commit 61d1d446f15b070e1465e03edfec1088ebe48485

OBS-URL: https://build.opensuse.org/package/show/Kernel:stable/kernel-source?expand=0&rev=2063
This commit is contained in:
Jiri Slaby 2024-01-02 08:37:06 +00:00 committed by Git OBS Bridge
parent 8f7d3e9179
commit 64a931158a
38 changed files with 10235 additions and 86 deletions

View File

@ -1,3 +1,581 @@
-------------------------------------------------------------------
Tue Jan 2 08:19:30 CET 2024 - jslaby@suse.cz
- Linux 6.6.9 (bsc#1012628).
- bpf: Fix prog_array_map_poke_run map poke update (bsc#1012628).
- mm/damon/core: use number of passed access sampling as a timer
(bsc#1012628).
- mm/damon/core: make damon_start() waits until kdamond_fn()
starts (bsc#1012628).
- btrfs: qgroup: iterate qgroups without memory allocation for
qgroup_reserve() (bsc#1012628).
- btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
(bsc#1012628).
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1012628).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(bsc#1012628).
- drm/i915: Fix FEC state dump (bsc#1012628).
- drm/i915: Introduce crtc_state->enhanced_framing (bsc#1012628).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (bsc#1012628).
- drm: Update file owner during use (bsc#1012628).
- drm: Fix FD ownership check in drm_master_check_perm()
(bsc#1012628).
- spi: spi-imx: correctly configure burst length when using dma
(bsc#1012628).
- arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3
(bsc#1012628).
- ARM: dts: dra7: Fix DRA7 L3 NoC node register size
(bsc#1012628).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (bsc#1012628).
- reset: Fix crash when freeing non-existent optional resets
(bsc#1012628).
- s390/vx: fix save/restore of fpu kernel context (bsc#1012628).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(bsc#1012628).
- SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
(bsc#1012628).
- wifi: ieee80211: don't require protected vendor action frames
(bsc#1012628).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (bsc#1012628).
- wifi: mac80211: check if the existing link config remains
unchanged (bsc#1012628).
- wifi: mac80211: don't re-add debugfs during reconfig
(bsc#1012628).
- wifi: mac80211: check defragmentation succeeded (bsc#1012628).
- wifi: mac80211: mesh: check element parsing succeeded
(bsc#1012628).
- wifi: mac80211: mesh_plink: fix matches_local logic
(bsc#1012628).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(bsc#1012628).
- bpf: syzkaller found null ptr deref in unix_bpf proto add
(bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header"
(bsc#1012628).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (bsc#1012628).
- net/mlx5e: Fix a race in command alloc flow (bsc#1012628).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(bsc#1012628).
- net/mlx5e: Fix overrun reported by coverity (bsc#1012628).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(bsc#1012628).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(bsc#1012628).
- net/mlx5: Fix fw tracer first block check (bsc#1012628).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (bsc#1012628).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(bsc#1012628).
- net/mlx5e: Fix error codes in alloc_branch_attr() (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (bsc#1012628).
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(bsc#1012628).
- net: Return error from sk_stream_wait_connect() if
sk_wait_event() fails (bsc#1012628).
- net: sched: ife: fix potential use-after-free (bsc#1012628).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(bsc#1012628).
- net/rose: fix races in rose_kill_by_device() (bsc#1012628).
- Bluetooth: Fix not notifying when connection encryption changes
(bsc#1012628).
- Bluetooth: Fix deadlock in vhci_send_frame (bsc#1012628).
- Bluetooth: hci_event: shut up a false-positive warning
(bsc#1012628).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (bsc#1012628).
- bnxt_en: do not map packet buffers twice (bsc#1012628).
- net: phy: skip LED triggers on PHYs on SFP modules
(bsc#1012628).
- ice: stop trashing VF VSI aggregator node ID information
(bsc#1012628).
- ice: alter feature support check for SRIOV and LAG
(bsc#1012628).
- ice: Fix PF with enabled XDP going no-carrier after reset
(bsc#1012628).
- net: mana: select PAGE_POOL (bsc#1012628).
- net: check vlan filter feature in vlan_vids_add_by_dev()
and vlan_vids_del_by_dev() (bsc#1012628).
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (bsc#1012628).
- afs: Fix dynamic root lookup DNS check (bsc#1012628).
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (bsc#1012628).
- net/ipv6: Revert remove expired routes with a separated list
of routes (bsc#1012628).
- net: check dev->gso_max_size in gso_features_check()
(bsc#1012628).
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately
on expiry (bsc#1012628).
- afs: Fix overwriting of result of DNS query (bsc#1012628).
- afs: Fix use-after-free due to get/remove race in volume tree
(bsc#1012628).
- drm/i915/hwmon: Fix static analysis tool reported issues
(bsc#1012628).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (bsc#1012628).
- ASoC: hdmi-codec: fix missing report for jack initial status
(bsc#1012628).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (bsc#1012628).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (bsc#1012628).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (bsc#1012628).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (bsc#1012628).
- x86/xen: add CPU dependencies for 32-bit build (bsc#1012628).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(bsc#1012628).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (bsc#1012628).
- nvme-pci: fix sleeping function called from interrupt context
(bsc#1012628).
- interconnect: Treat xlate() returning NULL node as an error
(bsc#1012628).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (bsc#1012628).
- interconnect: qcom: sm8250: Enable sync_state (bsc#1012628).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(bsc#1012628).
- iio: adc: meson: add separate config for axg SoC family
(bsc#1012628).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (bsc#1012628).
- scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
ufs_qcom_clk_scale_notify() (bsc#1012628).
- scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
(bsc#1012628).
- iio: kx022a: Fix acceleration value scaling (bsc#1012628).
- iio: adc: imx93: add four channels for imx93 adc (bsc#1012628).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (bsc#1012628).
- iio: imu: adis16475: add spi_device_id table (bsc#1012628).
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (bsc#1012628).
- iio: tmag5273: fix temperature offset (bsc#1012628).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(bsc#1012628).
- ALSA: usb-audio: Increase delay in MOTU M quirk (bsc#1012628).
- ARM: dts: Fix occasional boot hang for am3 usb (bsc#1012628).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (bsc#1012628).
- wifi: mt76: fix crash with WED rx support enabled (bsc#1012628).
- wifi: cfg80211: Add my certificate (bsc#1012628).
- wifi: cfg80211: fix certs build to not depend on file order
(bsc#1012628).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(bsc#1012628).
- USB: serial: option: add Quectel EG912Y module support
(bsc#1012628).
- USB: serial: option: add Foxconn T99W265 with new baseline
(bsc#1012628).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(bsc#1012628).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (bsc#1012628).
- ASoC: tas2781: check the validity of prm_no/cfg_no
(bsc#1012628).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (bsc#1012628).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(bsc#1012628).
- Bluetooth: L2CAP: Send reject on command corrupted request
(bsc#1012628).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (bsc#1012628).
- Bluetooth: Add more enc key size check (bsc#1012628).
- usb: typec: ucsi: fix gpio-based orientation detection
(bsc#1012628).
- usb: fotg210-hcd: delete an incorrect bounds test (bsc#1012628).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (bsc#1012628).
- Input: soc_button_array - add mapping for airplane mode button
(bsc#1012628).
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(bsc#1012628).
- net: rfkill: gpio: set GPIO direction (bsc#1012628).
- net: ks8851: Fix TX stall caused by TX buffer overrun
(bsc#1012628).
- net: avoid build bug in skb extension length calculation
(bsc#1012628).
- net: stmmac: fix incorrect flag check in timestamp interrupt
(bsc#1012628).
- dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp (bsc#1012628).
- nfsd: call nfsd_last_thread() before final nfsd_put()
(bsc#1012628).
- smb: client: fix OOB in cifsd when receiving compounded resps
(bsc#1012628).
- smb: client: fix potential OOB in cifs_dump_detail()
(bsc#1012628).
- smb: client: fix OOB in SMB2_query_info_init() (bsc#1012628).
- drm/i915: Reject async flips with bigjoiner (bsc#1012628).
- drm/i915/dmc: Don't enable any pipe DMC events (bsc#1012628).
- 9p: prevent read overrun in protocol dump tracepoint
(bsc#1012628).
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (bsc#1012628).
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (bsc#1012628).
- ring-buffer: Fix slowpath of interrupted event (bsc#1012628).
- spi: atmel: Do not cancel a transfer upon any signal
(bsc#1012628).
- spi: atmel: Prevent spi transfers from being killed
(bsc#1012628).
- spi: atmel: Fix clock issue when using devices with different
polarities (bsc#1012628).
- nvmem: brcm_nvram: store a copy of NVRAM content (bsc#1012628).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (bsc#1012628).
- scsi: core: Always send batch on reset or error handling command
(bsc#1012628).
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (bsc#1012628).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (bsc#1012628).
- selftests: mptcp: join: fix subflow_send_ack lookup
(bsc#1012628).
- pinctrl: starfive: jh7110: ignore disabled device tree nodes
(bsc#1012628).
- pinctrl: starfive: jh7100: ignore disabled device tree nodes
(bsc#1012628).
- bus: ti-sysc: Flush posted write only after srst_udelay
(bsc#1012628).
- gpio: dwapb: mask/unmask IRQ when disable/enale it
(bsc#1012628).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(bsc#1012628).
- thunderbolt: Fix memory leak in margining_port_remove()
(bsc#1012628).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (bsc#1012628).
- KVM: arm64: vgic: Add a non-locking primitive for
kvm_vgic_vcpu_destroy() (bsc#1012628).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
(bsc#1012628).
- x86/alternatives: Sync core before enabling interrupts
(bsc#1012628).
- x86/alternatives: Disable interrupts and sync when optimizing
NOPs in place (bsc#1012628).
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
(bsc#1012628).
- spi: cadence: revert "Add SPI transfer delays" (bsc#1012628).
- Rename to
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch.
- commit 61d1d44
-------------------------------------------------------------------
Tue Dec 26 23:47:20 CET 2023 - palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit c2168b0
-------------------------------------------------------------------
Wed Dec 20 17:29:01 CET 2023 - jslaby@suse.cz
- Linux 6.6.8 (bsc#1012628).
- r8152: add vendor/device ID pair for ASUS USB-C2500
(bsc#1012628).
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1012628).
- ksmbd: fix memory leak in smb2_lock() (bsc#1012628).
- afs: Fix refcount underflow from error handling race
(bsc#1012628).
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (bsc#1012628).
- net/mlx5e: Honor user choice of IPsec replay window size
(bsc#1012628).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (bsc#1012628).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (bsc#1012628).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (bsc#1012628).
- net/mlx5e: Reduce eswitch mode_lock protection context
(bsc#1012628).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (bsc#1012628).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (bsc#1012628).
- net/mlx5e: Disable IPsec offload support if not FW steering
(bsc#1012628).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(bsc#1012628).
- net/mlx5e: TC, Don't offload post action rule if not supported
(bsc#1012628).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(bsc#1012628).
- net/mlx5e: Check netdev pointer before checking its net ns
(bsc#1012628).
- net/mlx5: Fix a NULL vs IS_ERR() check (bsc#1012628).
- net: ipv6: support reporting otherwise unknown prefix flags
in RTM_NEWPREFIX (bsc#1012628).
- qca_debug: Prevent crash on TX ring changes (bsc#1012628).
- qca_debug: Fix ethtool -G iface tx behavior (bsc#1012628).
- qca_spi: Fix reset behavior (bsc#1012628).
- bnxt_en: Clear resource reservation during resume (bsc#1012628).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(bsc#1012628).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(bsc#1012628).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(bsc#1012628).
- net: fec: correct queue selection (bsc#1012628).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(bsc#1012628).
- net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
(bsc#1012628).
- octeon_ep: explicitly test for firmware ready value
(bsc#1012628).
- octeontx2-pf: Fix promisc mcam entry action (bsc#1012628).
- octeontx2-af: Update RSS algorithm index (bsc#1012628).
- octeontx2-af: Fix pause frame configuration (bsc#1012628).
- atm: Fix Use-After-Free in do_vcc_ioctl (bsc#1012628).
- net/rose: Fix Use-After-Free in rose_ioctl (bsc#1012628).
- iavf: Introduce new state machines for flow director
(bsc#1012628).
- iavf: Handle ntuple on/off based on new state machines for
flow director (bsc#1012628).
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(bsc#1012628).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(bsc#1012628).
- net: Remove acked SYN flag from packet in the transmit queue
correctly (bsc#1012628).
- net: ena: Destroy correct number of xdp queues upon failure
(bsc#1012628).
- net: ena: Fix xdp drops handling due to multibuf packets
(bsc#1012628).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(bsc#1012628).
- net: ena: Fix XDP redirection error (bsc#1012628).
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (bsc#1012628).
- sign-file: Fix incorrect return values check (bsc#1012628).
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (bsc#1012628).
- dpaa2-switch: fix size of the dma_unmap (bsc#1012628).
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(bsc#1012628).
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
(bsc#1012628).
- net: stmmac: Handle disabled MDIO busses from devicetree
(bsc#1012628).
- appletalk: Fix Use-After-Free in atalk_ioctl (bsc#1012628).
- net: atlantic: fix double free in ring reinit logic
(bsc#1012628).
- cred: switch to using atomic_long_t (bsc#1012628).
- cred: get rid of CONFIG_DEBUG_CREDENTIALS (bsc#1012628).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(bsc#1012628).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (bsc#1012628).
- fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP
(bsc#1012628).
- fuse: share lookup state between submount and its parent
(bsc#1012628).
- fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with
FUSE_DIRECT_IO_ALLOW_MMAP (bsc#1012628).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1012628).
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC*
implementation (bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (bsc#1012628).
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db
(bsc#1012628).
- ALSA: hda/tas2781: leave hda_component in usable state
(bsc#1012628).
- ALSA: hda/tas2781: handle missing EFI calibration data
(bsc#1012628).
- ALSA: hda/tas2781: call cleanup functions only once
(bsc#1012628).
- ALSA: hda/tas2781: reset the amp before component_add
(bsc#1012628).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(bsc#1012628).
- PCI: loongson: Limit MRRS to 256 (bsc#1012628).
- PCI/ASPM: Add pci_enable_link_state_locked() (bsc#1012628).
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
(bsc#1012628).
- PCI: vmd: Fix potential deadlock when enabling ASPM
(bsc#1012628).
- drm/mediatek: fix kernel oops if no crtc is found (bsc#1012628).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (bsc#1012628).
- accel/ivpu: Print information about used workarounds
(bsc#1012628).
- accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization
(bsc#1012628).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (bsc#1012628).
- drm/i915: Use internal class when counting engine resets
(bsc#1012628).
- selftests/mm: cow: print ksft header before printing anything
else (bsc#1012628).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
(bsc#1012628).
- usb: aqc111: check packet for fixup for true limit
(bsc#1012628).
- stmmac: dwmac-loongson: Add architecture dependency
(bsc#1012628).
- rxrpc: Fix some minor issues with bundle tracing (bsc#1012628).
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read
lock required!" (bsc#1012628).
- blk-cgroup: bypass blkcg_deactivate_policy after destroying
(bsc#1012628).
- bcache: avoid oversize memory allocation by small stripe_size
(bsc#1012628).
- bcache: remove redundant assignment to variable cur_idx
(bsc#1012628).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (bsc#1012628).
- bcache: avoid NULL checking to c->root in run_cache_set()
(bsc#1012628).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1012628).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1012628).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1012628).
- nvme-auth: set explanation code for failure2 msgs (bsc#1012628).
- nvme: catch errors from nvme_configure_metadata() (bsc#1012628).
- selftests/bpf: fix bpf_loop_bench for new callback verification
scheme (bsc#1012628).
- LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
(bsc#1012628).
- LoongArch: Record pc instead of offset in la_abs relocation
(bsc#1012628).
- LoongArch: Silence the boot warning about 'nokaslr'
(bsc#1012628).
- LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL
(bsc#1012628).
- LoongArch: Implement constant timer shutdown interface
(bsc#1012628).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(bsc#1012628).
- HID: mcp2221: Set driver data before I2C adapter add
(bsc#1012628).
- HID: mcp2221: Allow IO to start during probe (bsc#1012628).
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
(bsc#1012628).
- HID: glorious: fix Glorious Model I HID report (bsc#1012628).
- HID: add ALWAYS_POLL quirk for Apple kb (bsc#1012628).
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1012628).
- HID: hid-asus: reset the backlight brightness level on resume
(bsc#1012628).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(bsc#1012628).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(bsc#1012628).
- scripts/checkstack.pl: match all stack sizes for s390
(bsc#1012628).
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1012628).
- eventfs: Do not allow NULL parent to eventfs_start_creating()
(bsc#1012628).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290
(bsc#1012628).
- smb: client: implement ->query_reparse_point() for SMB1
(bsc#1012628).
- smb: client: introduce ->parse_reparse_point() (bsc#1012628).
- smb: client: set correct file type from NFS reparse points
(bsc#1012628).
- arm64: add dependency between vmlinuz.efi and Image
(bsc#1012628).
- HID: hid-asus: add const to read-only outgoing usb buffer
(bsc#1012628).
- perf: Fix perf_event_validate_size() lockdep splat
(bsc#1012628).
- btrfs: do not allow non subvolume root targets for snapshot
(bsc#1012628).
- cxl/hdm: Fix dpa translation locking (bsc#1012628).
- soundwire: stream: fix NULL pointer dereference for multi_link
(bsc#1012628).
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1012628).
- Revert "selftests: error out if kernel header files are not
yet built" (bsc#1012628).
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(bsc#1012628).
- team: Fix use-after-free when an option instance allocation
fails (bsc#1012628).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(bsc#1012628).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(bsc#1012628).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(bsc#1012628).
- dmaengine: fsl-edma: fix DMA channel leak in eDMAv4
(bsc#1012628).
- mm/mglru: fix underprotected page cache (bsc#1012628).
- mm/mglru: try to stop at high watermarks (bsc#1012628).
- mm/mglru: respect min_ttl_ms with memcgs (bsc#1012628).
- mm/mglru: reclaim offlined memcgs harder (bsc#1012628).
- mm/shmem: fix race in shmem_undo_range w/THP (bsc#1012628).
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(bsc#1012628).
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1012628).
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1012628).
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1012628).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(bsc#1012628).
- drm/edid: also call add modes in EDID connector update fallback
(bsc#1012628).
- drm/amd/display: Restore guard against default backlight value <
1 nit (bsc#1012628).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(bsc#1012628).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (bsc#1012628).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(bsc#1012628).
- drm/i915: Fix remapped stride with CCS on ADL+ (bsc#1012628).
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1012628).
- smb: client: fix potential OOBs in smb2_parse_contexts()
(bsc#1012628).
- smb: client: fix NULL deref in asn1_ber_decoder() (bsc#1012628).
- smb: client: fix OOB in smb2_query_reparse_point()
(bsc#1012628).
- ring-buffer: Fix memory leak of free page (bsc#1012628).
- tracing: Update snapshot buffer on resize if it is allocated
(bsc#1012628).
- ring-buffer: Do not update before stamp when switching
sub-buffers (bsc#1012628).
- ring-buffer: Have saved event hold the entire event
(bsc#1012628).
- ring-buffer: Fix writing to the buffer with max_data_size
(bsc#1012628).
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(bsc#1012628).
- ring-buffer: Do not try to put back write_stamp (bsc#1012628).
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(bsc#1012628).
- x86/speculation, objtool: Use absolute relocations for
annotations (bsc#1012628).
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(bsc#1012628).
- Rename to
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch.
- commit e7a87d7
-------------------------------------------------------------------
Thu Dec 14 11:38:31 CET 2023 - tiwai@suse.de

View File

@ -1,7 +1,7 @@
#
# spec file for package dtb-aarch64
#
# Copyright (c) 2023 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -17,7 +17,7 @@
%define srcversion 6.6
%define patchversion 6.6.7
%define patchversion 6.6.9
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -25,9 +25,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-aarch64
Version: 6.6.7
Version: 6.6.9
%if 0%{?is_kotd}
Release: <RELEASE>.g6869d09
Release: <RELEASE>.g61d1d44
%else
Release: 0
%endif

View File

@ -1,3 +1,581 @@
-------------------------------------------------------------------
Tue Jan 2 08:19:30 CET 2024 - jslaby@suse.cz
- Linux 6.6.9 (bsc#1012628).
- bpf: Fix prog_array_map_poke_run map poke update (bsc#1012628).
- mm/damon/core: use number of passed access sampling as a timer
(bsc#1012628).
- mm/damon/core: make damon_start() waits until kdamond_fn()
starts (bsc#1012628).
- btrfs: qgroup: iterate qgroups without memory allocation for
qgroup_reserve() (bsc#1012628).
- btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
(bsc#1012628).
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1012628).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(bsc#1012628).
- drm/i915: Fix FEC state dump (bsc#1012628).
- drm/i915: Introduce crtc_state->enhanced_framing (bsc#1012628).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (bsc#1012628).
- drm: Update file owner during use (bsc#1012628).
- drm: Fix FD ownership check in drm_master_check_perm()
(bsc#1012628).
- spi: spi-imx: correctly configure burst length when using dma
(bsc#1012628).
- arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3
(bsc#1012628).
- ARM: dts: dra7: Fix DRA7 L3 NoC node register size
(bsc#1012628).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (bsc#1012628).
- reset: Fix crash when freeing non-existent optional resets
(bsc#1012628).
- s390/vx: fix save/restore of fpu kernel context (bsc#1012628).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(bsc#1012628).
- SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
(bsc#1012628).
- wifi: ieee80211: don't require protected vendor action frames
(bsc#1012628).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (bsc#1012628).
- wifi: mac80211: check if the existing link config remains
unchanged (bsc#1012628).
- wifi: mac80211: don't re-add debugfs during reconfig
(bsc#1012628).
- wifi: mac80211: check defragmentation succeeded (bsc#1012628).
- wifi: mac80211: mesh: check element parsing succeeded
(bsc#1012628).
- wifi: mac80211: mesh_plink: fix matches_local logic
(bsc#1012628).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(bsc#1012628).
- bpf: syzkaller found null ptr deref in unix_bpf proto add
(bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header"
(bsc#1012628).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (bsc#1012628).
- net/mlx5e: Fix a race in command alloc flow (bsc#1012628).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(bsc#1012628).
- net/mlx5e: Fix overrun reported by coverity (bsc#1012628).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(bsc#1012628).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(bsc#1012628).
- net/mlx5: Fix fw tracer first block check (bsc#1012628).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (bsc#1012628).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(bsc#1012628).
- net/mlx5e: Fix error codes in alloc_branch_attr() (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (bsc#1012628).
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(bsc#1012628).
- net: Return error from sk_stream_wait_connect() if
sk_wait_event() fails (bsc#1012628).
- net: sched: ife: fix potential use-after-free (bsc#1012628).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(bsc#1012628).
- net/rose: fix races in rose_kill_by_device() (bsc#1012628).
- Bluetooth: Fix not notifying when connection encryption changes
(bsc#1012628).
- Bluetooth: Fix deadlock in vhci_send_frame (bsc#1012628).
- Bluetooth: hci_event: shut up a false-positive warning
(bsc#1012628).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (bsc#1012628).
- bnxt_en: do not map packet buffers twice (bsc#1012628).
- net: phy: skip LED triggers on PHYs on SFP modules
(bsc#1012628).
- ice: stop trashing VF VSI aggregator node ID information
(bsc#1012628).
- ice: alter feature support check for SRIOV and LAG
(bsc#1012628).
- ice: Fix PF with enabled XDP going no-carrier after reset
(bsc#1012628).
- net: mana: select PAGE_POOL (bsc#1012628).
- net: check vlan filter feature in vlan_vids_add_by_dev()
and vlan_vids_del_by_dev() (bsc#1012628).
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (bsc#1012628).
- afs: Fix dynamic root lookup DNS check (bsc#1012628).
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (bsc#1012628).
- net/ipv6: Revert remove expired routes with a separated list
of routes (bsc#1012628).
- net: check dev->gso_max_size in gso_features_check()
(bsc#1012628).
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately
on expiry (bsc#1012628).
- afs: Fix overwriting of result of DNS query (bsc#1012628).
- afs: Fix use-after-free due to get/remove race in volume tree
(bsc#1012628).
- drm/i915/hwmon: Fix static analysis tool reported issues
(bsc#1012628).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (bsc#1012628).
- ASoC: hdmi-codec: fix missing report for jack initial status
(bsc#1012628).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (bsc#1012628).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (bsc#1012628).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (bsc#1012628).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (bsc#1012628).
- x86/xen: add CPU dependencies for 32-bit build (bsc#1012628).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(bsc#1012628).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (bsc#1012628).
- nvme-pci: fix sleeping function called from interrupt context
(bsc#1012628).
- interconnect: Treat xlate() returning NULL node as an error
(bsc#1012628).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (bsc#1012628).
- interconnect: qcom: sm8250: Enable sync_state (bsc#1012628).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(bsc#1012628).
- iio: adc: meson: add separate config for axg SoC family
(bsc#1012628).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (bsc#1012628).
- scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
ufs_qcom_clk_scale_notify() (bsc#1012628).
- scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
(bsc#1012628).
- iio: kx022a: Fix acceleration value scaling (bsc#1012628).
- iio: adc: imx93: add four channels for imx93 adc (bsc#1012628).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (bsc#1012628).
- iio: imu: adis16475: add spi_device_id table (bsc#1012628).
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (bsc#1012628).
- iio: tmag5273: fix temperature offset (bsc#1012628).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(bsc#1012628).
- ALSA: usb-audio: Increase delay in MOTU M quirk (bsc#1012628).
- ARM: dts: Fix occasional boot hang for am3 usb (bsc#1012628).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (bsc#1012628).
- wifi: mt76: fix crash with WED rx support enabled (bsc#1012628).
- wifi: cfg80211: Add my certificate (bsc#1012628).
- wifi: cfg80211: fix certs build to not depend on file order
(bsc#1012628).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(bsc#1012628).
- USB: serial: option: add Quectel EG912Y module support
(bsc#1012628).
- USB: serial: option: add Foxconn T99W265 with new baseline
(bsc#1012628).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(bsc#1012628).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (bsc#1012628).
- ASoC: tas2781: check the validity of prm_no/cfg_no
(bsc#1012628).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (bsc#1012628).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(bsc#1012628).
- Bluetooth: L2CAP: Send reject on command corrupted request
(bsc#1012628).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (bsc#1012628).
- Bluetooth: Add more enc key size check (bsc#1012628).
- usb: typec: ucsi: fix gpio-based orientation detection
(bsc#1012628).
- usb: fotg210-hcd: delete an incorrect bounds test (bsc#1012628).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (bsc#1012628).
- Input: soc_button_array - add mapping for airplane mode button
(bsc#1012628).
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(bsc#1012628).
- net: rfkill: gpio: set GPIO direction (bsc#1012628).
- net: ks8851: Fix TX stall caused by TX buffer overrun
(bsc#1012628).
- net: avoid build bug in skb extension length calculation
(bsc#1012628).
- net: stmmac: fix incorrect flag check in timestamp interrupt
(bsc#1012628).
- dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp (bsc#1012628).
- nfsd: call nfsd_last_thread() before final nfsd_put()
(bsc#1012628).
- smb: client: fix OOB in cifsd when receiving compounded resps
(bsc#1012628).
- smb: client: fix potential OOB in cifs_dump_detail()
(bsc#1012628).
- smb: client: fix OOB in SMB2_query_info_init() (bsc#1012628).
- drm/i915: Reject async flips with bigjoiner (bsc#1012628).
- drm/i915/dmc: Don't enable any pipe DMC events (bsc#1012628).
- 9p: prevent read overrun in protocol dump tracepoint
(bsc#1012628).
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (bsc#1012628).
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (bsc#1012628).
- ring-buffer: Fix slowpath of interrupted event (bsc#1012628).
- spi: atmel: Do not cancel a transfer upon any signal
(bsc#1012628).
- spi: atmel: Prevent spi transfers from being killed
(bsc#1012628).
- spi: atmel: Fix clock issue when using devices with different
polarities (bsc#1012628).
- nvmem: brcm_nvram: store a copy of NVRAM content (bsc#1012628).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (bsc#1012628).
- scsi: core: Always send batch on reset or error handling command
(bsc#1012628).
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (bsc#1012628).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (bsc#1012628).
- selftests: mptcp: join: fix subflow_send_ack lookup
(bsc#1012628).
- pinctrl: starfive: jh7110: ignore disabled device tree nodes
(bsc#1012628).
- pinctrl: starfive: jh7100: ignore disabled device tree nodes
(bsc#1012628).
- bus: ti-sysc: Flush posted write only after srst_udelay
(bsc#1012628).
- gpio: dwapb: mask/unmask IRQ when disable/enale it
(bsc#1012628).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(bsc#1012628).
- thunderbolt: Fix memory leak in margining_port_remove()
(bsc#1012628).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (bsc#1012628).
- KVM: arm64: vgic: Add a non-locking primitive for
kvm_vgic_vcpu_destroy() (bsc#1012628).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
(bsc#1012628).
- x86/alternatives: Sync core before enabling interrupts
(bsc#1012628).
- x86/alternatives: Disable interrupts and sync when optimizing
NOPs in place (bsc#1012628).
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
(bsc#1012628).
- spi: cadence: revert "Add SPI transfer delays" (bsc#1012628).
- Rename to
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch.
- commit 61d1d44
-------------------------------------------------------------------
Tue Dec 26 23:47:20 CET 2023 - palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit c2168b0
-------------------------------------------------------------------
Wed Dec 20 17:29:01 CET 2023 - jslaby@suse.cz
- Linux 6.6.8 (bsc#1012628).
- r8152: add vendor/device ID pair for ASUS USB-C2500
(bsc#1012628).
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1012628).
- ksmbd: fix memory leak in smb2_lock() (bsc#1012628).
- afs: Fix refcount underflow from error handling race
(bsc#1012628).
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (bsc#1012628).
- net/mlx5e: Honor user choice of IPsec replay window size
(bsc#1012628).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (bsc#1012628).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (bsc#1012628).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (bsc#1012628).
- net/mlx5e: Reduce eswitch mode_lock protection context
(bsc#1012628).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (bsc#1012628).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (bsc#1012628).
- net/mlx5e: Disable IPsec offload support if not FW steering
(bsc#1012628).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(bsc#1012628).
- net/mlx5e: TC, Don't offload post action rule if not supported
(bsc#1012628).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(bsc#1012628).
- net/mlx5e: Check netdev pointer before checking its net ns
(bsc#1012628).
- net/mlx5: Fix a NULL vs IS_ERR() check (bsc#1012628).
- net: ipv6: support reporting otherwise unknown prefix flags
in RTM_NEWPREFIX (bsc#1012628).
- qca_debug: Prevent crash on TX ring changes (bsc#1012628).
- qca_debug: Fix ethtool -G iface tx behavior (bsc#1012628).
- qca_spi: Fix reset behavior (bsc#1012628).
- bnxt_en: Clear resource reservation during resume (bsc#1012628).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(bsc#1012628).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(bsc#1012628).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(bsc#1012628).
- net: fec: correct queue selection (bsc#1012628).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(bsc#1012628).
- net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
(bsc#1012628).
- octeon_ep: explicitly test for firmware ready value
(bsc#1012628).
- octeontx2-pf: Fix promisc mcam entry action (bsc#1012628).
- octeontx2-af: Update RSS algorithm index (bsc#1012628).
- octeontx2-af: Fix pause frame configuration (bsc#1012628).
- atm: Fix Use-After-Free in do_vcc_ioctl (bsc#1012628).
- net/rose: Fix Use-After-Free in rose_ioctl (bsc#1012628).
- iavf: Introduce new state machines for flow director
(bsc#1012628).
- iavf: Handle ntuple on/off based on new state machines for
flow director (bsc#1012628).
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(bsc#1012628).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(bsc#1012628).
- net: Remove acked SYN flag from packet in the transmit queue
correctly (bsc#1012628).
- net: ena: Destroy correct number of xdp queues upon failure
(bsc#1012628).
- net: ena: Fix xdp drops handling due to multibuf packets
(bsc#1012628).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(bsc#1012628).
- net: ena: Fix XDP redirection error (bsc#1012628).
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (bsc#1012628).
- sign-file: Fix incorrect return values check (bsc#1012628).
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (bsc#1012628).
- dpaa2-switch: fix size of the dma_unmap (bsc#1012628).
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(bsc#1012628).
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
(bsc#1012628).
- net: stmmac: Handle disabled MDIO busses from devicetree
(bsc#1012628).
- appletalk: Fix Use-After-Free in atalk_ioctl (bsc#1012628).
- net: atlantic: fix double free in ring reinit logic
(bsc#1012628).
- cred: switch to using atomic_long_t (bsc#1012628).
- cred: get rid of CONFIG_DEBUG_CREDENTIALS (bsc#1012628).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(bsc#1012628).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (bsc#1012628).
- fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP
(bsc#1012628).
- fuse: share lookup state between submount and its parent
(bsc#1012628).
- fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with
FUSE_DIRECT_IO_ALLOW_MMAP (bsc#1012628).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1012628).
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC*
implementation (bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (bsc#1012628).
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db
(bsc#1012628).
- ALSA: hda/tas2781: leave hda_component in usable state
(bsc#1012628).
- ALSA: hda/tas2781: handle missing EFI calibration data
(bsc#1012628).
- ALSA: hda/tas2781: call cleanup functions only once
(bsc#1012628).
- ALSA: hda/tas2781: reset the amp before component_add
(bsc#1012628).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(bsc#1012628).
- PCI: loongson: Limit MRRS to 256 (bsc#1012628).
- PCI/ASPM: Add pci_enable_link_state_locked() (bsc#1012628).
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
(bsc#1012628).
- PCI: vmd: Fix potential deadlock when enabling ASPM
(bsc#1012628).
- drm/mediatek: fix kernel oops if no crtc is found (bsc#1012628).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (bsc#1012628).
- accel/ivpu: Print information about used workarounds
(bsc#1012628).
- accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization
(bsc#1012628).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (bsc#1012628).
- drm/i915: Use internal class when counting engine resets
(bsc#1012628).
- selftests/mm: cow: print ksft header before printing anything
else (bsc#1012628).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
(bsc#1012628).
- usb: aqc111: check packet for fixup for true limit
(bsc#1012628).
- stmmac: dwmac-loongson: Add architecture dependency
(bsc#1012628).
- rxrpc: Fix some minor issues with bundle tracing (bsc#1012628).
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read
lock required!" (bsc#1012628).
- blk-cgroup: bypass blkcg_deactivate_policy after destroying
(bsc#1012628).
- bcache: avoid oversize memory allocation by small stripe_size
(bsc#1012628).
- bcache: remove redundant assignment to variable cur_idx
(bsc#1012628).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (bsc#1012628).
- bcache: avoid NULL checking to c->root in run_cache_set()
(bsc#1012628).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1012628).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1012628).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1012628).
- nvme-auth: set explanation code for failure2 msgs (bsc#1012628).
- nvme: catch errors from nvme_configure_metadata() (bsc#1012628).
- selftests/bpf: fix bpf_loop_bench for new callback verification
scheme (bsc#1012628).
- LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
(bsc#1012628).
- LoongArch: Record pc instead of offset in la_abs relocation
(bsc#1012628).
- LoongArch: Silence the boot warning about 'nokaslr'
(bsc#1012628).
- LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL
(bsc#1012628).
- LoongArch: Implement constant timer shutdown interface
(bsc#1012628).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(bsc#1012628).
- HID: mcp2221: Set driver data before I2C adapter add
(bsc#1012628).
- HID: mcp2221: Allow IO to start during probe (bsc#1012628).
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
(bsc#1012628).
- HID: glorious: fix Glorious Model I HID report (bsc#1012628).
- HID: add ALWAYS_POLL quirk for Apple kb (bsc#1012628).
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1012628).
- HID: hid-asus: reset the backlight brightness level on resume
(bsc#1012628).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(bsc#1012628).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(bsc#1012628).
- scripts/checkstack.pl: match all stack sizes for s390
(bsc#1012628).
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1012628).
- eventfs: Do not allow NULL parent to eventfs_start_creating()
(bsc#1012628).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290
(bsc#1012628).
- smb: client: implement ->query_reparse_point() for SMB1
(bsc#1012628).
- smb: client: introduce ->parse_reparse_point() (bsc#1012628).
- smb: client: set correct file type from NFS reparse points
(bsc#1012628).
- arm64: add dependency between vmlinuz.efi and Image
(bsc#1012628).
- HID: hid-asus: add const to read-only outgoing usb buffer
(bsc#1012628).
- perf: Fix perf_event_validate_size() lockdep splat
(bsc#1012628).
- btrfs: do not allow non subvolume root targets for snapshot
(bsc#1012628).
- cxl/hdm: Fix dpa translation locking (bsc#1012628).
- soundwire: stream: fix NULL pointer dereference for multi_link
(bsc#1012628).
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1012628).
- Revert "selftests: error out if kernel header files are not
yet built" (bsc#1012628).
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(bsc#1012628).
- team: Fix use-after-free when an option instance allocation
fails (bsc#1012628).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(bsc#1012628).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(bsc#1012628).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(bsc#1012628).
- dmaengine: fsl-edma: fix DMA channel leak in eDMAv4
(bsc#1012628).
- mm/mglru: fix underprotected page cache (bsc#1012628).
- mm/mglru: try to stop at high watermarks (bsc#1012628).
- mm/mglru: respect min_ttl_ms with memcgs (bsc#1012628).
- mm/mglru: reclaim offlined memcgs harder (bsc#1012628).
- mm/shmem: fix race in shmem_undo_range w/THP (bsc#1012628).
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(bsc#1012628).
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1012628).
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1012628).
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1012628).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(bsc#1012628).
- drm/edid: also call add modes in EDID connector update fallback
(bsc#1012628).
- drm/amd/display: Restore guard against default backlight value <
1 nit (bsc#1012628).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(bsc#1012628).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (bsc#1012628).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(bsc#1012628).
- drm/i915: Fix remapped stride with CCS on ADL+ (bsc#1012628).
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1012628).
- smb: client: fix potential OOBs in smb2_parse_contexts()
(bsc#1012628).
- smb: client: fix NULL deref in asn1_ber_decoder() (bsc#1012628).
- smb: client: fix OOB in smb2_query_reparse_point()
(bsc#1012628).
- ring-buffer: Fix memory leak of free page (bsc#1012628).
- tracing: Update snapshot buffer on resize if it is allocated
(bsc#1012628).
- ring-buffer: Do not update before stamp when switching
sub-buffers (bsc#1012628).
- ring-buffer: Have saved event hold the entire event
(bsc#1012628).
- ring-buffer: Fix writing to the buffer with max_data_size
(bsc#1012628).
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(bsc#1012628).
- ring-buffer: Do not try to put back write_stamp (bsc#1012628).
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(bsc#1012628).
- x86/speculation, objtool: Use absolute relocations for
annotations (bsc#1012628).
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(bsc#1012628).
- Rename to
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch.
- commit e7a87d7
-------------------------------------------------------------------
Thu Dec 14 11:38:31 CET 2023 - tiwai@suse.de

View File

@ -1,7 +1,7 @@
#
# spec file for package dtb-armv6l
#
# Copyright (c) 2023 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -17,7 +17,7 @@
%define srcversion 6.6
%define patchversion 6.6.7
%define patchversion 6.6.9
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -25,9 +25,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-armv6l
Version: 6.6.7
Version: 6.6.9
%if 0%{?is_kotd}
Release: <RELEASE>.g6869d09
Release: <RELEASE>.g61d1d44
%else
Release: 0
%endif

