse/ACPICA-Revert-ACPICA-avoid-Info-mapping-multiple-BAR.patch + patches.suse/ALSA-hda-realtek-Add-quirk-for-Lenovo-Yoga-Pro-7-14A-ad22051.patch + patches.suse/RDMA-bnxt_re-Fix-the-max-msix-vectors-macro.patch + patches.suse/RDMA-rxe-Fix-data-copy-for-IB_SEND_INLINE.patch + patches.suse/RDMA-rxe-Fix-responder-length-checking-for-UD-reques.patch + patches.suse/RDMA-mlx5-Remove-extra-unlock-on-error-path.patch + patches.suse/RDMA-mlx5-Follow-rb_key.ats-when-creating-new-mkeys.patch + patches.suse/RDMA-mlx5-Ensure-created-mkeys-always-have-a-populat.patch + patches.suse/RDMA-mlx5-Fix-unwind-flow-as-part-of-mlx5_ib_stage_i.patch + patches.suse/RDMA-mlx5-Add-check-for-srq-max_sge-attribute.patch + patches.suse/msft-hv-3021-RDMA-mana_ib-Ignore-optional-access-flags-for-MRs.patch + patches.suse/io_uring-rsrc-fix-incorrect-assignment-of-iter-nr_se.patch + patches.suse/drm-i915-mso-using-joiner-is-not-possible-with-eDP-M.patch + patches.suse/drm-amdgpu-fix-locking-scope-when-flushing-tlb.patch + patches.suse/drm-amdgpu-Indicate-CU-havest-info-to-CP.patch + patches.suse/drm-amd-display-change-dram_clock_latency-to-34us-fo.patch + patches.suse/drm-radeon-fix-UBSAN-warning-in-kv_dpm.c.patch + patches.suse/drm-amdgpu-fix-UBSAN-warning-in-kv_dpm.c.patch + patches.suse/KVM-x86-Always-sync-PIR-to-IRR-prior-to-scanning-I-O.patch + patches.suse/KVM-Fix-a-data-race-on-last_boosted_vcpu-in-kvm_vcpu.patch + patches.suse/arm64-dts-imx93-11x11-evk-Remove-the-no-sdio-property.patch + patches.suse/arm64-dts-freescale-imx8mm-verdin-enable-hysteresis-on-slow-input-pin.patch + patches.suse/arm64-dts-imx8qm-mek-fix-gpio-number-for-reg_usdhc2_vmmc.patch + patches.suse/firmware-psci-Fix-return-value-from-psci_system_susp.patch + patches.suse/spi-stm32-qspi-Fix-dual-flash-mode-sanity-test-in-st.patch + patches.suse/spi-stm32-qspi-Clamp-stm32_qspi_get_mode-output-to-C.patch + patches.suse/regulator-core-Fix-modpost-error-regulator_get_regma.patch + patches.suse/regulator-bd71815-fix-ramp-values.patch + patches.suse/drm-vmwgfx-Fix-missing-HYPERVISOR_GUEST-dependency.patch + patches.suse/i2c-ocores-set-IACK-bit-after-core-is-enabled.patch + patches.suse/pinctrl-qcom-spmi-gpio-drop-broken-pm8008-support.patch + patches.suse/pinctrl-fix-deadlock-in-create_pinctrl-when-handling.patch + patches.suse/pinctrl-rockchip-fix-pinmux-bits-for-RK3328-GPIO2-B-.patch + patches.suse/pinctrl-rockchip-fix-pinmux-bits-for-RK3328-GPIO3-B-.patch + patches.suse/pinctrl-rockchip-use-dedicated-pinctrl-type-for-RK33.patch + patches.suse/pinctrl-rockchip-fix-pinmux-reset-in-rockchip_pmx_se.patch + patches.suse/Input-elantech-fix-touchpad-state-on-resume-for-Leno.patch + patches.suse/Input-i8042-add-Ayaneo-Kun-to-i8042-quirk-table.patch + patches.suse/Input-ili210x-fix-ili251x_read_touch_data-return-val.patch + patches.suse/Input-xpad-add-support-for-ASUS-ROG-RAIKIRI-PRO.patch + patches.suse/Input-ads7846-use-spi_device_id-table.patch + patches.suse/ocfs2-fix-DIO-failure-due-to-insufficient-transaction-credits.patch + patches.suse/nfs-drop-the-incorrect-assertion-in-nfs_swap_rw.patch + patches.suse/ALSA-seq-Fix-missing-channel-at-encoding-RPN-NRPN-MI.patch + patches.suse/ALSA-PCM-Allow-resume-only-for-suspended-streams.patch + patches.suse/ALSA-hda-relatek-Enable-Mute-LED-on-HP-Laptop-15-gw0.patch + patches.suse/ALSA-dmaengine_pcm-terminate-dmaengine-before-synchr.patch + patches.suse/ALSA-hda-realtek-Fix-conflicting-quirk-for-PCI-SSID-.patch + patches.suse/ALSA-hda-realtek-fix-mute-micmute-LEDs-don-t-work-fo-3cd59d8.patch + patches.suse/ALSA-seq-Fix-missing-MSB-in-MIDI2-SPP-conversion.patch + patches.suse/ASoC-rt722-sdca-sdw-add-silence-detection-register-a.patch + patches.suse/ASoC-rockchip-i2s-tdm-Fix-trcm-mode-by-setting-clock.patch + patches.suse/bytcr_rt5640-inverse-jack-detect-for-Archos-101-cesi.patch + patches.suse/ASoC-topology-Fix-references-to-freed-memory.patch + patches.suse/ASoC-topology-Do-not-assign-fields-that-are-already-.patch + patches.suse/ASoC-ti-omap-hdmi-Fix-too-long-driver-name.patch + patches.suse/ALSA-dmaengine-Synchronize-dma-channel-after-drop.patch + patches.suse/ASoC-ti-davinci-mcasp-Set-min-period-size-using-FIFO.patch + patches.suse/ASoC-SOF-sof-audio-Skip-unprepare-for-in-use-widgets.patch + patches.suse/ASoC-rt722-sdca-sdw-add-debounce-time-for-type-detec.patch + patches.suse/ASoC-q6apm-lpass-dai-close-graph-on-prepare-errors.patch + patches.suse/ASoC-amd-acp-add-a-null-check-for-chip_pdev-structur.patch + patches.suse/ASoC-amd-acp-remove-i2s-configuration-check-in-acp_i.patch + patches.suse/ASoC-fsl-asoc-card-set-priv-pdev-before-using-it.patch + patches.suse/ASoC-amd-yc-Fix-non-functional-mic-on-ASUS-M5602RA.patch + patches.suse/net-can-j1939-enhanced-error-handling-for-tightly-re.patch + patches.suse/net-can-j1939-Initialize-unused-data-in-j1939_send_o.patch + patches.suse/net-can-j1939-recover-socket-queue-on-CAN-bus-error-.patch + patches.suse/can-kvaser_usb-fix-return-value-for-hif_usb_send_reg.patch + patches.suse/can-mcp251xfd-fix-infinite-loop-when-xmit-fails.patch + patches.suse/batman-adv-Don-t-accept-TT-entries-for-out-of-spec-V.patch + patches.suse/net-phy-micrel-add-Microchip-KSZ-9477-to-the-device-.patch + patches.suse/net-usb-ax88179_178a-improve-link-status-logs.patch + patches.suse/net-usb-qmi_wwan-add-Telit-FN912-compositions.patch + patches.suse/tracing-net_sched-NULL-pointer-dereference-in-perf_trace_qdisc_reset.patch + patches.suse/msft-hv-3022-net-mana-Fix-possible-double-free-in-error-handling-.patch + patches.suse/drm-fbdev-dma-Only-set-smem_start-is-enable-per-modu.patch + patches.suse/drm-panel-simple-Add-missing-display-timing-flags-fo.patch + patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in.patch + patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in-66edf3f.patch + patches.suse/drm-amdgpu-atomfirmware-fix-parsing-of-vram_info.patch + patches.suse/drm-amdgpu-Fix-pci-state-save-during-mode-1-reset.patch + patches.suse/drm-amd-display-Send-DP_TOTAL_LTTPR_CNT-during-detec.patch + patches.suse/drm-amdgpu-avoid-using-null-object-of-framebuffer.patch + patches.suse/drm-i915-gt-Fix-potential-UAF-by-revoke-of-fence-reg.patch + patches.suse/drm-drm_file-Fix-pid-refcounting-race.patch + patches.suse/gpio-pca953x-fix-pca953x_irq_bus_sync_unlock-race.patch + patches.suse/gpio-davinci-Validate-the-obtained-number-of-IRQs.patch + patches.suse/gpiolib-cdev-Disallow-reconfiguration-without-direct.patch + patches.suse/mmc-sdhci-pci-Convert-PCIBIOS_-return-codes-to-errno.patch + patches.suse/mmc-sdhci-brcmstb-check-R1_STATUS-for-erase-trim-dis.patch + patches.suse/mmc-sdhci-Do-not-invert-write-protect-twice.patch + patches.suse/mmc-sdhci-Do-not-lock-spinlock-around-mmc_gpio_get_r.patch + patches.suse/platform-x86-wireless-hotkey-Add-support-for-LG-Airp.patch + patches.suse/platform-x86-lg-laptop-Remove-LGEX0815-hotkey-handli.patch + patches.suse/platform-x86-lg-laptop-Change-ACPI-device-id.patch + patches.suse/platform-x86-lg-laptop-Use-ACPI-device-handle-when-e.patch + patches.suse/i2c-testunit-don-t-erase-registers-after-STOP.patch + patches.suse/i2c-testunit-discard-write-requests-while-old-comman.patch + patches.suse/PCI-MSI-Fix-UAF-in-msi_capability_init.patch + patches.suse/usb-gadget-printer-SS-support.patch + patches.suse/usb-gadget-printer-fix-races-against-disable.patch + patches.suse/usb-atm-cxacru-fix-endpoint-checking-in-cxacru_bind.patch + patches.suse/usb-ucsi-stm32-fix-command-completion-handling.patch + patches.suse/usb-musb-da8xx-fix-a-resource-leak-in-probe.patch + patches.suse/usb-typec-ucsi-glink-fix-child-node-release-in-probe.patch + patches.suse/usb-dwc3-core-remove-lock-of-otg-mode-during-gadget-.patch + patches.suse/usb-gadget-aspeed_udc-fix-device-address-configurati.patch + patches.suse/usb-dwc3-core-Workaround-for-CSR-read-timeout.patch + patches.suse/tty-mcf-MCF54418-has-10-UARTS.patch + patches.suse/Revert-serial-core-only-stop-transmit-when-HW-fifo-i.patch + patches.suse/serial-core-introduce-uart_port_tx_limited_flags.patch + patches.suse/serial-bcm63xx-uart-fix-tx-after-conversion-to-uart_.patch + patches.suse/iio-xilinx-ams-Don-t-include-ams_ctrl_channels-in-sc.patch + patches.suse/iio-adc-ad7266-Fix-variable-checking-bug.patch + patches.suse/iio-accel-fxls8962af-select-IIO_BUFFER-IIO_KFIFO_BUF.patch + patches.suse/iio-chemical-bme680-Fix-pressure-value-output.patch + patches.suse/iio-chemical-bme680-Fix-calibration-data-variable.patch + patches.suse/iio-chemical-bme680-Fix-overflows-in-compensate-func.patch + patches.suse/iio-chemical-bme680-Fix-sensor-data-read-operation.patch + patches.suse/counter-ti-eqep-enable-clock-at-probe.patch + patches.suse/kbuild-Install-dtb-files-as-0644-in-Makefile.dtbinst.patch + patches.suse/kbuild-doc-Update-default-INSTALL_MOD_DIR-from-extra.patch + patches.suse/kbuild-Fix-build-target-deb-pkg-ln-failed-to-create-.patch + patches.suse/ata-libata-core-Fix-null-pointer-dereference-on-erro.patch + patches.suse/ata-scsi-libata-core-Do-not-leak-memory-for-ata_port.patch + patches.suse/ata-libata-core-Fix-double-free-on-error.patch + patches.suse/ata-ahci-Clean-up-sysfs-file-on-error.patch + patches.suse/mtd-rawnand-Ensure-ECC-configuration-is-propagated-t.patch + patches.suse/mtd-rawnand-Fix-the-nand_read_data_op-early-check.patch + patches.suse/mtd-rawnand-Bypass-a-couple-of-sanity-checks-during-.patch + patches.suse/mtd-rawnand-rockchip-ensure-NVDDR-timings-are-reject.patch + patches.suse/arm64-dts-rockchip-Fix-the-DCDC_REG2-minimum-voltage-on-Quartz64-Model-B.patch + patches.suse/arm64-dts-rockchip-Fix-SD-NAND-and-eMMC-init-on-rk3308-rock-pi-s.patch + patches.suse/arm64-dts-rockchip-Rename-LED-related-pinctrl-nodes-on-rk3308-rock-pi-s.patch + patches.suse/arm64-dts-rockchip-Fix-the-value-of-dlg-jack-det-rate-mismatch-on-rk3399-gru.patch + patches.suse/arm64-dts-rockchip-fix-PMIC-interrupt-pin-on-ROCK-Pi-E.patch + patches.suse/arm64-dts-rockchip-Add-sound-dai-cells-for-RK3368.patch + patches.suse/erofs-ensure-m_llen-is-reset-to-0-if-metadata-is-invalid.patch + patches.suse/mm-Avoid-overflows-in-dirty-throttling-logic.patch + patches.suse/nilfs2-fix-inode-number-range-checks.patch + patches.suse/nilfs2-add-missing-check-for-inode-numbers-on-direct.patch + patches.suse/nilfs2-fix-incorrect-inode-allocation-from-reserved-inodes.patch + patches.suse/platform-x86-toshiba_acpi-Fix-quickstart-quirk-handl.patch + patches.suse/wifi-cfg80211-restrict-NL80211_ATTR_TXQ_QUANTUM-valu.patch + patches.suse/wifi-mac80211-disable-softirqs-for-queued-frame-hand.patch + patches.suse/net-phy-phy_device-Fix-PHY-LED-blinking-code-comment.patch + patches.suse/mac802154-fix-time-calculation-in-ieee802154_configu.patch + patches.suse/net-mac802154-Fix-racy-device-stats-updates-by-DEV_S.patch + patches.suse/Bluetooth-hci_bcm4377-Fix-msgid-release.patch + patches.suse/Bluetooth-hci_event-Fix-setting-of-unicast-qos-inter.patch + patches.suse/Bluetooth-qca-Fix-BT-enable-failure-again-for-QCA639.patch + patches.suse/Bluetooth-hci_core-cancel-all-works-upon-hci_unregis.patch + patches.suse/Bluetooth-btnxpuart-Enable-Power-Save-feature-on-sta.patch + patches.suse/Bluetooth-Ignore-too-large-handle-values-in-BIG.patch + patches.suse/Bluetooth-ISO-Check-socket-flag-instead-of-hcon.patch + patches.suse/bluetooth-hci-disallow-setting-handle-bigger-than-HC.patch + patches.suse/can-kvaser_usb-Explicitly-initialize-family-in-leafi.patch + patches.suse/bonding-Fix-out-of-bounds-read-in-bond_option_arp_ip.patch + patches.suse/selftests-fix-OOM-in-msg_zerocopy-selftest.patch + patches.suse/selftests-make-order-checking-verbose-in-msg_zerocop.patch + patches.suse/wifi-mac80211-fix-BSS_CHANGED_UNSOL_BCAST_PROBE_RESP.patch + patches.suse/wifi-wilc1000-fix-ies_len-type-in-connect-path.patch + patches.suse/wifi-iwlwifi-properly-set-WIPHY_FLAG_SUPPORTS_EXT_KE.patch + patches.suse/wifi-iwlwifi-mvm-don-t-wake-up-rx_sync_waitq-upon-RF.patch + patches.suse/drm-nouveau-fix-null-pointer-dereference-in-nouveau_.patch + patches.suse/drm-panel-orientation-quirks-Add-quirk-for-Valve-Gal.patch + patches.suse/drm-fbdev-generic-Fix-framebuffer-on-big-endian-devi.patch + patches.suse/drm-ttm-Always-take-the-bo-delayed-cleanup-path-for-.patch + patches.suse/drm-amd-display-Add-refresh-rate-range-check.patch + patches.suse/drm-amd-display-Account-for-cursor-prefetch-BW-in-DM.patch + patches.suse/drm-amd-display-Fix-refresh-rate-range-for-some-pane.patch + patches.suse/drm-amd-display-Update-efficiency-bandwidth-for-dcn3.patch + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dml.patch + patches.suse/drm-radeon-check-bo_va-bo-is-non-NULL-before-using-i.patch + patches.suse/drm-amdgpu-atomfirmware-silence-UBSAN-warning.patch + patches.suse/i2c-pnx-Fix-potential-deadlock-warning-from-del_time.patch + patches.suse/powerpc-pseries-Fix-scv-instruction-crash-with-kexec.patch + patches.suse/clk-mediatek-mt8183-Only-enable-runtime-PM-on-mt8183.patch + patches.suse/clk-qcom-gcc-sm6350-Fix-gpll6-gpll7-parents.patch + patches.suse/clk-qcom-clk-alpha-pll-set-ALPHA_EN-bit-for-Stromer-.patch + patches.suse/ACPI-processor_idle-Fix-invalid-comparison-with-inse.patch + patches.suse/platform-x86-toshiba_acpi-Fix-array-out-of-bounds-ac.patch + patches.suse/filelock-fix-potential-use-after-free-in-posix_lock_inode.patch + patches.suse/hfsplus-fix-uninit-value-in-copy_name.patch + patches.suse/net-phy-microchip-lan87xx-reinit-PHY-after-cable-tes.patch + patches.suse/spi-imx-Don-t-expect-DMA-for-i.MX-25-35-50-51-53-csp.patch + patches.suse/spi-mux-set-ctlr-bits_per_word_mask.patch + patches.suse/ALSA-hda-realtek-add-quirk-for-Clevo-V5-46-0TU.patch + patches.suse/ALSA-hda-cs35l41-Fix-swapped-l-r-audio-channels-for-.patch + patches.suse/ALSA-hda-realtek-Limit-mic-boost-on-VAIO-PRO-PX.patch + patches.suse/ALSA-hda-realtek-Enable-Mute-LED-on-HP-250-G7.patch + patches.suse/firmware-cs_dsp-Fix-overflow-checking-of-wmfw-header.patch + patches.suse/firmware-cs_dsp-Return-error-if-block-header-overflo.patch + patches.suse/firmware-cs_dsp-Validate-payload-length-before-proce.patch + patches.suse/firmware-cs_dsp-Prevent-buffer-overrun-when-processi.patch + patches.suse/ASoC-SOF-Intel-hda-fix-null-deref-on-system-suspend-.patch + patches.suse/ASoC-rt711-sdw-add-missing-readable-registers.patch + patches.suse/ASoC-SOF-Intel-hda-pcm-Limit-the-maximum-number-of-p.patch + patches.suse/firmware-cs_dsp-Use-strnlen-on-name-fields-in-V1-wmf.patch + patches.suse/USB-serial-option-add-Telit-FN912-rmnet-compositions.patch + patches.suse/USB-serial-option-add-Fibocom-FM350-GL.patch + patches.suse/USB-serial-option-add-Telit-generic-core-dump-compos.patch + patches.suse/xhci-always-resume-roothubs-if-xHC-was-reset-during-.patch + patches.suse/USB-core-Fix-duplicate-endpoint-bug-by-clearing-rese.patch + patches.suse/USB-Add-USB_QUIRK_NO_SET_INTF-quirk-for-START-BP-850.patch + patches.suse/usb-dwc3-pci-add-support-for-the-Intel-Panther-Lake.patch + patches.suse/usb-gadget-configfs-Prevent-OOB-read-write-in-usb_st.patch + patches.suse/USB-serial-option-add-Netprisma-LCUK54-series-module.patch + patches.suse/USB-serial-option-add-support-for-Foxconn-T99W651.patch + patches.suse/USB-serial-option-add-Rolling-RW350-GL-variants.patch + patches.suse/USB-serial-mos7840-fix-crash-on-resume.patch + patches.suse/misc-fastrpc-Fix-DSP-capabilities-request.patch + patches.suse/misc-fastrpc-Copy-the-complete-capability-structure-.patch + patches.suse/misc-fastrpc-Avoid-updating-PD-type-for-capability-r.patch + patches.suse/misc-fastrpc-Fix-memory-leak-in-audio-daemon-attach-.patch + patches.suse/misc-fastrpc-Fix-ownership-reassignment-of-remote-he.patch + patches.suse/misc-fastrpc-Restrict-untrusted-app-to-attach-to-pri.patch + patches.suse/hpet-Support-32-bit-userspace.patch + patches.suse/libceph-fix-race-between-delayed_work-and-ceph_monc_s.patch + patches.suse/i40e-fix-remove-needless-retries-of-NVM-update.patch + patches.suse/i2c-testunit-correct-Kconfig-description.patch + patches.suse/i2c-mark-HostNotify-target-address-as-used.patch + patches.suse/i2c-testunit-avoid-re-issued-work-after-read-message.patch + patches.suse/i2c-rcar-bring-hardware-to-known-state-when-probing.patch + patches.suse/x86-bhi-Avoid-warning-in-DB-handler-due-to-BHI-mitigation + patches.suse/drm-meson-fix-canvas-release-in-bind-function.patch + patches.suse/drm-gma500-fix-null-pointer-dereference-in-psb_intel.patch + patches.suse/drm-gma500-fix-null-pointer-dereference-in-cdv_intel.patch + patches.suse/hfsplus-fix-to-avoid-false-alarm-of-circular-locking.patch + patches.suse/fuse-verify-g-u-id-mount-options-correctly.patch + patches.suse/tools-memory-model-Fix-bug-in-lock.cat.patch + patches.suse/char-tpm-Fix-possible-memory-leak-in-tpm_bios_measur.patch + patches.suse/platform-chrome-cros_ec_debugfs-fix-wrong-EC-message.patch + patches.suse/hwmon-adt7475-Fix-default-duty-on-fan-is-disabled.patch + patches.suse/hwmon-max6697-Fix-underflow-when-writing-limit-attri.patch + patches.suse/hwmon-max6697-Fix-swapped-temp-1-8-critical-alarms.patch + patches.suse/pwm-stm32-Always-do-lazy-disabling.patch + patches.suse/gpio-mc33880-Convert-comma-to-semicolon.patch + patches.suse/spi-atmel-quadspi-Add-missing-check-for-clk_prepare.patch + patches.suse/spi-spi-microchip-core-Fix-the-number-of-chip-select.patch + patches.suse/x86-kconfig-Add-as-instr64-macro-to-properly-evaluate-AS_WRUSS + patches.suse/soc-qcom-pmic_glink-Handle-the-return-value-of-pmic_.patch + patches.suse/soc-qcom-rpmh-rsc-Ensure-irqs-aren-t-disabled-by-rpm.patch + patches.suse/soc-qcom-pdr-protect-locator_addr-with-the-main-mute.patch + patches.suse/soc-qcom-pdr-fix-parsing-of-domains-lists.patch + patches.suse/soc-xilinx-rename-cpu_number1-to-dummy_cpu_number.patch + patches.suse/drivers-soc-xilinx-check-return-status-of-get_api_ve.patch + patches.suse/firmware-turris-mox-rwtm-Do-not-complete-if-there-ar.patch + patches.suse/firmware-turris-mox-rwtm-Fix-checking-return-value-o.patch + patches.suse/firmware-turris-mox-rwtm-Initialize-completion-befor.patch + patches.suse/arm64-dts-rockchip-Add-sdmmc-related-properties-on-rk3308-rock-pi-s.patch + patches.suse/arm64-dts-rockchip-Add-pinctrl-for-UART0-to-rk3308-rock-pi-s.patch + patches.suse/arm64-dts-rockchip-Add-mdio-and-ethernet-phy-nodes-to-rk3308-rock-pi-s.patch + patches.suse/arm64-dts-rockchip-Update-WIFi-BT-related-nodes-on-rk3308-rock-pi-s.patch + patches.suse/arm64-dts-rockchip-Increase-VOP-clk-rate-on-RK3328.patch + patches.suse/arm64-dts-rockchip-Drop-invalid-mic-in-differential-on-rk3568-rock-3a.patch + patches.suse/arm64-dts-rockchip-Fix-mic-in-differential-usage-on-rk3566-roc-pc.patch + patches.suse/arm64-dts-rockchip-Fix-mic-in-differential-usage-on-rk3568-evb1-v10.patch + patches.suse/arm64-dts-rockchip-Add-missing-power-domains-for-rk356x-vop_mmu.patch + patches.suse/vmlinux.lds.h-catch-.bss.L-sections-into-BSS.patch + patches.suse/cpufreq-amd-pstate-Fix-the-scaling_max_freq-setting-.patch + patches.suse/cpufreq-ti-cpufreq-Handle-deferred-probe-with-dev_er.patch + patches.suse/lib-objagg-Fix-spelling.patch + patches.suse/lib-test_objagg-Fix-spelling.patch + patches.suse/lib-objagg-Fix-general-protection-fault.patch + patches.suse/wifi-brcmsmac-LCN-PHY-code-is-used-for-BCM4313-2G-on.patch + patches.suse/wifi-mwifiex-Fix-interface-type-change.patch + patches.suse/wifi-mac80211-cancel-multi-link-reconf-work-on-disco.patch + patches.suse/wifi-mac80211-reset-negotiated-TTLM-on-disconnect.patch + patches.suse/wifi-rtw89-fix-HW-scan-not-aborting-properly.patch + patches.suse/wifi-ath12k-Don-t-drop-tx_status-in-failure-case.patch + patches.suse/wifi-ath12k-drop-failed-transmitted-frames-from-metr.patch + patches.suse/wifi-ath12k-avoid-duplicated-vdev-stop.patch + patches.suse/wifi-ath12k-Correct-6-GHz-frequency-value-in-rx-stat.patch + patches.suse/wifi-ath12k-Fix-tx-completion-ring-WBM2SW-setup-fail.patch + patches.suse/wifi-ath11k-refactor-setting-country-code-logic.patch + patches.suse/wifi-ath11k-restore-country-code-during-resume.patch + patches.suse/wifi-ath12k-change-DMA-direction-while-mapping-reinj.patch + patches.suse/wifi-ath12k-fix-invalid-memory-access-while-processi.patch + patches.suse/wifi-ath12k-fix-firmware-crash-during-reo-reinject.patch + patches.suse/wifi-ath11k-fix-wrong-definition-of-CE-ring-s-base-a.patch + patches.suse/wifi-ath12k-fix-wrong-definition-of-CE-ring-s-base-a.patch + patches.suse/wifi-cfg80211-fix-typo-in-cfg80211_calculate_bitrate.patch + patches.suse/wifi-cfg80211-handle-2x996-RU-allocation-in-cfg80211.patch + patches.suse/wifi-mac80211-add-ieee80211_tdls_sta_link_id.patch + patches.suse/wifi-mac80211-correcty-limit-wider-BW-TDLS-STAs.patch + patches.suse/wifi-iwlwifi-fix-iwl_mvm_get_valid_rx_ant.patch + patches.suse/wifi-iwlwifi-mvm-don-t-limit-VLP-AFC-to-UATS-enabled.patch + patches.suse/wifi-ath11k-fix-RCU-documentation-in-ath11k_mac_op_i.patch + patches.suse/wifi-ath11k-fix-wrong-handling-of-CCMP256-and-GCMP-c.patch + patches.suse/wifi-ath12k-fix-peer-metadata-parsing.patch + patches.suse/wifi-virt_wifi-avoid-reporting-connection-success-wi.patch + patches.suse/wifi-virt_wifi-don-t-use-strlen-in-const-context.patch + patches.suse/wifi-mac80211-chanctx-emulation-set-CHANGE_CHANNEL-w.patch + patches.suse/wifi-rtw89-8852b-fix-definition-of-KIP-register-numb.patch + patches.suse/wifi-rtl8xxxu-8188f-Limit-TX-power-index.patch + patches.suse/wifi-rtw89-Fix-array-index-mistake-in-rtw89_sta_info.patch + patches.suse/Bluetooth-hci_bcm4377-Use-correct-unit-for-timeouts.patch + patches.suse/Bluetooth-btintel-Refactor-btintel_set_ppag.patch + patches.suse/Bluetooth-btnxpuart-Add-handling-for-boot-signature-.patch + patches.suse/Bluetooth-hci_event-Set-QoS-encryption-from-BIGInfo-.patch + patches.suse/exfat-fix-potential-deadlock-on-__exfat_get_dentry_set.patch + patches.suse/xfs-add-bounds-checking-to-xlog_recover_process_data.patch + patches.suse/xfs-don-t-walk-off-the-end-of-a-directory-data-block.patch + patches.suse/ata-libata-scsi-Fix-offsets-for-the-fixed-format-sen.patch + patches.suse/ipmi-ssif_bmc-prevent-integer-overflow-on-32bit-syst.patch + patches.suse/mfd-pm8008-Fix-regmap-irq-chip-initialisation.patch + patches.suse/mfd-omap-usb-tll-Use-struct_size-to-allocate-tll.patch + patches.suse/leds-trigger-Unregister-sysfs-attributes-before-call.patch + patches.suse/leds-ss4200-Convert-PCIBIOS_-return-codes-to-errnos.patch + patches.suse/leds-triggers-Flush-pending-brightness-before-activa.patch + patches.suse/leds-mt6360-Fix-memory-leak-in-mt6360_init_isnk_prop.patch + patches.suse/Revert-leds-led-core-Fix-refcount-leak-in-of_led_get.patch + patches.suse/leds-flash-leds-qcom-flash-Test-the-correct-variable.patch + patches.suse/media-pci-ivtv-Add-check-for-DMA-map-result.patch + patches.suse/media-dvb-usb-Fix-unexpected-infinite-loop-in-dvb_us.patch + patches.suse/media-imon-Fix-race-getting-ictx-lock.patch + patches.suse/media-i2c-Fix-imx412-exposure-control.patch + patches.suse/media-v4l-async-Fix-NULL-pointer-dereference-in-addi.patch + patches.suse/saa7134-Unchecked-i2c_transfer-function-result-fixed.patch + patches.suse/media-uvcvideo-Fix-integer-overflow-calculating-time.patch + patches.suse/media-uvcvideo-Override-default-flags.patch + patches.suse/media-imx-jpeg-Remove-some-redundant-error-logs.patch + patches.suse/media-imx-jpeg-Drop-initial-source-change-event-if-c.patch + patches.suse/media-rcar-vin-Fix-YUYV8_1X16-handling-for-CSI-2.patch + patches.suse/media-renesas-vsp1-Fix-_irqsave-and-_irq-mix.patch + patches.suse/media-renesas-vsp1-Store-RPF-partition-configuration.patch + patches.suse/media-imx-pxp-Fix-ERR_PTR-dereference-in-pxp_probe.patch + patches.suse/media-v4l-subdev-Fix-typo-in-documentation.patch + patches.suse/media-venus-flush-all-buffers-in-output-plane-stream.patch + patches.suse/media-venus-fix-use-after-free-in-vdec_close.patch + patches.suse/drm-amdgpu-Fix-signedness-bug-in-sdma_v4_0_process_t.patch + patches.suse/drm-amdkfd-Fix-CU-Masking-for-GFX-9.4.3.patch + patches.suse/drm-amd-pm-remove-logically-dead-code-for-renoir.patch + patches.suse/drm-amd-pm-Fix-aldebaran-pcie-speed-reporting.patch + patches.suse/drm-amdgpu-Fix-memory-range-calculation.patch + patches.suse/drm-amdgpu-Check-if-NBIO-funcs-are-NULL-in-amdgpu_de.patch + patches.suse/drm-amdgpu-Remove-GC-HW-IP-9.3.0-from-noretry-1.patch + patches.suse/drm-amd-display-Move-struct-scaler_data-off-stack.patch + patches.suse/drm-rockchip-vop2-Fix-the-port-mux-of-VP2.patch + patches.suse/drm-arm-komeda-Fix-komeda-probe-failing-if-there-are.patch + patches.suse/drm-udl-Remove-DRM_CONNECTOR_POLL_HPD.patch + patches.suse/drm-mipi-dsi-Fix-theoretical-int-overflow-in-mipi_ds.patch + patches.suse/drm-mipi-dsi-Fix-theoretical-int-overflow-in-mipi_ds-24acbcc.patch + patches.suse/drm-mgag200-Set-DDC-timeout-in-milliseconds.patch + patches.suse/drm-mgag200-Bind-I2C-lifetime-to-DRM-device.patch + patches.suse/drm-panel-himax-hx8394-Handle-errors-from-mipi_dsi_d.patch + patches.suse/drm-panel-boe-tv101wum-nl6-If-prepare-fails-disable-.patch + patches.suse/drm-panel-boe-tv101wum-nl6-Check-for-errors-on-the-N.patch + patches.suse/drm-panel-ilitek-ili9882t-If-prepare-fails-disable-G.patch + patches.suse/drm-panel-ilitek-ili9882t-Check-for-errors-on-the-NO.patch + patches.suse/drm-bridge-it6505-fix-hibernate-to-resume-no-display.patch + patches.suse/drm-bridge-samsung-dsim-Set-P-divider-based-on-min-m.patch + patches.suse/drm-zynqmp_dpsub-Fix-an-error-handling-path-in-zynqm.patch + patches.suse/drm-zynqmp_kms-Fix-AUX-bus-not-getting-unregistered.patch + patches.suse/drm-qxl-Add-check-for-drm_cvt_mode.patch + patches.suse/Revert-drm-bridge-tc358767-Set-default-CLRSIPO-count.patch + patches.suse/drm-etnaviv-fix-DMA-direction-handling-for-cached-RW.patch + patches.suse/drm-mediatek-Add-missing-plane-settings-when-async-u.patch + patches.suse/drm-mediatek-Use-8-bit-alpha-in-ETHDR.patch + patches.suse/drm-mediatek-Fix-XRGB-setting-error-in-OVL.patch + patches.suse/drm-mediatek-Fix-XRGB-setting-error-in-Mixer.patch + patches.suse/drm-mediatek-Fix-destination-alpha-error-in-OVL.patch + patches.suse/drm-mediatek-Turn-off-the-layers-with-zero-width-or-.patch + patches.suse/drm-mediatek-Add-OVL-compatible-name-for-MT8195.patch + patches.suse/drm-mediatek-Add-DRM_MODE_ROTATE_0-to-rotation-prope.patch + patches.suse/drm-mediatek-Set-DRM-mode-configs-accordingly.patch + patches.suse/drm-mediatek-Support-RGBA8888-and-RGBX8888-in-OVL-on.patch + patches.suse/drm-mediatek-Support-DRM-plane-alpha-in-OVL.patch + patches.suse/drm-mediatek-Support-DRM-plane-alpha-in-Mixer.patch + patches.suse/drm-mediatek-Fix-bit-depth-overwritten-for-mtk_ovl_s.patch + patches.suse/drm-mediatek-Remove-less-than-zero-comparison-of-an-.patch + patches.suse/drm-lima-Mark-simple_ondemand-governor-as-softdep.patch + patches.suse/drm-panfrost-Mark-simple_ondemand-governor-as-softde.patch + patches.suse/drm-dp_mst-Fix-all-mstb-marked-as-not-probed-after-s.patch + patches.suse/drm-msm-dpu-fix-encoder-irq-wait-skip.patch + patches.suse/drm-msm-dsi-set-VIDEO_COMPRESSION_MODE_CTRL_WC.patch + patches.suse/drm-msm-dpu-drop-validity-checks-for-clear_pending_f.patch + patches.suse/drm-msm-mdp5-Remove-MDP_CAP_SRC_SPLIT-from-msm8x53_c.patch + patches.suse/drm-fbdev-dma-Fix-framebuffer-mode-for-big-endian-de.patch + patches.suse/x86-shstk-Make-return-uprobe-work-with-shadow-stack + patches.suse/docs-crypto-async-tx-api-fix-broken-code-example.patch + patches.suse/nfs-Drop-pointless-check-from-nfs_commit_release_pag.patch + patches.suse/nfs-Properly-initialize-server-writeback.patch + patches.suse/nfs-Block-on-write-congestion.patch + patches.suse/hwrng-amd-Convert-PCIBIOS_-return-codes-to-errnos.patch + patches.suse/crypto-ecdsa-Fix-the-public-key-format-description.patch + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_snp.patch + patches.suse/crypto-deflate-Add-aliases-to-deflate.patch + patches.suse/hwrng-core-Fix-wrong-quality-calculation-at-hw-rng-r.patch + patches.suse/crypto-qat-extend-scope-of-lock-in-adf_cfg_add_key_v.patch + patches.suse/ALSA-hda-realtek-Enable-headset-mic-on-Positivo-SU-C.patch + patches.suse/ASoc-tas2781-Enable-RCA-based-playback-without-DSP-f.patch + patches.suse/ASoC-cs35l56-Accept-values-greater-than-0-as-IRQ-num.patch + patches.suse/ASoC-SOF-ipc4-topology-Use-correct-queue_id-for-requ.patch + patches.suse/ASoC-qcom-Adjust-issues-in-case-of-DT-error-in-asoc_.patch + patches.suse/ASoC-max98088-Check-for-clk_prepare_enable-error.patch + patches.suse/ASoC-amd-Adjust-error-handling-in-case-of-absent-cod.patch + patches.suse/ASoC-fsl-fsl_qmc_audio-Check-devm_kasprintf-returned.patch + patches.suse/ALSA-pcm_dmaengine-Don-t-synchronize-DMA-channel-whe.patch + patches.suse/ALSA-seq-ump-Skip-useless-ports-for-static-blocks.patch + patches.suse/ALSA-hda-tas2781-Add-new-quirk-for-Lenovo-Hera2-Lapt.patch + patches.suse/ALSA-hda-realtek-Fix-the-speaker-output-on-Samsung-G.patch + patches.suse/Revert-usb-musb-da8xx-Set-phy-in-OTG-mode-by-default.patch + patches.suse/eeprom-digsy_mtc-Fix-93xx46-driver-probe-failure.patch + patches.suse/iio-Fix-the-sorting-functionality-in-iio_gts_build_a.patch + patches.suse/iio-frequency-adrf6780-rm-clk-provider-include.patch + patches.suse/interconnect-qcom-qcm2290-Fix-mas_snoc_bimc-RPM-mast.patch + patches.suse/Input-qt1050-handle-CHIP_ID-reading-error.patch + patches.suse/Input-elan_i2c-do-not-leave-interrupt-disabled-on-su.patch + patches.suse/PCI-Extend-ACS-configurability.patch + patches.suse/PCI-DPC-Fix-use-after-free-on-concurrent-DPC-and-hot.patch + patches.suse/PCI-Fix-resource-double-counting-on-remove-rescan.patch + patches.suse/PCI-endpoint-pci-epf-test-Make-use-of-cached-epc_fea.patch + patches.suse/PCI-endpoint-Clean-up-error-handling-in-vpci_scan_bu.patch + patches.suse/PCI-endpoint-Fix-error-handling-in-epf_ntb_epc_clean.patch + patches.suse/PCI-dwc-Fix-index-0-incorrectly-being-interpreted-as.patch + patches.suse/PCI-keystone-Relocate-ks_pcie_set-clear_dbi_mode.patch + patches.suse/PCI-keystone-Don-t-enable-BAR-0-for-AM654x.patch + patches.suse/PCI-keystone-Fix-NULL-pointer-dereference-in-case-of.patch + patches.suse/PCI-qcom-ep-Disable-resources-unconditionally-during.patch + patches.suse/PCI-rcar-Demote-WARN-to-dev_warn_ratelimited-in-rcar.patch + patches.suse/PCI-rockchip-Use-GPIOD_OUT_LOW-flag-while-requesting.patch + patches.suse/PCI-dw-rockchip-Fix-initial-PERST-GPIO-value.patch + patches.suse/PCI-tegra194-Set-EP-alignment-restriction-for-inboun.patch + patches.suse/PCI-vmd-Create-domain-symlink-before-pci_bus_add_dev.patch + patches.suse/powerpc-rtas-Prevent-Spectre-v1-gadget-construction-.patch + patches.suse/powerpc-prom-Add-CPU-info-to-hardware-description-st.patch + patches.suse/selftests-sigaltstack-Fix-ppc64-GCC-build.patch + patches.suse/powerpc-64s-radix-kfence-map-__kfence_pool-at-page-g.patch + patches.suse/pinctrl-rockchip-update-rk3308-iomux-routes.patch + patches.suse/pinctrl-core-fix-possible-memory-leak-when-pinctrl_e.patch + patches.suse/pinctrl-single-fix-possible-memory-leak-when-pinctrl.patch + patches.suse/pinctrl-ti-ti-iodelay-fix-possible-memory-leak-when-.patch + patches.suse/pinctrl-freescale-mxs-Fix-refcount-of-child.patch + patches.suse/pinctrl-renesas-r8a779g0-Fix-CANFD5-suffix.patch + patches.suse/pinctrl-renesas-r8a779g0-Fix-FXR_TXEN-AB-suffixes.patch + patches.suse/pinctrl-renesas-r8a779g0-Fix-H-SCIF1-suffixes.patch + patches.suse/pinctrl-renesas-r8a779g0-Fix-H-SCIF3-suffixes.patch + patches.suse/pinctrl-renesas-r8a779g0-Fix-IRQ-suffixes.patch + patches.suse/pinctrl-renesas-r8a779g0-FIX-PWM-suffixes.patch + patches.suse/pinctrl-renesas-r8a779g0-Fix-TCLK-suffixes.patch + patches.suse/pinctrl-renesas-r8a779g0-Fix-TPU-suffixes.patch + patches.suse/rtc-isl1208-Fix-return-value-of-nvmem-callbacks.patch + patches.suse/rtc-cmos-Fix-return-value-of-nvmem-callbacks.patch + patches.suse/rtc-abx80x-Fix-return-value-of-nvmem-callback-on-rea.patch + patches.suse/rtc-interface-Add-RTC-offset-to-alarm-after-fix-up.patch + patches.suse/checkpatch-really-skip-LONG_LINE_-when-LONG_LINE-is-.patch + patches.suse/nilfs2-avoid-undefined-behavior-in-nilfs_cnt32_ge-ma.patch + patches.suse/power-supply-ab8500-Fix-error-handling-when-calling-.patch + patches.suse/power-supply-ingenic-Fix-some-error-handling-paths-i.patch + patches.suse/mailbox-mtk-cmdq-Move-devm_mbox_controller_register-.patch + patches.suse/remoteproc-imx_rproc-Skip-over-memory-region-when-no.patch + patches.suse/remoteproc-imx_rproc-Fix-refcount-mistake-in-imx_rpr.patch + patches.suse/remoteproc-k3-r5-Fix-IPC-only-mode-detection.patch + patches.suse/remoteproc-stm32_rproc-Fix-mailbox-interrupts-queuin.patch + patches.suse/kbuild-avoid-build-error-when-single-DTB-is-turned-i.patch + patches.suse/jfs-Fix-array-index-out-of-bounds-in-diFree.patch + patches.suse/jfs-don-t-walk-off-the-end-of-ealist.patch + patches.suse/dmaengine-ti-k3-udma-Fix-BCHAN-count-with-UHC-and-HC.patch + patches.suse/phy-cadence-torrent-Check-return-value-on-register-r.patch + patches.suse/dma-fix-call-order-in-dmam_free_coherent.patch + patches.suse/watchdog-rzg2l_wdt-Use-pm_runtime_resume_and_get.patch + patches.suse/watchdog-rzg2l_wdt-Check-return-status-of-pm_runtime.patch + patches.suse/watchdog-rzn1-Convert-comma-to-semicolon.patch + patches.suse/kobject_uevent-Fix-OOB-access-within-zap_modalias_en.patch + patches.suse/devres-Fix-devm_krealloc-wasting-memory.patch + patches.suse/devres-Fix-memory-leakage-caused-by-driver-API-devm_.patch + patches.suse/mISDN-Fix-a-use-after-free-in-hfcmulti_tx.patch + patches.suse/tap-add-missing-verification-for-short-frame.patch + patches.suse/tun-add-missing-verification-for-short-frame.patch + patches.suse/ceph-fix-incorrect-kmalloc-size-of-pagevec-mempool.patch + patches.suse/drm-i915-dp-Don-t-switch-the-LTTPR-mode-on-an-active.patch + patches.suse/drm-i915-gt-Do-not-consider-preemption-during-execli.patch + patches.suse/drm-amd-amdgpu-Fix-uninitialized-variable-warnings.patch + patches.suse/ALSA-usb-audio-Fix-microphone-sound-on-HD-webcam.patch + patches.suse/ALSA-usb-audio-Move-HD-Webcam-quirk-to-the-right-pla.patch + patches.suse/ALSA-usb-audio-Add-a-quirk-for-Sonix-HD-USB-Camera.patch + patches.suse/ALSA-ump-Don-t-update-FB-name-for-static-blocks.patch + patches.suse/ALSA-ump-Force-1-Group-for-MIDI1-FBs.patch + patches.suse/ALSA-hda-realtek-cs35l41-Fixup-remaining-asus-strix-.patch + patches.suse/ASoC-SOF-imx8m-Fix-DSP-control-regmap-retrieval.patch + patches.suse/ASoC-sof-amd-fix-for-firmware-reload-failure-in-Vang.patch + patches.suse/ASoC-Intel-use-soc_intel_is_byt_cr-only-when-IOSF_MB.patch + patches.suse/ASoC-TAS2781-Fix-tasdev_load_calibrated_data.patch + patches.suse/ASoC-SOF-ipc4-topology-Preserve-the-DMA-Link-ID-for-.patch + patches.suse/ASoC-amd-yc-Support-mic-on-Lenovo-Thinkpad-E16-Gen-2.patch + patches.suse/auxdisplay-ht16k33-Drop-reference-after-LED-registra.patch + patches.suse/decompress_bunzip2-fix-rare-decompression-failure.patch + patches.suse/clk-davinci-da8xx-cfgchip-Initialize-clk_init_data-b.patch + patches.suse/spi-microchip-core-fix-the-issues-in-the-isr.patch + patches.suse/spi-microchip-core-defer-asserting-chip-select-until.patch + patches.suse/spi-microchip-core-only-disable-SPI-controller-when-.patch + patches.suse/spi-microchip-core-ensure-TX-and-RX-FIFOs-are-empty-.patch + patches.suse/spi-spidev-add-correct-compatible-for-Rohm-BH2228FV.patch + patches.suse/HID-wacom-Modify-pen-IDs.patch # ras/ras edac-for-next patches.suse/RAS-AMD-FMPM-Fix-build-when-debugfs-is-not-enabled.patch - # lenb/linux turbostat - patches.suse/tools-power-turbostat-Fix-uncore-frequency-file-string.patch - ######################################################## # end of sorted patches ######################################################## @@ -22079,6 +25010,9 @@ patches.suse/kdump-crashkernel-cma-update-Documentation.patch patches.suse/kdump-wait-for-dma-to-time-out-when-using-cma.patch patches.suse/drm-nouveau-disp-Fix-missing-backlight-control-on-Ma.patch + patches.suse/net-dcb-check-for-detached-device-before-executing-c.patch + patches.suse/ALSA-hda-generic-Add-a-helper-to-mute-speakers-at-su.patch + patches.suse/ALSA-hda-conexant-Mute-speakers-at-suspend-shutdown.patch ######################################################## # kbuild/module infrastructure fixes @@ -22168,7 +25102,6 @@ patches.suse/vfs-add-super_operations-get_inode_dev patches.suse/unsupported-features.patch patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch - patches.suse/readahead-Avoid-multiple-marked-readahead-pages.patch # btrfs patches.suse/btrfs-provide-super_operations-get_inode_dev @@ -22199,6 +25132,9 @@ patches.suse/nfs-access-cache-no-negative.patch patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch patches.suse/NFS-Fix-data-corruption-caused-by-congestion.patch + patches.suse/nfs-Bump-default-write-congestion-size.patch + patches.suse/SUNRPC-avoid-soft-lockup-when-transmitting-UDP-to-re.patch + patches.suse/nfs-serialize-opens.patch # other @@ -22209,7 +25145,6 @@ patches.suse/dm-mpath-no-partitions-feature patches.suse/md-display-timeout-error.patch patches.suse/blk-wbt-Fix-detection-of-dirty-throttled-tasks.patch - patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_w.patch ######################################################## # Networking core @@ -22268,12 +25203,15 @@ patches.suse/crypto-ecdh-implement-FIPS-PCT.patch patches.suse/crypto-dh-implement-FIPS-PCT.patch patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch + patches.suse/crypto-ecdh-make-ecdh_compute_value-to-zeroize-the-p.patch + patches.suse/crypto-ecdsa-make-ecdsa_ecc_ctx_deinit-to-zeroize-th.patch # NIAP PP_OS bsc#1177353, bsc#1179076, bsc#1213270 patches.suse/0001-X.509-Add-CodeSigning-extended-key-usage-parsing.patch patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch patches.suse/0003-modsign-Add-codeSigning-EKU-when-generating-X.509-ke.patch patches.suse/0004-Documentation-admin-guide-module-signing.rst-add-ope.patch + patches.suse/0001-X.509-Fix-the-parser-of-extended-key-usage-for-lengt.patch # NVidia vGPU support patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch @@ -22340,8 +25278,6 @@ # bsc#1219670 patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch patches.suse/nvme-fabrics-typo-in-nvmf_parse_key.patch - # bsc#1221858 - patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch # bsc#1189297 patches.suse/scsi_probe_lun-retry-after-timeout.patch @@ -22487,6 +25423,20 @@ patches.kabi/KVM-x86-pmu-Allow-programming-events-that-match-unsu.patch patches.kabi/bpf-bpf_link-and-bpf_link_ops-kABI-workaround.patch patches.kabi/net-preserve-kabi-for-sk_buff.patch + patches.kabi/icmp-prevent-possible-NULL-dereferences-from-icmp_bu.patch + patches.kabi/io_uring-preserve-ring_sock-in-ctx.patch + patches.kabi/io_uring-preserve-io_buffer_list-in-ctx.patch + patches.kabi/sof_ipc_pcm_ops-kabi-workaround.patch + patches.kabi/net-preserve-kabi-for-struct-dst_ops.patch + patches.kabi/bpf-verifier-kABI-workarounds.patch + patches.kabi/fpga-kABI-workaround.patch + patches.kabi/acpi_ec-kabi-workaround.patch + patches.kabi/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch + patches.kabi/msft-hv-2977-Drivers-hv-vmbus-Track-decrypted-status-in-vmbus_gpa.patch + patches.kabi/wireless-kabi-workaround.patch + patches.kabi/kabi-Use-__iowriteXX_copy_inlined-for-in-kernel-modu.patch + patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch + patches.kabi/nfs-Block-on-write-congestion-kabi-fixup.patch ######################################################## # SLE15-SP3 OOT performance patches evaluated but left diff --git a/source-timestamp b/source-timestamp index b18e078..a0c56e2 100644 --- a/source-timestamp +++ b/source-timestamp @@ -1,3 +1,3 @@ -2024-06-14 14:48:22 +0000 -GIT Revision: f86c546a35b58cd98b74cd0d2c3b7d3999cfd75b -GIT Branch: users/tiwai/ALP-current/bsc1226158 +2024-07-30 06:41:56 +0000 +GIT Revision: b5f2243bd49b259f60713572120569056508d89f +GIT Branch: ALP-current diff --git a/supported.conf b/supported.conf index 536321b..8713446 100644 --- a/supported.conf +++ b/supported.conf @@ -1287,6 +1287,7 @@ -!optional drivers/hwmon/smm665 drivers/hwmon/smsc47b397 drivers/hwmon/w83627ehf + drivers/hwmon/xgene-hwmon # bsc#1223265 jsc#PED-8570 jsc#PED-8649 - drivers/hwmon/* drivers/hwspinlock/omap_hwspinlock # jsc#PED-1379 drivers/hwspinlock/qcom_hwspinlock @@ -2576,6 +2577,7 @@ -!optional drivers/media/v4l2-core/tuner drivers/media/v4l2-core/v4l2-async drivers/media/v4l2-core/v4l2-common + drivers/media/v4l2-core/v4l2-dv-timings -!optional drivers/media/v4l2-core/v4l2-flash-led-class drivers/media/v4l2-core/v4l2-fwnode drivers/media/v4l2-core/videobuf-core @@ -3476,6 +3478,8 @@ - drivers/net/wireless/mediatek/mt76/mt7921/mt7921e -!optional drivers/net/wireless/mediatek/mt76/mt7921/mt7921s -!optional drivers/net/wireless/mediatek/mt76/mt7921/mt7921u +- drivers/net/wireless/mediatek/mt76/mt792x-lib +- drivers/net/wireless/mediatek/mt76/mt792x-usb -!optional drivers/net/wireless/mediatek/mt76/mt7996/mt7996e # SP6-NEED-REVIEW - drivers/net/wireless/mediatek/mt7601u/mt7601u -!optional drivers/net/wireless/purelifi/plfxlc/plfxlc # SP6-NEED-REVIEW @@ -3653,6 +3657,7 @@ drivers/perf/arm-cci # armv7hl, armv8 drivers/perf/arm-ccn drivers/perf/arm-cmn + drivers/perf/arm_cspmu/* # bsc#1228289 jsc#PED-7859 drivers/perf/arm_dmc620_pmu drivers/perf/arm_dsu_pmu drivers/perf/arm_smmuv3_pmu @@ -5094,15 +5099,15 @@ - drivers/uwb/whc-rc - drivers/uwb/whci - drivers/vdpa/alibaba/eni_vdpa # SP6-NEED-REVIEW -- drivers/vdpa/ifcvf/ifcvf -- drivers/vdpa/mlx5/mlx5_vdpa + drivers/vdpa/ifcvf/ifcvf + drivers/vdpa/mlx5/mlx5_vdpa - drivers/vdpa/solidrun/snet_vdpa # SP6-NEED-REVIEW -- drivers/vdpa/vdpa -- drivers/vdpa/vdpa_sim/vdpa_sim -- drivers/vdpa/vdpa_sim/vdpa_sim_blk -- drivers/vdpa/vdpa_sim/vdpa_sim_net -- drivers/vdpa/vdpa_user/vduse # SP6-NEED-REVIEW -- drivers/vdpa/virtio_pci/vp_vdpa + drivers/vdpa/vdpa + drivers/vdpa/vdpa_sim/vdpa_sim + drivers/vdpa/vdpa_sim/vdpa_sim_blk + drivers/vdpa/vdpa_sim/vdpa_sim_net + drivers/vdpa/vdpa_user/vduse + drivers/vdpa/virtio_pci/vp_vdpa - drivers/vfio/cdx/vfio-cdx - drivers/vfio/fsl-mc/vfio-fsl-mc drivers/vfio/mdev/mdev @@ -5123,7 +5128,7 @@ drivers/vhost/vhost_iotlb drivers/vhost/vhost_net drivers/vhost/vhost_scsi -- drivers/vhost/vhost_vdpa + drivers/vhost/vhost_vdpa drivers/vhost/vhost_vsock drivers/vhost/vringh - drivers/video/backlight/88pm860x_bl # armv7hl @@ -5206,7 +5211,7 @@ +base drivers/virtio/virtio_pci +base drivers/virtio/virtio_pci_modern_dev +base drivers/virtio/virtio_ring -- drivers/virtio/virtio_vdpa + drivers/virtio/virtio_vdpa - drivers/visorbus/visorbus -!optional drivers/w1/masters/ds1wm -!optional drivers/w1/masters/ds2482 @@ -5457,7 +5462,7 @@ fs/nls/nls_utf8 -!optional fs/ntfs3/ntfs3 # SP6-NEED-REVIEW -!optional fs/omfs/omfs -- fs/orangefs/orangefs +-!optional fs/orangefs/orangefs +base fs/overlayfs/overlay -!optional fs/pstore/pstore_blk -!optional fs/pstore/pstore_zone