View File

@ -1,3 +1,581 @@
-------------------------------------------------------------------
Tue Jan 2 08:19:30 CET 2024 - jslaby@suse.cz
- Linux 6.6.9 (bsc#1012628).
- bpf: Fix prog_array_map_poke_run map poke update (bsc#1012628).
- mm/damon/core: use number of passed access sampling as a timer
(bsc#1012628).
- mm/damon/core: make damon_start() waits until kdamond_fn()
starts (bsc#1012628).
- btrfs: qgroup: iterate qgroups without memory allocation for
qgroup_reserve() (bsc#1012628).
- btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
(bsc#1012628).
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1012628).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(bsc#1012628).
- drm/i915: Fix FEC state dump (bsc#1012628).
- drm/i915: Introduce crtc_state->enhanced_framing (bsc#1012628).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (bsc#1012628).
- drm: Update file owner during use (bsc#1012628).
- drm: Fix FD ownership check in drm_master_check_perm()
(bsc#1012628).
- spi: spi-imx: correctly configure burst length when using dma
(bsc#1012628).
- arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3
(bsc#1012628).
- ARM: dts: dra7: Fix DRA7 L3 NoC node register size
(bsc#1012628).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (bsc#1012628).
- reset: Fix crash when freeing non-existent optional resets
(bsc#1012628).
- s390/vx: fix save/restore of fpu kernel context (bsc#1012628).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(bsc#1012628).
- SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
(bsc#1012628).
- wifi: ieee80211: don't require protected vendor action frames
(bsc#1012628).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (bsc#1012628).
- wifi: mac80211: check if the existing link config remains
unchanged (bsc#1012628).
- wifi: mac80211: don't re-add debugfs during reconfig
(bsc#1012628).
- wifi: mac80211: check defragmentation succeeded (bsc#1012628).
- wifi: mac80211: mesh: check element parsing succeeded
(bsc#1012628).
- wifi: mac80211: mesh_plink: fix matches_local logic
(bsc#1012628).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(bsc#1012628).
- bpf: syzkaller found null ptr deref in unix_bpf proto add
(bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header"
(bsc#1012628).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (bsc#1012628).
- net/mlx5e: Fix a race in command alloc flow (bsc#1012628).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(bsc#1012628).
- net/mlx5e: Fix overrun reported by coverity (bsc#1012628).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(bsc#1012628).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(bsc#1012628).
- net/mlx5: Fix fw tracer first block check (bsc#1012628).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (bsc#1012628).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(bsc#1012628).
- net/mlx5e: Fix error codes in alloc_branch_attr() (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (bsc#1012628).
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(bsc#1012628).
- net: Return error from sk_stream_wait_connect() if
sk_wait_event() fails (bsc#1012628).
- net: sched: ife: fix potential use-after-free (bsc#1012628).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(bsc#1012628).
- net/rose: fix races in rose_kill_by_device() (bsc#1012628).
- Bluetooth: Fix not notifying when connection encryption changes
(bsc#1012628).
- Bluetooth: Fix deadlock in vhci_send_frame (bsc#1012628).
- Bluetooth: hci_event: shut up a false-positive warning
(bsc#1012628).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (bsc#1012628).
- bnxt_en: do not map packet buffers twice (bsc#1012628).
- net: phy: skip LED triggers on PHYs on SFP modules
(bsc#1012628).
- ice: stop trashing VF VSI aggregator node ID information
(bsc#1012628).
- ice: alter feature support check for SRIOV and LAG
(bsc#1012628).
- ice: Fix PF with enabled XDP going no-carrier after reset
(bsc#1012628).
- net: mana: select PAGE_POOL (bsc#1012628).
- net: check vlan filter feature in vlan_vids_add_by_dev()
and vlan_vids_del_by_dev() (bsc#1012628).
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (bsc#1012628).
- afs: Fix dynamic root lookup DNS check (bsc#1012628).
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (bsc#1012628).
- net/ipv6: Revert remove expired routes with a separated list
of routes (bsc#1012628).
- net: check dev->gso_max_size in gso_features_check()
(bsc#1012628).
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately
on expiry (bsc#1012628).
- afs: Fix overwriting of result of DNS query (bsc#1012628).
- afs: Fix use-after-free due to get/remove race in volume tree
(bsc#1012628).
- drm/i915/hwmon: Fix static analysis tool reported issues
(bsc#1012628).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (bsc#1012628).
- ASoC: hdmi-codec: fix missing report for jack initial status
(bsc#1012628).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (bsc#1012628).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (bsc#1012628).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (bsc#1012628).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (bsc#1012628).
- x86/xen: add CPU dependencies for 32-bit build (bsc#1012628).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(bsc#1012628).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (bsc#1012628).
- nvme-pci: fix sleeping function called from interrupt context
(bsc#1012628).
- interconnect: Treat xlate() returning NULL node as an error
(bsc#1012628).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (bsc#1012628).
- interconnect: qcom: sm8250: Enable sync_state (bsc#1012628).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(bsc#1012628).
- iio: adc: meson: add separate config for axg SoC family
(bsc#1012628).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (bsc#1012628).
- scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
ufs_qcom_clk_scale_notify() (bsc#1012628).
- scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
(bsc#1012628).
- iio: kx022a: Fix acceleration value scaling (bsc#1012628).
- iio: adc: imx93: add four channels for imx93 adc (bsc#1012628).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (bsc#1012628).
- iio: imu: adis16475: add spi_device_id table (bsc#1012628).
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (bsc#1012628).
- iio: tmag5273: fix temperature offset (bsc#1012628).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(bsc#1012628).
- ALSA: usb-audio: Increase delay in MOTU M quirk (bsc#1012628).
- ARM: dts: Fix occasional boot hang for am3 usb (bsc#1012628).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (bsc#1012628).
- wifi: mt76: fix crash with WED rx support enabled (bsc#1012628).
- wifi: cfg80211: Add my certificate (bsc#1012628).
- wifi: cfg80211: fix certs build to not depend on file order
(bsc#1012628).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(bsc#1012628).
- USB: serial: option: add Quectel EG912Y module support
(bsc#1012628).
- USB: serial: option: add Foxconn T99W265 with new baseline
(bsc#1012628).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(bsc#1012628).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (bsc#1012628).
- ASoC: tas2781: check the validity of prm_no/cfg_no
(bsc#1012628).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (bsc#1012628).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(bsc#1012628).
- Bluetooth: L2CAP: Send reject on command corrupted request
(bsc#1012628).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (bsc#1012628).
- Bluetooth: Add more enc key size check (bsc#1012628).
- usb: typec: ucsi: fix gpio-based orientation detection
(bsc#1012628).
- usb: fotg210-hcd: delete an incorrect bounds test (bsc#1012628).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (bsc#1012628).
- Input: soc_button_array - add mapping for airplane mode button
(bsc#1012628).
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(bsc#1012628).
- net: rfkill: gpio: set GPIO direction (bsc#1012628).
- net: ks8851: Fix TX stall caused by TX buffer overrun
(bsc#1012628).
- net: avoid build bug in skb extension length calculation
(bsc#1012628).
- net: stmmac: fix incorrect flag check in timestamp interrupt
(bsc#1012628).
- dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp (bsc#1012628).
- nfsd: call nfsd_last_thread() before final nfsd_put()
(bsc#1012628).
- smb: client: fix OOB in cifsd when receiving compounded resps
(bsc#1012628).
- smb: client: fix potential OOB in cifs_dump_detail()
(bsc#1012628).
- smb: client: fix OOB in SMB2_query_info_init() (bsc#1012628).
- drm/i915: Reject async flips with bigjoiner (bsc#1012628).
- drm/i915/dmc: Don't enable any pipe DMC events (bsc#1012628).
- 9p: prevent read overrun in protocol dump tracepoint
(bsc#1012628).
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (bsc#1012628).
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (bsc#1012628).
- ring-buffer: Fix slowpath of interrupted event (bsc#1012628).
- spi: atmel: Do not cancel a transfer upon any signal
(bsc#1012628).
- spi: atmel: Prevent spi transfers from being killed
(bsc#1012628).
- spi: atmel: Fix clock issue when using devices with different
polarities (bsc#1012628).
- nvmem: brcm_nvram: store a copy of NVRAM content (bsc#1012628).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (bsc#1012628).
- scsi: core: Always send batch on reset or error handling command
(bsc#1012628).
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (bsc#1012628).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (bsc#1012628).
- selftests: mptcp: join: fix subflow_send_ack lookup
(bsc#1012628).
- pinctrl: starfive: jh7110: ignore disabled device tree nodes
(bsc#1012628).
- pinctrl: starfive: jh7100: ignore disabled device tree nodes
(bsc#1012628).
- bus: ti-sysc: Flush posted write only after srst_udelay
(bsc#1012628).
- gpio: dwapb: mask/unmask IRQ when disable/enale it
(bsc#1012628).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(bsc#1012628).
- thunderbolt: Fix memory leak in margining_port_remove()
(bsc#1012628).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (bsc#1012628).
- KVM: arm64: vgic: Add a non-locking primitive for
kvm_vgic_vcpu_destroy() (bsc#1012628).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
(bsc#1012628).
- x86/alternatives: Sync core before enabling interrupts
(bsc#1012628).
- x86/alternatives: Disable interrupts and sync when optimizing
NOPs in place (bsc#1012628).
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
(bsc#1012628).
- spi: cadence: revert "Add SPI transfer delays" (bsc#1012628).
- Rename to
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch.
- commit 61d1d44
-------------------------------------------------------------------
Tue Dec 26 23:47:20 CET 2023 - palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit c2168b0
-------------------------------------------------------------------
Wed Dec 20 17:29:01 CET 2023 - jslaby@suse.cz
- Linux 6.6.8 (bsc#1012628).
- r8152: add vendor/device ID pair for ASUS USB-C2500
(bsc#1012628).
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1012628).
- ksmbd: fix memory leak in smb2_lock() (bsc#1012628).
- afs: Fix refcount underflow from error handling race
(bsc#1012628).
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (bsc#1012628).
- net/mlx5e: Honor user choice of IPsec replay window size
(bsc#1012628).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (bsc#1012628).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (bsc#1012628).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (bsc#1012628).
- net/mlx5e: Reduce eswitch mode_lock protection context
(bsc#1012628).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (bsc#1012628).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (bsc#1012628).
- net/mlx5e: Disable IPsec offload support if not FW steering
(bsc#1012628).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(bsc#1012628).
- net/mlx5e: TC, Don't offload post action rule if not supported
(bsc#1012628).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(bsc#1012628).
- net/mlx5e: Check netdev pointer before checking its net ns
(bsc#1012628).
- net/mlx5: Fix a NULL vs IS_ERR() check (bsc#1012628).
- net: ipv6: support reporting otherwise unknown prefix flags
in RTM_NEWPREFIX (bsc#1012628).
- qca_debug: Prevent crash on TX ring changes (bsc#1012628).
- qca_debug: Fix ethtool -G iface tx behavior (bsc#1012628).
- qca_spi: Fix reset behavior (bsc#1012628).
- bnxt_en: Clear resource reservation during resume (bsc#1012628).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(bsc#1012628).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(bsc#1012628).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(bsc#1012628).
- net: fec: correct queue selection (bsc#1012628).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(bsc#1012628).
- net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
(bsc#1012628).
- octeon_ep: explicitly test for firmware ready value
(bsc#1012628).
- octeontx2-pf: Fix promisc mcam entry action (bsc#1012628).
- octeontx2-af: Update RSS algorithm index (bsc#1012628).
- octeontx2-af: Fix pause frame configuration (bsc#1012628).
- atm: Fix Use-After-Free in do_vcc_ioctl (bsc#1012628).
- net/rose: Fix Use-After-Free in rose_ioctl (bsc#1012628).
- iavf: Introduce new state machines for flow director
(bsc#1012628).
- iavf: Handle ntuple on/off based on new state machines for
flow director (bsc#1012628).
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(bsc#1012628).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(bsc#1012628).
- net: Remove acked SYN flag from packet in the transmit queue
correctly (bsc#1012628).
- net: ena: Destroy correct number of xdp queues upon failure
(bsc#1012628).
- net: ena: Fix xdp drops handling due to multibuf packets
(bsc#1012628).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(bsc#1012628).
- net: ena: Fix XDP redirection error (bsc#1012628).
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (bsc#1012628).
- sign-file: Fix incorrect return values check (bsc#1012628).
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (bsc#1012628).
- dpaa2-switch: fix size of the dma_unmap (bsc#1012628).
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(bsc#1012628).
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
(bsc#1012628).
- net: stmmac: Handle disabled MDIO busses from devicetree
(bsc#1012628).
- appletalk: Fix Use-After-Free in atalk_ioctl (bsc#1012628).
- net: atlantic: fix double free in ring reinit logic
(bsc#1012628).
- cred: switch to using atomic_long_t (bsc#1012628).
- cred: get rid of CONFIG_DEBUG_CREDENTIALS (bsc#1012628).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(bsc#1012628).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (bsc#1012628).
- fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP
(bsc#1012628).
- fuse: share lookup state between submount and its parent
(bsc#1012628).
- fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with
FUSE_DIRECT_IO_ALLOW_MMAP (bsc#1012628).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1012628).
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC*
implementation (bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (bsc#1012628).
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db
(bsc#1012628).
- ALSA: hda/tas2781: leave hda_component in usable state
(bsc#1012628).
- ALSA: hda/tas2781: handle missing EFI calibration data
(bsc#1012628).
- ALSA: hda/tas2781: call cleanup functions only once
(bsc#1012628).
- ALSA: hda/tas2781: reset the amp before component_add
(bsc#1012628).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(bsc#1012628).
- PCI: loongson: Limit MRRS to 256 (bsc#1012628).
- PCI/ASPM: Add pci_enable_link_state_locked() (bsc#1012628).
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
(bsc#1012628).
- PCI: vmd: Fix potential deadlock when enabling ASPM
(bsc#1012628).
- drm/mediatek: fix kernel oops if no crtc is found (bsc#1012628).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (bsc#1012628).
- accel/ivpu: Print information about used workarounds
(bsc#1012628).
- accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization
(bsc#1012628).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (bsc#1012628).
- drm/i915: Use internal class when counting engine resets
(bsc#1012628).
- selftests/mm: cow: print ksft header before printing anything
else (bsc#1012628).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
(bsc#1012628).
- usb: aqc111: check packet for fixup for true limit
(bsc#1012628).
- stmmac: dwmac-loongson: Add architecture dependency
(bsc#1012628).
- rxrpc: Fix some minor issues with bundle tracing (bsc#1012628).
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read
lock required!" (bsc#1012628).
- blk-cgroup: bypass blkcg_deactivate_policy after destroying
(bsc#1012628).
- bcache: avoid oversize memory allocation by small stripe_size
(bsc#1012628).
- bcache: remove redundant assignment to variable cur_idx
(bsc#1012628).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (bsc#1012628).
- bcache: avoid NULL checking to c->root in run_cache_set()
(bsc#1012628).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1012628).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1012628).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1012628).
- nvme-auth: set explanation code for failure2 msgs (bsc#1012628).
- nvme: catch errors from nvme_configure_metadata() (bsc#1012628).
- selftests/bpf: fix bpf_loop_bench for new callback verification
scheme (bsc#1012628).
- LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
(bsc#1012628).
- LoongArch: Record pc instead of offset in la_abs relocation
(bsc#1012628).
- LoongArch: Silence the boot warning about 'nokaslr'
(bsc#1012628).
- LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL
(bsc#1012628).
- LoongArch: Implement constant timer shutdown interface
(bsc#1012628).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(bsc#1012628).
- HID: mcp2221: Set driver data before I2C adapter add
(bsc#1012628).
- HID: mcp2221: Allow IO to start during probe (bsc#1012628).
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
(bsc#1012628).
- HID: glorious: fix Glorious Model I HID report (bsc#1012628).
- HID: add ALWAYS_POLL quirk for Apple kb (bsc#1012628).
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1012628).
- HID: hid-asus: reset the backlight brightness level on resume
(bsc#1012628).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(bsc#1012628).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(bsc#1012628).
- scripts/checkstack.pl: match all stack sizes for s390
(bsc#1012628).
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1012628).
- eventfs: Do not allow NULL parent to eventfs_start_creating()
(bsc#1012628).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290
(bsc#1012628).
- smb: client: implement ->query_reparse_point() for SMB1
(bsc#1012628).
- smb: client: introduce ->parse_reparse_point() (bsc#1012628).
- smb: client: set correct file type from NFS reparse points
(bsc#1012628).
- arm64: add dependency between vmlinuz.efi and Image
(bsc#1012628).
- HID: hid-asus: add const to read-only outgoing usb buffer
(bsc#1012628).
- perf: Fix perf_event_validate_size() lockdep splat
(bsc#1012628).
- btrfs: do not allow non subvolume root targets for snapshot
(bsc#1012628).
- cxl/hdm: Fix dpa translation locking (bsc#1012628).
- soundwire: stream: fix NULL pointer dereference for multi_link
(bsc#1012628).
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1012628).
- Revert "selftests: error out if kernel header files are not
yet built" (bsc#1012628).
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(bsc#1012628).
- team: Fix use-after-free when an option instance allocation
fails (bsc#1012628).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(bsc#1012628).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(bsc#1012628).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(bsc#1012628).
- dmaengine: fsl-edma: fix DMA channel leak in eDMAv4
(bsc#1012628).
- mm/mglru: fix underprotected page cache (bsc#1012628).
- mm/mglru: try to stop at high watermarks (bsc#1012628).
- mm/mglru: respect min_ttl_ms with memcgs (bsc#1012628).
- mm/mglru: reclaim offlined memcgs harder (bsc#1012628).
- mm/shmem: fix race in shmem_undo_range w/THP (bsc#1012628).
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(bsc#1012628).
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1012628).
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1012628).
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1012628).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(bsc#1012628).
- drm/edid: also call add modes in EDID connector update fallback
(bsc#1012628).
- drm/amd/display: Restore guard against default backlight value <
1 nit (bsc#1012628).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(bsc#1012628).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (bsc#1012628).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(bsc#1012628).
- drm/i915: Fix remapped stride with CCS on ADL+ (bsc#1012628).
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1012628).
- smb: client: fix potential OOBs in smb2_parse_contexts()
(bsc#1012628).
- smb: client: fix NULL deref in asn1_ber_decoder() (bsc#1012628).
- smb: client: fix OOB in smb2_query_reparse_point()
(bsc#1012628).
- ring-buffer: Fix memory leak of free page (bsc#1012628).
- tracing: Update snapshot buffer on resize if it is allocated
(bsc#1012628).
- ring-buffer: Do not update before stamp when switching
sub-buffers (bsc#1012628).
- ring-buffer: Have saved event hold the entire event
(bsc#1012628).
- ring-buffer: Fix writing to the buffer with max_data_size
(bsc#1012628).
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(bsc#1012628).
- ring-buffer: Do not try to put back write_stamp (bsc#1012628).
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(bsc#1012628).
- x86/speculation, objtool: Use absolute relocations for
annotations (bsc#1012628).
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(bsc#1012628).
- Rename to
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch.
- commit e7a87d7
-------------------------------------------------------------------
Thu Dec 14 11:38:31 CET 2023 - tiwai@suse.de

View File

@ -1,7 +1,7 @@
#
# spec file for package dtb-armv7l
#
# Copyright (c) 2023 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -17,7 +17,7 @@
%define srcversion 6.6
%define patchversion 6.6.7
%define patchversion 6.6.9
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -25,9 +25,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-armv7l
Version: 6.6.7
Version: 6.6.9
%if 0%{?is_kotd}
Release: <RELEASE>.g6869d09
Release: <RELEASE>.g61d1d44
%else
Release: 0
%endif

View File

@ -1,3 +1,581 @@
-------------------------------------------------------------------
Tue Jan 2 08:19:30 CET 2024 - jslaby@suse.cz
- Linux 6.6.9 (bsc#1012628).
- bpf: Fix prog_array_map_poke_run map poke update (bsc#1012628).
- mm/damon/core: use number of passed access sampling as a timer
(bsc#1012628).
- mm/damon/core: make damon_start() waits until kdamond_fn()
starts (bsc#1012628).
- btrfs: qgroup: iterate qgroups without memory allocation for
qgroup_reserve() (bsc#1012628).
- btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
(bsc#1012628).
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1012628).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(bsc#1012628).
- drm/i915: Fix FEC state dump (bsc#1012628).
- drm/i915: Introduce crtc_state->enhanced_framing (bsc#1012628).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (bsc#1012628).
- drm: Update file owner during use (bsc#1012628).
- drm: Fix FD ownership check in drm_master_check_perm()
(bsc#1012628).
- spi: spi-imx: correctly configure burst length when using dma
(bsc#1012628).
- arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3
(bsc#1012628).
- ARM: dts: dra7: Fix DRA7 L3 NoC node register size
(bsc#1012628).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (bsc#1012628).
- reset: Fix crash when freeing non-existent optional resets
(bsc#1012628).
- s390/vx: fix save/restore of fpu kernel context (bsc#1012628).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(bsc#1012628).
- SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
(bsc#1012628).
- wifi: ieee80211: don't require protected vendor action frames
(bsc#1012628).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (bsc#1012628).
- wifi: mac80211: check if the existing link config remains
unchanged (bsc#1012628).
- wifi: mac80211: don't re-add debugfs during reconfig
(bsc#1012628).
- wifi: mac80211: check defragmentation succeeded (bsc#1012628).
- wifi: mac80211: mesh: check element parsing succeeded
(bsc#1012628).
- wifi: mac80211: mesh_plink: fix matches_local logic
(bsc#1012628).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(bsc#1012628).
- bpf: syzkaller found null ptr deref in unix_bpf proto add
(bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header"
(bsc#1012628).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (bsc#1012628).
- net/mlx5e: Fix a race in command alloc flow (bsc#1012628).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(bsc#1012628).
- net/mlx5e: Fix overrun reported by coverity (bsc#1012628).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(bsc#1012628).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(bsc#1012628).
- net/mlx5: Fix fw tracer first block check (bsc#1012628).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (bsc#1012628).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(bsc#1012628).
- net/mlx5e: Fix error codes in alloc_branch_attr() (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (bsc#1012628).
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(bsc#1012628).
- net: Return error from sk_stream_wait_connect() if
sk_wait_event() fails (bsc#1012628).
- net: sched: ife: fix potential use-after-free (bsc#1012628).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(bsc#1012628).
- net/rose: fix races in rose_kill_by_device() (bsc#1012628).
- Bluetooth: Fix not notifying when connection encryption changes
(bsc#1012628).
- Bluetooth: Fix deadlock in vhci_send_frame (bsc#1012628).
- Bluetooth: hci_event: shut up a false-positive warning
(bsc#1012628).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (bsc#1012628).
- bnxt_en: do not map packet buffers twice (bsc#1012628).
- net: phy: skip LED triggers on PHYs on SFP modules
(bsc#1012628).
- ice: stop trashing VF VSI aggregator node ID information
(bsc#1012628).
- ice: alter feature support check for SRIOV and LAG
(bsc#1012628).
- ice: Fix PF with enabled XDP going no-carrier after reset
(bsc#1012628).
- net: mana: select PAGE_POOL (bsc#1012628).
- net: check vlan filter feature in vlan_vids_add_by_dev()
and vlan_vids_del_by_dev() (bsc#1012628).
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (bsc#1012628).
- afs: Fix dynamic root lookup DNS check (bsc#1012628).
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (bsc#1012628).
- net/ipv6: Revert remove expired routes with a separated list
of routes (bsc#1012628).
- net: check dev->gso_max_size in gso_features_check()
(bsc#1012628).
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately
on expiry (bsc#1012628).
- afs: Fix overwriting of result of DNS query (bsc#1012628).
- afs: Fix use-after-free due to get/remove race in volume tree
(bsc#1012628).
- drm/i915/hwmon: Fix static analysis tool reported issues
(bsc#1012628).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (bsc#1012628).
- ASoC: hdmi-codec: fix missing report for jack initial status
(bsc#1012628).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (bsc#1012628).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (bsc#1012628).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (bsc#1012628).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (bsc#1012628).
- x86/xen: add CPU dependencies for 32-bit build (bsc#1012628).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(bsc#1012628).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (bsc#1012628).
- nvme-pci: fix sleeping function called from interrupt context
(bsc#1012628).
- interconnect: Treat xlate() returning NULL node as an error
(bsc#1012628).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (bsc#1012628).
- interconnect: qcom: sm8250: Enable sync_state (bsc#1012628).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(bsc#1012628).
- iio: adc: meson: add separate config for axg SoC family
(bsc#1012628).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (bsc#1012628).
- scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
ufs_qcom_clk_scale_notify() (bsc#1012628).
- scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
(bsc#1012628).
- iio: kx022a: Fix acceleration value scaling (bsc#1012628).
- iio: adc: imx93: add four channels for imx93 adc (bsc#1012628).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (bsc#1012628).
- iio: imu: adis16475: add spi_device_id table (bsc#1012628).
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (bsc#1012628).
- iio: tmag5273: fix temperature offset (bsc#1012628).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(bsc#1012628).
- ALSA: usb-audio: Increase delay in MOTU M quirk (bsc#1012628).
- ARM: dts: Fix occasional boot hang for am3 usb (bsc#1012628).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (bsc#1012628).
- wifi: mt76: fix crash with WED rx support enabled (bsc#1012628).
- wifi: cfg80211: Add my certificate (bsc#1012628).
- wifi: cfg80211: fix certs build to not depend on file order
(bsc#1012628).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(bsc#1012628).
- USB: serial: option: add Quectel EG912Y module support
(bsc#1012628).
- USB: serial: option: add Foxconn T99W265 with new baseline
(bsc#1012628).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(bsc#1012628).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (bsc#1012628).
- ASoC: tas2781: check the validity of prm_no/cfg_no
(bsc#1012628).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (bsc#1012628).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(bsc#1012628).
- Bluetooth: L2CAP: Send reject on command corrupted request
(bsc#1012628).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (bsc#1012628).
- Bluetooth: Add more enc key size check (bsc#1012628).
- usb: typec: ucsi: fix gpio-based orientation detection
(bsc#1012628).
- usb: fotg210-hcd: delete an incorrect bounds test (bsc#1012628).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (bsc#1012628).
- Input: soc_button_array - add mapping for airplane mode button
(bsc#1012628).
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(bsc#1012628).
- net: rfkill: gpio: set GPIO direction (bsc#1012628).
- net: ks8851: Fix TX stall caused by TX buffer overrun
(bsc#1012628).
- net: avoid build bug in skb extension length calculation
(bsc#1012628).
- net: stmmac: fix incorrect flag check in timestamp interrupt
(bsc#1012628).
- dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp (bsc#1012628).
- nfsd: call nfsd_last_thread() before final nfsd_put()
(bsc#1012628).
- smb: client: fix OOB in cifsd when receiving compounded resps
(bsc#1012628).
- smb: client: fix potential OOB in cifs_dump_detail()
(bsc#1012628).
- smb: client: fix OOB in SMB2_query_info_init() (bsc#1012628).
- drm/i915: Reject async flips with bigjoiner (bsc#1012628).
- drm/i915/dmc: Don't enable any pipe DMC events (bsc#1012628).
- 9p: prevent read overrun in protocol dump tracepoint
(bsc#1012628).
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (bsc#1012628).
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (bsc#1012628).
- ring-buffer: Fix slowpath of interrupted event (bsc#1012628).
- spi: atmel: Do not cancel a transfer upon any signal
(bsc#1012628).
- spi: atmel: Prevent spi transfers from being killed
(bsc#1012628).
- spi: atmel: Fix clock issue when using devices with different
polarities (bsc#1012628).
- nvmem: brcm_nvram: store a copy of NVRAM content (bsc#1012628).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (bsc#1012628).
- scsi: core: Always send batch on reset or error handling command
(bsc#1012628).
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (bsc#1012628).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (bsc#1012628).
- selftests: mptcp: join: fix subflow_send_ack lookup
(bsc#1012628).
- pinctrl: starfive: jh7110: ignore disabled device tree nodes
(bsc#1012628).
- pinctrl: starfive: jh7100: ignore disabled device tree nodes
(bsc#1012628).
- bus: ti-sysc: Flush posted write only after srst_udelay
(bsc#1012628).
- gpio: dwapb: mask/unmask IRQ when disable/enale it
(bsc#1012628).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(bsc#1012628).
- thunderbolt: Fix memory leak in margining_port_remove()
(bsc#1012628).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (bsc#1012628).
- KVM: arm64: vgic: Add a non-locking primitive for
kvm_vgic_vcpu_destroy() (bsc#1012628).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
(bsc#1012628).
- x86/alternatives: Sync core before enabling interrupts
(bsc#1012628).
- x86/alternatives: Disable interrupts and sync when optimizing
NOPs in place (bsc#1012628).
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
(bsc#1012628).
- spi: cadence: revert "Add SPI transfer delays" (bsc#1012628).
- Rename to
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch.
- commit 61d1d44
-------------------------------------------------------------------
Tue Dec 26 23:47:20 CET 2023 - palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit c2168b0
-------------------------------------------------------------------
Wed Dec 20 17:29:01 CET 2023 - jslaby@suse.cz
- Linux 6.6.8 (bsc#1012628).
- r8152: add vendor/device ID pair for ASUS USB-C2500
(bsc#1012628).
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1012628).
- ksmbd: fix memory leak in smb2_lock() (bsc#1012628).
- afs: Fix refcount underflow from error handling race
(bsc#1012628).
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (bsc#1012628).
- net/mlx5e: Honor user choice of IPsec replay window size
(bsc#1012628).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (bsc#1012628).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (bsc#1012628).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (bsc#1012628).
- net/mlx5e: Reduce eswitch mode_lock protection context
(bsc#1012628).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (bsc#1012628).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (bsc#1012628).
- net/mlx5e: Disable IPsec offload support if not FW steering
(bsc#1012628).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(bsc#1012628).
- net/mlx5e: TC, Don't offload post action rule if not supported
(bsc#1012628).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(bsc#1012628).
- net/mlx5e: Check netdev pointer before checking its net ns
(bsc#1012628).
- net/mlx5: Fix a NULL vs IS_ERR() check (bsc#1012628).
- net: ipv6: support reporting otherwise unknown prefix flags
in RTM_NEWPREFIX (bsc#1012628).
- qca_debug: Prevent crash on TX ring changes (bsc#1012628).
- qca_debug: Fix ethtool -G iface tx behavior (bsc#1012628).
- qca_spi: Fix reset behavior (bsc#1012628).
- bnxt_en: Clear resource reservation during resume (bsc#1012628).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(bsc#1012628).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(bsc#1012628).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(bsc#1012628).
- net: fec: correct queue selection (bsc#1012628).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(bsc#1012628).
- net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
(bsc#1012628).
- octeon_ep: explicitly test for firmware ready value
(bsc#1012628).
- octeontx2-pf: Fix promisc mcam entry action (bsc#1012628).
- octeontx2-af: Update RSS algorithm index (bsc#1012628).
- octeontx2-af: Fix pause frame configuration (bsc#1012628).
- atm: Fix Use-After-Free in do_vcc_ioctl (bsc#1012628).
- net/rose: Fix Use-After-Free in rose_ioctl (bsc#1012628).
- iavf: Introduce new state machines for flow director
(bsc#1012628).
- iavf: Handle ntuple on/off based on new state machines for
flow director (bsc#1012628).
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(bsc#1012628).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(bsc#1012628).
- net: Remove acked SYN flag from packet in the transmit queue
correctly (bsc#1012628).
- net: ena: Destroy correct number of xdp queues upon failure
(bsc#1012628).
- net: ena: Fix xdp drops handling due to multibuf packets
(bsc#1012628).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(bsc#1012628).
- net: ena: Fix XDP redirection error (bsc#1012628).
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (bsc#1012628).
- sign-file: Fix incorrect return values check (bsc#1012628).
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (bsc#1012628).
- dpaa2-switch: fix size of the dma_unmap (bsc#1012628).
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(bsc#1012628).
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
(bsc#1012628).
- net: stmmac: Handle disabled MDIO busses from devicetree
(bsc#1012628).
- appletalk: Fix Use-After-Free in atalk_ioctl (bsc#1012628).
- net: atlantic: fix double free in ring reinit logic
(bsc#1012628).
- cred: switch to using atomic_long_t (bsc#1012628).
- cred: get rid of CONFIG_DEBUG_CREDENTIALS (bsc#1012628).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(bsc#1012628).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (bsc#1012628).
- fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP
(bsc#1012628).
- fuse: share lookup state between submount and its parent
(bsc#1012628).
- fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with
FUSE_DIRECT_IO_ALLOW_MMAP (bsc#1012628).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1012628).
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC*
implementation (bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (bsc#1012628).
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db
(bsc#1012628).
- ALSA: hda/tas2781: leave hda_component in usable state
(bsc#1012628).
- ALSA: hda/tas2781: handle missing EFI calibration data
(bsc#1012628).
- ALSA: hda/tas2781: call cleanup functions only once
(bsc#1012628).
- ALSA: hda/tas2781: reset the amp before component_add
(bsc#1012628).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(bsc#1012628).
- PCI: loongson: Limit MRRS to 256 (bsc#1012628).
- PCI/ASPM: Add pci_enable_link_state_locked() (bsc#1012628).
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
(bsc#1012628).
- PCI: vmd: Fix potential deadlock when enabling ASPM
(bsc#1012628).
- drm/mediatek: fix kernel oops if no crtc is found (bsc#1012628).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (bsc#1012628).
- accel/ivpu: Print information about used workarounds
(bsc#1012628).
- accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization
(bsc#1012628).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (bsc#1012628).
- drm/i915: Use internal class when counting engine resets
(bsc#1012628).
- selftests/mm: cow: print ksft header before printing anything
else (bsc#1012628).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
(bsc#1012628).
- usb: aqc111: check packet for fixup for true limit
(bsc#1012628).
- stmmac: dwmac-loongson: Add architecture dependency
(bsc#1012628).
- rxrpc: Fix some minor issues with bundle tracing (bsc#1012628).
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read
lock required!" (bsc#1012628).
- blk-cgroup: bypass blkcg_deactivate_policy after destroying
(bsc#1012628).
- bcache: avoid oversize memory allocation by small stripe_size
(bsc#1012628).
- bcache: remove redundant assignment to variable cur_idx
(bsc#1012628).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (bsc#1012628).
- bcache: avoid NULL checking to c->root in run_cache_set()
(bsc#1012628).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1012628).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1012628).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1012628).
- nvme-auth: set explanation code for failure2 msgs (bsc#1012628).
- nvme: catch errors from nvme_configure_metadata() (bsc#1012628).
- selftests/bpf: fix bpf_loop_bench for new callback verification
scheme (bsc#1012628).
- LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
(bsc#1012628).
- LoongArch: Record pc instead of offset in la_abs relocation
(bsc#1012628).
- LoongArch: Silence the boot warning about 'nokaslr'
(bsc#1012628).
- LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL
(bsc#1012628).
- LoongArch: Implement constant timer shutdown interface
(bsc#1012628).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(bsc#1012628).
- HID: mcp2221: Set driver data before I2C adapter add
(bsc#1012628).
- HID: mcp2221: Allow IO to start during probe (bsc#1012628).
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
(bsc#1012628).
- HID: glorious: fix Glorious Model I HID report (bsc#1012628).
- HID: add ALWAYS_POLL quirk for Apple kb (bsc#1012628).
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1012628).
- HID: hid-asus: reset the backlight brightness level on resume
(bsc#1012628).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(bsc#1012628).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(bsc#1012628).
- scripts/checkstack.pl: match all stack sizes for s390
(bsc#1012628).
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1012628).
- eventfs: Do not allow NULL parent to eventfs_start_creating()
(bsc#1012628).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290
(bsc#1012628).
- smb: client: implement ->query_reparse_point() for SMB1
(bsc#1012628).
- smb: client: introduce ->parse_reparse_point() (bsc#1012628).
- smb: client: set correct file type from NFS reparse points
(bsc#1012628).
- arm64: add dependency between vmlinuz.efi and Image
(bsc#1012628).
- HID: hid-asus: add const to read-only outgoing usb buffer
(bsc#1012628).
- perf: Fix perf_event_validate_size() lockdep splat
(bsc#1012628).
- btrfs: do not allow non subvolume root targets for snapshot
(bsc#1012628).
- cxl/hdm: Fix dpa translation locking (bsc#1012628).
- soundwire: stream: fix NULL pointer dereference for multi_link
(bsc#1012628).
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1012628).
- Revert "selftests: error out if kernel header files are not
yet built" (bsc#1012628).
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(bsc#1012628).
- team: Fix use-after-free when an option instance allocation
fails (bsc#1012628).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(bsc#1012628).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(bsc#1012628).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(bsc#1012628).
- dmaengine: fsl-edma: fix DMA channel leak in eDMAv4
(bsc#1012628).
- mm/mglru: fix underprotected page cache (bsc#1012628).
- mm/mglru: try to stop at high watermarks (bsc#1012628).
- mm/mglru: respect min_ttl_ms with memcgs (bsc#1012628).
- mm/mglru: reclaim offlined memcgs harder (bsc#1012628).
- mm/shmem: fix race in shmem_undo_range w/THP (bsc#1012628).
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(bsc#1012628).
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1012628).
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1012628).
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1012628).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(bsc#1012628).
- drm/edid: also call add modes in EDID connector update fallback
(bsc#1012628).
- drm/amd/display: Restore guard against default backlight value <
1 nit (bsc#1012628).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(bsc#1012628).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (bsc#1012628).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(bsc#1012628).
- drm/i915: Fix remapped stride with CCS on ADL+ (bsc#1012628).
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1012628).
- smb: client: fix potential OOBs in smb2_parse_contexts()
(bsc#1012628).
- smb: client: fix NULL deref in asn1_ber_decoder() (bsc#1012628).
- smb: client: fix OOB in smb2_query_reparse_point()
(bsc#1012628).
- ring-buffer: Fix memory leak of free page (bsc#1012628).
- tracing: Update snapshot buffer on resize if it is allocated
(bsc#1012628).
- ring-buffer: Do not update before stamp when switching
sub-buffers (bsc#1012628).
- ring-buffer: Have saved event hold the entire event
(bsc#1012628).
- ring-buffer: Fix writing to the buffer with max_data_size
(bsc#1012628).
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(bsc#1012628).
- ring-buffer: Do not try to put back write_stamp (bsc#1012628).
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(bsc#1012628).
- x86/speculation, objtool: Use absolute relocations for
annotations (bsc#1012628).
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(bsc#1012628).
- Rename to
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch.
- commit e7a87d7
-------------------------------------------------------------------
Thu Dec 14 11:38:31 CET 2023 - tiwai@suse.de

View File

@ -1,7 +1,7 @@
#
# spec file for package dtb-riscv64
#
# Copyright (c) 2023 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -17,7 +17,7 @@
%define srcversion 6.6
%define patchversion 6.6.7
%define patchversion 6.6.9
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -25,9 +25,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-riscv64
Version: 6.6.7
Version: 6.6.9
%if 0%{?is_kotd}
Release: <RELEASE>.g6869d09
Release: <RELEASE>.g61d1d44
%else
Release: 0
%endif

View File

@ -1,3 +1,581 @@
-------------------------------------------------------------------
Tue Jan 2 08:19:30 CET 2024 - jslaby@suse.cz
- Linux 6.6.9 (bsc#1012628).
- bpf: Fix prog_array_map_poke_run map poke update (bsc#1012628).
- mm/damon/core: use number of passed access sampling as a timer
(bsc#1012628).
- mm/damon/core: make damon_start() waits until kdamond_fn()
starts (bsc#1012628).
- btrfs: qgroup: iterate qgroups without memory allocation for
qgroup_reserve() (bsc#1012628).
- btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
(bsc#1012628).
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1012628).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(bsc#1012628).
- drm/i915: Fix FEC state dump (bsc#1012628).
- drm/i915: Introduce crtc_state->enhanced_framing (bsc#1012628).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (bsc#1012628).
- drm: Update file owner during use (bsc#1012628).
- drm: Fix FD ownership check in drm_master_check_perm()
(bsc#1012628).
- spi: spi-imx: correctly configure burst length when using dma
(bsc#1012628).
- arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3
(bsc#1012628).
- ARM: dts: dra7: Fix DRA7 L3 NoC node register size
(bsc#1012628).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (bsc#1012628).
- reset: Fix crash when freeing non-existent optional resets
(bsc#1012628).
- s390/vx: fix save/restore of fpu kernel context (bsc#1012628).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(bsc#1012628).
- SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
(bsc#1012628).
- wifi: ieee80211: don't require protected vendor action frames
(bsc#1012628).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (bsc#1012628).
- wifi: mac80211: check if the existing link config remains
unchanged (bsc#1012628).
- wifi: mac80211: don't re-add debugfs during reconfig
(bsc#1012628).
- wifi: mac80211: check defragmentation succeeded (bsc#1012628).
- wifi: mac80211: mesh: check element parsing succeeded
(bsc#1012628).
- wifi: mac80211: mesh_plink: fix matches_local logic
(bsc#1012628).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(bsc#1012628).
- bpf: syzkaller found null ptr deref in unix_bpf proto add
(bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header"
(bsc#1012628).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (bsc#1012628).
- net/mlx5e: Fix a race in command alloc flow (bsc#1012628).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(bsc#1012628).
- net/mlx5e: Fix overrun reported by coverity (bsc#1012628).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(bsc#1012628).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(bsc#1012628).
- net/mlx5: Fix fw tracer first block check (bsc#1012628).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (bsc#1012628).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(bsc#1012628).
- net/mlx5e: Fix error codes in alloc_branch_attr() (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (bsc#1012628).
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(bsc#1012628).
- net: Return error from sk_stream_wait_connect() if
sk_wait_event() fails (bsc#1012628).
- net: sched: ife: fix potential use-after-free (bsc#1012628).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(bsc#1012628).
- net/rose: fix races in rose_kill_by_device() (bsc#1012628).
- Bluetooth: Fix not notifying when connection encryption changes
(bsc#1012628).
- Bluetooth: Fix deadlock in vhci_send_frame (bsc#1012628).
- Bluetooth: hci_event: shut up a false-positive warning
(bsc#1012628).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (bsc#1012628).
- bnxt_en: do not map packet buffers twice (bsc#1012628).
- net: phy: skip LED triggers on PHYs on SFP modules
(bsc#1012628).
- ice: stop trashing VF VSI aggregator node ID information
(bsc#1012628).
- ice: alter feature support check for SRIOV and LAG
(bsc#1012628).
- ice: Fix PF with enabled XDP going no-carrier after reset
(bsc#1012628).
- net: mana: select PAGE_POOL (bsc#1012628).
- net: check vlan filter feature in vlan_vids_add_by_dev()
and vlan_vids_del_by_dev() (bsc#1012628).
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (bsc#1012628).
- afs: Fix dynamic root lookup DNS check (bsc#1012628).
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (bsc#1012628).
- net/ipv6: Revert remove expired routes with a separated list
of routes (bsc#1012628).
- net: check dev->gso_max_size in gso_features_check()
(bsc#1012628).
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately
on expiry (bsc#1012628).
- afs: Fix overwriting of result of DNS query (bsc#1012628).
- afs: Fix use-after-free due to get/remove race in volume tree
(bsc#1012628).
- drm/i915/hwmon: Fix static analysis tool reported issues
(bsc#1012628).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (bsc#1012628).
- ASoC: hdmi-codec: fix missing report for jack initial status
(bsc#1012628).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (bsc#1012628).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (bsc#1012628).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (bsc#1012628).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (bsc#1012628).
- x86/xen: add CPU dependencies for 32-bit build (bsc#1012628).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(bsc#1012628).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (bsc#1012628).
- nvme-pci: fix sleeping function called from interrupt context
(bsc#1012628).
- interconnect: Treat xlate() returning NULL node as an error
(bsc#1012628).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (bsc#1012628).
- interconnect: qcom: sm8250: Enable sync_state (bsc#1012628).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(bsc#1012628).
- iio: adc: meson: add separate config for axg SoC family
(bsc#1012628).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (bsc#1012628).
- scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
ufs_qcom_clk_scale_notify() (bsc#1012628).
- scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
(bsc#1012628).
- iio: kx022a: Fix acceleration value scaling (bsc#1012628).
- iio: adc: imx93: add four channels for imx93 adc (bsc#1012628).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (bsc#1012628).
- iio: imu: adis16475: add spi_device_id table (bsc#1012628).
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (bsc#1012628).
- iio: tmag5273: fix temperature offset (bsc#1012628).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(bsc#1012628).
- ALSA: usb-audio: Increase delay in MOTU M quirk (bsc#1012628).
- ARM: dts: Fix occasional boot hang for am3 usb (bsc#1012628).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (bsc#1012628).
- wifi: mt76: fix crash with WED rx support enabled (bsc#1012628).
- wifi: cfg80211: Add my certificate (bsc#1012628).
- wifi: cfg80211: fix certs build to not depend on file order
(bsc#1012628).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(bsc#1012628).
- USB: serial: option: add Quectel EG912Y module support
(bsc#1012628).
- USB: serial: option: add Foxconn T99W265 with new baseline
(bsc#1012628).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(bsc#1012628).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (bsc#1012628).
- ASoC: tas2781: check the validity of prm_no/cfg_no
(bsc#1012628).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (bsc#1012628).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(bsc#1012628).
- Bluetooth: L2CAP: Send reject on command corrupted request
(bsc#1012628).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (bsc#1012628).
- Bluetooth: Add more enc key size check (bsc#1012628).
- usb: typec: ucsi: fix gpio-based orientation detection
(bsc#1012628).
- usb: fotg210-hcd: delete an incorrect bounds test (bsc#1012628).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (bsc#1012628).
- Input: soc_button_array - add mapping for airplane mode button
(bsc#1012628).
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(bsc#1012628).
- net: rfkill: gpio: set GPIO direction (bsc#1012628).
- net: ks8851: Fix TX stall caused by TX buffer overrun
(bsc#1012628).
- net: avoid build bug in skb extension length calculation
(bsc#1012628).
- net: stmmac: fix incorrect flag check in timestamp interrupt
(bsc#1012628).
- dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp (bsc#1012628).
- nfsd: call nfsd_last_thread() before final nfsd_put()
(bsc#1012628).
- smb: client: fix OOB in cifsd when receiving compounded resps
(bsc#1012628).
- smb: client: fix potential OOB in cifs_dump_detail()
(bsc#1012628).
- smb: client: fix OOB in SMB2_query_info_init() (bsc#1012628).
- drm/i915: Reject async flips with bigjoiner (bsc#1012628).
- drm/i915/dmc: Don't enable any pipe DMC events (bsc#1012628).
- 9p: prevent read overrun in protocol dump tracepoint
(bsc#1012628).
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (bsc#1012628).
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (bsc#1012628).
- ring-buffer: Fix slowpath of interrupted event (bsc#1012628).
- spi: atmel: Do not cancel a transfer upon any signal
(bsc#1012628).
- spi: atmel: Prevent spi transfers from being killed
(bsc#1012628).
- spi: atmel: Fix clock issue when using devices with different
polarities (bsc#1012628).
- nvmem: brcm_nvram: store a copy of NVRAM content (bsc#1012628).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (bsc#1012628).
- scsi: core: Always send batch on reset or error handling command
(bsc#1012628).
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (bsc#1012628).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (bsc#1012628).
- selftests: mptcp: join: fix subflow_send_ack lookup
(bsc#1012628).
- pinctrl: starfive: jh7110: ignore disabled device tree nodes
(bsc#1012628).
- pinctrl: starfive: jh7100: ignore disabled device tree nodes
(bsc#1012628).
- bus: ti-sysc: Flush posted write only after srst_udelay
(bsc#1012628).
- gpio: dwapb: mask/unmask IRQ when disable/enale it
(bsc#1012628).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(bsc#1012628).
- thunderbolt: Fix memory leak in margining_port_remove()
(bsc#1012628).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (bsc#1012628).
- KVM: arm64: vgic: Add a non-locking primitive for
kvm_vgic_vcpu_destroy() (bsc#1012628).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
(bsc#1012628).
- x86/alternatives: Sync core before enabling interrupts
(bsc#1012628).
- x86/alternatives: Disable interrupts and sync when optimizing
NOPs in place (bsc#1012628).
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
(bsc#1012628).
- spi: cadence: revert "Add SPI transfer delays" (bsc#1012628).
- Rename to
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch.
- commit 61d1d44
-------------------------------------------------------------------
Tue Dec 26 23:47:20 CET 2023 - palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit c2168b0
-------------------------------------------------------------------
Wed Dec 20 17:29:01 CET 2023 - jslaby@suse.cz
- Linux 6.6.8 (bsc#1012628).
- r8152: add vendor/device ID pair for ASUS USB-C2500
(bsc#1012628).
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1012628).
- ksmbd: fix memory leak in smb2_lock() (bsc#1012628).
- afs: Fix refcount underflow from error handling race
(bsc#1012628).
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (bsc#1012628).
- net/mlx5e: Honor user choice of IPsec replay window size
(bsc#1012628).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (bsc#1012628).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (bsc#1012628).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (bsc#1012628).
- net/mlx5e: Reduce eswitch mode_lock protection context
(bsc#1012628).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (bsc#1012628).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (bsc#1012628).
- net/mlx5e: Disable IPsec offload support if not FW steering
(bsc#1012628).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(bsc#1012628).
- net/mlx5e: TC, Don't offload post action rule if not supported
(bsc#1012628).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(bsc#1012628).
- net/mlx5e: Check netdev pointer before checking its net ns
(bsc#1012628).
- net/mlx5: Fix a NULL vs IS_ERR() check (bsc#1012628).
- net: ipv6: support reporting otherwise unknown prefix flags
in RTM_NEWPREFIX (bsc#1012628).
- qca_debug: Prevent crash on TX ring changes (bsc#1012628).
- qca_debug: Fix ethtool -G iface tx behavior (bsc#1012628).
- qca_spi: Fix reset behavior (bsc#1012628).
- bnxt_en: Clear resource reservation during resume (bsc#1012628).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(bsc#1012628).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(bsc#1012628).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(bsc#1012628).
- net: fec: correct queue selection (bsc#1012628).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(bsc#1012628).
- net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
(bsc#1012628).
- octeon_ep: explicitly test for firmware ready value
(bsc#1012628).
- octeontx2-pf: Fix promisc mcam entry action (bsc#1012628).
- octeontx2-af: Update RSS algorithm index (bsc#1012628).
- octeontx2-af: Fix pause frame configuration (bsc#1012628).
- atm: Fix Use-After-Free in do_vcc_ioctl (bsc#1012628).
- net/rose: Fix Use-After-Free in rose_ioctl (bsc#1012628).
- iavf: Introduce new state machines for flow director
(bsc#1012628).
- iavf: Handle ntuple on/off based on new state machines for
flow director (bsc#1012628).
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(bsc#1012628).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(bsc#1012628).
- net: Remove acked SYN flag from packet in the transmit queue
correctly (bsc#1012628).
- net: ena: Destroy correct number of xdp queues upon failure
(bsc#1012628).
- net: ena: Fix xdp drops handling due to multibuf packets
(bsc#1012628).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(bsc#1012628).
- net: ena: Fix XDP redirection error (bsc#1012628).
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (bsc#1012628).
- sign-file: Fix incorrect return values check (bsc#1012628).
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (bsc#1012628).
- dpaa2-switch: fix size of the dma_unmap (bsc#1012628).
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(bsc#1012628).
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
(bsc#1012628).
- net: stmmac: Handle disabled MDIO busses from devicetree
(bsc#1012628).
- appletalk: Fix Use-After-Free in atalk_ioctl (bsc#1012628).
- net: atlantic: fix double free in ring reinit logic
(bsc#1012628).
- cred: switch to using atomic_long_t (bsc#1012628).
- cred: get rid of CONFIG_DEBUG_CREDENTIALS (bsc#1012628).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(bsc#1012628).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (bsc#1012628).
- fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP
(bsc#1012628).
- fuse: share lookup state between submount and its parent
(bsc#1012628).
- fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with
FUSE_DIRECT_IO_ALLOW_MMAP (bsc#1012628).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1012628).
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC*
implementation (bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (bsc#1012628).
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db
(bsc#1012628).
- ALSA: hda/tas2781: leave hda_component in usable state
(bsc#1012628).
- ALSA: hda/tas2781: handle missing EFI calibration data
(bsc#1012628).
- ALSA: hda/tas2781: call cleanup functions only once
(bsc#1012628).
- ALSA: hda/tas2781: reset the amp before component_add
(bsc#1012628).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(bsc#1012628).
- PCI: loongson: Limit MRRS to 256 (bsc#1012628).
- PCI/ASPM: Add pci_enable_link_state_locked() (bsc#1012628).
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
(bsc#1012628).
- PCI: vmd: Fix potential deadlock when enabling ASPM
(bsc#1012628).
- drm/mediatek: fix kernel oops if no crtc is found (bsc#1012628).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (bsc#1012628).
- accel/ivpu: Print information about used workarounds
(bsc#1012628).
- accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization
(bsc#1012628).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (bsc#1012628).
- drm/i915: Use internal class when counting engine resets
(bsc#1012628).
- selftests/mm: cow: print ksft header before printing anything
else (bsc#1012628).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
(bsc#1012628).
- usb: aqc111: check packet for fixup for true limit
(bsc#1012628).
- stmmac: dwmac-loongson: Add architecture dependency
(bsc#1012628).
- rxrpc: Fix some minor issues with bundle tracing (bsc#1012628).
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read
lock required!" (bsc#1012628).
- blk-cgroup: bypass blkcg_deactivate_policy after destroying
(bsc#1012628).
- bcache: avoid oversize memory allocation by small stripe_size
(bsc#1012628).
- bcache: remove redundant assignment to variable cur_idx
(bsc#1012628).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (bsc#1012628).
- bcache: avoid NULL checking to c->root in run_cache_set()
(bsc#1012628).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1012628).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1012628).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1012628).
- nvme-auth: set explanation code for failure2 msgs (bsc#1012628).
- nvme: catch errors from nvme_configure_metadata() (bsc#1012628).
- selftests/bpf: fix bpf_loop_bench for new callback verification
scheme (bsc#1012628).
- LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
(bsc#1012628).
- LoongArch: Record pc instead of offset in la_abs relocation
(bsc#1012628).
- LoongArch: Silence the boot warning about 'nokaslr'
(bsc#1012628).
- LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL
(bsc#1012628).
- LoongArch: Implement constant timer shutdown interface
(bsc#1012628).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(bsc#1012628).
- HID: mcp2221: Set driver data before I2C adapter add
(bsc#1012628).
- HID: mcp2221: Allow IO to start during probe (bsc#1012628).
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
(bsc#1012628).
- HID: glorious: fix Glorious Model I HID report (bsc#1012628).
- HID: add ALWAYS_POLL quirk for Apple kb (bsc#1012628).
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1012628).
- HID: hid-asus: reset the backlight brightness level on resume
(bsc#1012628).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(bsc#1012628).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(bsc#1012628).
- scripts/checkstack.pl: match all stack sizes for s390
(bsc#1012628).
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1012628).
- eventfs: Do not allow NULL parent to eventfs_start_creating()
(bsc#1012628).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290
(bsc#1012628).
- smb: client: implement ->query_reparse_point() for SMB1
(bsc#1012628).
- smb: client: introduce ->parse_reparse_point() (bsc#1012628).
- smb: client: set correct file type from NFS reparse points
(bsc#1012628).
- arm64: add dependency between vmlinuz.efi and Image
(bsc#1012628).
- HID: hid-asus: add const to read-only outgoing usb buffer
(bsc#1012628).
- perf: Fix perf_event_validate_size() lockdep splat
(bsc#1012628).
- btrfs: do not allow non subvolume root targets for snapshot
(bsc#1012628).
- cxl/hdm: Fix dpa translation locking (bsc#1012628).
- soundwire: stream: fix NULL pointer dereference for multi_link
(bsc#1012628).
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1012628).
- Revert "selftests: error out if kernel header files are not
yet built" (bsc#1012628).
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(bsc#1012628).
- team: Fix use-after-free when an option instance allocation
fails (bsc#1012628).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(bsc#1012628).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(bsc#1012628).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(bsc#1012628).
- dmaengine: fsl-edma: fix DMA channel leak in eDMAv4
(bsc#1012628).
- mm/mglru: fix underprotected page cache (bsc#1012628).
- mm/mglru: try to stop at high watermarks (bsc#1012628).
- mm/mglru: respect min_ttl_ms with memcgs (bsc#1012628).
- mm/mglru: reclaim offlined memcgs harder (bsc#1012628).
- mm/shmem: fix race in shmem_undo_range w/THP (bsc#1012628).
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(bsc#1012628).
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1012628).
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1012628).
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1012628).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(bsc#1012628).
- drm/edid: also call add modes in EDID connector update fallback
(bsc#1012628).
- drm/amd/display: Restore guard against default backlight value <
1 nit (bsc#1012628).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(bsc#1012628).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (bsc#1012628).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(bsc#1012628).
- drm/i915: Fix remapped stride with CCS on ADL+ (bsc#1012628).
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1012628).
- smb: client: fix potential OOBs in smb2_parse_contexts()
(bsc#1012628).
- smb: client: fix NULL deref in asn1_ber_decoder() (bsc#1012628).
- smb: client: fix OOB in smb2_query_reparse_point()
(bsc#1012628).
- ring-buffer: Fix memory leak of free page (bsc#1012628).
- tracing: Update snapshot buffer on resize if it is allocated
(bsc#1012628).
- ring-buffer: Do not update before stamp when switching
sub-buffers (bsc#1012628).
- ring-buffer: Have saved event hold the entire event
(bsc#1012628).
- ring-buffer: Fix writing to the buffer with max_data_size
(bsc#1012628).
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(bsc#1012628).
- ring-buffer: Do not try to put back write_stamp (bsc#1012628).
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(bsc#1012628).
- x86/speculation, objtool: Use absolute relocations for
annotations (bsc#1012628).
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(bsc#1012628).
- Rename to
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch.
- commit e7a87d7
-------------------------------------------------------------------
Thu Dec 14 11:38:31 CET 2023 - tiwai@suse.de

View File

@ -1,7 +1,7 @@
#
# spec file for package kernel-64kb
#
# Copyright (c) 2023 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -18,8 +18,8 @@
%define srcversion 6.6
%define patchversion 6.6.7
%define git_commit 6869d093e8485475463bc171d23d7c4142fb6fa4
%define patchversion 6.6.9
%define git_commit 61d1d446f15b070e1465e03edfec1088ebe48485
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -113,9 +113,9 @@ Name: kernel-64kb
Summary: Kernel with 64kb PAGE_SIZE
License: GPL-2.0-only
Group: System/Kernel
Version: 6.6.7
Version: 6.6.9
%if 0%{?is_kotd}
Release: <RELEASE>.g6869d09
Release: <RELEASE>.g61d1d44
%else
Release: 0
%endif

View File

@ -1,3 +1,581 @@
-------------------------------------------------------------------
Tue Jan 2 08:19:30 CET 2024 - jslaby@suse.cz
- Linux 6.6.9 (bsc#1012628).
- bpf: Fix prog_array_map_poke_run map poke update (bsc#1012628).
- mm/damon/core: use number of passed access sampling as a timer
(bsc#1012628).
- mm/damon/core: make damon_start() waits until kdamond_fn()
starts (bsc#1012628).
- btrfs: qgroup: iterate qgroups without memory allocation for
qgroup_reserve() (bsc#1012628).
- btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
(bsc#1012628).
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1012628).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(bsc#1012628).
- drm/i915: Fix FEC state dump (bsc#1012628).
- drm/i915: Introduce crtc_state->enhanced_framing (bsc#1012628).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (bsc#1012628).
- drm: Update file owner during use (bsc#1012628).
- drm: Fix FD ownership check in drm_master_check_perm()
(bsc#1012628).
- spi: spi-imx: correctly configure burst length when using dma
(bsc#1012628).
- arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3
(bsc#1012628).
- ARM: dts: dra7: Fix DRA7 L3 NoC node register size
(bsc#1012628).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (bsc#1012628).
- reset: Fix crash when freeing non-existent optional resets
(bsc#1012628).
- s390/vx: fix save/restore of fpu kernel context (bsc#1012628).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(bsc#1012628).
- SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
(bsc#1012628).
- wifi: ieee80211: don't require protected vendor action frames
(bsc#1012628).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (bsc#1012628).
- wifi: mac80211: check if the existing link config remains
unchanged (bsc#1012628).
- wifi: mac80211: don't re-add debugfs during reconfig
(bsc#1012628).
- wifi: mac80211: check defragmentation succeeded (bsc#1012628).
- wifi: mac80211: mesh: check element parsing succeeded
(bsc#1012628).
- wifi: mac80211: mesh_plink: fix matches_local logic
(bsc#1012628).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(bsc#1012628).
- bpf: syzkaller found null ptr deref in unix_bpf proto add
(bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header"
(bsc#1012628).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (bsc#1012628).
- net/mlx5e: Fix a race in command alloc flow (bsc#1012628).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(bsc#1012628).
- net/mlx5e: Fix overrun reported by coverity (bsc#1012628).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(bsc#1012628).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(bsc#1012628).
- net/mlx5: Fix fw tracer first block check (bsc#1012628).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (bsc#1012628).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(bsc#1012628).
- net/mlx5e: Fix error codes in alloc_branch_attr() (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (bsc#1012628).
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(bsc#1012628).
- net: Return error from sk_stream_wait_connect() if
sk_wait_event() fails (bsc#1012628).
- net: sched: ife: fix potential use-after-free (bsc#1012628).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(bsc#1012628).
- net/rose: fix races in rose_kill_by_device() (bsc#1012628).
- Bluetooth: Fix not notifying when connection encryption changes
(bsc#1012628).
- Bluetooth: Fix deadlock in vhci_send_frame (bsc#1012628).
- Bluetooth: hci_event: shut up a false-positive warning
(bsc#1012628).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (bsc#1012628).
- bnxt_en: do not map packet buffers twice (bsc#1012628).
- net: phy: skip LED triggers on PHYs on SFP modules
(bsc#1012628).
- ice: stop trashing VF VSI aggregator node ID information
(bsc#1012628).
- ice: alter feature support check for SRIOV and LAG
(bsc#1012628).
- ice: Fix PF with enabled XDP going no-carrier after reset
(bsc#1012628).
- net: mana: select PAGE_POOL (bsc#1012628).
- net: check vlan filter feature in vlan_vids_add_by_dev()
and vlan_vids_del_by_dev() (bsc#1012628).
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (bsc#1012628).
- afs: Fix dynamic root lookup DNS check (bsc#1012628).
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (bsc#1012628).
- net/ipv6: Revert remove expired routes with a separated list
of routes (bsc#1012628).
- net: check dev->gso_max_size in gso_features_check()
(bsc#1012628).
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately
on expiry (bsc#1012628).
- afs: Fix overwriting of result of DNS query (bsc#1012628).
- afs: Fix use-after-free due to get/remove race in volume tree
(bsc#1012628).
- drm/i915/hwmon: Fix static analysis tool reported issues
(bsc#1012628).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (bsc#1012628).
- ASoC: hdmi-codec: fix missing report for jack initial status
(bsc#1012628).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (bsc#1012628).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (bsc#1012628).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (bsc#1012628).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (bsc#1012628).
- x86/xen: add CPU dependencies for 32-bit build (bsc#1012628).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(bsc#1012628).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (bsc#1012628).
- nvme-pci: fix sleeping function called from interrupt context
(bsc#1012628).
- interconnect: Treat xlate() returning NULL node as an error
(bsc#1012628).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (bsc#1012628).
- interconnect: qcom: sm8250: Enable sync_state (bsc#1012628).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(bsc#1012628).
- iio: adc: meson: add separate config for axg SoC family
(bsc#1012628).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (bsc#1012628).
- scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
ufs_qcom_clk_scale_notify() (bsc#1012628).
- scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
(bsc#1012628).
- iio: kx022a: Fix acceleration value scaling (bsc#1012628).
- iio: adc: imx93: add four channels for imx93 adc (bsc#1012628).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (bsc#1012628).
- iio: imu: adis16475: add spi_device_id table (bsc#1012628).
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (bsc#1012628).
- iio: tmag5273: fix temperature offset (bsc#1012628).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(bsc#1012628).
- ALSA: usb-audio: Increase delay in MOTU M quirk (bsc#1012628).
- ARM: dts: Fix occasional boot hang for am3 usb (bsc#1012628).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (bsc#1012628).
- wifi: mt76: fix crash with WED rx support enabled (bsc#1012628).
- wifi: cfg80211: Add my certificate (bsc#1012628).
- wifi: cfg80211: fix certs build to not depend on file order
(bsc#1012628).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(bsc#1012628).
- USB: serial: option: add Quectel EG912Y module support
(bsc#1012628).
- USB: serial: option: add Foxconn T99W265 with new baseline
(bsc#1012628).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(bsc#1012628).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (bsc#1012628).
- ASoC: tas2781: check the validity of prm_no/cfg_no
(bsc#1012628).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (bsc#1012628).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(bsc#1012628).
- Bluetooth: L2CAP: Send reject on command corrupted request
(bsc#1012628).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (bsc#1012628).
- Bluetooth: Add more enc key size check (bsc#1012628).
- usb: typec: ucsi: fix gpio-based orientation detection
(bsc#1012628).
- usb: fotg210-hcd: delete an incorrect bounds test (bsc#1012628).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (bsc#1012628).
- Input: soc_button_array - add mapping for airplane mode button
(bsc#1012628).
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(bsc#1012628).
- net: rfkill: gpio: set GPIO direction (bsc#1012628).
- net: ks8851: Fix TX stall caused by TX buffer overrun
(bsc#1012628).
- net: avoid build bug in skb extension length calculation
(bsc#1012628).
- net: stmmac: fix incorrect flag check in timestamp interrupt
(bsc#1012628).
- dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp (bsc#1012628).
- nfsd: call nfsd_last_thread() before final nfsd_put()
(bsc#1012628).
- smb: client: fix OOB in cifsd when receiving compounded resps
(bsc#1012628).
- smb: client: fix potential OOB in cifs_dump_detail()
(bsc#1012628).
- smb: client: fix OOB in SMB2_query_info_init() (bsc#1012628).
- drm/i915: Reject async flips with bigjoiner (bsc#1012628).
- drm/i915/dmc: Don't enable any pipe DMC events (bsc#1012628).
- 9p: prevent read overrun in protocol dump tracepoint
(bsc#1012628).
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (bsc#1012628).
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (bsc#1012628).
- ring-buffer: Fix slowpath of interrupted event (bsc#1012628).
- spi: atmel: Do not cancel a transfer upon any signal
(bsc#1012628).
- spi: atmel: Prevent spi transfers from being killed
(bsc#1012628).
- spi: atmel: Fix clock issue when using devices with different
polarities (bsc#1012628).
- nvmem: brcm_nvram: store a copy of NVRAM content (bsc#1012628).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (bsc#1012628).
- scsi: core: Always send batch on reset or error handling command
(bsc#1012628).
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (bsc#1012628).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (bsc#1012628).
- selftests: mptcp: join: fix subflow_send_ack lookup
(bsc#1012628).
- pinctrl: starfive: jh7110: ignore disabled device tree nodes
(bsc#1012628).
- pinctrl: starfive: jh7100: ignore disabled device tree nodes
(bsc#1012628).
- bus: ti-sysc: Flush posted write only after srst_udelay
(bsc#1012628).
- gpio: dwapb: mask/unmask IRQ when disable/enale it
(bsc#1012628).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(bsc#1012628).
- thunderbolt: Fix memory leak in margining_port_remove()
(bsc#1012628).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (bsc#1012628).
- KVM: arm64: vgic: Add a non-locking primitive for
kvm_vgic_vcpu_destroy() (bsc#1012628).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
(bsc#1012628).
- x86/alternatives: Sync core before enabling interrupts
(bsc#1012628).
- x86/alternatives: Disable interrupts and sync when optimizing
NOPs in place (bsc#1012628).
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
(bsc#1012628).
- spi: cadence: revert "Add SPI transfer delays" (bsc#1012628).
- Rename to
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch.
- commit 61d1d44
-------------------------------------------------------------------
Tue Dec 26 23:47:20 CET 2023 - palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit c2168b0
-------------------------------------------------------------------
Wed Dec 20 17:29:01 CET 2023 - jslaby@suse.cz
- Linux 6.6.8 (bsc#1012628).
- r8152: add vendor/device ID pair for ASUS USB-C2500
(bsc#1012628).
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1012628).
- ksmbd: fix memory leak in smb2_lock() (bsc#1012628).
- afs: Fix refcount underflow from error handling race
(bsc#1012628).
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (bsc#1012628).
- net/mlx5e: Honor user choice of IPsec replay window size
(bsc#1012628).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (bsc#1012628).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (bsc#1012628).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (bsc#1012628).
- net/mlx5e: Reduce eswitch mode_lock protection context
(bsc#1012628).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (bsc#1012628).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (bsc#1012628).
- net/mlx5e: Disable IPsec offload support if not FW steering
(bsc#1012628).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(bsc#1012628).
- net/mlx5e: TC, Don't offload post action rule if not supported
(bsc#1012628).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(bsc#1012628).
- net/mlx5e: Check netdev pointer before checking its net ns
(bsc#1012628).
- net/mlx5: Fix a NULL vs IS_ERR() check (bsc#1012628).
- net: ipv6: support reporting otherwise unknown prefix flags
in RTM_NEWPREFIX (bsc#1012628).
- qca_debug: Prevent crash on TX ring changes (bsc#1012628).
- qca_debug: Fix ethtool -G iface tx behavior (bsc#1012628).
- qca_spi: Fix reset behavior (bsc#1012628).
- bnxt_en: Clear resource reservation during resume (bsc#1012628).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(bsc#1012628).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(bsc#1012628).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(bsc#1012628).
- net: fec: correct queue selection (bsc#1012628).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(bsc#1012628).
- net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
(bsc#1012628).
- octeon_ep: explicitly test for firmware ready value
(bsc#1012628).
- octeontx2-pf: Fix promisc mcam entry action (bsc#1012628).
- octeontx2-af: Update RSS algorithm index (bsc#1012628).
- octeontx2-af: Fix pause frame configuration (bsc#1012628).
- atm: Fix Use-After-Free in do_vcc_ioctl (bsc#1012628).
- net/rose: Fix Use-After-Free in rose_ioctl (bsc#1012628).
- iavf: Introduce new state machines for flow director
(bsc#1012628).
- iavf: Handle ntuple on/off based on new state machines for
flow director (bsc#1012628).
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(bsc#1012628).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(bsc#1012628).
- net: Remove acked SYN flag from packet in the transmit queue
correctly (bsc#1012628).
- net: ena: Destroy correct number of xdp queues upon failure
(bsc#1012628).
- net: ena: Fix xdp drops handling due to multibuf packets
(bsc#1012628).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(bsc#1012628).
- net: ena: Fix XDP redirection error (bsc#1012628).
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (bsc#1012628).
- sign-file: Fix incorrect return values check (bsc#1012628).
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (bsc#1012628).
- dpaa2-switch: fix size of the dma_unmap (bsc#1012628).
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(bsc#1012628).
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
(bsc#1012628).
- net: stmmac: Handle disabled MDIO busses from devicetree
(bsc#1012628).
- appletalk: Fix Use-After-Free in atalk_ioctl (bsc#1012628).
- net: atlantic: fix double free in ring reinit logic
(bsc#1012628).
- cred: switch to using atomic_long_t (bsc#1012628).
- cred: get rid of CONFIG_DEBUG_CREDENTIALS (bsc#1012628).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(bsc#1012628).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (bsc#1012628).
- fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP
(bsc#1012628).
- fuse: share lookup state between submount and its parent
(bsc#1012628).
- fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with
FUSE_DIRECT_IO_ALLOW_MMAP (bsc#1012628).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1012628).
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC*
implementation (bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (bsc#1012628).
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db
(bsc#1012628).
- ALSA: hda/tas2781: leave hda_component in usable state
(bsc#1012628).
- ALSA: hda/tas2781: handle missing EFI calibration data
(bsc#1012628).
- ALSA: hda/tas2781: call cleanup functions only once
(bsc#1012628).
- ALSA: hda/tas2781: reset the amp before component_add
(bsc#1012628).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(bsc#1012628).
- PCI: loongson: Limit MRRS to 256 (bsc#1012628).
- PCI/ASPM: Add pci_enable_link_state_locked() (bsc#1012628).
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
(bsc#1012628).
- PCI: vmd: Fix potential deadlock when enabling ASPM
(bsc#1012628).
- drm/mediatek: fix kernel oops if no crtc is found (bsc#1012628).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (bsc#1012628).
- accel/ivpu: Print information about used workarounds
(bsc#1012628).
- accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization
(bsc#1012628).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (bsc#1012628).
- drm/i915: Use internal class when counting engine resets
(bsc#1012628).
- selftests/mm: cow: print ksft header before printing anything
else (bsc#1012628).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
(bsc#1012628).
- usb: aqc111: check packet for fixup for true limit
(bsc#1012628).
- stmmac: dwmac-loongson: Add architecture dependency
(bsc#1012628).
- rxrpc: Fix some minor issues with bundle tracing (bsc#1012628).
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read
lock required!" (bsc#1012628).
- blk-cgroup: bypass blkcg_deactivate_policy after destroying
(bsc#1012628).
- bcache: avoid oversize memory allocation by small stripe_size
(bsc#1012628).
- bcache: remove redundant assignment to variable cur_idx
(bsc#1012628).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (bsc#1012628).
- bcache: avoid NULL checking to c->root in run_cache_set()
(bsc#1012628).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1012628).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1012628).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1012628).
- nvme-auth: set explanation code for failure2 msgs (bsc#1012628).
- nvme: catch errors from nvme_configure_metadata() (bsc#1012628).
- selftests/bpf: fix bpf_loop_bench for new callback verification
scheme (bsc#1012628).
- LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
(bsc#1012628).
- LoongArch: Record pc instead of offset in la_abs relocation
(bsc#1012628).
- LoongArch: Silence the boot warning about 'nokaslr'
(bsc#1012628).
- LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL
(bsc#1012628).
- LoongArch: Implement constant timer shutdown interface
(bsc#1012628).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(bsc#1012628).
- HID: mcp2221: Set driver data before I2C adapter add
(bsc#1012628).
- HID: mcp2221: Allow IO to start during probe (bsc#1012628).
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
(bsc#1012628).
- HID: glorious: fix Glorious Model I HID report (bsc#1012628).
- HID: add ALWAYS_POLL quirk for Apple kb (bsc#1012628).
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1012628).
- HID: hid-asus: reset the backlight brightness level on resume
(bsc#1012628).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(bsc#1012628).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(bsc#1012628).
- scripts/checkstack.pl: match all stack sizes for s390
(bsc#1012628).
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1012628).
- eventfs: Do not allow NULL parent to eventfs_start_creating()
(bsc#1012628).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290
(bsc#1012628).
- smb: client: implement ->query_reparse_point() for SMB1
(bsc#1012628).
- smb: client: introduce ->parse_reparse_point() (bsc#1012628).
- smb: client: set correct file type from NFS reparse points
(bsc#1012628).
- arm64: add dependency between vmlinuz.efi and Image
(bsc#1012628).
- HID: hid-asus: add const to read-only outgoing usb buffer
(bsc#1012628).
- perf: Fix perf_event_validate_size() lockdep splat
(bsc#1012628).
- btrfs: do not allow non subvolume root targets for snapshot
(bsc#1012628).
- cxl/hdm: Fix dpa translation locking (bsc#1012628).
- soundwire: stream: fix NULL pointer dereference for multi_link
(bsc#1012628).
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1012628).
- Revert "selftests: error out if kernel header files are not
yet built" (bsc#1012628).
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(bsc#1012628).
- team: Fix use-after-free when an option instance allocation
fails (bsc#1012628).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(bsc#1012628).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(bsc#1012628).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(bsc#1012628).
- dmaengine: fsl-edma: fix DMA channel leak in eDMAv4
(bsc#1012628).
- mm/mglru: fix underprotected page cache (bsc#1012628).
- mm/mglru: try to stop at high watermarks (bsc#1012628).
- mm/mglru: respect min_ttl_ms with memcgs (bsc#1012628).
- mm/mglru: reclaim offlined memcgs harder (bsc#1012628).
- mm/shmem: fix race in shmem_undo_range w/THP (bsc#1012628).
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(bsc#1012628).
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1012628).
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1012628).
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1012628).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(bsc#1012628).
- drm/edid: also call add modes in EDID connector update fallback
(bsc#1012628).
- drm/amd/display: Restore guard against default backlight value <
1 nit (bsc#1012628).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(bsc#1012628).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (bsc#1012628).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(bsc#1012628).
- drm/i915: Fix remapped stride with CCS on ADL+ (bsc#1012628).
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1012628).
- smb: client: fix potential OOBs in smb2_parse_contexts()
(bsc#1012628).
- smb: client: fix NULL deref in asn1_ber_decoder() (bsc#1012628).
- smb: client: fix OOB in smb2_query_reparse_point()
(bsc#1012628).
- ring-buffer: Fix memory leak of free page (bsc#1012628).
- tracing: Update snapshot buffer on resize if it is allocated
(bsc#1012628).
- ring-buffer: Do not update before stamp when switching
sub-buffers (bsc#1012628).
- ring-buffer: Have saved event hold the entire event
(bsc#1012628).
- ring-buffer: Fix writing to the buffer with max_data_size
(bsc#1012628).
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(bsc#1012628).
- ring-buffer: Do not try to put back write_stamp (bsc#1012628).
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(bsc#1012628).
- x86/speculation, objtool: Use absolute relocations for
annotations (bsc#1012628).
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(bsc#1012628).
- Rename to
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch.
- commit e7a87d7
-------------------------------------------------------------------
Thu Dec 14 11:38:31 CET 2023 - tiwai@suse.de

View File

@ -1,7 +1,7 @@
#
# spec file for package kernel-debug
#
# Copyright (c) 2023 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -18,8 +18,8 @@
%define srcversion 6.6
%define patchversion 6.6.7
%define git_commit 6869d093e8485475463bc171d23d7c4142fb6fa4
%define patchversion 6.6.9
%define git_commit 61d1d446f15b070e1465e03edfec1088ebe48485
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -113,9 +113,9 @@ Name: kernel-debug
Summary: A Debug Version of the Kernel
License: GPL-2.0-only
Group: System/Kernel
Version: 6.6.7
Version: 6.6.9
%if 0%{?is_kotd}
Release: <RELEASE>.g6869d09
Release: <RELEASE>.g61d1d44
%else
Release: 0
%endif

View File

@ -1,3 +1,581 @@
-------------------------------------------------------------------
Tue Jan 2 08:19:30 CET 2024 - jslaby@suse.cz
- Linux 6.6.9 (bsc#1012628).
- bpf: Fix prog_array_map_poke_run map poke update (bsc#1012628).
- mm/damon/core: use number of passed access sampling as a timer
(bsc#1012628).
- mm/damon/core: make damon_start() waits until kdamond_fn()
starts (bsc#1012628).
- btrfs: qgroup: iterate qgroups without memory allocation for
qgroup_reserve() (bsc#1012628).
- btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
(bsc#1012628).
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1012628).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(bsc#1012628).
- drm/i915: Fix FEC state dump (bsc#1012628).
- drm/i915: Introduce crtc_state->enhanced_framing (bsc#1012628).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (bsc#1012628).
- drm: Update file owner during use (bsc#1012628).
- drm: Fix FD ownership check in drm_master_check_perm()
(bsc#1012628).
- spi: spi-imx: correctly configure burst length when using dma
(bsc#1012628).
- arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3
(bsc#1012628).
- ARM: dts: dra7: Fix DRA7 L3 NoC node register size
(bsc#1012628).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (bsc#1012628).
- reset: Fix crash when freeing non-existent optional resets
(bsc#1012628).
- s390/vx: fix save/restore of fpu kernel context (bsc#1012628).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(bsc#1012628).
- SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
(bsc#1012628).
- wifi: ieee80211: don't require protected vendor action frames
(bsc#1012628).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (bsc#1012628).
- wifi: mac80211: check if the existing link config remains
unchanged (bsc#1012628).
- wifi: mac80211: don't re-add debugfs during reconfig
(bsc#1012628).
- wifi: mac80211: check defragmentation succeeded (bsc#1012628).
- wifi: mac80211: mesh: check element parsing succeeded
(bsc#1012628).
- wifi: mac80211: mesh_plink: fix matches_local logic
(bsc#1012628).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(bsc#1012628).
- bpf: syzkaller found null ptr deref in unix_bpf proto add
(bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header"
(bsc#1012628).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (bsc#1012628).
- net/mlx5e: Fix a race in command alloc flow (bsc#1012628).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(bsc#1012628).
- net/mlx5e: Fix overrun reported by coverity (bsc#1012628).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(bsc#1012628).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(bsc#1012628).
- net/mlx5: Fix fw tracer first block check (bsc#1012628).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (bsc#1012628).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(bsc#1012628).
- net/mlx5e: Fix error codes in alloc_branch_attr() (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (bsc#1012628).
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(bsc#1012628).
- net: Return error from sk_stream_wait_connect() if
sk_wait_event() fails (bsc#1012628).
- net: sched: ife: fix potential use-after-free (bsc#1012628).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(bsc#1012628).
- net/rose: fix races in rose_kill_by_device() (bsc#1012628).
- Bluetooth: Fix not notifying when connection encryption changes
(bsc#1012628).
- Bluetooth: Fix deadlock in vhci_send_frame (bsc#1012628).
- Bluetooth: hci_event: shut up a false-positive warning
(bsc#1012628).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (bsc#1012628).
- bnxt_en: do not map packet buffers twice (bsc#1012628).
- net: phy: skip LED triggers on PHYs on SFP modules
(bsc#1012628).
- ice: stop trashing VF VSI aggregator node ID information
(bsc#1012628).
- ice: alter feature support check for SRIOV and LAG
(bsc#1012628).
- ice: Fix PF with enabled XDP going no-carrier after reset
(bsc#1012628).
- net: mana: select PAGE_POOL (bsc#1012628).
- net: check vlan filter feature in vlan_vids_add_by_dev()
and vlan_vids_del_by_dev() (bsc#1012628).
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (bsc#1012628).
- afs: Fix dynamic root lookup DNS check (bsc#1012628).
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (bsc#1012628).
- net/ipv6: Revert remove expired routes with a separated list
of routes (bsc#1012628).
- net: check dev->gso_max_size in gso_features_check()
(bsc#1012628).
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately
on expiry (bsc#1012628).
- afs: Fix overwriting of result of DNS query (bsc#1012628).
- afs: Fix use-after-free due to get/remove race in volume tree
(bsc#1012628).
- drm/i915/hwmon: Fix static analysis tool reported issues
(bsc#1012628).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (bsc#1012628).
- ASoC: hdmi-codec: fix missing report for jack initial status
(bsc#1012628).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (bsc#1012628).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (bsc#1012628).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (bsc#1012628).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (bsc#1012628).
- x86/xen: add CPU dependencies for 32-bit build (bsc#1012628).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(bsc#1012628).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (bsc#1012628).
- nvme-pci: fix sleeping function called from interrupt context
(bsc#1012628).
- interconnect: Treat xlate() returning NULL node as an error
(bsc#1012628).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (bsc#1012628).
- interconnect: qcom: sm8250: Enable sync_state (bsc#1012628).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(bsc#1012628).
- iio: adc: meson: add separate config for axg SoC family
(bsc#1012628).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (bsc#1012628).
- scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
ufs_qcom_clk_scale_notify() (bsc#1012628).
- scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
(bsc#1012628).
- iio: kx022a: Fix acceleration value scaling (bsc#1012628).
- iio: adc: imx93: add four channels for imx93 adc (bsc#1012628).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (bsc#1012628).
- iio: imu: adis16475: add spi_device_id table (bsc#1012628).
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (bsc#1012628).
- iio: tmag5273: fix temperature offset (bsc#1012628).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(bsc#1012628).
- ALSA: usb-audio: Increase delay in MOTU M quirk (bsc#1012628).
- ARM: dts: Fix occasional boot hang for am3 usb (bsc#1012628).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (bsc#1012628).
- wifi: mt76: fix crash with WED rx support enabled (bsc#1012628).
- wifi: cfg80211: Add my certificate (bsc#1012628).
- wifi: cfg80211: fix certs build to not depend on file order
(bsc#1012628).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(bsc#1012628).
- USB: serial: option: add Quectel EG912Y module support
(bsc#1012628).
- USB: serial: option: add Foxconn T99W265 with new baseline
(bsc#1012628).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(bsc#1012628).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (bsc#1012628).
- ASoC: tas2781: check the validity of prm_no/cfg_no
(bsc#1012628).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (bsc#1012628).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(bsc#1012628).
- Bluetooth: L2CAP: Send reject on command corrupted request
(bsc#1012628).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (bsc#1012628).
- Bluetooth: Add more enc key size check (bsc#1012628).
- usb: typec: ucsi: fix gpio-based orientation detection
(bsc#1012628).
- usb: fotg210-hcd: delete an incorrect bounds test (bsc#1012628).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (bsc#1012628).
- Input: soc_button_array - add mapping for airplane mode button
(bsc#1012628).
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(bsc#1012628).
- net: rfkill: gpio: set GPIO direction (bsc#1012628).
- net: ks8851: Fix TX stall caused by TX buffer overrun
(bsc#1012628).
- net: avoid build bug in skb extension length calculation
(bsc#1012628).
- net: stmmac: fix incorrect flag check in timestamp interrupt
(bsc#1012628).
- dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp (bsc#1012628).
- nfsd: call nfsd_last_thread() before final nfsd_put()
(bsc#1012628).
- smb: client: fix OOB in cifsd when receiving compounded resps
(bsc#1012628).
- smb: client: fix potential OOB in cifs_dump_detail()
(bsc#1012628).
- smb: client: fix OOB in SMB2_query_info_init() (bsc#1012628).
- drm/i915: Reject async flips with bigjoiner (bsc#1012628).
- drm/i915/dmc: Don't enable any pipe DMC events (bsc#1012628).
- 9p: prevent read overrun in protocol dump tracepoint
(bsc#1012628).
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (bsc#1012628).
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (bsc#1012628).
- ring-buffer: Fix slowpath of interrupted event (bsc#1012628).
- spi: atmel: Do not cancel a transfer upon any signal
(bsc#1012628).
- spi: atmel: Prevent spi transfers from being killed
(bsc#1012628).
- spi: atmel: Fix clock issue when using devices with different
polarities (bsc#1012628).
- nvmem: brcm_nvram: store a copy of NVRAM content (bsc#1012628).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (bsc#1012628).
- scsi: core: Always send batch on reset or error handling command
(bsc#1012628).
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (bsc#1012628).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (bsc#1012628).
- selftests: mptcp: join: fix subflow_send_ack lookup
(bsc#1012628).
- pinctrl: starfive: jh7110: ignore disabled device tree nodes
(bsc#1012628).
- pinctrl: starfive: jh7100: ignore disabled device tree nodes
(bsc#1012628).
- bus: ti-sysc: Flush posted write only after srst_udelay
(bsc#1012628).
- gpio: dwapb: mask/unmask IRQ when disable/enale it
(bsc#1012628).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(bsc#1012628).
- thunderbolt: Fix memory leak in margining_port_remove()
(bsc#1012628).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (bsc#1012628).
- KVM: arm64: vgic: Add a non-locking primitive for
kvm_vgic_vcpu_destroy() (bsc#1012628).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
(bsc#1012628).
- x86/alternatives: Sync core before enabling interrupts
(bsc#1012628).
- x86/alternatives: Disable interrupts and sync when optimizing
NOPs in place (bsc#1012628).
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
(bsc#1012628).
- spi: cadence: revert "Add SPI transfer delays" (bsc#1012628).
- Rename to
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch.
- commit 61d1d44
-------------------------------------------------------------------
Tue Dec 26 23:47:20 CET 2023 - palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit c2168b0
-------------------------------------------------------------------
Wed Dec 20 17:29:01 CET 2023 - jslaby@suse.cz
- Linux 6.6.8 (bsc#1012628).
- r8152: add vendor/device ID pair for ASUS USB-C2500
(bsc#1012628).
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1012628).
- ksmbd: fix memory leak in smb2_lock() (bsc#1012628).
- afs: Fix refcount underflow from error handling race
(bsc#1012628).
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (bsc#1012628).
- net/mlx5e: Honor user choice of IPsec replay window size
(bsc#1012628).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (bsc#1012628).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (bsc#1012628).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (bsc#1012628).
- net/mlx5e: Reduce eswitch mode_lock protection context
(bsc#1012628).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (bsc#1012628).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (bsc#1012628).
- net/mlx5e: Disable IPsec offload support if not FW steering
(bsc#1012628).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(bsc#1012628).
- net/mlx5e: TC, Don't offload post action rule if not supported
(bsc#1012628).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(bsc#1012628).
- net/mlx5e: Check netdev pointer before checking its net ns
(bsc#1012628).
- net/mlx5: Fix a NULL vs IS_ERR() check (bsc#1012628).
- net: ipv6: support reporting otherwise unknown prefix flags
in RTM_NEWPREFIX (bsc#1012628).
- qca_debug: Prevent crash on TX ring changes (bsc#1012628).
- qca_debug: Fix ethtool -G iface tx behavior (bsc#1012628).
- qca_spi: Fix reset behavior (bsc#1012628).
- bnxt_en: Clear resource reservation during resume (bsc#1012628).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(bsc#1012628).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(bsc#1012628).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(bsc#1012628).
- net: fec: correct queue selection (bsc#1012628).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(bsc#1012628).
- net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
(bsc#1012628).
- octeon_ep: explicitly test for firmware ready value
(bsc#1012628).
- octeontx2-pf: Fix promisc mcam entry action (bsc#1012628).
- octeontx2-af: Update RSS algorithm index (bsc#1012628).
- octeontx2-af: Fix pause frame configuration (bsc#1012628).
- atm: Fix Use-After-Free in do_vcc_ioctl (bsc#1012628).
- net/rose: Fix Use-After-Free in rose_ioctl (bsc#1012628).
- iavf: Introduce new state machines for flow director
(bsc#1012628).
- iavf: Handle ntuple on/off based on new state machines for
flow director (bsc#1012628).
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(bsc#1012628).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(bsc#1012628).
- net: Remove acked SYN flag from packet in the transmit queue
correctly (bsc#1012628).
- net: ena: Destroy correct number of xdp queues upon failure
(bsc#1012628).
- net: ena: Fix xdp drops handling due to multibuf packets
(bsc#1012628).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(bsc#1012628).
- net: ena: Fix XDP redirection error (bsc#1012628).
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (bsc#1012628).
- sign-file: Fix incorrect return values check (bsc#1012628).
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (bsc#1012628).
- dpaa2-switch: fix size of the dma_unmap (bsc#1012628).
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(bsc#1012628).
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
(bsc#1012628).
- net: stmmac: Handle disabled MDIO busses from devicetree
(bsc#1012628).
- appletalk: Fix Use-After-Free in atalk_ioctl (bsc#1012628).
- net: atlantic: fix double free in ring reinit logic
(bsc#1012628).
- cred: switch to using atomic_long_t (bsc#1012628).
- cred: get rid of CONFIG_DEBUG_CREDENTIALS (bsc#1012628).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(bsc#1012628).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (bsc#1012628).
- fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP
(bsc#1012628).
- fuse: share lookup state between submount and its parent
(bsc#1012628).
- fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with
FUSE_DIRECT_IO_ALLOW_MMAP (bsc#1012628).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1012628).
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC*
implementation (bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (bsc#1012628).
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db
(bsc#1012628).
- ALSA: hda/tas2781: leave hda_component in usable state
(bsc#1012628).
- ALSA: hda/tas2781: handle missing EFI calibration data
(bsc#1012628).
- ALSA: hda/tas2781: call cleanup functions only once
(bsc#1012628).
- ALSA: hda/tas2781: reset the amp before component_add
(bsc#1012628).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(bsc#1012628).
- PCI: loongson: Limit MRRS to 256 (bsc#1012628).
- PCI/ASPM: Add pci_enable_link_state_locked() (bsc#1012628).
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
(bsc#1012628).
- PCI: vmd: Fix potential deadlock when enabling ASPM
(bsc#1012628).
- drm/mediatek: fix kernel oops if no crtc is found (bsc#1012628).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (bsc#1012628).
- accel/ivpu: Print information about used workarounds
(bsc#1012628).
- accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization
(bsc#1012628).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (bsc#1012628).
- drm/i915: Use internal class when counting engine resets
(bsc#1012628).
- selftests/mm: cow: print ksft header before printing anything
else (bsc#1012628).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
(bsc#1012628).
- usb: aqc111: check packet for fixup for true limit
(bsc#1012628).
- stmmac: dwmac-loongson: Add architecture dependency
(bsc#1012628).
- rxrpc: Fix some minor issues with bundle tracing (bsc#1012628).
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read
lock required!" (bsc#1012628).
- blk-cgroup: bypass blkcg_deactivate_policy after destroying
(bsc#1012628).
- bcache: avoid oversize memory allocation by small stripe_size
(bsc#1012628).
- bcache: remove redundant assignment to variable cur_idx
(bsc#1012628).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (bsc#1012628).
- bcache: avoid NULL checking to c->root in run_cache_set()
(bsc#1012628).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1012628).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1012628).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1012628).
- nvme-auth: set explanation code for failure2 msgs (bsc#1012628).
- nvme: catch errors from nvme_configure_metadata() (bsc#1012628).
- selftests/bpf: fix bpf_loop_bench for new callback verification
scheme (bsc#1012628).
- LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
(bsc#1012628).
- LoongArch: Record pc instead of offset in la_abs relocation
(bsc#1012628).
- LoongArch: Silence the boot warning about 'nokaslr'
(bsc#1012628).
- LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL
(bsc#1012628).
- LoongArch: Implement constant timer shutdown interface
(bsc#1012628).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(bsc#1012628).
- HID: mcp2221: Set driver data before I2C adapter add
(bsc#1012628).
- HID: mcp2221: Allow IO to start during probe (bsc#1012628).
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
(bsc#1012628).
- HID: glorious: fix Glorious Model I HID report (bsc#1012628).
- HID: add ALWAYS_POLL quirk for Apple kb (bsc#1012628).
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1012628).
- HID: hid-asus: reset the backlight brightness level on resume
(bsc#1012628).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(bsc#1012628).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(bsc#1012628).
- scripts/checkstack.pl: match all stack sizes for s390
(bsc#1012628).
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1012628).
- eventfs: Do not allow NULL parent to eventfs_start_creating()
(bsc#1012628).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290
(bsc#1012628).
- smb: client: implement ->query_reparse_point() for SMB1
(bsc#1012628).
- smb: client: introduce ->parse_reparse_point() (bsc#1012628).
- smb: client: set correct file type from NFS reparse points
(bsc#1012628).
- arm64: add dependency between vmlinuz.efi and Image
(bsc#1012628).
- HID: hid-asus: add const to read-only outgoing usb buffer
(bsc#1012628).
- perf: Fix perf_event_validate_size() lockdep splat
(bsc#1012628).
- btrfs: do not allow non subvolume root targets for snapshot
(bsc#1012628).
- cxl/hdm: Fix dpa translation locking (bsc#1012628).
- soundwire: stream: fix NULL pointer dereference for multi_link
(bsc#1012628).
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1012628).
- Revert "selftests: error out if kernel header files are not
yet built" (bsc#1012628).
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(bsc#1012628).
- team: Fix use-after-free when an option instance allocation
fails (bsc#1012628).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(bsc#1012628).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(bsc#1012628).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(bsc#1012628).
- dmaengine: fsl-edma: fix DMA channel leak in eDMAv4
(bsc#1012628).
- mm/mglru: fix underprotected page cache (bsc#1012628).
- mm/mglru: try to stop at high watermarks (bsc#1012628).
- mm/mglru: respect min_ttl_ms with memcgs (bsc#1012628).
- mm/mglru: reclaim offlined memcgs harder (bsc#1012628).
- mm/shmem: fix race in shmem_undo_range w/THP (bsc#1012628).
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(bsc#1012628).
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1012628).
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1012628).
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1012628).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(bsc#1012628).
- drm/edid: also call add modes in EDID connector update fallback
(bsc#1012628).
- drm/amd/display: Restore guard against default backlight value <
1 nit (bsc#1012628).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(bsc#1012628).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (bsc#1012628).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(bsc#1012628).
- drm/i915: Fix remapped stride with CCS on ADL+ (bsc#1012628).
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1012628).
- smb: client: fix potential OOBs in smb2_parse_contexts()
(bsc#1012628).
- smb: client: fix NULL deref in asn1_ber_decoder() (bsc#1012628).
- smb: client: fix OOB in smb2_query_reparse_point()
(bsc#1012628).
- ring-buffer: Fix memory leak of free page (bsc#1012628).
- tracing: Update snapshot buffer on resize if it is allocated
(bsc#1012628).
- ring-buffer: Do not update before stamp when switching
sub-buffers (bsc#1012628).
- ring-buffer: Have saved event hold the entire event
(bsc#1012628).
- ring-buffer: Fix writing to the buffer with max_data_size
(bsc#1012628).
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(bsc#1012628).
- ring-buffer: Do not try to put back write_stamp (bsc#1012628).
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(bsc#1012628).
- x86/speculation, objtool: Use absolute relocations for
annotations (bsc#1012628).
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(bsc#1012628).
- Rename to
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch.
- commit e7a87d7
-------------------------------------------------------------------
Thu Dec 14 11:38:31 CET 2023 - tiwai@suse.de

View File

@ -1,7 +1,7 @@
#
# spec file for package kernel-default
#
# Copyright (c) 2023 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -18,8 +18,8 @@
%define srcversion 6.6
%define patchversion 6.6.7
%define git_commit 6869d093e8485475463bc171d23d7c4142fb6fa4
%define patchversion 6.6.9
%define git_commit 61d1d446f15b070e1465e03edfec1088ebe48485
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -113,9 +113,9 @@ Name: kernel-default
Summary: The Standard Kernel
License: GPL-2.0-only
Group: System/Kernel
Version: 6.6.7
Version: 6.6.9
%if 0%{?is_kotd}
Release: <RELEASE>.g6869d09
Release: <RELEASE>.g61d1d44
%else
Release: 0
%endif

View File

@ -1,3 +1,581 @@
-------------------------------------------------------------------
Tue Jan 2 08:19:30 CET 2024 - jslaby@suse.cz
- Linux 6.6.9 (bsc#1012628).
- bpf: Fix prog_array_map_poke_run map poke update (bsc#1012628).
- mm/damon/core: use number of passed access sampling as a timer
(bsc#1012628).
- mm/damon/core: make damon_start() waits until kdamond_fn()
starts (bsc#1012628).
- btrfs: qgroup: iterate qgroups without memory allocation for
qgroup_reserve() (bsc#1012628).
- btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
(bsc#1012628).
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1012628).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(bsc#1012628).
- drm/i915: Fix FEC state dump (bsc#1012628).
- drm/i915: Introduce crtc_state->enhanced_framing (bsc#1012628).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (bsc#1012628).
- drm: Update file owner during use (bsc#1012628).
- drm: Fix FD ownership check in drm_master_check_perm()
(bsc#1012628).
- spi: spi-imx: correctly configure burst length when using dma
(bsc#1012628).
- arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3
(bsc#1012628).
- ARM: dts: dra7: Fix DRA7 L3 NoC node register size
(bsc#1012628).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (bsc#1012628).
- reset: Fix crash when freeing non-existent optional resets
(bsc#1012628).
- s390/vx: fix save/restore of fpu kernel context (bsc#1012628).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(bsc#1012628).
- SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
(bsc#1012628).
- wifi: ieee80211: don't require protected vendor action frames
(bsc#1012628).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (bsc#1012628).
- wifi: mac80211: check if the existing link config remains
unchanged (bsc#1012628).
- wifi: mac80211: don't re-add debugfs during reconfig
(bsc#1012628).
- wifi: mac80211: check defragmentation succeeded (bsc#1012628).
- wifi: mac80211: mesh: check element parsing succeeded
(bsc#1012628).
- wifi: mac80211: mesh_plink: fix matches_local logic
(bsc#1012628).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(bsc#1012628).
- bpf: syzkaller found null ptr deref in unix_bpf proto add
(bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header"
(bsc#1012628).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (bsc#1012628).
- net/mlx5e: Fix a race in command alloc flow (bsc#1012628).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(bsc#1012628).
- net/mlx5e: Fix overrun reported by coverity (bsc#1012628).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(bsc#1012628).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(bsc#1012628).
- net/mlx5: Fix fw tracer first block check (bsc#1012628).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (bsc#1012628).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(bsc#1012628).
- net/mlx5e: Fix error codes in alloc_branch_attr() (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (bsc#1012628).
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(bsc#1012628).
- net: Return error from sk_stream_wait_connect() if
sk_wait_event() fails (bsc#1012628).
- net: sched: ife: fix potential use-after-free (bsc#1012628).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(bsc#1012628).
- net/rose: fix races in rose_kill_by_device() (bsc#1012628).
- Bluetooth: Fix not notifying when connection encryption changes
(bsc#1012628).
- Bluetooth: Fix deadlock in vhci_send_frame (bsc#1012628).
- Bluetooth: hci_event: shut up a false-positive warning
(bsc#1012628).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (bsc#1012628).
- bnxt_en: do not map packet buffers twice (bsc#1012628).
- net: phy: skip LED triggers on PHYs on SFP modules
(bsc#1012628).
- ice: stop trashing VF VSI aggregator node ID information
(bsc#1012628).
- ice: alter feature support check for SRIOV and LAG
(bsc#1012628).
- ice: Fix PF with enabled XDP going no-carrier after reset
(bsc#1012628).
- net: mana: select PAGE_POOL (bsc#1012628).
- net: check vlan filter feature in vlan_vids_add_by_dev()
and vlan_vids_del_by_dev() (bsc#1012628).
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (bsc#1012628).
- afs: Fix dynamic root lookup DNS check (bsc#1012628).
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (bsc#1012628).
- net/ipv6: Revert remove expired routes with a separated list
of routes (bsc#1012628).
- net: check dev->gso_max_size in gso_features_check()
(bsc#1012628).
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately
on expiry (bsc#1012628).
- afs: Fix overwriting of result of DNS query (bsc#1012628).
- afs: Fix use-after-free due to get/remove race in volume tree
(bsc#1012628).
- drm/i915/hwmon: Fix static analysis tool reported issues
(bsc#1012628).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (bsc#1012628).
- ASoC: hdmi-codec: fix missing report for jack initial status
(bsc#1012628).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (bsc#1012628).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (bsc#1012628).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (bsc#1012628).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (bsc#1012628).
- x86/xen: add CPU dependencies for 32-bit build (bsc#1012628).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(bsc#1012628).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (bsc#1012628).
- nvme-pci: fix sleeping function called from interrupt context
(bsc#1012628).
- interconnect: Treat xlate() returning NULL node as an error
(bsc#1012628).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (bsc#1012628).
- interconnect: qcom: sm8250: Enable sync_state (bsc#1012628).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(bsc#1012628).
- iio: adc: meson: add separate config for axg SoC family
(bsc#1012628).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (bsc#1012628).
- scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
ufs_qcom_clk_scale_notify() (bsc#1012628).
- scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
(bsc#1012628).
- iio: kx022a: Fix acceleration value scaling (bsc#1012628).
- iio: adc: imx93: add four channels for imx93 adc (bsc#1012628).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (bsc#1012628).
- iio: imu: adis16475: add spi_device_id table (bsc#1012628).
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (bsc#1012628).
- iio: tmag5273: fix temperature offset (bsc#1012628).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(bsc#1012628).
- ALSA: usb-audio: Increase delay in MOTU M quirk (bsc#1012628).
- ARM: dts: Fix occasional boot hang for am3 usb (bsc#1012628).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (bsc#1012628).
- wifi: mt76: fix crash with WED rx support enabled (bsc#1012628).
- wifi: cfg80211: Add my certificate (bsc#1012628).
- wifi: cfg80211: fix certs build to not depend on file order
(bsc#1012628).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(bsc#1012628).
- USB: serial: option: add Quectel EG912Y module support
(bsc#1012628).
- USB: serial: option: add Foxconn T99W265 with new baseline
(bsc#1012628).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(bsc#1012628).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (bsc#1012628).
- ASoC: tas2781: check the validity of prm_no/cfg_no
(bsc#1012628).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (bsc#1012628).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(bsc#1012628).
- Bluetooth: L2CAP: Send reject on command corrupted request
(bsc#1012628).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (bsc#1012628).
- Bluetooth: Add more enc key size check (bsc#1012628).
- usb: typec: ucsi: fix gpio-based orientation detection
(bsc#1012628).
- usb: fotg210-hcd: delete an incorrect bounds test (bsc#1012628).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (bsc#1012628).
- Input: soc_button_array - add mapping for airplane mode button
(bsc#1012628).
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(bsc#1012628).
- net: rfkill: gpio: set GPIO direction (bsc#1012628).
- net: ks8851: Fix TX stall caused by TX buffer overrun
(bsc#1012628).
- net: avoid build bug in skb extension length calculation
(bsc#1012628).
- net: stmmac: fix incorrect flag check in timestamp interrupt
(bsc#1012628).
- dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp (bsc#1012628).
- nfsd: call nfsd_last_thread() before final nfsd_put()
(bsc#1012628).
- smb: client: fix OOB in cifsd when receiving compounded resps
(bsc#1012628).
- smb: client: fix potential OOB in cifs_dump_detail()
(bsc#1012628).
- smb: client: fix OOB in SMB2_query_info_init() (bsc#1012628).
- drm/i915: Reject async flips with bigjoiner (bsc#1012628).
- drm/i915/dmc: Don't enable any pipe DMC events (bsc#1012628).
- 9p: prevent read overrun in protocol dump tracepoint
(bsc#1012628).
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (bsc#1012628).
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (bsc#1012628).
- ring-buffer: Fix slowpath of interrupted event (bsc#1012628).
- spi: atmel: Do not cancel a transfer upon any signal
(bsc#1012628).
- spi: atmel: Prevent spi transfers from being killed
(bsc#1012628).
- spi: atmel: Fix clock issue when using devices with different
polarities (bsc#1012628).
- nvmem: brcm_nvram: store a copy of NVRAM content (bsc#1012628).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (bsc#1012628).
- scsi: core: Always send batch on reset or error handling command
(bsc#1012628).
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (bsc#1012628).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (bsc#1012628).
- selftests: mptcp: join: fix subflow_send_ack lookup
(bsc#1012628).
- pinctrl: starfive: jh7110: ignore disabled device tree nodes
(bsc#1012628).
- pinctrl: starfive: jh7100: ignore disabled device tree nodes
(bsc#1012628).
- bus: ti-sysc: Flush posted write only after srst_udelay
(bsc#1012628).
- gpio: dwapb: mask/unmask IRQ when disable/enale it
(bsc#1012628).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(bsc#1012628).
- thunderbolt: Fix memory leak in margining_port_remove()
(bsc#1012628).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (bsc#1012628).
- KVM: arm64: vgic: Add a non-locking primitive for
kvm_vgic_vcpu_destroy() (bsc#1012628).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
(bsc#1012628).
- x86/alternatives: Sync core before enabling interrupts
(bsc#1012628).
- x86/alternatives: Disable interrupts and sync when optimizing
NOPs in place (bsc#1012628).
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
(bsc#1012628).
- spi: cadence: revert "Add SPI transfer delays" (bsc#1012628).
- Rename to
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch.
- commit 61d1d44
-------------------------------------------------------------------
Tue Dec 26 23:47:20 CET 2023 - palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit c2168b0
-------------------------------------------------------------------
Wed Dec 20 17:29:01 CET 2023 - jslaby@suse.cz
- Linux 6.6.8 (bsc#1012628).
- r8152: add vendor/device ID pair for ASUS USB-C2500
(bsc#1012628).
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1012628).
- ksmbd: fix memory leak in smb2_lock() (bsc#1012628).
- afs: Fix refcount underflow from error handling race
(bsc#1012628).
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (bsc#1012628).
- net/mlx5e: Honor user choice of IPsec replay window size
(bsc#1012628).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (bsc#1012628).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (bsc#1012628).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (bsc#1012628).
- net/mlx5e: Reduce eswitch mode_lock protection context
(bsc#1012628).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (bsc#1012628).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (bsc#1012628).
- net/mlx5e: Disable IPsec offload support if not FW steering
(bsc#1012628).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(bsc#1012628).
- net/mlx5e: TC, Don't offload post action rule if not supported
(bsc#1012628).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(bsc#1012628).
- net/mlx5e: Check netdev pointer before checking its net ns
(bsc#1012628).
- net/mlx5: Fix a NULL vs IS_ERR() check (bsc#1012628).
- net: ipv6: support reporting otherwise unknown prefix flags
in RTM_NEWPREFIX (bsc#1012628).
- qca_debug: Prevent crash on TX ring changes (bsc#1012628).
- qca_debug: Fix ethtool -G iface tx behavior (bsc#1012628).
- qca_spi: Fix reset behavior (bsc#1012628).
- bnxt_en: Clear resource reservation during resume (bsc#1012628).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(bsc#1012628).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(bsc#1012628).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(bsc#1012628).
- net: fec: correct queue selection (bsc#1012628).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(bsc#1012628).
- net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
(bsc#1012628).
- octeon_ep: explicitly test for firmware ready value
(bsc#1012628).
- octeontx2-pf: Fix promisc mcam entry action (bsc#1012628).
- octeontx2-af: Update RSS algorithm index (bsc#1012628).
- octeontx2-af: Fix pause frame configuration (bsc#1012628).
- atm: Fix Use-After-Free in do_vcc_ioctl (bsc#1012628).
- net/rose: Fix Use-After-Free in rose_ioctl (bsc#1012628).
- iavf: Introduce new state machines for flow director
(bsc#1012628).
- iavf: Handle ntuple on/off based on new state machines for
flow director (bsc#1012628).
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(bsc#1012628).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(bsc#1012628).
- net: Remove acked SYN flag from packet in the transmit queue
correctly (bsc#1012628).
- net: ena: Destroy correct number of xdp queues upon failure
(bsc#1012628).
- net: ena: Fix xdp drops handling due to multibuf packets
(bsc#1012628).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(bsc#1012628).
- net: ena: Fix XDP redirection error (bsc#1012628).
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (bsc#1012628).
- sign-file: Fix incorrect return values check (bsc#1012628).
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (bsc#1012628).
- dpaa2-switch: fix size of the dma_unmap (bsc#1012628).
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(bsc#1012628).
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
(bsc#1012628).
- net: stmmac: Handle disabled MDIO busses from devicetree
(bsc#1012628).
- appletalk: Fix Use-After-Free in atalk_ioctl (bsc#1012628).
- net: atlantic: fix double free in ring reinit logic
(bsc#1012628).
- cred: switch to using atomic_long_t (bsc#1012628).
- cred: get rid of CONFIG_DEBUG_CREDENTIALS (bsc#1012628).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(bsc#1012628).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (bsc#1012628).
- fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP
(bsc#1012628).
- fuse: share lookup state between submount and its parent
(bsc#1012628).
- fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with
FUSE_DIRECT_IO_ALLOW_MMAP (bsc#1012628).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1012628).
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC*
implementation (bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (bsc#1012628).
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db
(bsc#1012628).
- ALSA: hda/tas2781: leave hda_component in usable state
(bsc#1012628).
- ALSA: hda/tas2781: handle missing EFI calibration data
(bsc#1012628).
- ALSA: hda/tas2781: call cleanup functions only once
(bsc#1012628).
- ALSA: hda/tas2781: reset the amp before component_add
(bsc#1012628).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(bsc#1012628).
- PCI: loongson: Limit MRRS to 256 (bsc#1012628).
- PCI/ASPM: Add pci_enable_link_state_locked() (bsc#1012628).
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
(bsc#1012628).
- PCI: vmd: Fix potential deadlock when enabling ASPM
(bsc#1012628).
- drm/mediatek: fix kernel oops if no crtc is found (bsc#1012628).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (bsc#1012628).
- accel/ivpu: Print information about used workarounds
(bsc#1012628).
- accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization
(bsc#1012628).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (bsc#1012628).
- drm/i915: Use internal class when counting engine resets
(bsc#1012628).
- selftests/mm: cow: print ksft header before printing anything
else (bsc#1012628).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
(bsc#1012628).
- usb: aqc111: check packet for fixup for true limit
(bsc#1012628).
- stmmac: dwmac-loongson: Add architecture dependency
(bsc#1012628).
- rxrpc: Fix some minor issues with bundle tracing (bsc#1012628).
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read
lock required!" (bsc#1012628).
- blk-cgroup: bypass blkcg_deactivate_policy after destroying
(bsc#1012628).
- bcache: avoid oversize memory allocation by small stripe_size
(bsc#1012628).
- bcache: remove redundant assignment to variable cur_idx
(bsc#1012628).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (bsc#1012628).
- bcache: avoid NULL checking to c->root in run_cache_set()
(bsc#1012628).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1012628).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1012628).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1012628).
- nvme-auth: set explanation code for failure2 msgs (bsc#1012628).
- nvme: catch errors from nvme_configure_metadata() (bsc#1012628).
- selftests/bpf: fix bpf_loop_bench for new callback verification
scheme (bsc#1012628).
- LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
(bsc#1012628).
- LoongArch: Record pc instead of offset in la_abs relocation
(bsc#1012628).
- LoongArch: Silence the boot warning about 'nokaslr'
(bsc#1012628).
- LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL
(bsc#1012628).
- LoongArch: Implement constant timer shutdown interface
(bsc#1012628).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(bsc#1012628).
- HID: mcp2221: Set driver data before I2C adapter add
(bsc#1012628).
- HID: mcp2221: Allow IO to start during probe (bsc#1012628).
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
(bsc#1012628).
- HID: glorious: fix Glorious Model I HID report (bsc#1012628).
- HID: add ALWAYS_POLL quirk for Apple kb (bsc#1012628).
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1012628).
- HID: hid-asus: reset the backlight brightness level on resume
(bsc#1012628).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(bsc#1012628).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(bsc#1012628).
- scripts/checkstack.pl: match all stack sizes for s390
(bsc#1012628).
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1012628).
- eventfs: Do not allow NULL parent to eventfs_start_creating()
(bsc#1012628).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290
(bsc#1012628).
- smb: client: implement ->query_reparse_point() for SMB1
(bsc#1012628).
- smb: client: introduce ->parse_reparse_point() (bsc#1012628).
- smb: client: set correct file type from NFS reparse points
(bsc#1012628).
- arm64: add dependency between vmlinuz.efi and Image
(bsc#1012628).
- HID: hid-asus: add const to read-only outgoing usb buffer
(bsc#1012628).
- perf: Fix perf_event_validate_size() lockdep splat
(bsc#1012628).
- btrfs: do not allow non subvolume root targets for snapshot
(bsc#1012628).
- cxl/hdm: Fix dpa translation locking (bsc#1012628).
- soundwire: stream: fix NULL pointer dereference for multi_link
(bsc#1012628).
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1012628).
- Revert "selftests: error out if kernel header files are not
yet built" (bsc#1012628).
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(bsc#1012628).
- team: Fix use-after-free when an option instance allocation
fails (bsc#1012628).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(bsc#1012628).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(bsc#1012628).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(bsc#1012628).
- dmaengine: fsl-edma: fix DMA channel leak in eDMAv4
(bsc#1012628).
- mm/mglru: fix underprotected page cache (bsc#1012628).
- mm/mglru: try to stop at high watermarks (bsc#1012628).
- mm/mglru: respect min_ttl_ms with memcgs (bsc#1012628).
- mm/mglru: reclaim offlined memcgs harder (bsc#1012628).
- mm/shmem: fix race in shmem_undo_range w/THP (bsc#1012628).
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(bsc#1012628).
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1012628).
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1012628).
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1012628).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(bsc#1012628).
- drm/edid: also call add modes in EDID connector update fallback
(bsc#1012628).
- drm/amd/display: Restore guard against default backlight value <
1 nit (bsc#1012628).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(bsc#1012628).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (bsc#1012628).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(bsc#1012628).
- drm/i915: Fix remapped stride with CCS on ADL+ (bsc#1012628).
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1012628).
- smb: client: fix potential OOBs in smb2_parse_contexts()
(bsc#1012628).
- smb: client: fix NULL deref in asn1_ber_decoder() (bsc#1012628).
- smb: client: fix OOB in smb2_query_reparse_point()
(bsc#1012628).
- ring-buffer: Fix memory leak of free page (bsc#1012628).
- tracing: Update snapshot buffer on resize if it is allocated
(bsc#1012628).
- ring-buffer: Do not update before stamp when switching
sub-buffers (bsc#1012628).
- ring-buffer: Have saved event hold the entire event
(bsc#1012628).
- ring-buffer: Fix writing to the buffer with max_data_size
(bsc#1012628).
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(bsc#1012628).
- ring-buffer: Do not try to put back write_stamp (bsc#1012628).
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(bsc#1012628).
- x86/speculation, objtool: Use absolute relocations for
annotations (bsc#1012628).
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(bsc#1012628).
- Rename to
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch.
- commit e7a87d7
-------------------------------------------------------------------
Thu Dec 14 11:38:31 CET 2023 - tiwai@suse.de

View File

@ -1,7 +1,7 @@
#
# spec file for package kernel-docs
#
# Copyright (c) 2023 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -17,8 +17,8 @@
%define srcversion 6.6
%define patchversion 6.6.7
%define git_commit 6869d093e8485475463bc171d23d7c4142fb6fa4
%define patchversion 6.6.9
%define git_commit 61d1d446f15b070e1465e03edfec1088ebe48485
%define variant %{nil}
%define build_html 1
%define build_pdf 0
@ -31,9 +31,9 @@ Name: kernel-docs
Summary: Kernel Documentation
License: GPL-2.0-only
Group: Documentation/Man
Version: 6.6.7
Version: 6.6.9
%if 0%{?is_kotd}
Release: <RELEASE>.g6869d09
Release: <RELEASE>.g61d1d44
%else
Release: 0
%endif

View File

@ -1,3 +1,581 @@
-------------------------------------------------------------------
Tue Jan 2 08:19:30 CET 2024 - jslaby@suse.cz
- Linux 6.6.9 (bsc#1012628).
- bpf: Fix prog_array_map_poke_run map poke update (bsc#1012628).
- mm/damon/core: use number of passed access sampling as a timer
(bsc#1012628).
- mm/damon/core: make damon_start() waits until kdamond_fn()
starts (bsc#1012628).
- btrfs: qgroup: iterate qgroups without memory allocation for
qgroup_reserve() (bsc#1012628).
- btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
(bsc#1012628).
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1012628).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(bsc#1012628).
- drm/i915: Fix FEC state dump (bsc#1012628).
- drm/i915: Introduce crtc_state->enhanced_framing (bsc#1012628).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (bsc#1012628).
- drm: Update file owner during use (bsc#1012628).
- drm: Fix FD ownership check in drm_master_check_perm()
(bsc#1012628).
- spi: spi-imx: correctly configure burst length when using dma
(bsc#1012628).
- arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3
(bsc#1012628).
- ARM: dts: dra7: Fix DRA7 L3 NoC node register size
(bsc#1012628).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (bsc#1012628).
- reset: Fix crash when freeing non-existent optional resets
(bsc#1012628).
- s390/vx: fix save/restore of fpu kernel context (bsc#1012628).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(bsc#1012628).
- SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
(bsc#1012628).
- wifi: ieee80211: don't require protected vendor action frames
(bsc#1012628).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (bsc#1012628).
- wifi: mac80211: check if the existing link config remains
unchanged (bsc#1012628).
- wifi: mac80211: don't re-add debugfs during reconfig
(bsc#1012628).
- wifi: mac80211: check defragmentation succeeded (bsc#1012628).
- wifi: mac80211: mesh: check element parsing succeeded
(bsc#1012628).
- wifi: mac80211: mesh_plink: fix matches_local logic
(bsc#1012628).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(bsc#1012628).
- bpf: syzkaller found null ptr deref in unix_bpf proto add
(bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header"
(bsc#1012628).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (bsc#1012628).
- net/mlx5e: Fix a race in command alloc flow (bsc#1012628).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(bsc#1012628).
- net/mlx5e: Fix overrun reported by coverity (bsc#1012628).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(bsc#1012628).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(bsc#1012628).
- net/mlx5: Fix fw tracer first block check (bsc#1012628).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (bsc#1012628).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(bsc#1012628).
- net/mlx5e: Fix error codes in alloc_branch_attr() (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (bsc#1012628).
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(bsc#1012628).
- net: Return error from sk_stream_wait_connect() if
sk_wait_event() fails (bsc#1012628).
- net: sched: ife: fix potential use-after-free (bsc#1012628).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(bsc#1012628).
- net/rose: fix races in rose_kill_by_device() (bsc#1012628).
- Bluetooth: Fix not notifying when connection encryption changes
(bsc#1012628).
- Bluetooth: Fix deadlock in vhci_send_frame (bsc#1012628).
- Bluetooth: hci_event: shut up a false-positive warning
(bsc#1012628).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (bsc#1012628).
- bnxt_en: do not map packet buffers twice (bsc#1012628).
- net: phy: skip LED triggers on PHYs on SFP modules
(bsc#1012628).
- ice: stop trashing VF VSI aggregator node ID information
(bsc#1012628).
- ice: alter feature support check for SRIOV and LAG
(bsc#1012628).
- ice: Fix PF with enabled XDP going no-carrier after reset
(bsc#1012628).
- net: mana: select PAGE_POOL (bsc#1012628).
- net: check vlan filter feature in vlan_vids_add_by_dev()
and vlan_vids_del_by_dev() (bsc#1012628).
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (bsc#1012628).
- afs: Fix dynamic root lookup DNS check (bsc#1012628).
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (bsc#1012628).
- net/ipv6: Revert remove expired routes with a separated list
of routes (bsc#1012628).
- net: check dev->gso_max_size in gso_features_check()
(bsc#1012628).
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately
on expiry (bsc#1012628).
- afs: Fix overwriting of result of DNS query (bsc#1012628).
- afs: Fix use-after-free due to get/remove race in volume tree
(bsc#1012628).
- drm/i915/hwmon: Fix static analysis tool reported issues
(bsc#1012628).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (bsc#1012628).
- ASoC: hdmi-codec: fix missing report for jack initial status
(bsc#1012628).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (bsc#1012628).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (bsc#1012628).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (bsc#1012628).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (bsc#1012628).
- x86/xen: add CPU dependencies for 32-bit build (bsc#1012628).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(bsc#1012628).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (bsc#1012628).
- nvme-pci: fix sleeping function called from interrupt context
(bsc#1012628).
- interconnect: Treat xlate() returning NULL node as an error
(bsc#1012628).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (bsc#1012628).
- interconnect: qcom: sm8250: Enable sync_state (bsc#1012628).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(bsc#1012628).
- iio: adc: meson: add separate config for axg SoC family
(bsc#1012628).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (bsc#1012628).
- scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
ufs_qcom_clk_scale_notify() (bsc#1012628).
- scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
(bsc#1012628).
- iio: kx022a: Fix acceleration value scaling (bsc#1012628).
- iio: adc: imx93: add four channels for imx93 adc (bsc#1012628).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (bsc#1012628).
- iio: imu: adis16475: add spi_device_id table (bsc#1012628).
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (bsc#1012628).
- iio: tmag5273: fix temperature offset (bsc#1012628).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(bsc#1012628).
- ALSA: usb-audio: Increase delay in MOTU M quirk (bsc#1012628).
- ARM: dts: Fix occasional boot hang for am3 usb (bsc#1012628).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (bsc#1012628).
- wifi: mt76: fix crash with WED rx support enabled (bsc#1012628).
- wifi: cfg80211: Add my certificate (bsc#1012628).
- wifi: cfg80211: fix certs build to not depend on file order
(bsc#1012628).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(bsc#1012628).
- USB: serial: option: add Quectel EG912Y module support
(bsc#1012628).
- USB: serial: option: add Foxconn T99W265 with new baseline
(bsc#1012628).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(bsc#1012628).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (bsc#1012628).
- ASoC: tas2781: check the validity of prm_no/cfg_no
(bsc#1012628).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (bsc#1012628).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(bsc#1012628).
- Bluetooth: L2CAP: Send reject on command corrupted request
(bsc#1012628).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (bsc#1012628).
- Bluetooth: Add more enc key size check (bsc#1012628).
- usb: typec: ucsi: fix gpio-based orientation detection
(bsc#1012628).
- usb: fotg210-hcd: delete an incorrect bounds test (bsc#1012628).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (bsc#1012628).
- Input: soc_button_array - add mapping for airplane mode button
(bsc#1012628).
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(bsc#1012628).
- net: rfkill: gpio: set GPIO direction (bsc#1012628).
- net: ks8851: Fix TX stall caused by TX buffer overrun
(bsc#1012628).
- net: avoid build bug in skb extension length calculation
(bsc#1012628).
- net: stmmac: fix incorrect flag check in timestamp interrupt
(bsc#1012628).
- dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp (bsc#1012628).
- nfsd: call nfsd_last_thread() before final nfsd_put()
(bsc#1012628).
- smb: client: fix OOB in cifsd when receiving compounded resps
(bsc#1012628).
- smb: client: fix potential OOB in cifs_dump_detail()
(bsc#1012628).
- smb: client: fix OOB in SMB2_query_info_init() (bsc#1012628).
- drm/i915: Reject async flips with bigjoiner (bsc#1012628).
- drm/i915/dmc: Don't enable any pipe DMC events (bsc#1012628).
- 9p: prevent read overrun in protocol dump tracepoint
(bsc#1012628).
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (bsc#1012628).
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (bsc#1012628).
- ring-buffer: Fix slowpath of interrupted event (bsc#1012628).
- spi: atmel: Do not cancel a transfer upon any signal
(bsc#1012628).
- spi: atmel: Prevent spi transfers from being killed
(bsc#1012628).
- spi: atmel: Fix clock issue when using devices with different
polarities (bsc#1012628).
- nvmem: brcm_nvram: store a copy of NVRAM content (bsc#1012628).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (bsc#1012628).
- scsi: core: Always send batch on reset or error handling command
(bsc#1012628).
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (bsc#1012628).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (bsc#1012628).
- selftests: mptcp: join: fix subflow_send_ack lookup
(bsc#1012628).
- pinctrl: starfive: jh7110: ignore disabled device tree nodes
(bsc#1012628).
- pinctrl: starfive: jh7100: ignore disabled device tree nodes
(bsc#1012628).
- bus: ti-sysc: Flush posted write only after srst_udelay
(bsc#1012628).
- gpio: dwapb: mask/unmask IRQ when disable/enale it
(bsc#1012628).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(bsc#1012628).
- thunderbolt: Fix memory leak in margining_port_remove()
(bsc#1012628).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (bsc#1012628).
- KVM: arm64: vgic: Add a non-locking primitive for
kvm_vgic_vcpu_destroy() (bsc#1012628).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
(bsc#1012628).
- x86/alternatives: Sync core before enabling interrupts
(bsc#1012628).
- x86/alternatives: Disable interrupts and sync when optimizing
NOPs in place (bsc#1012628).
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
(bsc#1012628).
- spi: cadence: revert "Add SPI transfer delays" (bsc#1012628).
- Rename to
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch.
- commit 61d1d44
-------------------------------------------------------------------
Tue Dec 26 23:47:20 CET 2023 - palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit c2168b0
-------------------------------------------------------------------
Wed Dec 20 17:29:01 CET 2023 - jslaby@suse.cz
- Linux 6.6.8 (bsc#1012628).
- r8152: add vendor/device ID pair for ASUS USB-C2500
(bsc#1012628).
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1012628).
- ksmbd: fix memory leak in smb2_lock() (bsc#1012628).
- afs: Fix refcount underflow from error handling race
(bsc#1012628).
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (bsc#1012628).
- net/mlx5e: Honor user choice of IPsec replay window size
(bsc#1012628).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (bsc#1012628).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (bsc#1012628).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (bsc#1012628).
- net/mlx5e: Reduce eswitch mode_lock protection context
(bsc#1012628).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (bsc#1012628).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (bsc#1012628).
- net/mlx5e: Disable IPsec offload support if not FW steering
(bsc#1012628).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(bsc#1012628).
- net/mlx5e: TC, Don't offload post action rule if not supported
(bsc#1012628).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(bsc#1012628).
- net/mlx5e: Check netdev pointer before checking its net ns
(bsc#1012628).
- net/mlx5: Fix a NULL vs IS_ERR() check (bsc#1012628).
- net: ipv6: support reporting otherwise unknown prefix flags
in RTM_NEWPREFIX (bsc#1012628).
- qca_debug: Prevent crash on TX ring changes (bsc#1012628).
- qca_debug: Fix ethtool -G iface tx behavior (bsc#1012628).
- qca_spi: Fix reset behavior (bsc#1012628).
- bnxt_en: Clear resource reservation during resume (bsc#1012628).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(bsc#1012628).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(bsc#1012628).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(bsc#1012628).
- net: fec: correct queue selection (bsc#1012628).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(bsc#1012628).
- net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
(bsc#1012628).
- octeon_ep: explicitly test for firmware ready value
(bsc#1012628).
- octeontx2-pf: Fix promisc mcam entry action (bsc#1012628).
- octeontx2-af: Update RSS algorithm index (bsc#1012628).
- octeontx2-af: Fix pause frame configuration (bsc#1012628).
- atm: Fix Use-After-Free in do_vcc_ioctl (bsc#1012628).
- net/rose: Fix Use-After-Free in rose_ioctl (bsc#1012628).
- iavf: Introduce new state machines for flow director
(bsc#1012628).
- iavf: Handle ntuple on/off based on new state machines for
flow director (bsc#1012628).
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(bsc#1012628).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(bsc#1012628).
- net: Remove acked SYN flag from packet in the transmit queue
correctly (bsc#1012628).
- net: ena: Destroy correct number of xdp queues upon failure
(bsc#1012628).
- net: ena: Fix xdp drops handling due to multibuf packets
(bsc#1012628).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(bsc#1012628).
- net: ena: Fix XDP redirection error (bsc#1012628).
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (bsc#1012628).
- sign-file: Fix incorrect return values check (bsc#1012628).
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (bsc#1012628).
- dpaa2-switch: fix size of the dma_unmap (bsc#1012628).
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(bsc#1012628).
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
(bsc#1012628).
- net: stmmac: Handle disabled MDIO busses from devicetree
(bsc#1012628).
- appletalk: Fix Use-After-Free in atalk_ioctl (bsc#1012628).
- net: atlantic: fix double free in ring reinit logic
(bsc#1012628).
- cred: switch to using atomic_long_t (bsc#1012628).
- cred: get rid of CONFIG_DEBUG_CREDENTIALS (bsc#1012628).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(bsc#1012628).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (bsc#1012628).
- fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP
(bsc#1012628).
- fuse: share lookup state between submount and its parent
(bsc#1012628).
- fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with
FUSE_DIRECT_IO_ALLOW_MMAP (bsc#1012628).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1012628).
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC*
implementation (bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (bsc#1012628).
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db
(bsc#1012628).
- ALSA: hda/tas2781: leave hda_component in usable state
(bsc#1012628).
- ALSA: hda/tas2781: handle missing EFI calibration data
(bsc#1012628).
- ALSA: hda/tas2781: call cleanup functions only once
(bsc#1012628).
- ALSA: hda/tas2781: reset the amp before component_add
(bsc#1012628).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(bsc#1012628).
- PCI: loongson: Limit MRRS to 256 (bsc#1012628).
- PCI/ASPM: Add pci_enable_link_state_locked() (bsc#1012628).
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
(bsc#1012628).
- PCI: vmd: Fix potential deadlock when enabling ASPM
(bsc#1012628).
- drm/mediatek: fix kernel oops if no crtc is found (bsc#1012628).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (bsc#1012628).
- accel/ivpu: Print information about used workarounds
(bsc#1012628).
- accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization
(bsc#1012628).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (bsc#1012628).
- drm/i915: Use internal class when counting engine resets
(bsc#1012628).
- selftests/mm: cow: print ksft header before printing anything
else (bsc#1012628).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
(bsc#1012628).
- usb: aqc111: check packet for fixup for true limit
(bsc#1012628).
- stmmac: dwmac-loongson: Add architecture dependency
(bsc#1012628).
- rxrpc: Fix some minor issues with bundle tracing (bsc#1012628).
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read
lock required!" (bsc#1012628).
- blk-cgroup: bypass blkcg_deactivate_policy after destroying
(bsc#1012628).
- bcache: avoid oversize memory allocation by small stripe_size
(bsc#1012628).
- bcache: remove redundant assignment to variable cur_idx
(bsc#1012628).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (bsc#1012628).
- bcache: avoid NULL checking to c->root in run_cache_set()
(bsc#1012628).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1012628).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1012628).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1012628).
- nvme-auth: set explanation code for failure2 msgs (bsc#1012628).
- nvme: catch errors from nvme_configure_metadata() (bsc#1012628).
- selftests/bpf: fix bpf_loop_bench for new callback verification
scheme (bsc#1012628).
- LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
(bsc#1012628).
- LoongArch: Record pc instead of offset in la_abs relocation
(bsc#1012628).
- LoongArch: Silence the boot warning about 'nokaslr'
(bsc#1012628).
- LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL
(bsc#1012628).
- LoongArch: Implement constant timer shutdown interface
(bsc#1012628).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(bsc#1012628).
- HID: mcp2221: Set driver data before I2C adapter add
(bsc#1012628).
- HID: mcp2221: Allow IO to start during probe (bsc#1012628).
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
(bsc#1012628).
- HID: glorious: fix Glorious Model I HID report (bsc#1012628).
- HID: add ALWAYS_POLL quirk for Apple kb (bsc#1012628).
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1012628).
- HID: hid-asus: reset the backlight brightness level on resume
(bsc#1012628).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(bsc#1012628).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(bsc#1012628).
- scripts/checkstack.pl: match all stack sizes for s390
(bsc#1012628).
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1012628).
- eventfs: Do not allow NULL parent to eventfs_start_creating()
(bsc#1012628).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290
(bsc#1012628).
- smb: client: implement ->query_reparse_point() for SMB1
(bsc#1012628).
- smb: client: introduce ->parse_reparse_point() (bsc#1012628).
- smb: client: set correct file type from NFS reparse points
(bsc#1012628).
- arm64: add dependency between vmlinuz.efi and Image
(bsc#1012628).
- HID: hid-asus: add const to read-only outgoing usb buffer
(bsc#1012628).
- perf: Fix perf_event_validate_size() lockdep splat
(bsc#1012628).
- btrfs: do not allow non subvolume root targets for snapshot
(bsc#1012628).
- cxl/hdm: Fix dpa translation locking (bsc#1012628).
- soundwire: stream: fix NULL pointer dereference for multi_link
(bsc#1012628).
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1012628).
- Revert "selftests: error out if kernel header files are not
yet built" (bsc#1012628).
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(bsc#1012628).
- team: Fix use-after-free when an option instance allocation
fails (bsc#1012628).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(bsc#1012628).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(bsc#1012628).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(bsc#1012628).
- dmaengine: fsl-edma: fix DMA channel leak in eDMAv4
(bsc#1012628).
- mm/mglru: fix underprotected page cache (bsc#1012628).
- mm/mglru: try to stop at high watermarks (bsc#1012628).
- mm/mglru: respect min_ttl_ms with memcgs (bsc#1012628).
- mm/mglru: reclaim offlined memcgs harder (bsc#1012628).
- mm/shmem: fix race in shmem_undo_range w/THP (bsc#1012628).
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(bsc#1012628).
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1012628).
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1012628).
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1012628).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(bsc#1012628).
- drm/edid: also call add modes in EDID connector update fallback
(bsc#1012628).
- drm/amd/display: Restore guard against default backlight value <
1 nit (bsc#1012628).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(bsc#1012628).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (bsc#1012628).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(bsc#1012628).
- drm/i915: Fix remapped stride with CCS on ADL+ (bsc#1012628).
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1012628).
- smb: client: fix potential OOBs in smb2_parse_contexts()
(bsc#1012628).
- smb: client: fix NULL deref in asn1_ber_decoder() (bsc#1012628).
- smb: client: fix OOB in smb2_query_reparse_point()
(bsc#1012628).
- ring-buffer: Fix memory leak of free page (bsc#1012628).
- tracing: Update snapshot buffer on resize if it is allocated
(bsc#1012628).
- ring-buffer: Do not update before stamp when switching
sub-buffers (bsc#1012628).
- ring-buffer: Have saved event hold the entire event
(bsc#1012628).
- ring-buffer: Fix writing to the buffer with max_data_size
(bsc#1012628).
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(bsc#1012628).
- ring-buffer: Do not try to put back write_stamp (bsc#1012628).
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(bsc#1012628).
- x86/speculation, objtool: Use absolute relocations for
annotations (bsc#1012628).
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(bsc#1012628).
- Rename to
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch.
- commit e7a87d7
-------------------------------------------------------------------
Thu Dec 14 11:38:31 CET 2023 - tiwai@suse.de

View File

@ -1,7 +1,7 @@
#
# spec file for package kernel-kvmsmall
#
# Copyright (c) 2023 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -18,8 +18,8 @@
%define srcversion 6.6
%define patchversion 6.6.7
%define git_commit 6869d093e8485475463bc171d23d7c4142fb6fa4
%define patchversion 6.6.9
%define git_commit 61d1d446f15b070e1465e03edfec1088ebe48485
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -113,9 +113,9 @@ Name: kernel-kvmsmall
Summary: The Small Developer Kernel for KVM
License: GPL-2.0-only
Group: System/Kernel
Version: 6.6.7
Version: 6.6.9
%if 0%{?is_kotd}
Release: <RELEASE>.g6869d09
Release: <RELEASE>.g61d1d44
%else
Release: 0
%endif

View File

@ -1,3 +1,581 @@
-------------------------------------------------------------------
Tue Jan 2 08:19:30 CET 2024 - jslaby@suse.cz
- Linux 6.6.9 (bsc#1012628).
- bpf: Fix prog_array_map_poke_run map poke update (bsc#1012628).
- mm/damon/core: use number of passed access sampling as a timer
(bsc#1012628).
- mm/damon/core: make damon_start() waits until kdamond_fn()
starts (bsc#1012628).
- btrfs: qgroup: iterate qgroups without memory allocation for
qgroup_reserve() (bsc#1012628).
- btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
(bsc#1012628).
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1012628).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(bsc#1012628).
- drm/i915: Fix FEC state dump (bsc#1012628).
- drm/i915: Introduce crtc_state->enhanced_framing (bsc#1012628).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (bsc#1012628).
- drm: Update file owner during use (bsc#1012628).
- drm: Fix FD ownership check in drm_master_check_perm()
(bsc#1012628).
- spi: spi-imx: correctly configure burst length when using dma
(bsc#1012628).
- arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3
(bsc#1012628).
- ARM: dts: dra7: Fix DRA7 L3 NoC node register size
(bsc#1012628).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (bsc#1012628).
- reset: Fix crash when freeing non-existent optional resets
(bsc#1012628).
- s390/vx: fix save/restore of fpu kernel context (bsc#1012628).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(bsc#1012628).
- SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
(bsc#1012628).
- wifi: ieee80211: don't require protected vendor action frames
(bsc#1012628).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (bsc#1012628).
- wifi: mac80211: check if the existing link config remains
unchanged (bsc#1012628).
- wifi: mac80211: don't re-add debugfs during reconfig
(bsc#1012628).
- wifi: mac80211: check defragmentation succeeded (bsc#1012628).
- wifi: mac80211: mesh: check element parsing succeeded
(bsc#1012628).
- wifi: mac80211: mesh_plink: fix matches_local logic
(bsc#1012628).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(bsc#1012628).
- bpf: syzkaller found null ptr deref in unix_bpf proto add
(bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header"
(bsc#1012628).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (bsc#1012628).
- net/mlx5e: Fix a race in command alloc flow (bsc#1012628).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(bsc#1012628).
- net/mlx5e: Fix overrun reported by coverity (bsc#1012628).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(bsc#1012628).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(bsc#1012628).
- net/mlx5: Fix fw tracer first block check (bsc#1012628).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (bsc#1012628).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(bsc#1012628).
- net/mlx5e: Fix error codes in alloc_branch_attr() (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (bsc#1012628).
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(bsc#1012628).
- net: Return error from sk_stream_wait_connect() if
sk_wait_event() fails (bsc#1012628).
- net: sched: ife: fix potential use-after-free (bsc#1012628).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(bsc#1012628).
- net/rose: fix races in rose_kill_by_device() (bsc#1012628).
- Bluetooth: Fix not notifying when connection encryption changes
(bsc#1012628).
- Bluetooth: Fix deadlock in vhci_send_frame (bsc#1012628).
- Bluetooth: hci_event: shut up a false-positive warning
(bsc#1012628).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (bsc#1012628).
- bnxt_en: do not map packet buffers twice (bsc#1012628).
- net: phy: skip LED triggers on PHYs on SFP modules
(bsc#1012628).
- ice: stop trashing VF VSI aggregator node ID information
(bsc#1012628).
- ice: alter feature support check for SRIOV and LAG
(bsc#1012628).
- ice: Fix PF with enabled XDP going no-carrier after reset
(bsc#1012628).
- net: mana: select PAGE_POOL (bsc#1012628).
- net: check vlan filter feature in vlan_vids_add_by_dev()
and vlan_vids_del_by_dev() (bsc#1012628).
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (bsc#1012628).
- afs: Fix dynamic root lookup DNS check (bsc#1012628).
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (bsc#1012628).
- net/ipv6: Revert remove expired routes with a separated list
of routes (bsc#1012628).
- net: check dev->gso_max_size in gso_features_check()
(bsc#1012628).
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately
on expiry (bsc#1012628).
- afs: Fix overwriting of result of DNS query (bsc#1012628).
- afs: Fix use-after-free due to get/remove race in volume tree
(bsc#1012628).
- drm/i915/hwmon: Fix static analysis tool reported issues
(bsc#1012628).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (bsc#1012628).
- ASoC: hdmi-codec: fix missing report for jack initial status
(bsc#1012628).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (bsc#1012628).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (bsc#1012628).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (bsc#1012628).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (bsc#1012628).
- x86/xen: add CPU dependencies for 32-bit build (bsc#1012628).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(bsc#1012628).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (bsc#1012628).
- nvme-pci: fix sleeping function called from interrupt context
(bsc#1012628).
- interconnect: Treat xlate() returning NULL node as an error
(bsc#1012628).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (bsc#1012628).
- interconnect: qcom: sm8250: Enable sync_state (bsc#1012628).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(bsc#1012628).
- iio: adc: meson: add separate config for axg SoC family
(bsc#1012628).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (bsc#1012628).
- scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
ufs_qcom_clk_scale_notify() (bsc#1012628).
- scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
(bsc#1012628).
- iio: kx022a: Fix acceleration value scaling (bsc#1012628).
- iio: adc: imx93: add four channels for imx93 adc (bsc#1012628).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (bsc#1012628).
- iio: imu: adis16475: add spi_device_id table (bsc#1012628).
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (bsc#1012628).
- iio: tmag5273: fix temperature offset (bsc#1012628).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(bsc#1012628).
- ALSA: usb-audio: Increase delay in MOTU M quirk (bsc#1012628).
- ARM: dts: Fix occasional boot hang for am3 usb (bsc#1012628).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (bsc#1012628).
- wifi: mt76: fix crash with WED rx support enabled (bsc#1012628).
- wifi: cfg80211: Add my certificate (bsc#1012628).
- wifi: cfg80211: fix certs build to not depend on file order
(bsc#1012628).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(bsc#1012628).
- USB: serial: option: add Quectel EG912Y module support
(bsc#1012628).
- USB: serial: option: add Foxconn T99W265 with new baseline
(bsc#1012628).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(bsc#1012628).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (bsc#1012628).
- ASoC: tas2781: check the validity of prm_no/cfg_no
(bsc#1012628).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (bsc#1012628).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(bsc#1012628).
- Bluetooth: L2CAP: Send reject on command corrupted request
(bsc#1012628).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (bsc#1012628).
- Bluetooth: Add more enc key size check (bsc#1012628).
- usb: typec: ucsi: fix gpio-based orientation detection
(bsc#1012628).
- usb: fotg210-hcd: delete an incorrect bounds test (bsc#1012628).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (bsc#1012628).
- Input: soc_button_array - add mapping for airplane mode button
(bsc#1012628).
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(bsc#1012628).
- net: rfkill: gpio: set GPIO direction (bsc#1012628).
- net: ks8851: Fix TX stall caused by TX buffer overrun
(bsc#1012628).
- net: avoid build bug in skb extension length calculation
(bsc#1012628).
- net: stmmac: fix incorrect flag check in timestamp interrupt
(bsc#1012628).
- dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp (bsc#1012628).
- nfsd: call nfsd_last_thread() before final nfsd_put()
(bsc#1012628).
- smb: client: fix OOB in cifsd when receiving compounded resps
(bsc#1012628).
- smb: client: fix potential OOB in cifs_dump_detail()
(bsc#1012628).
- smb: client: fix OOB in SMB2_query_info_init() (bsc#1012628).
- drm/i915: Reject async flips with bigjoiner (bsc#1012628).
- drm/i915/dmc: Don't enable any pipe DMC events (bsc#1012628).
- 9p: prevent read overrun in protocol dump tracepoint
(bsc#1012628).
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (bsc#1012628).
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (bsc#1012628).
- ring-buffer: Fix slowpath of interrupted event (bsc#1012628).
- spi: atmel: Do not cancel a transfer upon any signal
(bsc#1012628).
- spi: atmel: Prevent spi transfers from being killed
(bsc#1012628).
- spi: atmel: Fix clock issue when using devices with different
polarities (bsc#1012628).
- nvmem: brcm_nvram: store a copy of NVRAM content (bsc#1012628).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (bsc#1012628).
- scsi: core: Always send batch on reset or error handling command
(bsc#1012628).
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (bsc#1012628).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (bsc#1012628).
- selftests: mptcp: join: fix subflow_send_ack lookup
(bsc#1012628).
- pinctrl: starfive: jh7110: ignore disabled device tree nodes
(bsc#1012628).
- pinctrl: starfive: jh7100: ignore disabled device tree nodes
(bsc#1012628).
- bus: ti-sysc: Flush posted write only after srst_udelay
(bsc#1012628).
- gpio: dwapb: mask/unmask IRQ when disable/enale it
(bsc#1012628).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(bsc#1012628).
- thunderbolt: Fix memory leak in margining_port_remove()
(bsc#1012628).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (bsc#1012628).
- KVM: arm64: vgic: Add a non-locking primitive for
kvm_vgic_vcpu_destroy() (bsc#1012628).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
(bsc#1012628).
- x86/alternatives: Sync core before enabling interrupts
(bsc#1012628).
- x86/alternatives: Disable interrupts and sync when optimizing
NOPs in place (bsc#1012628).
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
(bsc#1012628).
- spi: cadence: revert "Add SPI transfer delays" (bsc#1012628).
- Rename to
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch.
- commit 61d1d44
-------------------------------------------------------------------
Tue Dec 26 23:47:20 CET 2023 - palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit c2168b0
-------------------------------------------------------------------
Wed Dec 20 17:29:01 CET 2023 - jslaby@suse.cz
- Linux 6.6.8 (bsc#1012628).
- r8152: add vendor/device ID pair for ASUS USB-C2500
(bsc#1012628).
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1012628).
- ksmbd: fix memory leak in smb2_lock() (bsc#1012628).
- afs: Fix refcount underflow from error handling race
(bsc#1012628).
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (bsc#1012628).
- net/mlx5e: Honor user choice of IPsec replay window size
(bsc#1012628).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (bsc#1012628).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (bsc#1012628).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (bsc#1012628).
- net/mlx5e: Reduce eswitch mode_lock protection context
(bsc#1012628).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (bsc#1012628).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (bsc#1012628).
- net/mlx5e: Disable IPsec offload support if not FW steering
(bsc#1012628).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(bsc#1012628).
- net/mlx5e: TC, Don't offload post action rule if not supported
(bsc#1012628).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(bsc#1012628).
- net/mlx5e: Check netdev pointer before checking its net ns
(bsc#1012628).
- net/mlx5: Fix a NULL vs IS_ERR() check (bsc#1012628).
- net: ipv6: support reporting otherwise unknown prefix flags
in RTM_NEWPREFIX (bsc#1012628).
- qca_debug: Prevent crash on TX ring changes (bsc#1012628).
- qca_debug: Fix ethtool -G iface tx behavior (bsc#1012628).
- qca_spi: Fix reset behavior (bsc#1012628).
- bnxt_en: Clear resource reservation during resume (bsc#1012628).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(bsc#1012628).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(bsc#1012628).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(bsc#1012628).
- net: fec: correct queue selection (bsc#1012628).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(bsc#1012628).
- net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
(bsc#1012628).
- octeon_ep: explicitly test for firmware ready value
(bsc#1012628).
- octeontx2-pf: Fix promisc mcam entry action (bsc#1012628).
- octeontx2-af: Update RSS algorithm index (bsc#1012628).
- octeontx2-af: Fix pause frame configuration (bsc#1012628).
- atm: Fix Use-After-Free in do_vcc_ioctl (bsc#1012628).
- net/rose: Fix Use-After-Free in rose_ioctl (bsc#1012628).
- iavf: Introduce new state machines for flow director
(bsc#1012628).
- iavf: Handle ntuple on/off based on new state machines for
flow director (bsc#1012628).
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(bsc#1012628).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(bsc#1012628).
- net: Remove acked SYN flag from packet in the transmit queue
correctly (bsc#1012628).
- net: ena: Destroy correct number of xdp queues upon failure
(bsc#1012628).
- net: ena: Fix xdp drops handling due to multibuf packets
(bsc#1012628).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(bsc#1012628).
- net: ena: Fix XDP redirection error (bsc#1012628).
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (bsc#1012628).
- sign-file: Fix incorrect return values check (bsc#1012628).
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (bsc#1012628).
- dpaa2-switch: fix size of the dma_unmap (bsc#1012628).
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(bsc#1012628).
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
(bsc#1012628).
- net: stmmac: Handle disabled MDIO busses from devicetree
(bsc#1012628).
- appletalk: Fix Use-After-Free in atalk_ioctl (bsc#1012628).
- net: atlantic: fix double free in ring reinit logic
(bsc#1012628).
- cred: switch to using atomic_long_t (bsc#1012628).
- cred: get rid of CONFIG_DEBUG_CREDENTIALS (bsc#1012628).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(bsc#1012628).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (bsc#1012628).
- fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP
(bsc#1012628).
- fuse: share lookup state between submount and its parent
(bsc#1012628).
- fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with
FUSE_DIRECT_IO_ALLOW_MMAP (bsc#1012628).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1012628).
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC*
implementation (bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (bsc#1012628).
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db
(bsc#1012628).
- ALSA: hda/tas2781: leave hda_component in usable state
(bsc#1012628).
- ALSA: hda/tas2781: handle missing EFI calibration data
(bsc#1012628).
- ALSA: hda/tas2781: call cleanup functions only once
(bsc#1012628).
- ALSA: hda/tas2781: reset the amp before component_add
(bsc#1012628).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(bsc#1012628).
- PCI: loongson: Limit MRRS to 256 (bsc#1012628).
- PCI/ASPM: Add pci_enable_link_state_locked() (bsc#1012628).
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
(bsc#1012628).
- PCI: vmd: Fix potential deadlock when enabling ASPM
(bsc#1012628).
- drm/mediatek: fix kernel oops if no crtc is found (bsc#1012628).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (bsc#1012628).
- accel/ivpu: Print information about used workarounds
(bsc#1012628).
- accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization
(bsc#1012628).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (bsc#1012628).
- drm/i915: Use internal class when counting engine resets
(bsc#1012628).
- selftests/mm: cow: print ksft header before printing anything
else (bsc#1012628).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
(bsc#1012628).
- usb: aqc111: check packet for fixup for true limit
(bsc#1012628).
- stmmac: dwmac-loongson: Add architecture dependency
(bsc#1012628).
- rxrpc: Fix some minor issues with bundle tracing (bsc#1012628).
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read
lock required!" (bsc#1012628).
- blk-cgroup: bypass blkcg_deactivate_policy after destroying
(bsc#1012628).
- bcache: avoid oversize memory allocation by small stripe_size
(bsc#1012628).
- bcache: remove redundant assignment to variable cur_idx
(bsc#1012628).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (bsc#1012628).
- bcache: avoid NULL checking to c->root in run_cache_set()
(bsc#1012628).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1012628).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1012628).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1012628).
- nvme-auth: set explanation code for failure2 msgs (bsc#1012628).
- nvme: catch errors from nvme_configure_metadata() (bsc#1012628).
- selftests/bpf: fix bpf_loop_bench for new callback verification
scheme (bsc#1012628).
- LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
(bsc#1012628).
- LoongArch: Record pc instead of offset in la_abs relocation
(bsc#1012628).
- LoongArch: Silence the boot warning about 'nokaslr'
(bsc#1012628).
- LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL
(bsc#1012628).
- LoongArch: Implement constant timer shutdown interface
(bsc#1012628).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(bsc#1012628).
- HID: mcp2221: Set driver data before I2C adapter add
(bsc#1012628).
- HID: mcp2221: Allow IO to start during probe (bsc#1012628).
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
(bsc#1012628).
- HID: glorious: fix Glorious Model I HID report (bsc#1012628).
- HID: add ALWAYS_POLL quirk for Apple kb (bsc#1012628).
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1012628).
- HID: hid-asus: reset the backlight brightness level on resume
(bsc#1012628).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(bsc#1012628).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(bsc#1012628).
- scripts/checkstack.pl: match all stack sizes for s390
(bsc#1012628).
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1012628).
- eventfs: Do not allow NULL parent to eventfs_start_creating()
(bsc#1012628).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290
(bsc#1012628).
- smb: client: implement ->query_reparse_point() for SMB1
(bsc#1012628).
- smb: client: introduce ->parse_reparse_point() (bsc#1012628).
- smb: client: set correct file type from NFS reparse points
(bsc#1012628).
- arm64: add dependency between vmlinuz.efi and Image
(bsc#1012628).
- HID: hid-asus: add const to read-only outgoing usb buffer
(bsc#1012628).
- perf: Fix perf_event_validate_size() lockdep splat
(bsc#1012628).
- btrfs: do not allow non subvolume root targets for snapshot
(bsc#1012628).
- cxl/hdm: Fix dpa translation locking (bsc#1012628).
- soundwire: stream: fix NULL pointer dereference for multi_link
(bsc#1012628).
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1012628).
- Revert "selftests: error out if kernel header files are not
yet built" (bsc#1012628).
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(bsc#1012628).
- team: Fix use-after-free when an option instance allocation
fails (bsc#1012628).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(bsc#1012628).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(bsc#1012628).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(bsc#1012628).
- dmaengine: fsl-edma: fix DMA channel leak in eDMAv4
(bsc#1012628).
- mm/mglru: fix underprotected page cache (bsc#1012628).
- mm/mglru: try to stop at high watermarks (bsc#1012628).
- mm/mglru: respect min_ttl_ms with memcgs (bsc#1012628).
- mm/mglru: reclaim offlined memcgs harder (bsc#1012628).
- mm/shmem: fix race in shmem_undo_range w/THP (bsc#1012628).
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(bsc#1012628).
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1012628).
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1012628).
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1012628).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(bsc#1012628).
- drm/edid: also call add modes in EDID connector update fallback
(bsc#1012628).
- drm/amd/display: Restore guard against default backlight value <
1 nit (bsc#1012628).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(bsc#1012628).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (bsc#1012628).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(bsc#1012628).
- drm/i915: Fix remapped stride with CCS on ADL+ (bsc#1012628).
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1012628).
- smb: client: fix potential OOBs in smb2_parse_contexts()
(bsc#1012628).
- smb: client: fix NULL deref in asn1_ber_decoder() (bsc#1012628).
- smb: client: fix OOB in smb2_query_reparse_point()
(bsc#1012628).
- ring-buffer: Fix memory leak of free page (bsc#1012628).
- tracing: Update snapshot buffer on resize if it is allocated
(bsc#1012628).
- ring-buffer: Do not update before stamp when switching
sub-buffers (bsc#1012628).
- ring-buffer: Have saved event hold the entire event
(bsc#1012628).
- ring-buffer: Fix writing to the buffer with max_data_size
(bsc#1012628).
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(bsc#1012628).
- ring-buffer: Do not try to put back write_stamp (bsc#1012628).
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(bsc#1012628).
- x86/speculation, objtool: Use absolute relocations for
annotations (bsc#1012628).
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(bsc#1012628).
- Rename to
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch.
- commit e7a87d7
-------------------------------------------------------------------
Thu Dec 14 11:38:31 CET 2023 - tiwai@suse.de

View File

@ -1,7 +1,7 @@
#
# spec file for package kernel-lpae
#
# Copyright (c) 2023 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -18,8 +18,8 @@
%define srcversion 6.6
%define patchversion 6.6.7
%define git_commit 6869d093e8485475463bc171d23d7c4142fb6fa4
%define patchversion 6.6.9
%define git_commit 61d1d446f15b070e1465e03edfec1088ebe48485
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -113,9 +113,9 @@ Name: kernel-lpae
Summary: Kernel for LPAE enabled systems
License: GPL-2.0-only
Group: System/Kernel
Version: 6.6.7
Version: 6.6.9
%if 0%{?is_kotd}
Release: <RELEASE>.g6869d09
Release: <RELEASE>.g61d1d44
%else
Release: 0
%endif

View File

@ -1,3 +1,581 @@
-------------------------------------------------------------------
Tue Jan 2 08:19:30 CET 2024 - jslaby@suse.cz
- Linux 6.6.9 (bsc#1012628).
- bpf: Fix prog_array_map_poke_run map poke update (bsc#1012628).
- mm/damon/core: use number of passed access sampling as a timer
(bsc#1012628).
- mm/damon/core: make damon_start() waits until kdamond_fn()
starts (bsc#1012628).
- btrfs: qgroup: iterate qgroups without memory allocation for
qgroup_reserve() (bsc#1012628).
- btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
(bsc#1012628).
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1012628).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(bsc#1012628).
- drm/i915: Fix FEC state dump (bsc#1012628).
- drm/i915: Introduce crtc_state->enhanced_framing (bsc#1012628).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (bsc#1012628).
- drm: Update file owner during use (bsc#1012628).
- drm: Fix FD ownership check in drm_master_check_perm()
(bsc#1012628).
- spi: spi-imx: correctly configure burst length when using dma
(bsc#1012628).
- arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3
(bsc#1012628).
- ARM: dts: dra7: Fix DRA7 L3 NoC node register size
(bsc#1012628).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (bsc#1012628).
- reset: Fix crash when freeing non-existent optional resets
(bsc#1012628).
- s390/vx: fix save/restore of fpu kernel context (bsc#1012628).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(bsc#1012628).
- SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
(bsc#1012628).
- wifi: ieee80211: don't require protected vendor action frames
(bsc#1012628).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (bsc#1012628).
- wifi: mac80211: check if the existing link config remains
unchanged (bsc#1012628).
- wifi: mac80211: don't re-add debugfs during reconfig
(bsc#1012628).
- wifi: mac80211: check defragmentation succeeded (bsc#1012628).
- wifi: mac80211: mesh: check element parsing succeeded
(bsc#1012628).
- wifi: mac80211: mesh_plink: fix matches_local logic
(bsc#1012628).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(bsc#1012628).
- bpf: syzkaller found null ptr deref in unix_bpf proto add
(bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header"
(bsc#1012628).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (bsc#1012628).
- net/mlx5e: Fix a race in command alloc flow (bsc#1012628).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(bsc#1012628).
- net/mlx5e: Fix overrun reported by coverity (bsc#1012628).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(bsc#1012628).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(bsc#1012628).
- net/mlx5: Fix fw tracer first block check (bsc#1012628).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (bsc#1012628).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(bsc#1012628).
- net/mlx5e: Fix error codes in alloc_branch_attr() (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (bsc#1012628).
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(bsc#1012628).
- net: Return error from sk_stream_wait_connect() if
sk_wait_event() fails (bsc#1012628).
- net: sched: ife: fix potential use-after-free (bsc#1012628).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(bsc#1012628).
- net/rose: fix races in rose_kill_by_device() (bsc#1012628).
- Bluetooth: Fix not notifying when connection encryption changes
(bsc#1012628).
- Bluetooth: Fix deadlock in vhci_send_frame (bsc#1012628).
- Bluetooth: hci_event: shut up a false-positive warning
(bsc#1012628).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (bsc#1012628).
- bnxt_en: do not map packet buffers twice (bsc#1012628).
- net: phy: skip LED triggers on PHYs on SFP modules
(bsc#1012628).
- ice: stop trashing VF VSI aggregator node ID information
(bsc#1012628).
- ice: alter feature support check for SRIOV and LAG
(bsc#1012628).
- ice: Fix PF with enabled XDP going no-carrier after reset
(bsc#1012628).
- net: mana: select PAGE_POOL (bsc#1012628).
- net: check vlan filter feature in vlan_vids_add_by_dev()
and vlan_vids_del_by_dev() (bsc#1012628).
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (bsc#1012628).
- afs: Fix dynamic root lookup DNS check (bsc#1012628).
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (bsc#1012628).
- net/ipv6: Revert remove expired routes with a separated list
of routes (bsc#1012628).
- net: check dev->gso_max_size in gso_features_check()
(bsc#1012628).
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately
on expiry (bsc#1012628).
- afs: Fix overwriting of result of DNS query (bsc#1012628).
- afs: Fix use-after-free due to get/remove race in volume tree
(bsc#1012628).
- drm/i915/hwmon: Fix static analysis tool reported issues
(bsc#1012628).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (bsc#1012628).
- ASoC: hdmi-codec: fix missing report for jack initial status
(bsc#1012628).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (bsc#1012628).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (bsc#1012628).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (bsc#1012628).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (bsc#1012628).
- x86/xen: add CPU dependencies for 32-bit build (bsc#1012628).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(bsc#1012628).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (bsc#1012628).
- nvme-pci: fix sleeping function called from interrupt context
(bsc#1012628).
- interconnect: Treat xlate() returning NULL node as an error
(bsc#1012628).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (bsc#1012628).
- interconnect: qcom: sm8250: Enable sync_state (bsc#1012628).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(bsc#1012628).
- iio: adc: meson: add separate config for axg SoC family
(bsc#1012628).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (bsc#1012628).
- scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
ufs_qcom_clk_scale_notify() (bsc#1012628).
- scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
(bsc#1012628).
- iio: kx022a: Fix acceleration value scaling (bsc#1012628).
- iio: adc: imx93: add four channels for imx93 adc (bsc#1012628).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (bsc#1012628).
- iio: imu: adis16475: add spi_device_id table (bsc#1012628).
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (bsc#1012628).
- iio: tmag5273: fix temperature offset (bsc#1012628).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(bsc#1012628).
- ALSA: usb-audio: Increase delay in MOTU M quirk (bsc#1012628).
- ARM: dts: Fix occasional boot hang for am3 usb (bsc#1012628).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (bsc#1012628).
- wifi: mt76: fix crash with WED rx support enabled (bsc#1012628).
- wifi: cfg80211: Add my certificate (bsc#1012628).
- wifi: cfg80211: fix certs build to not depend on file order
(bsc#1012628).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(bsc#1012628).
- USB: serial: option: add Quectel EG912Y module support
(bsc#1012628).
- USB: serial: option: add Foxconn T99W265 with new baseline
(bsc#1012628).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(bsc#1012628).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (bsc#1012628).
- ASoC: tas2781: check the validity of prm_no/cfg_no
(bsc#1012628).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (bsc#1012628).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(bsc#1012628).
- Bluetooth: L2CAP: Send reject on command corrupted request
(bsc#1012628).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (bsc#1012628).
- Bluetooth: Add more enc key size check (bsc#1012628).
- usb: typec: ucsi: fix gpio-based orientation detection
(bsc#1012628).
- usb: fotg210-hcd: delete an incorrect bounds test (bsc#1012628).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (bsc#1012628).
- Input: soc_button_array - add mapping for airplane mode button
(bsc#1012628).
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(bsc#1012628).
- net: rfkill: gpio: set GPIO direction (bsc#1012628).
- net: ks8851: Fix TX stall caused by TX buffer overrun
(bsc#1012628).
- net: avoid build bug in skb extension length calculation
(bsc#1012628).
- net: stmmac: fix incorrect flag check in timestamp interrupt
(bsc#1012628).
- dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp (bsc#1012628).
- nfsd: call nfsd_last_thread() before final nfsd_put()
(bsc#1012628).
- smb: client: fix OOB in cifsd when receiving compounded resps
(bsc#1012628).
- smb: client: fix potential OOB in cifs_dump_detail()
(bsc#1012628).
- smb: client: fix OOB in SMB2_query_info_init() (bsc#1012628).
- drm/i915: Reject async flips with bigjoiner (bsc#1012628).
- drm/i915/dmc: Don't enable any pipe DMC events (bsc#1012628).
- 9p: prevent read overrun in protocol dump tracepoint
(bsc#1012628).
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (bsc#1012628).
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (bsc#1012628).
- ring-buffer: Fix slowpath of interrupted event (bsc#1012628).
- spi: atmel: Do not cancel a transfer upon any signal
(bsc#1012628).
- spi: atmel: Prevent spi transfers from being killed
(bsc#1012628).
- spi: atmel: Fix clock issue when using devices with different
polarities (bsc#1012628).
- nvmem: brcm_nvram: store a copy of NVRAM content (bsc#1012628).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (bsc#1012628).
- scsi: core: Always send batch on reset or error handling command
(bsc#1012628).
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (bsc#1012628).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (bsc#1012628).
- selftests: mptcp: join: fix subflow_send_ack lookup
(bsc#1012628).
- pinctrl: starfive: jh7110: ignore disabled device tree nodes
(bsc#1012628).
- pinctrl: starfive: jh7100: ignore disabled device tree nodes
(bsc#1012628).
- bus: ti-sysc: Flush posted write only after srst_udelay
(bsc#1012628).
- gpio: dwapb: mask/unmask IRQ when disable/enale it
(bsc#1012628).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(bsc#1012628).
- thunderbolt: Fix memory leak in margining_port_remove()
(bsc#1012628).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (bsc#1012628).
- KVM: arm64: vgic: Add a non-locking primitive for
kvm_vgic_vcpu_destroy() (bsc#1012628).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
(bsc#1012628).
- x86/alternatives: Sync core before enabling interrupts
(bsc#1012628).
- x86/alternatives: Disable interrupts and sync when optimizing
NOPs in place (bsc#1012628).
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
(bsc#1012628).
- spi: cadence: revert "Add SPI transfer delays" (bsc#1012628).
- Rename to
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch.
- commit 61d1d44
-------------------------------------------------------------------
Tue Dec 26 23:47:20 CET 2023 - palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit c2168b0
-------------------------------------------------------------------
Wed Dec 20 17:29:01 CET 2023 - jslaby@suse.cz
- Linux 6.6.8 (bsc#1012628).
- r8152: add vendor/device ID pair for ASUS USB-C2500
(bsc#1012628).
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1012628).
- ksmbd: fix memory leak in smb2_lock() (bsc#1012628).
- afs: Fix refcount underflow from error handling race
(bsc#1012628).
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (bsc#1012628).
- net/mlx5e: Honor user choice of IPsec replay window size
(bsc#1012628).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (bsc#1012628).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (bsc#1012628).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (bsc#1012628).
- net/mlx5e: Reduce eswitch mode_lock protection context
(bsc#1012628).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (bsc#1012628).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (bsc#1012628).
- net/mlx5e: Disable IPsec offload support if not FW steering
(bsc#1012628).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(bsc#1012628).
- net/mlx5e: TC, Don't offload post action rule if not supported
(bsc#1012628).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(bsc#1012628).
- net/mlx5e: Check netdev pointer before checking its net ns
(bsc#1012628).
- net/mlx5: Fix a NULL vs IS_ERR() check (bsc#1012628).
- net: ipv6: support reporting otherwise unknown prefix flags
in RTM_NEWPREFIX (bsc#1012628).
- qca_debug: Prevent crash on TX ring changes (bsc#1012628).
- qca_debug: Fix ethtool -G iface tx behavior (bsc#1012628).
- qca_spi: Fix reset behavior (bsc#1012628).
- bnxt_en: Clear resource reservation during resume (bsc#1012628).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(bsc#1012628).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(bsc#1012628).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(bsc#1012628).
- net: fec: correct queue selection (bsc#1012628).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(bsc#1012628).
- net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
(bsc#1012628).
- octeon_ep: explicitly test for firmware ready value
(bsc#1012628).
- octeontx2-pf: Fix promisc mcam entry action (bsc#1012628).
- octeontx2-af: Update RSS algorithm index (bsc#1012628).
- octeontx2-af: Fix pause frame configuration (bsc#1012628).
- atm: Fix Use-After-Free in do_vcc_ioctl (bsc#1012628).
- net/rose: Fix Use-After-Free in rose_ioctl (bsc#1012628).
- iavf: Introduce new state machines for flow director
(bsc#1012628).
- iavf: Handle ntuple on/off based on new state machines for
flow director (bsc#1012628).
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(bsc#1012628).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(bsc#1012628).
- net: Remove acked SYN flag from packet in the transmit queue
correctly (bsc#1012628).
- net: ena: Destroy correct number of xdp queues upon failure
(bsc#1012628).
- net: ena: Fix xdp drops handling due to multibuf packets
(bsc#1012628).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(bsc#1012628).
- net: ena: Fix XDP redirection error (bsc#1012628).
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (bsc#1012628).
- sign-file: Fix incorrect return values check (bsc#1012628).
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (bsc#1012628).
- dpaa2-switch: fix size of the dma_unmap (bsc#1012628).
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(bsc#1012628).
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
(bsc#1012628).
- net: stmmac: Handle disabled MDIO busses from devicetree
(bsc#1012628).
- appletalk: Fix Use-After-Free in atalk_ioctl (bsc#1012628).
- net: atlantic: fix double free in ring reinit logic
(bsc#1012628).
- cred: switch to using atomic_long_t (bsc#1012628).
- cred: get rid of CONFIG_DEBUG_CREDENTIALS (bsc#1012628).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(bsc#1012628).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (bsc#1012628).
- fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP
(bsc#1012628).
- fuse: share lookup state between submount and its parent
(bsc#1012628).
- fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with
FUSE_DIRECT_IO_ALLOW_MMAP (bsc#1012628).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1012628).
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC*
implementation (bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (bsc#1012628).
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db
(bsc#1012628).
- ALSA: hda/tas2781: leave hda_component in usable state
(bsc#1012628).
- ALSA: hda/tas2781: handle missing EFI calibration data
(bsc#1012628).
- ALSA: hda/tas2781: call cleanup functions only once
(bsc#1012628).
- ALSA: hda/tas2781: reset the amp before component_add
(bsc#1012628).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(bsc#1012628).
- PCI: loongson: Limit MRRS to 256 (bsc#1012628).
- PCI/ASPM: Add pci_enable_link_state_locked() (bsc#1012628).
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
(bsc#1012628).
- PCI: vmd: Fix potential deadlock when enabling ASPM
(bsc#1012628).
- drm/mediatek: fix kernel oops if no crtc is found (bsc#1012628).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (bsc#1012628).
- accel/ivpu: Print information about used workarounds
(bsc#1012628).
- accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization
(bsc#1012628).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (bsc#1012628).
- drm/i915: Use internal class when counting engine resets
(bsc#1012628).
- selftests/mm: cow: print ksft header before printing anything
else (bsc#1012628).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
(bsc#1012628).
- usb: aqc111: check packet for fixup for true limit
(bsc#1012628).
- stmmac: dwmac-loongson: Add architecture dependency
(bsc#1012628).
- rxrpc: Fix some minor issues with bundle tracing (bsc#1012628).
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read
lock required!" (bsc#1012628).
- blk-cgroup: bypass blkcg_deactivate_policy after destroying
(bsc#1012628).
- bcache: avoid oversize memory allocation by small stripe_size
(bsc#1012628).
- bcache: remove redundant assignment to variable cur_idx
(bsc#1012628).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (bsc#1012628).
- bcache: avoid NULL checking to c->root in run_cache_set()
(bsc#1012628).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1012628).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1012628).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1012628).
- nvme-auth: set explanation code for failure2 msgs (bsc#1012628).
- nvme: catch errors from nvme_configure_metadata() (bsc#1012628).
- selftests/bpf: fix bpf_loop_bench for new callback verification
scheme (bsc#1012628).
- LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
(bsc#1012628).
- LoongArch: Record pc instead of offset in la_abs relocation
(bsc#1012628).
- LoongArch: Silence the boot warning about 'nokaslr'
(bsc#1012628).
- LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL
(bsc#1012628).
- LoongArch: Implement constant timer shutdown interface
(bsc#1012628).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(bsc#1012628).
- HID: mcp2221: Set driver data before I2C adapter add
(bsc#1012628).
- HID: mcp2221: Allow IO to start during probe (bsc#1012628).
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
(bsc#1012628).
- HID: glorious: fix Glorious Model I HID report (bsc#1012628).
- HID: add ALWAYS_POLL quirk for Apple kb (bsc#1012628).
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1012628).
- HID: hid-asus: reset the backlight brightness level on resume
(bsc#1012628).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(bsc#1012628).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(bsc#1012628).
- scripts/checkstack.pl: match all stack sizes for s390
(bsc#1012628).
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1012628).
- eventfs: Do not allow NULL parent to eventfs_start_creating()
(bsc#1012628).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290
(bsc#1012628).
- smb: client: implement ->query_reparse_point() for SMB1
(bsc#1012628).
- smb: client: introduce ->parse_reparse_point() (bsc#1012628).
- smb: client: set correct file type from NFS reparse points
(bsc#1012628).
- arm64: add dependency between vmlinuz.efi and Image
(bsc#1012628).
- HID: hid-asus: add const to read-only outgoing usb buffer
(bsc#1012628).
- perf: Fix perf_event_validate_size() lockdep splat
(bsc#1012628).
- btrfs: do not allow non subvolume root targets for snapshot
(bsc#1012628).
- cxl/hdm: Fix dpa translation locking (bsc#1012628).
- soundwire: stream: fix NULL pointer dereference for multi_link
(bsc#1012628).
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1012628).
- Revert "selftests: error out if kernel header files are not
yet built" (bsc#1012628).
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(bsc#1012628).
- team: Fix use-after-free when an option instance allocation
fails (bsc#1012628).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(bsc#1012628).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(bsc#1012628).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(bsc#1012628).
- dmaengine: fsl-edma: fix DMA channel leak in eDMAv4
(bsc#1012628).
- mm/mglru: fix underprotected page cache (bsc#1012628).
- mm/mglru: try to stop at high watermarks (bsc#1012628).
- mm/mglru: respect min_ttl_ms with memcgs (bsc#1012628).
- mm/mglru: reclaim offlined memcgs harder (bsc#1012628).
- mm/shmem: fix race in shmem_undo_range w/THP (bsc#1012628).
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(bsc#1012628).
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1012628).
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1012628).
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1012628).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(bsc#1012628).
- drm/edid: also call add modes in EDID connector update fallback
(bsc#1012628).
- drm/amd/display: Restore guard against default backlight value <
1 nit (bsc#1012628).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(bsc#1012628).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (bsc#1012628).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(bsc#1012628).
- drm/i915: Fix remapped stride with CCS on ADL+ (bsc#1012628).
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1012628).
- smb: client: fix potential OOBs in smb2_parse_contexts()
(bsc#1012628).
- smb: client: fix NULL deref in asn1_ber_decoder() (bsc#1012628).
- smb: client: fix OOB in smb2_query_reparse_point()
(bsc#1012628).
- ring-buffer: Fix memory leak of free page (bsc#1012628).
- tracing: Update snapshot buffer on resize if it is allocated
(bsc#1012628).
- ring-buffer: Do not update before stamp when switching
sub-buffers (bsc#1012628).
- ring-buffer: Have saved event hold the entire event
(bsc#1012628).
- ring-buffer: Fix writing to the buffer with max_data_size
(bsc#1012628).
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(bsc#1012628).
- ring-buffer: Do not try to put back write_stamp (bsc#1012628).
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(bsc#1012628).
- x86/speculation, objtool: Use absolute relocations for
annotations (bsc#1012628).
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(bsc#1012628).
- Rename to
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch.
- commit e7a87d7
-------------------------------------------------------------------
Thu Dec 14 11:38:31 CET 2023 - tiwai@suse.de

View File

@ -1,7 +1,7 @@
#
# spec file for package kernel-obs-build
#
# Copyright (c) 2023 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -19,7 +19,7 @@
#!BuildIgnore: post-build-checks
%define patchversion 6.6.7
%define patchversion 6.6.9
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -44,7 +44,7 @@ BuildRequires: util-linux
%endif
%endif
%endif
BuildRequires: kernel%kernel_flavor-srchash-6869d093e8485475463bc171d23d7c4142fb6fa4
BuildRequires: kernel%kernel_flavor-srchash-61d1d446f15b070e1465e03edfec1088ebe48485
%if 0%{?rhel_version}
BuildRequires: kernel
@ -56,9 +56,9 @@ BuildRequires: dracut
Summary: package kernel and initrd for OBS VM builds
License: GPL-2.0-only
Group: SLES
Version: 6.6.7
Version: 6.6.9
%if 0%{?is_kotd}
Release: <RELEASE>.g6869d09
Release: <RELEASE>.g61d1d44
%else
Release: 0
%endif

View File

@ -1,3 +1,581 @@
-------------------------------------------------------------------
Tue Jan 2 08:19:30 CET 2024 - jslaby@suse.cz
- Linux 6.6.9 (bsc#1012628).
- bpf: Fix prog_array_map_poke_run map poke update (bsc#1012628).
- mm/damon/core: use number of passed access sampling as a timer
(bsc#1012628).
- mm/damon/core: make damon_start() waits until kdamond_fn()
starts (bsc#1012628).
- btrfs: qgroup: iterate qgroups without memory allocation for
qgroup_reserve() (bsc#1012628).
- btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
(bsc#1012628).
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1012628).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(bsc#1012628).
- drm/i915: Fix FEC state dump (bsc#1012628).
- drm/i915: Introduce crtc_state->enhanced_framing (bsc#1012628).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (bsc#1012628).
- drm: Update file owner during use (bsc#1012628).
- drm: Fix FD ownership check in drm_master_check_perm()
(bsc#1012628).
- spi: spi-imx: correctly configure burst length when using dma
(bsc#1012628).
- arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3
(bsc#1012628).
- ARM: dts: dra7: Fix DRA7 L3 NoC node register size
(bsc#1012628).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (bsc#1012628).
- reset: Fix crash when freeing non-existent optional resets
(bsc#1012628).
- s390/vx: fix save/restore of fpu kernel context (bsc#1012628).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(bsc#1012628).
- SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
(bsc#1012628).
- wifi: ieee80211: don't require protected vendor action frames
(bsc#1012628).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (bsc#1012628).
- wifi: mac80211: check if the existing link config remains
unchanged (bsc#1012628).
- wifi: mac80211: don't re-add debugfs during reconfig
(bsc#1012628).
- wifi: mac80211: check defragmentation succeeded (bsc#1012628).
- wifi: mac80211: mesh: check element parsing succeeded
(bsc#1012628).
- wifi: mac80211: mesh_plink: fix matches_local logic
(bsc#1012628).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(bsc#1012628).
- bpf: syzkaller found null ptr deref in unix_bpf proto add
(bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header"
(bsc#1012628).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (bsc#1012628).
- net/mlx5e: Fix a race in command alloc flow (bsc#1012628).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(bsc#1012628).
- net/mlx5e: Fix overrun reported by coverity (bsc#1012628).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(bsc#1012628).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(bsc#1012628).
- net/mlx5: Fix fw tracer first block check (bsc#1012628).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (bsc#1012628).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(bsc#1012628).
- net/mlx5e: Fix error codes in alloc_branch_attr() (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (bsc#1012628).
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(bsc#1012628).
- net: Return error from sk_stream_wait_connect() if
sk_wait_event() fails (bsc#1012628).
- net: sched: ife: fix potential use-after-free (bsc#1012628).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(bsc#1012628).
- net/rose: fix races in rose_kill_by_device() (bsc#1012628).
- Bluetooth: Fix not notifying when connection encryption changes
(bsc#1012628).
- Bluetooth: Fix deadlock in vhci_send_frame (bsc#1012628).
- Bluetooth: hci_event: shut up a false-positive warning
(bsc#1012628).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (bsc#1012628).
- bnxt_en: do not map packet buffers twice (bsc#1012628).
- net: phy: skip LED triggers on PHYs on SFP modules
(bsc#1012628).
- ice: stop trashing VF VSI aggregator node ID information
(bsc#1012628).
- ice: alter feature support check for SRIOV and LAG
(bsc#1012628).
- ice: Fix PF with enabled XDP going no-carrier after reset
(bsc#1012628).
- net: mana: select PAGE_POOL (bsc#1012628).
- net: check vlan filter feature in vlan_vids_add_by_dev()
and vlan_vids_del_by_dev() (bsc#1012628).
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (bsc#1012628).
- afs: Fix dynamic root lookup DNS check (bsc#1012628).
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (bsc#1012628).
- net/ipv6: Revert remove expired routes with a separated list
of routes (bsc#1012628).
- net: check dev->gso_max_size in gso_features_check()
(bsc#1012628).
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately
on expiry (bsc#1012628).
- afs: Fix overwriting of result of DNS query (bsc#1012628).
- afs: Fix use-after-free due to get/remove race in volume tree
(bsc#1012628).
- drm/i915/hwmon: Fix static analysis tool reported issues
(bsc#1012628).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (bsc#1012628).
- ASoC: hdmi-codec: fix missing report for jack initial status
(bsc#1012628).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (bsc#1012628).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (bsc#1012628).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (bsc#1012628).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (bsc#1012628).
- x86/xen: add CPU dependencies for 32-bit build (bsc#1012628).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(bsc#1012628).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (bsc#1012628).
- nvme-pci: fix sleeping function called from interrupt context
(bsc#1012628).
- interconnect: Treat xlate() returning NULL node as an error
(bsc#1012628).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (bsc#1012628).
- interconnect: qcom: sm8250: Enable sync_state (bsc#1012628).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(bsc#1012628).
- iio: adc: meson: add separate config for axg SoC family
(bsc#1012628).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (bsc#1012628).
- scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
ufs_qcom_clk_scale_notify() (bsc#1012628).
- scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
(bsc#1012628).
- iio: kx022a: Fix acceleration value scaling (bsc#1012628).
- iio: adc: imx93: add four channels for imx93 adc (bsc#1012628).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (bsc#1012628).
- iio: imu: adis16475: add spi_device_id table (bsc#1012628).
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (bsc#1012628).
- iio: tmag5273: fix temperature offset (bsc#1012628).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(bsc#1012628).
- ALSA: usb-audio: Increase delay in MOTU M quirk (bsc#1012628).
- ARM: dts: Fix occasional boot hang for am3 usb (bsc#1012628).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (bsc#1012628).
- wifi: mt76: fix crash with WED rx support enabled (bsc#1012628).
- wifi: cfg80211: Add my certificate (bsc#1012628).
- wifi: cfg80211: fix certs build to not depend on file order
(bsc#1012628).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(bsc#1012628).
- USB: serial: option: add Quectel EG912Y module support
(bsc#1012628).
- USB: serial: option: add Foxconn T99W265 with new baseline
(bsc#1012628).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(bsc#1012628).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (bsc#1012628).
- ASoC: tas2781: check the validity of prm_no/cfg_no
(bsc#1012628).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (bsc#1012628).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(bsc#1012628).
- Bluetooth: L2CAP: Send reject on command corrupted request
(bsc#1012628).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (bsc#1012628).
- Bluetooth: Add more enc key size check (bsc#1012628).
- usb: typec: ucsi: fix gpio-based orientation detection
(bsc#1012628).
- usb: fotg210-hcd: delete an incorrect bounds test (bsc#1012628).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (bsc#1012628).
- Input: soc_button_array - add mapping for airplane mode button
(bsc#1012628).
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(bsc#1012628).
- net: rfkill: gpio: set GPIO direction (bsc#1012628).
- net: ks8851: Fix TX stall caused by TX buffer overrun
(bsc#1012628).
- net: avoid build bug in skb extension length calculation
(bsc#1012628).
- net: stmmac: fix incorrect flag check in timestamp interrupt
(bsc#1012628).
- dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp (bsc#1012628).
- nfsd: call nfsd_last_thread() before final nfsd_put()
(bsc#1012628).
- smb: client: fix OOB in cifsd when receiving compounded resps
(bsc#1012628).
- smb: client: fix potential OOB in cifs_dump_detail()
(bsc#1012628).
- smb: client: fix OOB in SMB2_query_info_init() (bsc#1012628).
- drm/i915: Reject async flips with bigjoiner (bsc#1012628).
- drm/i915/dmc: Don't enable any pipe DMC events (bsc#1012628).
- 9p: prevent read overrun in protocol dump tracepoint
(bsc#1012628).
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (bsc#1012628).
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (bsc#1012628).
- ring-buffer: Fix slowpath of interrupted event (bsc#1012628).
- spi: atmel: Do not cancel a transfer upon any signal
(bsc#1012628).
- spi: atmel: Prevent spi transfers from being killed
(bsc#1012628).
- spi: atmel: Fix clock issue when using devices with different
polarities (bsc#1012628).
- nvmem: brcm_nvram: store a copy of NVRAM content (bsc#1012628).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (bsc#1012628).
- scsi: core: Always send batch on reset or error handling command
(bsc#1012628).
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (bsc#1012628).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (bsc#1012628).
- selftests: mptcp: join: fix subflow_send_ack lookup
(bsc#1012628).
- pinctrl: starfive: jh7110: ignore disabled device tree nodes
(bsc#1012628).
- pinctrl: starfive: jh7100: ignore disabled device tree nodes
(bsc#1012628).
- bus: ti-sysc: Flush posted write only after srst_udelay
(bsc#1012628).
- gpio: dwapb: mask/unmask IRQ when disable/enale it
(bsc#1012628).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(bsc#1012628).
- thunderbolt: Fix memory leak in margining_port_remove()
(bsc#1012628).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (bsc#1012628).
- KVM: arm64: vgic: Add a non-locking primitive for
kvm_vgic_vcpu_destroy() (bsc#1012628).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
(bsc#1012628).
- x86/alternatives: Sync core before enabling interrupts
(bsc#1012628).
- x86/alternatives: Disable interrupts and sync when optimizing
NOPs in place (bsc#1012628).
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
(bsc#1012628).
- spi: cadence: revert "Add SPI transfer delays" (bsc#1012628).
- Rename to
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch.
- commit 61d1d44
-------------------------------------------------------------------
Tue Dec 26 23:47:20 CET 2023 - palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit c2168b0
-------------------------------------------------------------------
Wed Dec 20 17:29:01 CET 2023 - jslaby@suse.cz
- Linux 6.6.8 (bsc#1012628).
- r8152: add vendor/device ID pair for ASUS USB-C2500
(bsc#1012628).
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1012628).
- ksmbd: fix memory leak in smb2_lock() (bsc#1012628).
- afs: Fix refcount underflow from error handling race
(bsc#1012628).
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (bsc#1012628).
- net/mlx5e: Honor user choice of IPsec replay window size
(bsc#1012628).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (bsc#1012628).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (bsc#1012628).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (bsc#1012628).
- net/mlx5e: Reduce eswitch mode_lock protection context
(bsc#1012628).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (bsc#1012628).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (bsc#1012628).
- net/mlx5e: Disable IPsec offload support if not FW steering
(bsc#1012628).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(bsc#1012628).
- net/mlx5e: TC, Don't offload post action rule if not supported
(bsc#1012628).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(bsc#1012628).
- net/mlx5e: Check netdev pointer before checking its net ns
(bsc#1012628).
- net/mlx5: Fix a NULL vs IS_ERR() check (bsc#1012628).
- net: ipv6: support reporting otherwise unknown prefix flags
in RTM_NEWPREFIX (bsc#1012628).
- qca_debug: Prevent crash on TX ring changes (bsc#1012628).
- qca_debug: Fix ethtool -G iface tx behavior (bsc#1012628).
- qca_spi: Fix reset behavior (bsc#1012628).
- bnxt_en: Clear resource reservation during resume (bsc#1012628).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(bsc#1012628).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(bsc#1012628).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(bsc#1012628).
- net: fec: correct queue selection (bsc#1012628).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(bsc#1012628).
- net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
(bsc#1012628).
- octeon_ep: explicitly test for firmware ready value
(bsc#1012628).
- octeontx2-pf: Fix promisc mcam entry action (bsc#1012628).
- octeontx2-af: Update RSS algorithm index (bsc#1012628).
- octeontx2-af: Fix pause frame configuration (bsc#1012628).
- atm: Fix Use-After-Free in do_vcc_ioctl (bsc#1012628).
- net/rose: Fix Use-After-Free in rose_ioctl (bsc#1012628).
- iavf: Introduce new state machines for flow director
(bsc#1012628).
- iavf: Handle ntuple on/off based on new state machines for
flow director (bsc#1012628).
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(bsc#1012628).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(bsc#1012628).
- net: Remove acked SYN flag from packet in the transmit queue
correctly (bsc#1012628).
- net: ena: Destroy correct number of xdp queues upon failure
(bsc#1012628).
- net: ena: Fix xdp drops handling due to multibuf packets
(bsc#1012628).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(bsc#1012628).
- net: ena: Fix XDP redirection error (bsc#1012628).
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (bsc#1012628).
- sign-file: Fix incorrect return values check (bsc#1012628).
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (bsc#1012628).
- dpaa2-switch: fix size of the dma_unmap (bsc#1012628).
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(bsc#1012628).
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
(bsc#1012628).
- net: stmmac: Handle disabled MDIO busses from devicetree
(bsc#1012628).
- appletalk: Fix Use-After-Free in atalk_ioctl (bsc#1012628).
- net: atlantic: fix double free in ring reinit logic
(bsc#1012628).
- cred: switch to using atomic_long_t (bsc#1012628).
- cred: get rid of CONFIG_DEBUG_CREDENTIALS (bsc#1012628).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(bsc#1012628).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (bsc#1012628).
- fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP
(bsc#1012628).
- fuse: share lookup state between submount and its parent
(bsc#1012628).
- fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with
FUSE_DIRECT_IO_ALLOW_MMAP (bsc#1012628).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1012628).
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC*
implementation (bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (bsc#1012628).
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db
(bsc#1012628).
- ALSA: hda/tas2781: leave hda_component in usable state
(bsc#1012628).
- ALSA: hda/tas2781: handle missing EFI calibration data
(bsc#1012628).
- ALSA: hda/tas2781: call cleanup functions only once
(bsc#1012628).
- ALSA: hda/tas2781: reset the amp before component_add
(bsc#1012628).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(bsc#1012628).
- PCI: loongson: Limit MRRS to 256 (bsc#1012628).
- PCI/ASPM: Add pci_enable_link_state_locked() (bsc#1012628).
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
(bsc#1012628).
- PCI: vmd: Fix potential deadlock when enabling ASPM
(bsc#1012628).
- drm/mediatek: fix kernel oops if no crtc is found (bsc#1012628).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (bsc#1012628).
- accel/ivpu: Print information about used workarounds
(bsc#1012628).
- accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization
(bsc#1012628).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (bsc#1012628).
- drm/i915: Use internal class when counting engine resets
(bsc#1012628).
- selftests/mm: cow: print ksft header before printing anything
else (bsc#1012628).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
(bsc#1012628).
- usb: aqc111: check packet for fixup for true limit
(bsc#1012628).
- stmmac: dwmac-loongson: Add architecture dependency
(bsc#1012628).
- rxrpc: Fix some minor issues with bundle tracing (bsc#1012628).
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read
lock required!" (bsc#1012628).
- blk-cgroup: bypass blkcg_deactivate_policy after destroying
(bsc#1012628).
- bcache: avoid oversize memory allocation by small stripe_size
(bsc#1012628).
- bcache: remove redundant assignment to variable cur_idx
(bsc#1012628).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (bsc#1012628).
- bcache: avoid NULL checking to c->root in run_cache_set()
(bsc#1012628).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1012628).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1012628).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1012628).
- nvme-auth: set explanation code for failure2 msgs (bsc#1012628).
- nvme: catch errors from nvme_configure_metadata() (bsc#1012628).
- selftests/bpf: fix bpf_loop_bench for new callback verification
scheme (bsc#1012628).
- LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
(bsc#1012628).
- LoongArch: Record pc instead of offset in la_abs relocation
(bsc#1012628).
- LoongArch: Silence the boot warning about 'nokaslr'
(bsc#1012628).
- LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL
(bsc#1012628).
- LoongArch: Implement constant timer shutdown interface
(bsc#1012628).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(bsc#1012628).
- HID: mcp2221: Set driver data before I2C adapter add
(bsc#1012628).
- HID: mcp2221: Allow IO to start during probe (bsc#1012628).
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
(bsc#1012628).
- HID: glorious: fix Glorious Model I HID report (bsc#1012628).
- HID: add ALWAYS_POLL quirk for Apple kb (bsc#1012628).
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1012628).
- HID: hid-asus: reset the backlight brightness level on resume
(bsc#1012628).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(bsc#1012628).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(bsc#1012628).
- scripts/checkstack.pl: match all stack sizes for s390
(bsc#1012628).
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1012628).
- eventfs: Do not allow NULL parent to eventfs_start_creating()
(bsc#1012628).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290
(bsc#1012628).
- smb: client: implement ->query_reparse_point() for SMB1
(bsc#1012628).
- smb: client: introduce ->parse_reparse_point() (bsc#1012628).
- smb: client: set correct file type from NFS reparse points
(bsc#1012628).
- arm64: add dependency between vmlinuz.efi and Image
(bsc#1012628).
- HID: hid-asus: add const to read-only outgoing usb buffer
(bsc#1012628).
- perf: Fix perf_event_validate_size() lockdep splat
(bsc#1012628).
- btrfs: do not allow non subvolume root targets for snapshot
(bsc#1012628).
- cxl/hdm: Fix dpa translation locking (bsc#1012628).
- soundwire: stream: fix NULL pointer dereference for multi_link
(bsc#1012628).
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1012628).
- Revert "selftests: error out if kernel header files are not
yet built" (bsc#1012628).
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(bsc#1012628).
- team: Fix use-after-free when an option instance allocation
fails (bsc#1012628).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(bsc#1012628).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(bsc#1012628).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(bsc#1012628).
- dmaengine: fsl-edma: fix DMA channel leak in eDMAv4
(bsc#1012628).
- mm/mglru: fix underprotected page cache (bsc#1012628).
- mm/mglru: try to stop at high watermarks (bsc#1012628).
- mm/mglru: respect min_ttl_ms with memcgs (bsc#1012628).
- mm/mglru: reclaim offlined memcgs harder (bsc#1012628).
- mm/shmem: fix race in shmem_undo_range w/THP (bsc#1012628).
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(bsc#1012628).
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1012628).
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1012628).
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1012628).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(bsc#1012628).
- drm/edid: also call add modes in EDID connector update fallback
(bsc#1012628).
- drm/amd/display: Restore guard against default backlight value <
1 nit (bsc#1012628).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(bsc#1012628).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (bsc#1012628).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(bsc#1012628).
- drm/i915: Fix remapped stride with CCS on ADL+ (bsc#1012628).
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1012628).
- smb: client: fix potential OOBs in smb2_parse_contexts()
(bsc#1012628).
- smb: client: fix NULL deref in asn1_ber_decoder() (bsc#1012628).
- smb: client: fix OOB in smb2_query_reparse_point()
(bsc#1012628).
- ring-buffer: Fix memory leak of free page (bsc#1012628).
- tracing: Update snapshot buffer on resize if it is allocated
(bsc#1012628).
- ring-buffer: Do not update before stamp when switching
sub-buffers (bsc#1012628).
- ring-buffer: Have saved event hold the entire event
(bsc#1012628).
- ring-buffer: Fix writing to the buffer with max_data_size
(bsc#1012628).
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(bsc#1012628).
- ring-buffer: Do not try to put back write_stamp (bsc#1012628).
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(bsc#1012628).
- x86/speculation, objtool: Use absolute relocations for
annotations (bsc#1012628).
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(bsc#1012628).
- Rename to
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch.
- commit e7a87d7
-------------------------------------------------------------------
Thu Dec 14 11:38:31 CET 2023 - tiwai@suse.de

View File

@ -1,7 +1,7 @@
#
# spec file for package kernel-obs-qa
#
# Copyright (c) 2023 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -17,7 +17,7 @@
# needsrootforbuild
%define patchversion 6.6.7
%define patchversion 6.6.9
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -32,9 +32,9 @@ ExclusiveArch: aarch64 armv6hl armv7hl ppc64le riscv64 s390x x86_64
Summary: Basic QA tests for the kernel
License: GPL-2.0-only
Group: SLES
Version: 6.6.7
Version: 6.6.9
%if 0%{?is_kotd}
Release: <RELEASE>.g6869d09
Release: <RELEASE>.g61d1d44
%else
Release: 0
%endif

View File

@ -1,3 +1,581 @@
-------------------------------------------------------------------
Tue Jan 2 08:19:30 CET 2024 - jslaby@suse.cz
- Linux 6.6.9 (bsc#1012628).
- bpf: Fix prog_array_map_poke_run map poke update (bsc#1012628).
- mm/damon/core: use number of passed access sampling as a timer
(bsc#1012628).
- mm/damon/core: make damon_start() waits until kdamond_fn()
starts (bsc#1012628).
- btrfs: qgroup: iterate qgroups without memory allocation for
qgroup_reserve() (bsc#1012628).
- btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
(bsc#1012628).
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1012628).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(bsc#1012628).
- drm/i915: Fix FEC state dump (bsc#1012628).
- drm/i915: Introduce crtc_state->enhanced_framing (bsc#1012628).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (bsc#1012628).
- drm: Update file owner during use (bsc#1012628).
- drm: Fix FD ownership check in drm_master_check_perm()
(bsc#1012628).
- spi: spi-imx: correctly configure burst length when using dma
(bsc#1012628).
- arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3
(bsc#1012628).
- ARM: dts: dra7: Fix DRA7 L3 NoC node register size
(bsc#1012628).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (bsc#1012628).
- reset: Fix crash when freeing non-existent optional resets
(bsc#1012628).
- s390/vx: fix save/restore of fpu kernel context (bsc#1012628).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(bsc#1012628).
- SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
(bsc#1012628).
- wifi: ieee80211: don't require protected vendor action frames
(bsc#1012628).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (bsc#1012628).
- wifi: mac80211: check if the existing link config remains
unchanged (bsc#1012628).
- wifi: mac80211: don't re-add debugfs during reconfig
(bsc#1012628).
- wifi: mac80211: check defragmentation succeeded (bsc#1012628).
- wifi: mac80211: mesh: check element parsing succeeded
(bsc#1012628).
- wifi: mac80211: mesh_plink: fix matches_local logic
(bsc#1012628).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(bsc#1012628).
- bpf: syzkaller found null ptr deref in unix_bpf proto add
(bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header"
(bsc#1012628).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (bsc#1012628).
- net/mlx5e: Fix a race in command alloc flow (bsc#1012628).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(bsc#1012628).
- net/mlx5e: Fix overrun reported by coverity (bsc#1012628).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(bsc#1012628).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(bsc#1012628).
- net/mlx5: Fix fw tracer first block check (bsc#1012628).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (bsc#1012628).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(bsc#1012628).
- net/mlx5e: Fix error codes in alloc_branch_attr() (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (bsc#1012628).
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(bsc#1012628).
- net: Return error from sk_stream_wait_connect() if
sk_wait_event() fails (bsc#1012628).
- net: sched: ife: fix potential use-after-free (bsc#1012628).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(bsc#1012628).
- net/rose: fix races in rose_kill_by_device() (bsc#1012628).
- Bluetooth: Fix not notifying when connection encryption changes
(bsc#1012628).
- Bluetooth: Fix deadlock in vhci_send_frame (bsc#1012628).
- Bluetooth: hci_event: shut up a false-positive warning
(bsc#1012628).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (bsc#1012628).
- bnxt_en: do not map packet buffers twice (bsc#1012628).
- net: phy: skip LED triggers on PHYs on SFP modules
(bsc#1012628).
- ice: stop trashing VF VSI aggregator node ID information
(bsc#1012628).
- ice: alter feature support check for SRIOV and LAG
(bsc#1012628).
- ice: Fix PF with enabled XDP going no-carrier after reset
(bsc#1012628).
- net: mana: select PAGE_POOL (bsc#1012628).
- net: check vlan filter feature in vlan_vids_add_by_dev()
and vlan_vids_del_by_dev() (bsc#1012628).
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (bsc#1012628).
- afs: Fix dynamic root lookup DNS check (bsc#1012628).
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (bsc#1012628).
- net/ipv6: Revert remove expired routes with a separated list
of routes (bsc#1012628).
- net: check dev->gso_max_size in gso_features_check()
(bsc#1012628).
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately
on expiry (bsc#1012628).
- afs: Fix overwriting of result of DNS query (bsc#1012628).
- afs: Fix use-after-free due to get/remove race in volume tree
(bsc#1012628).
- drm/i915/hwmon: Fix static analysis tool reported issues
(bsc#1012628).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (bsc#1012628).
- ASoC: hdmi-codec: fix missing report for jack initial status
(bsc#1012628).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (bsc#1012628).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (bsc#1012628).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (bsc#1012628).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (bsc#1012628).
- x86/xen: add CPU dependencies for 32-bit build (bsc#1012628).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(bsc#1012628).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (bsc#1012628).
- nvme-pci: fix sleeping function called from interrupt context
(bsc#1012628).
- interconnect: Treat xlate() returning NULL node as an error
(bsc#1012628).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (bsc#1012628).
- interconnect: qcom: sm8250: Enable sync_state (bsc#1012628).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(bsc#1012628).
- iio: adc: meson: add separate config for axg SoC family
(bsc#1012628).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (bsc#1012628).
- scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
ufs_qcom_clk_scale_notify() (bsc#1012628).
- scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
(bsc#1012628).
- iio: kx022a: Fix acceleration value scaling (bsc#1012628).
- iio: adc: imx93: add four channels for imx93 adc (bsc#1012628).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (bsc#1012628).
- iio: imu: adis16475: add spi_device_id table (bsc#1012628).
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (bsc#1012628).
- iio: tmag5273: fix temperature offset (bsc#1012628).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(bsc#1012628).
- ALSA: usb-audio: Increase delay in MOTU M quirk (bsc#1012628).
- ARM: dts: Fix occasional boot hang for am3 usb (bsc#1012628).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (bsc#1012628).
- wifi: mt76: fix crash with WED rx support enabled (bsc#1012628).
- wifi: cfg80211: Add my certificate (bsc#1012628).
- wifi: cfg80211: fix certs build to not depend on file order
(bsc#1012628).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(bsc#1012628).
- USB: serial: option: add Quectel EG912Y module support
(bsc#1012628).
- USB: serial: option: add Foxconn T99W265 with new baseline
(bsc#1012628).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(bsc#1012628).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (bsc#1012628).
- ASoC: tas2781: check the validity of prm_no/cfg_no
(bsc#1012628).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (bsc#1012628).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(bsc#1012628).
- Bluetooth: L2CAP: Send reject on command corrupted request
(bsc#1012628).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (bsc#1012628).
- Bluetooth: Add more enc key size check (bsc#1012628).
- usb: typec: ucsi: fix gpio-based orientation detection
(bsc#1012628).
- usb: fotg210-hcd: delete an incorrect bounds test (bsc#1012628).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (bsc#1012628).
- Input: soc_button_array - add mapping for airplane mode button
(bsc#1012628).
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(bsc#1012628).
- net: rfkill: gpio: set GPIO direction (bsc#1012628).
- net: ks8851: Fix TX stall caused by TX buffer overrun
(bsc#1012628).
- net: avoid build bug in skb extension length calculation
(bsc#1012628).
- net: stmmac: fix incorrect flag check in timestamp interrupt
(bsc#1012628).
- dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp (bsc#1012628).
- nfsd: call nfsd_last_thread() before final nfsd_put()
(bsc#1012628).
- smb: client: fix OOB in cifsd when receiving compounded resps
(bsc#1012628).
- smb: client: fix potential OOB in cifs_dump_detail()
(bsc#1012628).
- smb: client: fix OOB in SMB2_query_info_init() (bsc#1012628).
- drm/i915: Reject async flips with bigjoiner (bsc#1012628).
- drm/i915/dmc: Don't enable any pipe DMC events (bsc#1012628).
- 9p: prevent read overrun in protocol dump tracepoint
(bsc#1012628).
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (bsc#1012628).
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (bsc#1012628).
- ring-buffer: Fix slowpath of interrupted event (bsc#1012628).
- spi: atmel: Do not cancel a transfer upon any signal
(bsc#1012628).
- spi: atmel: Prevent spi transfers from being killed
(bsc#1012628).
- spi: atmel: Fix clock issue when using devices with different
polarities (bsc#1012628).
- nvmem: brcm_nvram: store a copy of NVRAM content (bsc#1012628).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (bsc#1012628).
- scsi: core: Always send batch on reset or error handling command
(bsc#1012628).
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (bsc#1012628).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (bsc#1012628).
- selftests: mptcp: join: fix subflow_send_ack lookup
(bsc#1012628).
- pinctrl: starfive: jh7110: ignore disabled device tree nodes
(bsc#1012628).
- pinctrl: starfive: jh7100: ignore disabled device tree nodes
(bsc#1012628).
- bus: ti-sysc: Flush posted write only after srst_udelay
(bsc#1012628).
- gpio: dwapb: mask/unmask IRQ when disable/enale it
(bsc#1012628).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(bsc#1012628).
- thunderbolt: Fix memory leak in margining_port_remove()
(bsc#1012628).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (bsc#1012628).
- KVM: arm64: vgic: Add a non-locking primitive for
kvm_vgic_vcpu_destroy() (bsc#1012628).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
(bsc#1012628).
- x86/alternatives: Sync core before enabling interrupts
(bsc#1012628).
- x86/alternatives: Disable interrupts and sync when optimizing
NOPs in place (bsc#1012628).
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
(bsc#1012628).
- spi: cadence: revert "Add SPI transfer delays" (bsc#1012628).
- Rename to
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch.
- commit 61d1d44
-------------------------------------------------------------------
Tue Dec 26 23:47:20 CET 2023 - palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit c2168b0
-------------------------------------------------------------------
Wed Dec 20 17:29:01 CET 2023 - jslaby@suse.cz
- Linux 6.6.8 (bsc#1012628).
- r8152: add vendor/device ID pair for ASUS USB-C2500
(bsc#1012628).
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1012628).
- ksmbd: fix memory leak in smb2_lock() (bsc#1012628).
- afs: Fix refcount underflow from error handling race
(bsc#1012628).
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (bsc#1012628).
- net/mlx5e: Honor user choice of IPsec replay window size
(bsc#1012628).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (bsc#1012628).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (bsc#1012628).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (bsc#1012628).
- net/mlx5e: Reduce eswitch mode_lock protection context
(bsc#1012628).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (bsc#1012628).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (bsc#1012628).
- net/mlx5e: Disable IPsec offload support if not FW steering
(bsc#1012628).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(bsc#1012628).
- net/mlx5e: TC, Don't offload post action rule if not supported
(bsc#1012628).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(bsc#1012628).
- net/mlx5e: Check netdev pointer before checking its net ns
(bsc#1012628).
- net/mlx5: Fix a NULL vs IS_ERR() check (bsc#1012628).
- net: ipv6: support reporting otherwise unknown prefix flags
in RTM_NEWPREFIX (bsc#1012628).
- qca_debug: Prevent crash on TX ring changes (bsc#1012628).
- qca_debug: Fix ethtool -G iface tx behavior (bsc#1012628).
- qca_spi: Fix reset behavior (bsc#1012628).
- bnxt_en: Clear resource reservation during resume (bsc#1012628).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(bsc#1012628).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(bsc#1012628).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(bsc#1012628).
- net: fec: correct queue selection (bsc#1012628).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(bsc#1012628).
- net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
(bsc#1012628).
- octeon_ep: explicitly test for firmware ready value
(bsc#1012628).
- octeontx2-pf: Fix promisc mcam entry action (bsc#1012628).
- octeontx2-af: Update RSS algorithm index (bsc#1012628).
- octeontx2-af: Fix pause frame configuration (bsc#1012628).
- atm: Fix Use-After-Free in do_vcc_ioctl (bsc#1012628).
- net/rose: Fix Use-After-Free in rose_ioctl (bsc#1012628).
- iavf: Introduce new state machines for flow director
(bsc#1012628).
- iavf: Handle ntuple on/off based on new state machines for
flow director (bsc#1012628).
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(bsc#1012628).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(bsc#1012628).
- net: Remove acked SYN flag from packet in the transmit queue
correctly (bsc#1012628).
- net: ena: Destroy correct number of xdp queues upon failure
(bsc#1012628).
- net: ena: Fix xdp drops handling due to multibuf packets
(bsc#1012628).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(bsc#1012628).
- net: ena: Fix XDP redirection error (bsc#1012628).
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (bsc#1012628).
- sign-file: Fix incorrect return values check (bsc#1012628).
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (bsc#1012628).
- dpaa2-switch: fix size of the dma_unmap (bsc#1012628).
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(bsc#1012628).
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
(bsc#1012628).
- net: stmmac: Handle disabled MDIO busses from devicetree
(bsc#1012628).
- appletalk: Fix Use-After-Free in atalk_ioctl (bsc#1012628).
- net: atlantic: fix double free in ring reinit logic
(bsc#1012628).
- cred: switch to using atomic_long_t (bsc#1012628).
- cred: get rid of CONFIG_DEBUG_CREDENTIALS (bsc#1012628).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(bsc#1012628).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (bsc#1012628).
- fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP
(bsc#1012628).
- fuse: share lookup state between submount and its parent
(bsc#1012628).
- fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with
FUSE_DIRECT_IO_ALLOW_MMAP (bsc#1012628).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1012628).
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC*
implementation (bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (bsc#1012628).
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db
(bsc#1012628).
- ALSA: hda/tas2781: leave hda_component in usable state
(bsc#1012628).
- ALSA: hda/tas2781: handle missing EFI calibration data
(bsc#1012628).
- ALSA: hda/tas2781: call cleanup functions only once
(bsc#1012628).
- ALSA: hda/tas2781: reset the amp before component_add
(bsc#1012628).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(bsc#1012628).
- PCI: loongson: Limit MRRS to 256 (bsc#1012628).
- PCI/ASPM: Add pci_enable_link_state_locked() (bsc#1012628).
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
(bsc#1012628).
- PCI: vmd: Fix potential deadlock when enabling ASPM
(bsc#1012628).
- drm/mediatek: fix kernel oops if no crtc is found (bsc#1012628).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (bsc#1012628).
- accel/ivpu: Print information about used workarounds
(bsc#1012628).
- accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization
(bsc#1012628).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (bsc#1012628).
- drm/i915: Use internal class when counting engine resets
(bsc#1012628).
- selftests/mm: cow: print ksft header before printing anything
else (bsc#1012628).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
(bsc#1012628).
- usb: aqc111: check packet for fixup for true limit
(bsc#1012628).
- stmmac: dwmac-loongson: Add architecture dependency
(bsc#1012628).
- rxrpc: Fix some minor issues with bundle tracing (bsc#1012628).
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read
lock required!" (bsc#1012628).
- blk-cgroup: bypass blkcg_deactivate_policy after destroying
(bsc#1012628).
- bcache: avoid oversize memory allocation by small stripe_size
(bsc#1012628).
- bcache: remove redundant assignment to variable cur_idx
(bsc#1012628).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (bsc#1012628).
- bcache: avoid NULL checking to c->root in run_cache_set()
(bsc#1012628).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1012628).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1012628).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1012628).
- nvme-auth: set explanation code for failure2 msgs (bsc#1012628).
- nvme: catch errors from nvme_configure_metadata() (bsc#1012628).
- selftests/bpf: fix bpf_loop_bench for new callback verification
scheme (bsc#1012628).
- LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
(bsc#1012628).
- LoongArch: Record pc instead of offset in la_abs relocation
(bsc#1012628).
- LoongArch: Silence the boot warning about 'nokaslr'
(bsc#1012628).
- LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL
(bsc#1012628).
- LoongArch: Implement constant timer shutdown interface
(bsc#1012628).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(bsc#1012628).
- HID: mcp2221: Set driver data before I2C adapter add
(bsc#1012628).
- HID: mcp2221: Allow IO to start during probe (bsc#1012628).
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
(bsc#1012628).
- HID: glorious: fix Glorious Model I HID report (bsc#1012628).
- HID: add ALWAYS_POLL quirk for Apple kb (bsc#1012628).
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1012628).
- HID: hid-asus: reset the backlight brightness level on resume
(bsc#1012628).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(bsc#1012628).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(bsc#1012628).
- scripts/checkstack.pl: match all stack sizes for s390
(bsc#1012628).
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1012628).
- eventfs: Do not allow NULL parent to eventfs_start_creating()
(bsc#1012628).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290
(bsc#1012628).
- smb: client: implement ->query_reparse_point() for SMB1
(bsc#1012628).
- smb: client: introduce ->parse_reparse_point() (bsc#1012628).
- smb: client: set correct file type from NFS reparse points
(bsc#1012628).
- arm64: add dependency between vmlinuz.efi and Image
(bsc#1012628).
- HID: hid-asus: add const to read-only outgoing usb buffer
(bsc#1012628).
- perf: Fix perf_event_validate_size() lockdep splat
(bsc#1012628).
- btrfs: do not allow non subvolume root targets for snapshot
(bsc#1012628).
- cxl/hdm: Fix dpa translation locking (bsc#1012628).
- soundwire: stream: fix NULL pointer dereference for multi_link
(bsc#1012628).
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1012628).
- Revert "selftests: error out if kernel header files are not
yet built" (bsc#1012628).
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(bsc#1012628).
- team: Fix use-after-free when an option instance allocation
fails (bsc#1012628).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(bsc#1012628).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(bsc#1012628).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(bsc#1012628).
- dmaengine: fsl-edma: fix DMA channel leak in eDMAv4
(bsc#1012628).
- mm/mglru: fix underprotected page cache (bsc#1012628).
- mm/mglru: try to stop at high watermarks (bsc#1012628).
- mm/mglru: respect min_ttl_ms with memcgs (bsc#1012628).
- mm/mglru: reclaim offlined memcgs harder (bsc#1012628).
- mm/shmem: fix race in shmem_undo_range w/THP (bsc#1012628).
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(bsc#1012628).
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1012628).
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1012628).
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1012628).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(bsc#1012628).
- drm/edid: also call add modes in EDID connector update fallback
(bsc#1012628).
- drm/amd/display: Restore guard against default backlight value <
1 nit (bsc#1012628).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(bsc#1012628).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (bsc#1012628).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(bsc#1012628).
- drm/i915: Fix remapped stride with CCS on ADL+ (bsc#1012628).
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1012628).
- smb: client: fix potential OOBs in smb2_parse_contexts()
(bsc#1012628).
- smb: client: fix NULL deref in asn1_ber_decoder() (bsc#1012628).
- smb: client: fix OOB in smb2_query_reparse_point()
(bsc#1012628).
- ring-buffer: Fix memory leak of free page (bsc#1012628).
- tracing: Update snapshot buffer on resize if it is allocated
(bsc#1012628).
- ring-buffer: Do not update before stamp when switching
sub-buffers (bsc#1012628).
- ring-buffer: Have saved event hold the entire event
(bsc#1012628).
- ring-buffer: Fix writing to the buffer with max_data_size
(bsc#1012628).
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(bsc#1012628).
- ring-buffer: Do not try to put back write_stamp (bsc#1012628).
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(bsc#1012628).
- x86/speculation, objtool: Use absolute relocations for
annotations (bsc#1012628).
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(bsc#1012628).
- Rename to
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch.
- commit e7a87d7
-------------------------------------------------------------------
Thu Dec 14 11:38:31 CET 2023 - tiwai@suse.de

View File

@ -1,7 +1,7 @@
#
# spec file for package kernel-pae
#
# Copyright (c) 2023 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -18,8 +18,8 @@
%define srcversion 6.6
%define patchversion 6.6.7
%define git_commit 6869d093e8485475463bc171d23d7c4142fb6fa4
%define patchversion 6.6.9
%define git_commit 61d1d446f15b070e1465e03edfec1088ebe48485
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -113,9 +113,9 @@ Name: kernel-pae
Summary: Kernel with PAE Support
License: GPL-2.0-only
Group: System/Kernel
Version: 6.6.7
Version: 6.6.9
%if 0%{?is_kotd}
Release: <RELEASE>.g6869d09
Release: <RELEASE>.g61d1d44
%else
Release: 0
%endif

View File

@ -1,3 +1,581 @@
-------------------------------------------------------------------
Tue Jan 2 08:19:30 CET 2024 - jslaby@suse.cz
- Linux 6.6.9 (bsc#1012628).
- bpf: Fix prog_array_map_poke_run map poke update (bsc#1012628).
- mm/damon/core: use number of passed access sampling as a timer
(bsc#1012628).
- mm/damon/core: make damon_start() waits until kdamond_fn()
starts (bsc#1012628).
- btrfs: qgroup: iterate qgroups without memory allocation for
qgroup_reserve() (bsc#1012628).
- btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
(bsc#1012628).
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1012628).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(bsc#1012628).
- drm/i915: Fix FEC state dump (bsc#1012628).
- drm/i915: Introduce crtc_state->enhanced_framing (bsc#1012628).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (bsc#1012628).
- drm: Update file owner during use (bsc#1012628).
- drm: Fix FD ownership check in drm_master_check_perm()
(bsc#1012628).
- spi: spi-imx: correctly configure burst length when using dma
(bsc#1012628).
- arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3
(bsc#1012628).
- ARM: dts: dra7: Fix DRA7 L3 NoC node register size
(bsc#1012628).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (bsc#1012628).
- reset: Fix crash when freeing non-existent optional resets
(bsc#1012628).
- s390/vx: fix save/restore of fpu kernel context (bsc#1012628).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(bsc#1012628).
- SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
(bsc#1012628).
- wifi: ieee80211: don't require protected vendor action frames
(bsc#1012628).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (bsc#1012628).
- wifi: mac80211: check if the existing link config remains
unchanged (bsc#1012628).
- wifi: mac80211: don't re-add debugfs during reconfig
(bsc#1012628).
- wifi: mac80211: check defragmentation succeeded (bsc#1012628).
- wifi: mac80211: mesh: check element parsing succeeded
(bsc#1012628).
- wifi: mac80211: mesh_plink: fix matches_local logic
(bsc#1012628).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(bsc#1012628).
- bpf: syzkaller found null ptr deref in unix_bpf proto add
(bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header"
(bsc#1012628).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (bsc#1012628).
- net/mlx5e: Fix a race in command alloc flow (bsc#1012628).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(bsc#1012628).
- net/mlx5e: Fix overrun reported by coverity (bsc#1012628).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(bsc#1012628).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(bsc#1012628).
- net/mlx5: Fix fw tracer first block check (bsc#1012628).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (bsc#1012628).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(bsc#1012628).
- net/mlx5e: Fix error codes in alloc_branch_attr() (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (bsc#1012628).
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(bsc#1012628).
- net: Return error from sk_stream_wait_connect() if
sk_wait_event() fails (bsc#1012628).
- net: sched: ife: fix potential use-after-free (bsc#1012628).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(bsc#1012628).
- net/rose: fix races in rose_kill_by_device() (bsc#1012628).
- Bluetooth: Fix not notifying when connection encryption changes
(bsc#1012628).
- Bluetooth: Fix deadlock in vhci_send_frame (bsc#1012628).
- Bluetooth: hci_event: shut up a false-positive warning
(bsc#1012628).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (bsc#1012628).
- bnxt_en: do not map packet buffers twice (bsc#1012628).
- net: phy: skip LED triggers on PHYs on SFP modules
(bsc#1012628).
- ice: stop trashing VF VSI aggregator node ID information
(bsc#1012628).
- ice: alter feature support check for SRIOV and LAG
(bsc#1012628).
- ice: Fix PF with enabled XDP going no-carrier after reset
(bsc#1012628).
- net: mana: select PAGE_POOL (bsc#1012628).
- net: check vlan filter feature in vlan_vids_add_by_dev()
and vlan_vids_del_by_dev() (bsc#1012628).
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (bsc#1012628).
- afs: Fix dynamic root lookup DNS check (bsc#1012628).
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (bsc#1012628).
- net/ipv6: Revert remove expired routes with a separated list
of routes (bsc#1012628).
- net: check dev->gso_max_size in gso_features_check()
(bsc#1012628).
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately
on expiry (bsc#1012628).
- afs: Fix overwriting of result of DNS query (bsc#1012628).
- afs: Fix use-after-free due to get/remove race in volume tree
(bsc#1012628).
- drm/i915/hwmon: Fix static analysis tool reported issues
(bsc#1012628).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (bsc#1012628).
- ASoC: hdmi-codec: fix missing report for jack initial status
(bsc#1012628).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (bsc#1012628).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (bsc#1012628).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (bsc#1012628).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (bsc#1012628).
- x86/xen: add CPU dependencies for 32-bit build (bsc#1012628).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(bsc#1012628).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (bsc#1012628).
- nvme-pci: fix sleeping function called from interrupt context
(bsc#1012628).
- interconnect: Treat xlate() returning NULL node as an error
(bsc#1012628).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (bsc#1012628).
- interconnect: qcom: sm8250: Enable sync_state (bsc#1012628).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(bsc#1012628).
- iio: adc: meson: add separate config for axg SoC family
(bsc#1012628).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (bsc#1012628).
- scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
ufs_qcom_clk_scale_notify() (bsc#1012628).
- scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
(bsc#1012628).
- iio: kx022a: Fix acceleration value scaling (bsc#1012628).
- iio: adc: imx93: add four channels for imx93 adc (bsc#1012628).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (bsc#1012628).
- iio: imu: adis16475: add spi_device_id table (bsc#1012628).
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (bsc#1012628).
- iio: tmag5273: fix temperature offset (bsc#1012628).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(bsc#1012628).
- ALSA: usb-audio: Increase delay in MOTU M quirk (bsc#1012628).
- ARM: dts: Fix occasional boot hang for am3 usb (bsc#1012628).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (bsc#1012628).
- wifi: mt76: fix crash with WED rx support enabled (bsc#1012628).
- wifi: cfg80211: Add my certificate (bsc#1012628).
- wifi: cfg80211: fix certs build to not depend on file order
(bsc#1012628).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(bsc#1012628).
- USB: serial: option: add Quectel EG912Y module support
(bsc#1012628).
- USB: serial: option: add Foxconn T99W265 with new baseline
(bsc#1012628).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(bsc#1012628).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (bsc#1012628).
- ASoC: tas2781: check the validity of prm_no/cfg_no
(bsc#1012628).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (bsc#1012628).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(bsc#1012628).
- Bluetooth: L2CAP: Send reject on command corrupted request
(bsc#1012628).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (bsc#1012628).
- Bluetooth: Add more enc key size check (bsc#1012628).
- usb: typec: ucsi: fix gpio-based orientation detection
(bsc#1012628).
- usb: fotg210-hcd: delete an incorrect bounds test (bsc#1012628).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (bsc#1012628).
- Input: soc_button_array - add mapping for airplane mode button
(bsc#1012628).
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(bsc#1012628).
- net: rfkill: gpio: set GPIO direction (bsc#1012628).
- net: ks8851: Fix TX stall caused by TX buffer overrun
(bsc#1012628).
- net: avoid build bug in skb extension length calculation
(bsc#1012628).
- net: stmmac: fix incorrect flag check in timestamp interrupt
(bsc#1012628).
- dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp (bsc#1012628).
- nfsd: call nfsd_last_thread() before final nfsd_put()
(bsc#1012628).
- smb: client: fix OOB in cifsd when receiving compounded resps
(bsc#1012628).
- smb: client: fix potential OOB in cifs_dump_detail()
(bsc#1012628).
- smb: client: fix OOB in SMB2_query_info_init() (bsc#1012628).
- drm/i915: Reject async flips with bigjoiner (bsc#1012628).
- drm/i915/dmc: Don't enable any pipe DMC events (bsc#1012628).
- 9p: prevent read overrun in protocol dump tracepoint
(bsc#1012628).
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (bsc#1012628).
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (bsc#1012628).
- ring-buffer: Fix slowpath of interrupted event (bsc#1012628).
- spi: atmel: Do not cancel a transfer upon any signal
(bsc#1012628).
- spi: atmel: Prevent spi transfers from being killed
(bsc#1012628).
- spi: atmel: Fix clock issue when using devices with different
polarities (bsc#1012628).
- nvmem: brcm_nvram: store a copy of NVRAM content (bsc#1012628).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (bsc#1012628).
- scsi: core: Always send batch on reset or error handling command
(bsc#1012628).
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (bsc#1012628).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (bsc#1012628).
- selftests: mptcp: join: fix subflow_send_ack lookup
(bsc#1012628).
- pinctrl: starfive: jh7110: ignore disabled device tree nodes
(bsc#1012628).
- pinctrl: starfive: jh7100: ignore disabled device tree nodes
(bsc#1012628).
- bus: ti-sysc: Flush posted write only after srst_udelay
(bsc#1012628).
- gpio: dwapb: mask/unmask IRQ when disable/enale it
(bsc#1012628).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(bsc#1012628).
- thunderbolt: Fix memory leak in margining_port_remove()
(bsc#1012628).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (bsc#1012628).
- KVM: arm64: vgic: Add a non-locking primitive for
kvm_vgic_vcpu_destroy() (bsc#1012628).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
(bsc#1012628).
- x86/alternatives: Sync core before enabling interrupts
(bsc#1012628).
- x86/alternatives: Disable interrupts and sync when optimizing
NOPs in place (bsc#1012628).
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
(bsc#1012628).
- spi: cadence: revert "Add SPI transfer delays" (bsc#1012628).
- Rename to
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch.
- commit 61d1d44
-------------------------------------------------------------------
Tue Dec 26 23:47:20 CET 2023 - palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit c2168b0
-------------------------------------------------------------------
Wed Dec 20 17:29:01 CET 2023 - jslaby@suse.cz
- Linux 6.6.8 (bsc#1012628).
- r8152: add vendor/device ID pair for ASUS USB-C2500
(bsc#1012628).
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1012628).
- ksmbd: fix memory leak in smb2_lock() (bsc#1012628).
- afs: Fix refcount underflow from error handling race
(bsc#1012628).
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (bsc#1012628).
- net/mlx5e: Honor user choice of IPsec replay window size
(bsc#1012628).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (bsc#1012628).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (bsc#1012628).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (bsc#1012628).
- net/mlx5e: Reduce eswitch mode_lock protection context
(bsc#1012628).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (bsc#1012628).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (bsc#1012628).
- net/mlx5e: Disable IPsec offload support if not FW steering
(bsc#1012628).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(bsc#1012628).
- net/mlx5e: TC, Don't offload post action rule if not supported
(bsc#1012628).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(bsc#1012628).
- net/mlx5e: Check netdev pointer before checking its net ns
(bsc#1012628).
- net/mlx5: Fix a NULL vs IS_ERR() check (bsc#1012628).
- net: ipv6: support reporting otherwise unknown prefix flags
in RTM_NEWPREFIX (bsc#1012628).
- qca_debug: Prevent crash on TX ring changes (bsc#1012628).
- qca_debug: Fix ethtool -G iface tx behavior (bsc#1012628).
- qca_spi: Fix reset behavior (bsc#1012628).
- bnxt_en: Clear resource reservation during resume (bsc#1012628).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(bsc#1012628).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(bsc#1012628).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(bsc#1012628).
- net: fec: correct queue selection (bsc#1012628).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(bsc#1012628).
- net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
(bsc#1012628).
- octeon_ep: explicitly test for firmware ready value
(bsc#1012628).
- octeontx2-pf: Fix promisc mcam entry action (bsc#1012628).
- octeontx2-af: Update RSS algorithm index (bsc#1012628).
- octeontx2-af: Fix pause frame configuration (bsc#1012628).
- atm: Fix Use-After-Free in do_vcc_ioctl (bsc#1012628).
- net/rose: Fix Use-After-Free in rose_ioctl (bsc#1012628).
- iavf: Introduce new state machines for flow director
(bsc#1012628).
- iavf: Handle ntuple on/off based on new state machines for
flow director (bsc#1012628).
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(bsc#1012628).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(bsc#1012628).
- net: Remove acked SYN flag from packet in the transmit queue
correctly (bsc#1012628).
- net: ena: Destroy correct number of xdp queues upon failure
(bsc#1012628).
- net: ena: Fix xdp drops handling due to multibuf packets
(bsc#1012628).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(bsc#1012628).
- net: ena: Fix XDP redirection error (bsc#1012628).
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (bsc#1012628).
- sign-file: Fix incorrect return values check (bsc#1012628).
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (bsc#1012628).
- dpaa2-switch: fix size of the dma_unmap (bsc#1012628).
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(bsc#1012628).
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
(bsc#1012628).
- net: stmmac: Handle disabled MDIO busses from devicetree
(bsc#1012628).
- appletalk: Fix Use-After-Free in atalk_ioctl (bsc#1012628).
- net: atlantic: fix double free in ring reinit logic
(bsc#1012628).
- cred: switch to using atomic_long_t (bsc#1012628).
- cred: get rid of CONFIG_DEBUG_CREDENTIALS (bsc#1012628).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(bsc#1012628).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (bsc#1012628).
- fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP
(bsc#1012628).
- fuse: share lookup state between submount and its parent
(bsc#1012628).
- fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with
FUSE_DIRECT_IO_ALLOW_MMAP (bsc#1012628).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1012628).
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC*
implementation (bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (bsc#1012628).
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db
(bsc#1012628).
- ALSA: hda/tas2781: leave hda_component in usable state
(bsc#1012628).
- ALSA: hda/tas2781: handle missing EFI calibration data
(bsc#1012628).
- ALSA: hda/tas2781: call cleanup functions only once
(bsc#1012628).
- ALSA: hda/tas2781: reset the amp before component_add
(bsc#1012628).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(bsc#1012628).
- PCI: loongson: Limit MRRS to 256 (bsc#1012628).
- PCI/ASPM: Add pci_enable_link_state_locked() (bsc#1012628).
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
(bsc#1012628).
- PCI: vmd: Fix potential deadlock when enabling ASPM
(bsc#1012628).
- drm/mediatek: fix kernel oops if no crtc is found (bsc#1012628).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (bsc#1012628).
- accel/ivpu: Print information about used workarounds
(bsc#1012628).
- accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization
(bsc#1012628).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (bsc#1012628).
- drm/i915: Use internal class when counting engine resets
(bsc#1012628).
- selftests/mm: cow: print ksft header before printing anything
else (bsc#1012628).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
(bsc#1012628).
- usb: aqc111: check packet for fixup for true limit
(bsc#1012628).
- stmmac: dwmac-loongson: Add architecture dependency
(bsc#1012628).
- rxrpc: Fix some minor issues with bundle tracing (bsc#1012628).
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read
lock required!" (bsc#1012628).
- blk-cgroup: bypass blkcg_deactivate_policy after destroying
(bsc#1012628).
- bcache: avoid oversize memory allocation by small stripe_size
(bsc#1012628).
- bcache: remove redundant assignment to variable cur_idx
(bsc#1012628).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (bsc#1012628).
- bcache: avoid NULL checking to c->root in run_cache_set()
(bsc#1012628).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1012628).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1012628).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1012628).
- nvme-auth: set explanation code for failure2 msgs (bsc#1012628).
- nvme: catch errors from nvme_configure_metadata() (bsc#1012628).
- selftests/bpf: fix bpf_loop_bench for new callback verification
scheme (bsc#1012628).
- LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
(bsc#1012628).
- LoongArch: Record pc instead of offset in la_abs relocation
(bsc#1012628).
- LoongArch: Silence the boot warning about 'nokaslr'
(bsc#1012628).
- LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL
(bsc#1012628).
- LoongArch: Implement constant timer shutdown interface
(bsc#1012628).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(bsc#1012628).
- HID: mcp2221: Set driver data before I2C adapter add
(bsc#1012628).
- HID: mcp2221: Allow IO to start during probe (bsc#1012628).
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
(bsc#1012628).
- HID: glorious: fix Glorious Model I HID report (bsc#1012628).
- HID: add ALWAYS_POLL quirk for Apple kb (bsc#1012628).
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1012628).
- HID: hid-asus: reset the backlight brightness level on resume
(bsc#1012628).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(bsc#1012628).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(bsc#1012628).
- scripts/checkstack.pl: match all stack sizes for s390
(bsc#1012628).
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1012628).
- eventfs: Do not allow NULL parent to eventfs_start_creating()
(bsc#1012628).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290
(bsc#1012628).
- smb: client: implement ->query_reparse_point() for SMB1
(bsc#1012628).
- smb: client: introduce ->parse_reparse_point() (bsc#1012628).
- smb: client: set correct file type from NFS reparse points
(bsc#1012628).
- arm64: add dependency between vmlinuz.efi and Image
(bsc#1012628).
- HID: hid-asus: add const to read-only outgoing usb buffer
(bsc#1012628).
- perf: Fix perf_event_validate_size() lockdep splat
(bsc#1012628).
- btrfs: do not allow non subvolume root targets for snapshot
(bsc#1012628).
- cxl/hdm: Fix dpa translation locking (bsc#1012628).
- soundwire: stream: fix NULL pointer dereference for multi_link
(bsc#1012628).
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1012628).
- Revert "selftests: error out if kernel header files are not
yet built" (bsc#1012628).
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(bsc#1012628).
- team: Fix use-after-free when an option instance allocation
fails (bsc#1012628).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(bsc#1012628).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(bsc#1012628).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(bsc#1012628).
- dmaengine: fsl-edma: fix DMA channel leak in eDMAv4
(bsc#1012628).
- mm/mglru: fix underprotected page cache (bsc#1012628).
- mm/mglru: try to stop at high watermarks (bsc#1012628).
- mm/mglru: respect min_ttl_ms with memcgs (bsc#1012628).
- mm/mglru: reclaim offlined memcgs harder (bsc#1012628).
- mm/shmem: fix race in shmem_undo_range w/THP (bsc#1012628).
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(bsc#1012628).
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1012628).
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1012628).
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1012628).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(bsc#1012628).
- drm/edid: also call add modes in EDID connector update fallback
(bsc#1012628).
- drm/amd/display: Restore guard against default backlight value <
1 nit (bsc#1012628).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(bsc#1012628).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (bsc#1012628).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(bsc#1012628).
- drm/i915: Fix remapped stride with CCS on ADL+ (bsc#1012628).
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1012628).
- smb: client: fix potential OOBs in smb2_parse_contexts()
(bsc#1012628).
- smb: client: fix NULL deref in asn1_ber_decoder() (bsc#1012628).
- smb: client: fix OOB in smb2_query_reparse_point()
(bsc#1012628).
- ring-buffer: Fix memory leak of free page (bsc#1012628).
- tracing: Update snapshot buffer on resize if it is allocated
(bsc#1012628).
- ring-buffer: Do not update before stamp when switching
sub-buffers (bsc#1012628).
- ring-buffer: Have saved event hold the entire event
(bsc#1012628).
- ring-buffer: Fix writing to the buffer with max_data_size
(bsc#1012628).
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(bsc#1012628).
- ring-buffer: Do not try to put back write_stamp (bsc#1012628).
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(bsc#1012628).
- x86/speculation, objtool: Use absolute relocations for
annotations (bsc#1012628).
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(bsc#1012628).
- Rename to
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch.
- commit e7a87d7
-------------------------------------------------------------------
Thu Dec 14 11:38:31 CET 2023 - tiwai@suse.de

View File

@ -1,7 +1,7 @@
#
# spec file for package kernel-source
#
# Copyright (c) 2023 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -17,8 +17,8 @@
%define srcversion 6.6
%define patchversion 6.6.7
%define git_commit 6869d093e8485475463bc171d23d7c4142fb6fa4
%define patchversion 6.6.9
%define git_commit 61d1d446f15b070e1465e03edfec1088ebe48485
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -31,9 +31,9 @@
%endif
Name: kernel-source
Version: 6.6.7
Version: 6.6.9
%if 0%{?is_kotd}
Release: <RELEASE>.g6869d09
Release: <RELEASE>.g61d1d44
%else
Release: 0
%endif

View File

@ -1,3 +1,581 @@
-------------------------------------------------------------------
Tue Jan 2 08:19:30 CET 2024 - jslaby@suse.cz
- Linux 6.6.9 (bsc#1012628).
- bpf: Fix prog_array_map_poke_run map poke update (bsc#1012628).
- mm/damon/core: use number of passed access sampling as a timer
(bsc#1012628).
- mm/damon/core: make damon_start() waits until kdamond_fn()
starts (bsc#1012628).
- btrfs: qgroup: iterate qgroups without memory allocation for
qgroup_reserve() (bsc#1012628).
- btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
(bsc#1012628).
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1012628).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(bsc#1012628).
- drm/i915: Fix FEC state dump (bsc#1012628).
- drm/i915: Introduce crtc_state->enhanced_framing (bsc#1012628).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (bsc#1012628).
- drm: Update file owner during use (bsc#1012628).
- drm: Fix FD ownership check in drm_master_check_perm()
(bsc#1012628).
- spi: spi-imx: correctly configure burst length when using dma
(bsc#1012628).
- arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3
(bsc#1012628).
- ARM: dts: dra7: Fix DRA7 L3 NoC node register size
(bsc#1012628).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (bsc#1012628).
- reset: Fix crash when freeing non-existent optional resets
(bsc#1012628).
- s390/vx: fix save/restore of fpu kernel context (bsc#1012628).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(bsc#1012628).
- SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
(bsc#1012628).
- wifi: ieee80211: don't require protected vendor action frames
(bsc#1012628).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (bsc#1012628).
- wifi: mac80211: check if the existing link config remains
unchanged (bsc#1012628).
- wifi: mac80211: don't re-add debugfs during reconfig
(bsc#1012628).
- wifi: mac80211: check defragmentation succeeded (bsc#1012628).
- wifi: mac80211: mesh: check element parsing succeeded
(bsc#1012628).
- wifi: mac80211: mesh_plink: fix matches_local logic
(bsc#1012628).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(bsc#1012628).
- bpf: syzkaller found null ptr deref in unix_bpf proto add
(bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header"
(bsc#1012628).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (bsc#1012628).
- net/mlx5e: Fix a race in command alloc flow (bsc#1012628).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(bsc#1012628).
- net/mlx5e: Fix overrun reported by coverity (bsc#1012628).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(bsc#1012628).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(bsc#1012628).
- net/mlx5: Fix fw tracer first block check (bsc#1012628).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (bsc#1012628).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(bsc#1012628).
- net/mlx5e: Fix error codes in alloc_branch_attr() (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (bsc#1012628).
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(bsc#1012628).
- net: Return error from sk_stream_wait_connect() if
sk_wait_event() fails (bsc#1012628).
- net: sched: ife: fix potential use-after-free (bsc#1012628).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(bsc#1012628).
- net/rose: fix races in rose_kill_by_device() (bsc#1012628).
- Bluetooth: Fix not notifying when connection encryption changes
(bsc#1012628).
- Bluetooth: Fix deadlock in vhci_send_frame (bsc#1012628).
- Bluetooth: hci_event: shut up a false-positive warning
(bsc#1012628).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (bsc#1012628).
- bnxt_en: do not map packet buffers twice (bsc#1012628).
- net: phy: skip LED triggers on PHYs on SFP modules
(bsc#1012628).
- ice: stop trashing VF VSI aggregator node ID information
(bsc#1012628).
- ice: alter feature support check for SRIOV and LAG
(bsc#1012628).
- ice: Fix PF with enabled XDP going no-carrier after reset
(bsc#1012628).
- net: mana: select PAGE_POOL (bsc#1012628).
- net: check vlan filter feature in vlan_vids_add_by_dev()
and vlan_vids_del_by_dev() (bsc#1012628).
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (bsc#1012628).
- afs: Fix dynamic root lookup DNS check (bsc#1012628).
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (bsc#1012628).
- net/ipv6: Revert remove expired routes with a separated list
of routes (bsc#1012628).
- net: check dev->gso_max_size in gso_features_check()
(bsc#1012628).
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately
on expiry (bsc#1012628).
- afs: Fix overwriting of result of DNS query (bsc#1012628).
- afs: Fix use-after-free due to get/remove race in volume tree
(bsc#1012628).
- drm/i915/hwmon: Fix static analysis tool reported issues
(bsc#1012628).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (bsc#1012628).
- ASoC: hdmi-codec: fix missing report for jack initial status
(bsc#1012628).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (bsc#1012628).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (bsc#1012628).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (bsc#1012628).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (bsc#1012628).
- x86/xen: add CPU dependencies for 32-bit build (bsc#1012628).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(bsc#1012628).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (bsc#1012628).
- nvme-pci: fix sleeping function called from interrupt context
(bsc#1012628).
- interconnect: Treat xlate() returning NULL node as an error
(bsc#1012628).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (bsc#1012628).
- interconnect: qcom: sm8250: Enable sync_state (bsc#1012628).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(bsc#1012628).
- iio: adc: meson: add separate config for axg SoC family
(bsc#1012628).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (bsc#1012628).
- scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
ufs_qcom_clk_scale_notify() (bsc#1012628).
- scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
(bsc#1012628).
- iio: kx022a: Fix acceleration value scaling (bsc#1012628).
- iio: adc: imx93: add four channels for imx93 adc (bsc#1012628).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (bsc#1012628).
- iio: imu: adis16475: add spi_device_id table (bsc#1012628).
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (bsc#1012628).
- iio: tmag5273: fix temperature offset (bsc#1012628).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(bsc#1012628).
- ALSA: usb-audio: Increase delay in MOTU M quirk (bsc#1012628).
- ARM: dts: Fix occasional boot hang for am3 usb (bsc#1012628).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (bsc#1012628).
- wifi: mt76: fix crash with WED rx support enabled (bsc#1012628).
- wifi: cfg80211: Add my certificate (bsc#1012628).
- wifi: cfg80211: fix certs build to not depend on file order
(bsc#1012628).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(bsc#1012628).
- USB: serial: option: add Quectel EG912Y module support
(bsc#1012628).
- USB: serial: option: add Foxconn T99W265 with new baseline
(bsc#1012628).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(bsc#1012628).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (bsc#1012628).
- ASoC: tas2781: check the validity of prm_no/cfg_no
(bsc#1012628).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (bsc#1012628).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(bsc#1012628).
- Bluetooth: L2CAP: Send reject on command corrupted request
(bsc#1012628).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (bsc#1012628).
- Bluetooth: Add more enc key size check (bsc#1012628).
- usb: typec: ucsi: fix gpio-based orientation detection
(bsc#1012628).
- usb: fotg210-hcd: delete an incorrect bounds test (bsc#1012628).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (bsc#1012628).
- Input: soc_button_array - add mapping for airplane mode button
(bsc#1012628).
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(bsc#1012628).
- net: rfkill: gpio: set GPIO direction (bsc#1012628).
- net: ks8851: Fix TX stall caused by TX buffer overrun
(bsc#1012628).
- net: avoid build bug in skb extension length calculation
(bsc#1012628).
- net: stmmac: fix incorrect flag check in timestamp interrupt
(bsc#1012628).
- dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp (bsc#1012628).
- nfsd: call nfsd_last_thread() before final nfsd_put()
(bsc#1012628).
- smb: client: fix OOB in cifsd when receiving compounded resps
(bsc#1012628).
- smb: client: fix potential OOB in cifs_dump_detail()
(bsc#1012628).
- smb: client: fix OOB in SMB2_query_info_init() (bsc#1012628).
- drm/i915: Reject async flips with bigjoiner (bsc#1012628).
- drm/i915/dmc: Don't enable any pipe DMC events (bsc#1012628).
- 9p: prevent read overrun in protocol dump tracepoint
(bsc#1012628).
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (bsc#1012628).
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (bsc#1012628).
- ring-buffer: Fix slowpath of interrupted event (bsc#1012628).
- spi: atmel: Do not cancel a transfer upon any signal
(bsc#1012628).
- spi: atmel: Prevent spi transfers from being killed
(bsc#1012628).
- spi: atmel: Fix clock issue when using devices with different
polarities (bsc#1012628).
- nvmem: brcm_nvram: store a copy of NVRAM content (bsc#1012628).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (bsc#1012628).
- scsi: core: Always send batch on reset or error handling command
(bsc#1012628).
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (bsc#1012628).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (bsc#1012628).
- selftests: mptcp: join: fix subflow_send_ack lookup
(bsc#1012628).
- pinctrl: starfive: jh7110: ignore disabled device tree nodes
(bsc#1012628).
- pinctrl: starfive: jh7100: ignore disabled device tree nodes
(bsc#1012628).
- bus: ti-sysc: Flush posted write only after srst_udelay
(bsc#1012628).
- gpio: dwapb: mask/unmask IRQ when disable/enale it
(bsc#1012628).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(bsc#1012628).
- thunderbolt: Fix memory leak in margining_port_remove()
(bsc#1012628).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (bsc#1012628).
- KVM: arm64: vgic: Add a non-locking primitive for
kvm_vgic_vcpu_destroy() (bsc#1012628).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
(bsc#1012628).
- x86/alternatives: Sync core before enabling interrupts
(bsc#1012628).
- x86/alternatives: Disable interrupts and sync when optimizing
NOPs in place (bsc#1012628).
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
(bsc#1012628).
- spi: cadence: revert "Add SPI transfer delays" (bsc#1012628).
- Rename to
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch.
- commit 61d1d44
-------------------------------------------------------------------
Tue Dec 26 23:47:20 CET 2023 - palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit c2168b0
-------------------------------------------------------------------
Wed Dec 20 17:29:01 CET 2023 - jslaby@suse.cz
- Linux 6.6.8 (bsc#1012628).
- r8152: add vendor/device ID pair for ASUS USB-C2500
(bsc#1012628).
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1012628).
- ksmbd: fix memory leak in smb2_lock() (bsc#1012628).
- afs: Fix refcount underflow from error handling race
(bsc#1012628).
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (bsc#1012628).
- net/mlx5e: Honor user choice of IPsec replay window size
(bsc#1012628).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (bsc#1012628).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (bsc#1012628).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (bsc#1012628).
- net/mlx5e: Reduce eswitch mode_lock protection context
(bsc#1012628).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (bsc#1012628).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (bsc#1012628).
- net/mlx5e: Disable IPsec offload support if not FW steering
(bsc#1012628).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(bsc#1012628).
- net/mlx5e: TC, Don't offload post action rule if not supported
(bsc#1012628).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(bsc#1012628).
- net/mlx5e: Check netdev pointer before checking its net ns
(bsc#1012628).
- net/mlx5: Fix a NULL vs IS_ERR() check (bsc#1012628).
- net: ipv6: support reporting otherwise unknown prefix flags
in RTM_NEWPREFIX (bsc#1012628).
- qca_debug: Prevent crash on TX ring changes (bsc#1012628).
- qca_debug: Fix ethtool -G iface tx behavior (bsc#1012628).
- qca_spi: Fix reset behavior (bsc#1012628).
- bnxt_en: Clear resource reservation during resume (bsc#1012628).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(bsc#1012628).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(bsc#1012628).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(bsc#1012628).
- net: fec: correct queue selection (bsc#1012628).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(bsc#1012628).
- net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
(bsc#1012628).
- octeon_ep: explicitly test for firmware ready value
(bsc#1012628).
- octeontx2-pf: Fix promisc mcam entry action (bsc#1012628).
- octeontx2-af: Update RSS algorithm index (bsc#1012628).
- octeontx2-af: Fix pause frame configuration (bsc#1012628).
- atm: Fix Use-After-Free in do_vcc_ioctl (bsc#1012628).
- net/rose: Fix Use-After-Free in rose_ioctl (bsc#1012628).
- iavf: Introduce new state machines for flow director
(bsc#1012628).
- iavf: Handle ntuple on/off based on new state machines for
flow director (bsc#1012628).
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(bsc#1012628).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(bsc#1012628).
- net: Remove acked SYN flag from packet in the transmit queue
correctly (bsc#1012628).
- net: ena: Destroy correct number of xdp queues upon failure
(bsc#1012628).
- net: ena: Fix xdp drops handling due to multibuf packets
(bsc#1012628).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(bsc#1012628).
- net: ena: Fix XDP redirection error (bsc#1012628).
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (bsc#1012628).
- sign-file: Fix incorrect return values check (bsc#1012628).
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (bsc#1012628).
- dpaa2-switch: fix size of the dma_unmap (bsc#1012628).
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(bsc#1012628).
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
(bsc#1012628).
- net: stmmac: Handle disabled MDIO busses from devicetree
(bsc#1012628).
- appletalk: Fix Use-After-Free in atalk_ioctl (bsc#1012628).
- net: atlantic: fix double free in ring reinit logic
(bsc#1012628).
- cred: switch to using atomic_long_t (bsc#1012628).
- cred: get rid of CONFIG_DEBUG_CREDENTIALS (bsc#1012628).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(bsc#1012628).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (bsc#1012628).
- fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP
(bsc#1012628).
- fuse: share lookup state between submount and its parent
(bsc#1012628).
- fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with
FUSE_DIRECT_IO_ALLOW_MMAP (bsc#1012628).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1012628).
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC*
implementation (bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (bsc#1012628).
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db
(bsc#1012628).
- ALSA: hda/tas2781: leave hda_component in usable state
(bsc#1012628).
- ALSA: hda/tas2781: handle missing EFI calibration data
(bsc#1012628).
- ALSA: hda/tas2781: call cleanup functions only once
(bsc#1012628).
- ALSA: hda/tas2781: reset the amp before component_add
(bsc#1012628).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(bsc#1012628).
- PCI: loongson: Limit MRRS to 256 (bsc#1012628).
- PCI/ASPM: Add pci_enable_link_state_locked() (bsc#1012628).
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
(bsc#1012628).
- PCI: vmd: Fix potential deadlock when enabling ASPM
(bsc#1012628).
- drm/mediatek: fix kernel oops if no crtc is found (bsc#1012628).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (bsc#1012628).
- accel/ivpu: Print information about used workarounds
(bsc#1012628).
- accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization
(bsc#1012628).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (bsc#1012628).
- drm/i915: Use internal class when counting engine resets
(bsc#1012628).
- selftests/mm: cow: print ksft header before printing anything
else (bsc#1012628).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
(bsc#1012628).
- usb: aqc111: check packet for fixup for true limit
(bsc#1012628).
- stmmac: dwmac-loongson: Add architecture dependency
(bsc#1012628).
- rxrpc: Fix some minor issues with bundle tracing (bsc#1012628).
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read
lock required!" (bsc#1012628).
- blk-cgroup: bypass blkcg_deactivate_policy after destroying
(bsc#1012628).
- bcache: avoid oversize memory allocation by small stripe_size
(bsc#1012628).
- bcache: remove redundant assignment to variable cur_idx
(bsc#1012628).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (bsc#1012628).
- bcache: avoid NULL checking to c->root in run_cache_set()
(bsc#1012628).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1012628).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1012628).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1012628).
- nvme-auth: set explanation code for failure2 msgs (bsc#1012628).
- nvme: catch errors from nvme_configure_metadata() (bsc#1012628).
- selftests/bpf: fix bpf_loop_bench for new callback verification
scheme (bsc#1012628).
- LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
(bsc#1012628).
- LoongArch: Record pc instead of offset in la_abs relocation
(bsc#1012628).
- LoongArch: Silence the boot warning about 'nokaslr'
(bsc#1012628).
- LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL
(bsc#1012628).
- LoongArch: Implement constant timer shutdown interface
(bsc#1012628).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(bsc#1012628).
- HID: mcp2221: Set driver data before I2C adapter add
(bsc#1012628).
- HID: mcp2221: Allow IO to start during probe (bsc#1012628).
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
(bsc#1012628).
- HID: glorious: fix Glorious Model I HID report (bsc#1012628).
- HID: add ALWAYS_POLL quirk for Apple kb (bsc#1012628).
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1012628).
- HID: hid-asus: reset the backlight brightness level on resume
(bsc#1012628).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(bsc#1012628).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(bsc#1012628).
- scripts/checkstack.pl: match all stack sizes for s390
(bsc#1012628).
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1012628).
- eventfs: Do not allow NULL parent to eventfs_start_creating()
(bsc#1012628).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290
(bsc#1012628).
- smb: client: implement ->query_reparse_point() for SMB1
(bsc#1012628).
- smb: client: introduce ->parse_reparse_point() (bsc#1012628).
- smb: client: set correct file type from NFS reparse points
(bsc#1012628).
- arm64: add dependency between vmlinuz.efi and Image
(bsc#1012628).
- HID: hid-asus: add const to read-only outgoing usb buffer
(bsc#1012628).
- perf: Fix perf_event_validate_size() lockdep splat
(bsc#1012628).
- btrfs: do not allow non subvolume root targets for snapshot
(bsc#1012628).
- cxl/hdm: Fix dpa translation locking (bsc#1012628).
- soundwire: stream: fix NULL pointer dereference for multi_link
(bsc#1012628).
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1012628).
- Revert "selftests: error out if kernel header files are not
yet built" (bsc#1012628).
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(bsc#1012628).
- team: Fix use-after-free when an option instance allocation
fails (bsc#1012628).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(bsc#1012628).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(bsc#1012628).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(bsc#1012628).
- dmaengine: fsl-edma: fix DMA channel leak in eDMAv4
(bsc#1012628).
- mm/mglru: fix underprotected page cache (bsc#1012628).
- mm/mglru: try to stop at high watermarks (bsc#1012628).
- mm/mglru: respect min_ttl_ms with memcgs (bsc#1012628).
- mm/mglru: reclaim offlined memcgs harder (bsc#1012628).
- mm/shmem: fix race in shmem_undo_range w/THP (bsc#1012628).
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(bsc#1012628).
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1012628).
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1012628).
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1012628).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(bsc#1012628).
- drm/edid: also call add modes in EDID connector update fallback
(bsc#1012628).
- drm/amd/display: Restore guard against default backlight value <
1 nit (bsc#1012628).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(bsc#1012628).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (bsc#1012628).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(bsc#1012628).
- drm/i915: Fix remapped stride with CCS on ADL+ (bsc#1012628).
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1012628).
- smb: client: fix potential OOBs in smb2_parse_contexts()
(bsc#1012628).
- smb: client: fix NULL deref in asn1_ber_decoder() (bsc#1012628).
- smb: client: fix OOB in smb2_query_reparse_point()
(bsc#1012628).
- ring-buffer: Fix memory leak of free page (bsc#1012628).
- tracing: Update snapshot buffer on resize if it is allocated
(bsc#1012628).
- ring-buffer: Do not update before stamp when switching
sub-buffers (bsc#1012628).
- ring-buffer: Have saved event hold the entire event
(bsc#1012628).
- ring-buffer: Fix writing to the buffer with max_data_size
(bsc#1012628).
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(bsc#1012628).
- ring-buffer: Do not try to put back write_stamp (bsc#1012628).
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(bsc#1012628).
- x86/speculation, objtool: Use absolute relocations for
annotations (bsc#1012628).
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(bsc#1012628).
- Rename to
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch.
- commit e7a87d7
-------------------------------------------------------------------
Thu Dec 14 11:38:31 CET 2023 - tiwai@suse.de

View File

@ -1,7 +1,7 @@
#
# spec file for package kernel-syms
#
# Copyright (c) 2023 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -16,7 +16,7 @@
#
%define git_commit 6869d093e8485475463bc171d23d7c4142fb6fa4
%define git_commit 61d1d446f15b070e1465e03edfec1088ebe48485
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -25,10 +25,10 @@ Name: kernel-syms
Summary: Kernel Symbol Versions (modversions)
License: GPL-2.0-only
Group: Development/Sources
Version: 6.6.7
Version: 6.6.9
%if %using_buildservice
%if 0%{?is_kotd}
Release: <RELEASE>.g6869d09
Release: <RELEASE>.g61d1d44
%else
Release: 0
%endif

View File

@ -1,3 +1,581 @@
-------------------------------------------------------------------
Tue Jan 2 08:19:30 CET 2024 - jslaby@suse.cz
- Linux 6.6.9 (bsc#1012628).
- bpf: Fix prog_array_map_poke_run map poke update (bsc#1012628).
- mm/damon/core: use number of passed access sampling as a timer
(bsc#1012628).
- mm/damon/core: make damon_start() waits until kdamond_fn()
starts (bsc#1012628).
- btrfs: qgroup: iterate qgroups without memory allocation for
qgroup_reserve() (bsc#1012628).
- btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
(bsc#1012628).
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1012628).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(bsc#1012628).
- drm/i915: Fix FEC state dump (bsc#1012628).
- drm/i915: Introduce crtc_state->enhanced_framing (bsc#1012628).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (bsc#1012628).
- drm: Update file owner during use (bsc#1012628).
- drm: Fix FD ownership check in drm_master_check_perm()
(bsc#1012628).
- spi: spi-imx: correctly configure burst length when using dma
(bsc#1012628).
- arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3
(bsc#1012628).
- ARM: dts: dra7: Fix DRA7 L3 NoC node register size
(bsc#1012628).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (bsc#1012628).
- reset: Fix crash when freeing non-existent optional resets
(bsc#1012628).
- s390/vx: fix save/restore of fpu kernel context (bsc#1012628).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(bsc#1012628).
- SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
(bsc#1012628).
- wifi: ieee80211: don't require protected vendor action frames
(bsc#1012628).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (bsc#1012628).
- wifi: mac80211: check if the existing link config remains
unchanged (bsc#1012628).
- wifi: mac80211: don't re-add debugfs during reconfig
(bsc#1012628).
- wifi: mac80211: check defragmentation succeeded (bsc#1012628).
- wifi: mac80211: mesh: check element parsing succeeded
(bsc#1012628).
- wifi: mac80211: mesh_plink: fix matches_local logic
(bsc#1012628).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(bsc#1012628).
- bpf: syzkaller found null ptr deref in unix_bpf proto add
(bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header"
(bsc#1012628).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (bsc#1012628).
- net/mlx5e: Fix a race in command alloc flow (bsc#1012628).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(bsc#1012628).
- net/mlx5e: Fix overrun reported by coverity (bsc#1012628).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(bsc#1012628).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(bsc#1012628).
- net/mlx5: Fix fw tracer first block check (bsc#1012628).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (bsc#1012628).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(bsc#1012628).
- net/mlx5e: Fix error codes in alloc_branch_attr() (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (bsc#1012628).
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(bsc#1012628).
- net: Return error from sk_stream_wait_connect() if
sk_wait_event() fails (bsc#1012628).
- net: sched: ife: fix potential use-after-free (bsc#1012628).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(bsc#1012628).
- net/rose: fix races in rose_kill_by_device() (bsc#1012628).
- Bluetooth: Fix not notifying when connection encryption changes
(bsc#1012628).
- Bluetooth: Fix deadlock in vhci_send_frame (bsc#1012628).
- Bluetooth: hci_event: shut up a false-positive warning
(bsc#1012628).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (bsc#1012628).
- bnxt_en: do not map packet buffers twice (bsc#1012628).
- net: phy: skip LED triggers on PHYs on SFP modules
(bsc#1012628).
- ice: stop trashing VF VSI aggregator node ID information
(bsc#1012628).
- ice: alter feature support check for SRIOV and LAG
(bsc#1012628).
- ice: Fix PF with enabled XDP going no-carrier after reset
(bsc#1012628).
- net: mana: select PAGE_POOL (bsc#1012628).
- net: check vlan filter feature in vlan_vids_add_by_dev()
and vlan_vids_del_by_dev() (bsc#1012628).
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (bsc#1012628).
- afs: Fix dynamic root lookup DNS check (bsc#1012628).
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (bsc#1012628).
- net/ipv6: Revert remove expired routes with a separated list
of routes (bsc#1012628).
- net: check dev->gso_max_size in gso_features_check()
(bsc#1012628).
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately
on expiry (bsc#1012628).
- afs: Fix overwriting of result of DNS query (bsc#1012628).
- afs: Fix use-after-free due to get/remove race in volume tree
(bsc#1012628).
- drm/i915/hwmon: Fix static analysis tool reported issues
(bsc#1012628).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (bsc#1012628).
- ASoC: hdmi-codec: fix missing report for jack initial status
(bsc#1012628).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (bsc#1012628).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (bsc#1012628).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (bsc#1012628).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (bsc#1012628).
- x86/xen: add CPU dependencies for 32-bit build (bsc#1012628).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(bsc#1012628).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (bsc#1012628).
- nvme-pci: fix sleeping function called from interrupt context
(bsc#1012628).
- interconnect: Treat xlate() returning NULL node as an error
(bsc#1012628).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (bsc#1012628).
- interconnect: qcom: sm8250: Enable sync_state (bsc#1012628).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(bsc#1012628).
- iio: adc: meson: add separate config for axg SoC family
(bsc#1012628).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (bsc#1012628).
- scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
ufs_qcom_clk_scale_notify() (bsc#1012628).
- scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
(bsc#1012628).
- iio: kx022a: Fix acceleration value scaling (bsc#1012628).
- iio: adc: imx93: add four channels for imx93 adc (bsc#1012628).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (bsc#1012628).
- iio: imu: adis16475: add spi_device_id table (bsc#1012628).
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (bsc#1012628).
- iio: tmag5273: fix temperature offset (bsc#1012628).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(bsc#1012628).
- ALSA: usb-audio: Increase delay in MOTU M quirk (bsc#1012628).
- ARM: dts: Fix occasional boot hang for am3 usb (bsc#1012628).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (bsc#1012628).
- wifi: mt76: fix crash with WED rx support enabled (bsc#1012628).
- wifi: cfg80211: Add my certificate (bsc#1012628).
- wifi: cfg80211: fix certs build to not depend on file order
(bsc#1012628).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(bsc#1012628).
- USB: serial: option: add Quectel EG912Y module support
(bsc#1012628).
- USB: serial: option: add Foxconn T99W265 with new baseline
(bsc#1012628).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(bsc#1012628).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (bsc#1012628).
- ASoC: tas2781: check the validity of prm_no/cfg_no
(bsc#1012628).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (bsc#1012628).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(bsc#1012628).
- Bluetooth: L2CAP: Send reject on command corrupted request
(bsc#1012628).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (bsc#1012628).
- Bluetooth: Add more enc key size check (bsc#1012628).
- usb: typec: ucsi: fix gpio-based orientation detection
(bsc#1012628).
- usb: fotg210-hcd: delete an incorrect bounds test (bsc#1012628).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (bsc#1012628).
- Input: soc_button_array - add mapping for airplane mode button
(bsc#1012628).
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(bsc#1012628).
- net: rfkill: gpio: set GPIO direction (bsc#1012628).
- net: ks8851: Fix TX stall caused by TX buffer overrun
(bsc#1012628).
- net: avoid build bug in skb extension length calculation
(bsc#1012628).
- net: stmmac: fix incorrect flag check in timestamp interrupt
(bsc#1012628).
- dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp (bsc#1012628).
- nfsd: call nfsd_last_thread() before final nfsd_put()
(bsc#1012628).
- smb: client: fix OOB in cifsd when receiving compounded resps
(bsc#1012628).
- smb: client: fix potential OOB in cifs_dump_detail()
(bsc#1012628).
- smb: client: fix OOB in SMB2_query_info_init() (bsc#1012628).
- drm/i915: Reject async flips with bigjoiner (bsc#1012628).
- drm/i915/dmc: Don't enable any pipe DMC events (bsc#1012628).
- 9p: prevent read overrun in protocol dump tracepoint
(bsc#1012628).
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (bsc#1012628).
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (bsc#1012628).
- ring-buffer: Fix slowpath of interrupted event (bsc#1012628).
- spi: atmel: Do not cancel a transfer upon any signal
(bsc#1012628).
- spi: atmel: Prevent spi transfers from being killed
(bsc#1012628).
- spi: atmel: Fix clock issue when using devices with different
polarities (bsc#1012628).
- nvmem: brcm_nvram: store a copy of NVRAM content (bsc#1012628).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (bsc#1012628).
- scsi: core: Always send batch on reset or error handling command
(bsc#1012628).
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (bsc#1012628).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (bsc#1012628).
- selftests: mptcp: join: fix subflow_send_ack lookup
(bsc#1012628).
- pinctrl: starfive: jh7110: ignore disabled device tree nodes
(bsc#1012628).
- pinctrl: starfive: jh7100: ignore disabled device tree nodes
(bsc#1012628).
- bus: ti-sysc: Flush posted write only after srst_udelay
(bsc#1012628).
- gpio: dwapb: mask/unmask IRQ when disable/enale it
(bsc#1012628).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(bsc#1012628).
- thunderbolt: Fix memory leak in margining_port_remove()
(bsc#1012628).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (bsc#1012628).
- KVM: arm64: vgic: Add a non-locking primitive for
kvm_vgic_vcpu_destroy() (bsc#1012628).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
(bsc#1012628).
- x86/alternatives: Sync core before enabling interrupts
(bsc#1012628).
- x86/alternatives: Disable interrupts and sync when optimizing
NOPs in place (bsc#1012628).
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
(bsc#1012628).
- spi: cadence: revert "Add SPI transfer delays" (bsc#1012628).
- Rename to
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch.
- commit 61d1d44
-------------------------------------------------------------------
Tue Dec 26 23:47:20 CET 2023 - palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit c2168b0
-------------------------------------------------------------------
Wed Dec 20 17:29:01 CET 2023 - jslaby@suse.cz
- Linux 6.6.8 (bsc#1012628).
- r8152: add vendor/device ID pair for ASUS USB-C2500
(bsc#1012628).
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1012628).
- ksmbd: fix memory leak in smb2_lock() (bsc#1012628).
- afs: Fix refcount underflow from error handling race
(bsc#1012628).
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (bsc#1012628).
- net/mlx5e: Honor user choice of IPsec replay window size
(bsc#1012628).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (bsc#1012628).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (bsc#1012628).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (bsc#1012628).
- net/mlx5e: Reduce eswitch mode_lock protection context
(bsc#1012628).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (bsc#1012628).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (bsc#1012628).
- net/mlx5e: Disable IPsec offload support if not FW steering
(bsc#1012628).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(bsc#1012628).
- net/mlx5e: TC, Don't offload post action rule if not supported
(bsc#1012628).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(bsc#1012628).
- net/mlx5e: Check netdev pointer before checking its net ns
(bsc#1012628).
- net/mlx5: Fix a NULL vs IS_ERR() check (bsc#1012628).
- net: ipv6: support reporting otherwise unknown prefix flags
in RTM_NEWPREFIX (bsc#1012628).
- qca_debug: Prevent crash on TX ring changes (bsc#1012628).
- qca_debug: Fix ethtool -G iface tx behavior (bsc#1012628).
- qca_spi: Fix reset behavior (bsc#1012628).
- bnxt_en: Clear resource reservation during resume (bsc#1012628).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(bsc#1012628).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(bsc#1012628).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(bsc#1012628).
- net: fec: correct queue selection (bsc#1012628).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(bsc#1012628).
- net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
(bsc#1012628).
- octeon_ep: explicitly test for firmware ready value
(bsc#1012628).
- octeontx2-pf: Fix promisc mcam entry action (bsc#1012628).
- octeontx2-af: Update RSS algorithm index (bsc#1012628).
- octeontx2-af: Fix pause frame configuration (bsc#1012628).
- atm: Fix Use-After-Free in do_vcc_ioctl (bsc#1012628).
- net/rose: Fix Use-After-Free in rose_ioctl (bsc#1012628).
- iavf: Introduce new state machines for flow director
(bsc#1012628).
- iavf: Handle ntuple on/off based on new state machines for
flow director (bsc#1012628).
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(bsc#1012628).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(bsc#1012628).
- net: Remove acked SYN flag from packet in the transmit queue
correctly (bsc#1012628).
- net: ena: Destroy correct number of xdp queues upon failure
(bsc#1012628).
- net: ena: Fix xdp drops handling due to multibuf packets
(bsc#1012628).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(bsc#1012628).
- net: ena: Fix XDP redirection error (bsc#1012628).
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (bsc#1012628).
- sign-file: Fix incorrect return values check (bsc#1012628).
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (bsc#1012628).
- dpaa2-switch: fix size of the dma_unmap (bsc#1012628).
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(bsc#1012628).
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
(bsc#1012628).
- net: stmmac: Handle disabled MDIO busses from devicetree
(bsc#1012628).
- appletalk: Fix Use-After-Free in atalk_ioctl (bsc#1012628).
- net: atlantic: fix double free in ring reinit logic
(bsc#1012628).
- cred: switch to using atomic_long_t (bsc#1012628).
- cred: get rid of CONFIG_DEBUG_CREDENTIALS (bsc#1012628).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(bsc#1012628).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (bsc#1012628).
- fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP
(bsc#1012628).
- fuse: share lookup state between submount and its parent
(bsc#1012628).
- fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with
FUSE_DIRECT_IO_ALLOW_MMAP (bsc#1012628).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1012628).
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC*
implementation (bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (bsc#1012628).
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db
(bsc#1012628).
- ALSA: hda/tas2781: leave hda_component in usable state
(bsc#1012628).
- ALSA: hda/tas2781: handle missing EFI calibration data
(bsc#1012628).
- ALSA: hda/tas2781: call cleanup functions only once
(bsc#1012628).
- ALSA: hda/tas2781: reset the amp before component_add
(bsc#1012628).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(bsc#1012628).
- PCI: loongson: Limit MRRS to 256 (bsc#1012628).
- PCI/ASPM: Add pci_enable_link_state_locked() (bsc#1012628).
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
(bsc#1012628).
- PCI: vmd: Fix potential deadlock when enabling ASPM
(bsc#1012628).
- drm/mediatek: fix kernel oops if no crtc is found (bsc#1012628).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (bsc#1012628).
- accel/ivpu: Print information about used workarounds
(bsc#1012628).
- accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization
(bsc#1012628).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (bsc#1012628).
- drm/i915: Use internal class when counting engine resets
(bsc#1012628).
- selftests/mm: cow: print ksft header before printing anything
else (bsc#1012628).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
(bsc#1012628).
- usb: aqc111: check packet for fixup for true limit
(bsc#1012628).
- stmmac: dwmac-loongson: Add architecture dependency
(bsc#1012628).
- rxrpc: Fix some minor issues with bundle tracing (bsc#1012628).
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read
lock required!" (bsc#1012628).
- blk-cgroup: bypass blkcg_deactivate_policy after destroying
(bsc#1012628).
- bcache: avoid oversize memory allocation by small stripe_size
(bsc#1012628).
- bcache: remove redundant assignment to variable cur_idx
(bsc#1012628).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (bsc#1012628).
- bcache: avoid NULL checking to c->root in run_cache_set()
(bsc#1012628).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1012628).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1012628).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1012628).
- nvme-auth: set explanation code for failure2 msgs (bsc#1012628).
- nvme: catch errors from nvme_configure_metadata() (bsc#1012628).
- selftests/bpf: fix bpf_loop_bench for new callback verification
scheme (bsc#1012628).
- LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
(bsc#1012628).
- LoongArch: Record pc instead of offset in la_abs relocation
(bsc#1012628).
- LoongArch: Silence the boot warning about 'nokaslr'
(bsc#1012628).
- LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL
(bsc#1012628).
- LoongArch: Implement constant timer shutdown interface
(bsc#1012628).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(bsc#1012628).
- HID: mcp2221: Set driver data before I2C adapter add
(bsc#1012628).
- HID: mcp2221: Allow IO to start during probe (bsc#1012628).
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
(bsc#1012628).
- HID: glorious: fix Glorious Model I HID report (bsc#1012628).
- HID: add ALWAYS_POLL quirk for Apple kb (bsc#1012628).
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1012628).
- HID: hid-asus: reset the backlight brightness level on resume
(bsc#1012628).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(bsc#1012628).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(bsc#1012628).
- scripts/checkstack.pl: match all stack sizes for s390
(bsc#1012628).
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1012628).
- eventfs: Do not allow NULL parent to eventfs_start_creating()
(bsc#1012628).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290
(bsc#1012628).
- smb: client: implement ->query_reparse_point() for SMB1
(bsc#1012628).
- smb: client: introduce ->parse_reparse_point() (bsc#1012628).
- smb: client: set correct file type from NFS reparse points
(bsc#1012628).
- arm64: add dependency between vmlinuz.efi and Image
(bsc#1012628).
- HID: hid-asus: add const to read-only outgoing usb buffer
(bsc#1012628).
- perf: Fix perf_event_validate_size() lockdep splat
(bsc#1012628).
- btrfs: do not allow non subvolume root targets for snapshot
(bsc#1012628).
- cxl/hdm: Fix dpa translation locking (bsc#1012628).
- soundwire: stream: fix NULL pointer dereference for multi_link
(bsc#1012628).
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1012628).
- Revert "selftests: error out if kernel header files are not
yet built" (bsc#1012628).
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(bsc#1012628).
- team: Fix use-after-free when an option instance allocation
fails (bsc#1012628).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(bsc#1012628).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(bsc#1012628).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(bsc#1012628).
- dmaengine: fsl-edma: fix DMA channel leak in eDMAv4
(bsc#1012628).
- mm/mglru: fix underprotected page cache (bsc#1012628).
- mm/mglru: try to stop at high watermarks (bsc#1012628).
- mm/mglru: respect min_ttl_ms with memcgs (bsc#1012628).
- mm/mglru: reclaim offlined memcgs harder (bsc#1012628).
- mm/shmem: fix race in shmem_undo_range w/THP (bsc#1012628).
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(bsc#1012628).
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1012628).
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1012628).
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1012628).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(bsc#1012628).
- drm/edid: also call add modes in EDID connector update fallback
(bsc#1012628).
- drm/amd/display: Restore guard against default backlight value <
1 nit (bsc#1012628).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(bsc#1012628).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (bsc#1012628).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(bsc#1012628).
- drm/i915: Fix remapped stride with CCS on ADL+ (bsc#1012628).
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1012628).
- smb: client: fix potential OOBs in smb2_parse_contexts()
(bsc#1012628).
- smb: client: fix NULL deref in asn1_ber_decoder() (bsc#1012628).
- smb: client: fix OOB in smb2_query_reparse_point()
(bsc#1012628).
- ring-buffer: Fix memory leak of free page (bsc#1012628).
- tracing: Update snapshot buffer on resize if it is allocated
(bsc#1012628).
- ring-buffer: Do not update before stamp when switching
sub-buffers (bsc#1012628).
- ring-buffer: Have saved event hold the entire event
(bsc#1012628).
- ring-buffer: Fix writing to the buffer with max_data_size
(bsc#1012628).
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(bsc#1012628).
- ring-buffer: Do not try to put back write_stamp (bsc#1012628).
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(bsc#1012628).
- x86/speculation, objtool: Use absolute relocations for
annotations (bsc#1012628).
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(bsc#1012628).
- Rename to
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch.
- commit e7a87d7
-------------------------------------------------------------------
Thu Dec 14 11:38:31 CET 2023 - tiwai@suse.de

View File

@ -1,7 +1,7 @@
#
# spec file for package kernel-vanilla
#
# Copyright (c) 2023 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -18,8 +18,8 @@
%define srcversion 6.6
%define patchversion 6.6.7
%define git_commit 6869d093e8485475463bc171d23d7c4142fb6fa4
%define patchversion 6.6.9
%define git_commit 61d1d446f15b070e1465e03edfec1088ebe48485
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -113,9 +113,9 @@ Name: kernel-vanilla
Summary: The Standard Kernel - without any SUSE patches
License: GPL-2.0-only
Group: System/Kernel
Version: 6.6.7
Version: 6.6.9
%if 0%{?is_kotd}
Release: <RELEASE>.g6869d09
Release: <RELEASE>.g61d1d44
%else
Release: 0
%endif

View File

@ -1,3 +1,581 @@
-------------------------------------------------------------------
Tue Jan 2 08:19:30 CET 2024 - jslaby@suse.cz
- Linux 6.6.9 (bsc#1012628).
- bpf: Fix prog_array_map_poke_run map poke update (bsc#1012628).
- mm/damon/core: use number of passed access sampling as a timer
(bsc#1012628).
- mm/damon/core: make damon_start() waits until kdamond_fn()
starts (bsc#1012628).
- btrfs: qgroup: iterate qgroups without memory allocation for
qgroup_reserve() (bsc#1012628).
- btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
(bsc#1012628).
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1012628).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(bsc#1012628).
- drm/i915: Fix FEC state dump (bsc#1012628).
- drm/i915: Introduce crtc_state->enhanced_framing (bsc#1012628).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (bsc#1012628).
- drm: Update file owner during use (bsc#1012628).
- drm: Fix FD ownership check in drm_master_check_perm()
(bsc#1012628).
- spi: spi-imx: correctly configure burst length when using dma
(bsc#1012628).
- arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3
(bsc#1012628).
- ARM: dts: dra7: Fix DRA7 L3 NoC node register size
(bsc#1012628).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (bsc#1012628).
- reset: Fix crash when freeing non-existent optional resets
(bsc#1012628).
- s390/vx: fix save/restore of fpu kernel context (bsc#1012628).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(bsc#1012628).
- SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
(bsc#1012628).
- wifi: ieee80211: don't require protected vendor action frames
(bsc#1012628).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (bsc#1012628).
- wifi: mac80211: check if the existing link config remains
unchanged (bsc#1012628).
- wifi: mac80211: don't re-add debugfs during reconfig
(bsc#1012628).
- wifi: mac80211: check defragmentation succeeded (bsc#1012628).
- wifi: mac80211: mesh: check element parsing succeeded
(bsc#1012628).
- wifi: mac80211: mesh_plink: fix matches_local logic
(bsc#1012628).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(bsc#1012628).
- bpf: syzkaller found null ptr deref in unix_bpf proto add
(bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (bsc#1012628).
- Revert "net/mlx5e: fix double free of encap_header"
(bsc#1012628).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (bsc#1012628).
- net/mlx5e: Fix a race in command alloc flow (bsc#1012628).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(bsc#1012628).
- net/mlx5e: Fix overrun reported by coverity (bsc#1012628).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(bsc#1012628).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(bsc#1012628).
- net/mlx5: Fix fw tracer first block check (bsc#1012628).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (bsc#1012628).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(bsc#1012628).
- net/mlx5e: Fix error codes in alloc_branch_attr() (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (bsc#1012628).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (bsc#1012628).
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (bsc#1012628).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(bsc#1012628).
- net: Return error from sk_stream_wait_connect() if
sk_wait_event() fails (bsc#1012628).
- net: sched: ife: fix potential use-after-free (bsc#1012628).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(bsc#1012628).
- net/rose: fix races in rose_kill_by_device() (bsc#1012628).
- Bluetooth: Fix not notifying when connection encryption changes
(bsc#1012628).
- Bluetooth: Fix deadlock in vhci_send_frame (bsc#1012628).
- Bluetooth: hci_event: shut up a false-positive warning
(bsc#1012628).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (bsc#1012628).
- bnxt_en: do not map packet buffers twice (bsc#1012628).
- net: phy: skip LED triggers on PHYs on SFP modules
(bsc#1012628).
- ice: stop trashing VF VSI aggregator node ID information
(bsc#1012628).
- ice: alter feature support check for SRIOV and LAG
(bsc#1012628).
- ice: Fix PF with enabled XDP going no-carrier after reset
(bsc#1012628).
- net: mana: select PAGE_POOL (bsc#1012628).
- net: check vlan filter feature in vlan_vids_add_by_dev()
and vlan_vids_del_by_dev() (bsc#1012628).
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (bsc#1012628).
- afs: Fix dynamic root lookup DNS check (bsc#1012628).
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (bsc#1012628).
- net/ipv6: Revert remove expired routes with a separated list
of routes (bsc#1012628).
- net: check dev->gso_max_size in gso_features_check()
(bsc#1012628).
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately
on expiry (bsc#1012628).
- afs: Fix overwriting of result of DNS query (bsc#1012628).
- afs: Fix use-after-free due to get/remove race in volume tree
(bsc#1012628).
- drm/i915/hwmon: Fix static analysis tool reported issues
(bsc#1012628).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (bsc#1012628).
- ASoC: hdmi-codec: fix missing report for jack initial status
(bsc#1012628).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (bsc#1012628).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (bsc#1012628).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (bsc#1012628).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (bsc#1012628).
- x86/xen: add CPU dependencies for 32-bit build (bsc#1012628).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(bsc#1012628).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (bsc#1012628).
- nvme-pci: fix sleeping function called from interrupt context
(bsc#1012628).
- interconnect: Treat xlate() returning NULL node as an error
(bsc#1012628).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (bsc#1012628).
- interconnect: qcom: sm8250: Enable sync_state (bsc#1012628).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(bsc#1012628).
- iio: adc: meson: add separate config for axg SoC family
(bsc#1012628).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (bsc#1012628).
- scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
ufs_qcom_clk_scale_notify() (bsc#1012628).
- scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
(bsc#1012628).
- iio: kx022a: Fix acceleration value scaling (bsc#1012628).
- iio: adc: imx93: add four channels for imx93 adc (bsc#1012628).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (bsc#1012628).
- iio: imu: adis16475: add spi_device_id table (bsc#1012628).
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (bsc#1012628).
- iio: tmag5273: fix temperature offset (bsc#1012628).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(bsc#1012628).
- ALSA: usb-audio: Increase delay in MOTU M quirk (bsc#1012628).
- ARM: dts: Fix occasional boot hang for am3 usb (bsc#1012628).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (bsc#1012628).
- wifi: mt76: fix crash with WED rx support enabled (bsc#1012628).
- wifi: cfg80211: Add my certificate (bsc#1012628).
- wifi: cfg80211: fix certs build to not depend on file order
(bsc#1012628).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(bsc#1012628).
- USB: serial: option: add Quectel EG912Y module support
(bsc#1012628).
- USB: serial: option: add Foxconn T99W265 with new baseline
(bsc#1012628).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(bsc#1012628).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (bsc#1012628).
- ASoC: tas2781: check the validity of prm_no/cfg_no
(bsc#1012628).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (bsc#1012628).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(bsc#1012628).
- Bluetooth: L2CAP: Send reject on command corrupted request
(bsc#1012628).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (bsc#1012628).
- Bluetooth: Add more enc key size check (bsc#1012628).
- usb: typec: ucsi: fix gpio-based orientation detection
(bsc#1012628).
- usb: fotg210-hcd: delete an incorrect bounds test (bsc#1012628).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (bsc#1012628).
- Input: soc_button_array - add mapping for airplane mode button
(bsc#1012628).
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(bsc#1012628).
- net: rfkill: gpio: set GPIO direction (bsc#1012628).
- net: ks8851: Fix TX stall caused by TX buffer overrun
(bsc#1012628).
- net: avoid build bug in skb extension length calculation
(bsc#1012628).
- net: stmmac: fix incorrect flag check in timestamp interrupt
(bsc#1012628).
- dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp (bsc#1012628).
- nfsd: call nfsd_last_thread() before final nfsd_put()
(bsc#1012628).
- smb: client: fix OOB in cifsd when receiving compounded resps
(bsc#1012628).
- smb: client: fix potential OOB in cifs_dump_detail()
(bsc#1012628).
- smb: client: fix OOB in SMB2_query_info_init() (bsc#1012628).
- drm/i915: Reject async flips with bigjoiner (bsc#1012628).
- drm/i915/dmc: Don't enable any pipe DMC events (bsc#1012628).
- 9p: prevent read overrun in protocol dump tracepoint
(bsc#1012628).
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (bsc#1012628).
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (bsc#1012628).
- ring-buffer: Fix slowpath of interrupted event (bsc#1012628).
- spi: atmel: Do not cancel a transfer upon any signal
(bsc#1012628).
- spi: atmel: Prevent spi transfers from being killed
(bsc#1012628).
- spi: atmel: Fix clock issue when using devices with different
polarities (bsc#1012628).
- nvmem: brcm_nvram: store a copy of NVRAM content (bsc#1012628).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (bsc#1012628).
- scsi: core: Always send batch on reset or error handling command
(bsc#1012628).
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (bsc#1012628).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (bsc#1012628).
- selftests: mptcp: join: fix subflow_send_ack lookup
(bsc#1012628).
- pinctrl: starfive: jh7110: ignore disabled device tree nodes
(bsc#1012628).
- pinctrl: starfive: jh7100: ignore disabled device tree nodes
(bsc#1012628).
- bus: ti-sysc: Flush posted write only after srst_udelay
(bsc#1012628).
- gpio: dwapb: mask/unmask IRQ when disable/enale it
(bsc#1012628).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(bsc#1012628).
- thunderbolt: Fix memory leak in margining_port_remove()
(bsc#1012628).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (bsc#1012628).
- KVM: arm64: vgic: Add a non-locking primitive for
kvm_vgic_vcpu_destroy() (bsc#1012628).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
(bsc#1012628).
- x86/alternatives: Sync core before enabling interrupts
(bsc#1012628).
- x86/alternatives: Disable interrupts and sync when optimizing
NOPs in place (bsc#1012628).
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
(bsc#1012628).
- spi: cadence: revert "Add SPI transfer delays" (bsc#1012628).
- Rename to
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch.
- commit 61d1d44
-------------------------------------------------------------------
Tue Dec 26 23:47:20 CET 2023 - palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit c2168b0
-------------------------------------------------------------------
Wed Dec 20 17:29:01 CET 2023 - jslaby@suse.cz
- Linux 6.6.8 (bsc#1012628).
- r8152: add vendor/device ID pair for ASUS USB-C2500
(bsc#1012628).
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1012628).
- ksmbd: fix memory leak in smb2_lock() (bsc#1012628).
- afs: Fix refcount underflow from error handling race
(bsc#1012628).
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (bsc#1012628).
- net/mlx5e: Honor user choice of IPsec replay window size
(bsc#1012628).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (bsc#1012628).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (bsc#1012628).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (bsc#1012628).
- net/mlx5e: Reduce eswitch mode_lock protection context
(bsc#1012628).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (bsc#1012628).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (bsc#1012628).
- net/mlx5e: Disable IPsec offload support if not FW steering
(bsc#1012628).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(bsc#1012628).
- net/mlx5e: TC, Don't offload post action rule if not supported
(bsc#1012628).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(bsc#1012628).
- net/mlx5e: Check netdev pointer before checking its net ns
(bsc#1012628).
- net/mlx5: Fix a NULL vs IS_ERR() check (bsc#1012628).
- net: ipv6: support reporting otherwise unknown prefix flags
in RTM_NEWPREFIX (bsc#1012628).
- qca_debug: Prevent crash on TX ring changes (bsc#1012628).
- qca_debug: Fix ethtool -G iface tx behavior (bsc#1012628).
- qca_spi: Fix reset behavior (bsc#1012628).
- bnxt_en: Clear resource reservation during resume (bsc#1012628).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(bsc#1012628).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(bsc#1012628).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(bsc#1012628).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(bsc#1012628).
- net: fec: correct queue selection (bsc#1012628).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(bsc#1012628).
- net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
(bsc#1012628).
- octeon_ep: explicitly test for firmware ready value
(bsc#1012628).
- octeontx2-pf: Fix promisc mcam entry action (bsc#1012628).
- octeontx2-af: Update RSS algorithm index (bsc#1012628).
- octeontx2-af: Fix pause frame configuration (bsc#1012628).
- atm: Fix Use-After-Free in do_vcc_ioctl (bsc#1012628).
- net/rose: Fix Use-After-Free in rose_ioctl (bsc#1012628).
- iavf: Introduce new state machines for flow director
(bsc#1012628).
- iavf: Handle ntuple on/off based on new state machines for
flow director (bsc#1012628).
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(bsc#1012628).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(bsc#1012628).
- net: Remove acked SYN flag from packet in the transmit queue
correctly (bsc#1012628).
- net: ena: Destroy correct number of xdp queues upon failure
(bsc#1012628).
- net: ena: Fix xdp drops handling due to multibuf packets
(bsc#1012628).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(bsc#1012628).
- net: ena: Fix XDP redirection error (bsc#1012628).
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (bsc#1012628).
- sign-file: Fix incorrect return values check (bsc#1012628).
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (bsc#1012628).
- dpaa2-switch: fix size of the dma_unmap (bsc#1012628).
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(bsc#1012628).
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
(bsc#1012628).
- net: stmmac: Handle disabled MDIO busses from devicetree
(bsc#1012628).
- appletalk: Fix Use-After-Free in atalk_ioctl (bsc#1012628).
- net: atlantic: fix double free in ring reinit logic
(bsc#1012628).
- cred: switch to using atomic_long_t (bsc#1012628).
- cred: get rid of CONFIG_DEBUG_CREDENTIALS (bsc#1012628).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(bsc#1012628).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (bsc#1012628).
- fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP
(bsc#1012628).
- fuse: share lookup state between submount and its parent
(bsc#1012628).
- fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with
FUSE_DIRECT_IO_ALLOW_MMAP (bsc#1012628).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1012628).
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC*
implementation (bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(bsc#1012628).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (bsc#1012628).
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db
(bsc#1012628).
- ALSA: hda/tas2781: leave hda_component in usable state
(bsc#1012628).
- ALSA: hda/tas2781: handle missing EFI calibration data
(bsc#1012628).
- ALSA: hda/tas2781: call cleanup functions only once
(bsc#1012628).
- ALSA: hda/tas2781: reset the amp before component_add
(bsc#1012628).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(bsc#1012628).
- PCI: loongson: Limit MRRS to 256 (bsc#1012628).
- PCI/ASPM: Add pci_enable_link_state_locked() (bsc#1012628).
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
(bsc#1012628).
- PCI: vmd: Fix potential deadlock when enabling ASPM
(bsc#1012628).
- drm/mediatek: fix kernel oops if no crtc is found (bsc#1012628).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (bsc#1012628).
- accel/ivpu: Print information about used workarounds
(bsc#1012628).
- accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization
(bsc#1012628).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (bsc#1012628).
- drm/i915: Use internal class when counting engine resets
(bsc#1012628).
- selftests/mm: cow: print ksft header before printing anything
else (bsc#1012628).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
(bsc#1012628).
- usb: aqc111: check packet for fixup for true limit
(bsc#1012628).
- stmmac: dwmac-loongson: Add architecture dependency
(bsc#1012628).
- rxrpc: Fix some minor issues with bundle tracing (bsc#1012628).
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read
lock required!" (bsc#1012628).
- blk-cgroup: bypass blkcg_deactivate_policy after destroying
(bsc#1012628).
- bcache: avoid oversize memory allocation by small stripe_size
(bsc#1012628).
- bcache: remove redundant assignment to variable cur_idx
(bsc#1012628).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (bsc#1012628).
- bcache: avoid NULL checking to c->root in run_cache_set()
(bsc#1012628).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1012628).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1012628).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1012628).
- nvme-auth: set explanation code for failure2 msgs (bsc#1012628).
- nvme: catch errors from nvme_configure_metadata() (bsc#1012628).
- selftests/bpf: fix bpf_loop_bench for new callback verification
scheme (bsc#1012628).
- LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
(bsc#1012628).
- LoongArch: Record pc instead of offset in la_abs relocation
(bsc#1012628).
- LoongArch: Silence the boot warning about 'nokaslr'
(bsc#1012628).
- LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL
(bsc#1012628).
- LoongArch: Implement constant timer shutdown interface
(bsc#1012628).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(bsc#1012628).
- HID: mcp2221: Set driver data before I2C adapter add
(bsc#1012628).
- HID: mcp2221: Allow IO to start during probe (bsc#1012628).
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
(bsc#1012628).
- HID: glorious: fix Glorious Model I HID report (bsc#1012628).
- HID: add ALWAYS_POLL quirk for Apple kb (bsc#1012628).
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1012628).
- HID: hid-asus: reset the backlight brightness level on resume
(bsc#1012628).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(bsc#1012628).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(bsc#1012628).
- scripts/checkstack.pl: match all stack sizes for s390
(bsc#1012628).
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1012628).
- eventfs: Do not allow NULL parent to eventfs_start_creating()
(bsc#1012628).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290
(bsc#1012628).
- smb: client: implement ->query_reparse_point() for SMB1
(bsc#1012628).
- smb: client: introduce ->parse_reparse_point() (bsc#1012628).
- smb: client: set correct file type from NFS reparse points
(bsc#1012628).
- arm64: add dependency between vmlinuz.efi and Image
(bsc#1012628).
- HID: hid-asus: add const to read-only outgoing usb buffer
(bsc#1012628).
- perf: Fix perf_event_validate_size() lockdep splat
(bsc#1012628).
- btrfs: do not allow non subvolume root targets for snapshot
(bsc#1012628).
- cxl/hdm: Fix dpa translation locking (bsc#1012628).
- soundwire: stream: fix NULL pointer dereference for multi_link
(bsc#1012628).
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1012628).
- Revert "selftests: error out if kernel header files are not
yet built" (bsc#1012628).
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(bsc#1012628).
- team: Fix use-after-free when an option instance allocation
fails (bsc#1012628).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(bsc#1012628).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(bsc#1012628).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(bsc#1012628).
- dmaengine: fsl-edma: fix DMA channel leak in eDMAv4
(bsc#1012628).
- mm/mglru: fix underprotected page cache (bsc#1012628).
- mm/mglru: try to stop at high watermarks (bsc#1012628).
- mm/mglru: respect min_ttl_ms with memcgs (bsc#1012628).
- mm/mglru: reclaim offlined memcgs harder (bsc#1012628).
- mm/shmem: fix race in shmem_undo_range w/THP (bsc#1012628).
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(bsc#1012628).
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1012628).
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1012628).
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1012628).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(bsc#1012628).
- drm/edid: also call add modes in EDID connector update fallback
(bsc#1012628).
- drm/amd/display: Restore guard against default backlight value <
1 nit (bsc#1012628).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(bsc#1012628).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (bsc#1012628).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(bsc#1012628).
- drm/i915: Fix remapped stride with CCS on ADL+ (bsc#1012628).
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1012628).
- smb: client: fix potential OOBs in smb2_parse_contexts()
(bsc#1012628).
- smb: client: fix NULL deref in asn1_ber_decoder() (bsc#1012628).
- smb: client: fix OOB in smb2_query_reparse_point()
(bsc#1012628).
- ring-buffer: Fix memory leak of free page (bsc#1012628).
- tracing: Update snapshot buffer on resize if it is allocated
(bsc#1012628).
- ring-buffer: Do not update before stamp when switching
sub-buffers (bsc#1012628).
- ring-buffer: Have saved event hold the entire event
(bsc#1012628).
- ring-buffer: Fix writing to the buffer with max_data_size
(bsc#1012628).
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(bsc#1012628).
- ring-buffer: Do not try to put back write_stamp (bsc#1012628).
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(bsc#1012628).
- x86/speculation, objtool: Use absolute relocations for
annotations (bsc#1012628).
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(bsc#1012628).
- Rename to
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch.
- commit e7a87d7
-------------------------------------------------------------------
Thu Dec 14 11:38:31 CET 2023 - tiwai@suse.de

View File

@ -1,7 +1,7 @@
#
# spec file for package kernel-zfcpdump
#
# Copyright (c) 2023 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -18,8 +18,8 @@
%define srcversion 6.6
%define patchversion 6.6.7
%define git_commit 6869d093e8485475463bc171d23d7c4142fb6fa4
%define patchversion 6.6.9
%define git_commit 61d1d446f15b070e1465e03edfec1088ebe48485
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -113,9 +113,9 @@ Name: kernel-zfcpdump
Summary: The IBM System Z zfcpdump Kernel
License: GPL-2.0-only
Group: System/Kernel
Version: 6.6.7
Version: 6.6.9
%if 0%{?is_kotd}
Release: <RELEASE>.g6869d09
Release: <RELEASE>.g61d1d44
%else
Release: 0
%endif

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:52ca248f09c6ac0a81a31b8c0669ff4e8645194f9090ebf60cbe0aa696938256
size 1246864
oid sha256:342b3be3e5bb54d5c25ef8daba613ca96a24b0f05ff2e3938454ce6caea64ef2
size 1522373

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:e97929ab108a28a59e0508b37bc0bf6194bd26533744f3b5b941542bd8f7216d
size 67679
oid sha256:cb08d853bd25a33465b06d9a6af8f93fc53ff8cc370ed03ec9c159cd593dbb3e
size 66600

View File

@ -1682,6 +1682,330 @@
patches.kernel.org/6.6.7-243-drm-amdgpu-update-retry-times-for-psp-BL-wait.patch
patches.kernel.org/6.6.7-244-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0..patch
patches.kernel.org/6.6.7-245-Linux-6.6.7.patch
patches.kernel.org/6.6.8-001-r8152-add-vendor-device-ID-pair-for-ASUS-USB-C2.patch
patches.kernel.org/6.6.8-002-ext4-fix-warning-in-ext4_dio_write_end_io.patch
patches.kernel.org/6.6.8-003-ksmbd-fix-memory-leak-in-smb2_lock.patch
patches.kernel.org/6.6.8-004-efi-x86-Avoid-physical-KASLR-on-older-Dell-syst.patch
patches.kernel.org/6.6.8-005-afs-Fix-refcount-underflow-from-error-handling-.patch
patches.kernel.org/6.6.8-006-HID-lenovo-Restrict-detection-of-patched-firmwa.patch
patches.kernel.org/6.6.8-007-net-mlx5e-Honor-user-choice-of-IPsec-replay-win.patch
patches.kernel.org/6.6.8-008-net-mlx5e-Ensure-that-IPsec-sequence-packet-num.patch
patches.kernel.org/6.6.8-009-net-mlx5e-Unify-esw-and-normal-IPsec-status-tab.patch
patches.kernel.org/6.6.8-010-net-mlx5e-Tidy-up-IPsec-NAT-T-SA-discovery.patch
patches.kernel.org/6.6.8-011-net-mlx5e-Reduce-eswitch-mode_lock-protection-c.patch
patches.kernel.org/6.6.8-012-net-mlx5e-Check-the-number-of-elements-before-w.patch
patches.kernel.org/6.6.8-013-RDMA-mlx5-Send-events-from-IB-driver-about-devi.patch
patches.kernel.org/6.6.8-014-net-mlx5e-Disable-IPsec-offload-support-if-not-.patch
patches.kernel.org/6.6.8-015-net-mlx5e-Fix-possible-deadlock-on-mlx5e_tx_tim.patch
patches.kernel.org/6.6.8-016-net-mlx5e-TC-Don-t-offload-post-action-rule-if-.patch
patches.kernel.org/6.6.8-017-net-mlx5-Nack-sync-reset-request-when-HotPlug-i.patch
patches.kernel.org/6.6.8-018-net-mlx5e-Check-netdev-pointer-before-checking-.patch
patches.kernel.org/6.6.8-019-net-mlx5-Fix-a-NULL-vs-IS_ERR-check.patch
patches.kernel.org/6.6.8-020-net-ipv6-support-reporting-otherwise-unknown-pr.patch
patches.kernel.org/6.6.8-021-qca_debug-Prevent-crash-on-TX-ring-changes.patch
patches.kernel.org/6.6.8-022-qca_debug-Fix-ethtool-G-iface-tx-behavior.patch
patches.kernel.org/6.6.8-023-qca_spi-Fix-reset-behavior.patch
patches.kernel.org/6.6.8-024-bnxt_en-Clear-resource-reservation-during-resum.patch
patches.kernel.org/6.6.8-025-bnxt_en-Fix-skb-recycling-logic-in-bnxt_deliver.patch
patches.kernel.org/6.6.8-026-bnxt_en-Fix-wrong-return-value-check-in-bnxt_cl.patch
patches.kernel.org/6.6.8-027-bnxt_en-Fix-HWTSTAMP_FILTER_ALL-packet-timestam.patch
patches.kernel.org/6.6.8-028-atm-solos-pci-Fix-potential-deadlock-on-cli_que.patch
patches.kernel.org/6.6.8-029-atm-solos-pci-Fix-potential-deadlock-on-tx_queu.patch
patches.kernel.org/6.6.8-030-net-fec-correct-queue-selection.patch
patches.kernel.org/6.6.8-031-octeontx2-af-fix-a-use-after-free-in-rvu_nix_re.patch
patches.kernel.org/6.6.8-032-net-sched-act_ct-Take-per-cb-reference-to-tcf_c.patch
patches.kernel.org/6.6.8-033-octeon_ep-explicitly-test-for-firmware-ready-va.patch
patches.kernel.org/6.6.8-034-octeontx2-pf-Fix-promisc-mcam-entry-action.patch
patches.kernel.org/6.6.8-035-octeontx2-af-Update-RSS-algorithm-index.patch
patches.kernel.org/6.6.8-036-octeontx2-af-Fix-pause-frame-configuration.patch
patches.kernel.org/6.6.8-037-atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch
patches.kernel.org/6.6.8-038-net-rose-Fix-Use-After-Free-in-rose_ioctl.patch
patches.kernel.org/6.6.8-039-iavf-Introduce-new-state-machines-for-flow-dire.patch
patches.kernel.org/6.6.8-040-iavf-Handle-ntuple-on-off-based-on-new-state-ma.patch
patches.kernel.org/6.6.8-041-iavf-Fix-iavf_shutdown-to-call-iavf_remove-inst.patch
patches.kernel.org/6.6.8-042-qed-Fix-a-potential-use-after-free-in-qed_cxt_t.patch
patches.kernel.org/6.6.8-043-net-Remove-acked-SYN-flag-from-packet-in-the-tr.patch
patches.kernel.org/6.6.8-044-net-ena-Destroy-correct-number-of-xdp-queues-up.patch
patches.kernel.org/6.6.8-045-net-ena-Fix-xdp-drops-handling-due-to-multibuf-.patch
patches.kernel.org/6.6.8-046-net-ena-Fix-DMA-syncing-in-XDP-path-when-SWIOTL.patch
patches.kernel.org/6.6.8-047-net-ena-Fix-XDP-redirection-error.patch
patches.kernel.org/6.6.8-048-stmmac-dwmac-loongson-Make-sure-MDIO-is-initial.patch
patches.kernel.org/6.6.8-049-sign-file-Fix-incorrect-return-values-check.patch
patches.kernel.org/6.6.8-050-vsock-virtio-Fix-unsigned-integer-wrap-around-i.patch
patches.kernel.org/6.6.8-051-dpaa2-switch-fix-size-of-the-dma_unmap.patch
patches.kernel.org/6.6.8-052-dpaa2-switch-do-not-ask-for-MDB-VLAN-and-FDB-re.patch
patches.kernel.org/6.6.8-053-net-stmmac-dwmac-qcom-ethqos-Fix-drops-in-10M-S.patch
patches.kernel.org/6.6.8-054-net-stmmac-Handle-disabled-MDIO-busses-from-dev.patch
patches.kernel.org/6.6.8-055-appletalk-Fix-Use-After-Free-in-atalk_ioctl.patch
patches.kernel.org/6.6.8-056-net-atlantic-fix-double-free-in-ring-reinit-log.patch
patches.kernel.org/6.6.8-057-cred-switch-to-using-atomic_long_t.patch
patches.kernel.org/6.6.8-058-cred-get-rid-of-CONFIG_DEBUG_CREDENTIALS.patch
patches.kernel.org/6.6.8-059-HID-i2c-hid-Add-IDEA5002-to-i2c_hid_acpi_blackl.patch
patches.kernel.org/6.6.8-060-HID-Add-quirk-for-Labtec-ODDOR-aikeec-handbrake.patch
patches.kernel.org/6.6.8-061-fuse-Rename-DIRECT_IO_RELAX-to-DIRECT_IO_ALLOW_.patch
patches.kernel.org/6.6.8-062-fuse-share-lookup-state-between-submount-and-it.patch
patches.kernel.org/6.6.8-063-fuse-disable-FOPEN_PARALLEL_DIRECT_WRITES-with-.patch
patches.kernel.org/6.6.8-064-fuse-dax-set-fc-dax-to-NULL-in-fuse_dax_conn_fr.patch
patches.kernel.org/6.6.8-065-io_uring-cmd-fix-breakage-in-SOCKET_URING_OP_SI.patch
patches.kernel.org/6.6.8-066-ALSA-hda-hdmi-add-force-connect-quirk-for-NUC5C.patch
patches.kernel.org/6.6.8-067-ALSA-hda-hdmi-add-force-connect-quirks-for-ASUS.patch
patches.kernel.org/6.6.8-068-ALSA-hda-realtek-Apply-mute-LED-quirk-for-HP15-.patch
patches.kernel.org/6.6.8-069-ALSA-hda-tas2781-leave-hda_component-in-usable-.patch
patches.kernel.org/6.6.8-070-ALSA-hda-tas2781-handle-missing-EFI-calibration.patch
patches.kernel.org/6.6.8-071-ALSA-hda-tas2781-call-cleanup-functions-only-on.patch
patches.kernel.org/6.6.8-072-ALSA-hda-tas2781-reset-the-amp-before-component.patch
patches.kernel.org/6.6.8-073-Revert-PCI-acpiphp-Reassign-resources-on-bridge.patch
patches.kernel.org/6.6.8-074-PCI-loongson-Limit-MRRS-to-256.patch
patches.kernel.org/6.6.8-075-PCI-ASPM-Add-pci_enable_link_state_locked.patch
patches.kernel.org/6.6.8-076-ksmbd-fix-wrong-name-of-SMB2_CREATE_ALLOCATION_.patch
patches.kernel.org/6.6.8-077-PCI-vmd-Fix-potential-deadlock-when-enabling-AS.patch
patches.kernel.org/6.6.8-078-drm-mediatek-fix-kernel-oops-if-no-crtc-is-foun.patch
patches.kernel.org/6.6.8-079-drm-mediatek-Add-spinlock-for-setting-vblank-ev.patch
patches.kernel.org/6.6.8-080-accel-ivpu-Print-information-about-used-workaro.patch
patches.kernel.org/6.6.8-081-accel-ivpu-37xx-Fix-interrupt_clear_with_0-WA-i.patch
patches.kernel.org/6.6.8-082-drm-i915-selftests-Fix-engine-reset-count-stora.patch
patches.kernel.org/6.6.8-083-drm-i915-Use-internal-class-when-counting-engin.patch
patches.kernel.org/6.6.8-084-selftests-mm-cow-print-ksft-header-before-print.patch
patches.kernel.org/6.6.8-085-x86-hyperv-Fix-the-detection-of-E820_TYPE_PRAM-.patch
patches.kernel.org/6.6.8-086-usb-aqc111-check-packet-for-fixup-for-true-limi.patch
patches.kernel.org/6.6.8-087-stmmac-dwmac-loongson-Add-architecture-dependen.patch
patches.kernel.org/6.6.8-088-rxrpc-Fix-some-minor-issues-with-bundle-tracing.patch
patches.kernel.org/6.6.8-089-blk-throttle-fix-lockdep-warning-of-cgroup_mute.patch
patches.kernel.org/6.6.8-090-blk-cgroup-bypass-blkcg_deactivate_policy-after.patch
patches.kernel.org/6.6.8-091-bcache-avoid-oversize-memory-allocation-by-smal.patch
patches.kernel.org/6.6.8-092-bcache-remove-redundant-assignment-to-variable-.patch
patches.kernel.org/6.6.8-093-bcache-add-code-comments-for-bch_btree_node_get.patch
patches.kernel.org/6.6.8-094-bcache-avoid-NULL-checking-to-c-root-in-run_cac.patch
patches.kernel.org/6.6.8-095-nbd-fold-nbd-config-initialization-into-nbd_all.patch
patches.kernel.org/6.6.8-096-nbd-factor-out-a-helper-to-get-nbd_config-witho.patch
patches.kernel.org/6.6.8-097-nbd-fix-null-ptr-dereference-while-accessing-nb.patch
patches.kernel.org/6.6.8-098-nvme-auth-set-explanation-code-for-failure2-msg.patch
patches.kernel.org/6.6.8-099-nvme-catch-errors-from-nvme_configure_metadata.patch
patches.kernel.org/6.6.8-100-selftests-bpf-fix-bpf_loop_bench-for-new-callba.patch
patches.kernel.org/6.6.8-101-LoongArch-Add-dependency-between-vmlinuz.efi-an.patch
patches.kernel.org/6.6.8-102-LoongArch-Record-pc-instead-of-offset-in-la_abs.patch
patches.kernel.org/6.6.8-103-LoongArch-Silence-the-boot-warning-about-nokasl.patch
patches.kernel.org/6.6.8-104-LoongArch-Mark-dmw-tlb-_virt_to_page-exports-as.patch
patches.kernel.org/6.6.8-105-LoongArch-Implement-constant-timer-shutdown-int.patch
patches.kernel.org/6.6.8-106-platform-x86-intel_telemetry-Fix-kernel-doc-des.patch
patches.kernel.org/6.6.8-107-HID-mcp2221-Set-driver-data-before-I2C-adapter-.patch
patches.kernel.org/6.6.8-108-HID-mcp2221-Allow-IO-to-start-during-probe.patch
patches.kernel.org/6.6.8-109-HID-apple-add-Jamesdonkey-and-A3R-to-non-apple-.patch
patches.kernel.org/6.6.8-110-HID-glorious-fix-Glorious-Model-I-HID-report.patch
patches.kernel.org/6.6.8-111-HID-add-ALWAYS_POLL-quirk-for-Apple-kb.patch
patches.kernel.org/6.6.8-112-nbd-pass-nbd_sock-to-nbd_read_reply-instead-of-.patch
patches.kernel.org/6.6.8-113-HID-hid-asus-reset-the-backlight-brightness-lev.patch
patches.kernel.org/6.6.8-114-HID-multitouch-Add-quirk-for-HONOR-GLO-GXXX-tou.patch
patches.kernel.org/6.6.8-115-nfc-virtual_ncidev-Add-variable-to-check-if-nde.patch
patches.kernel.org/6.6.8-116-scripts-checkstack.pl-match-all-stack-sizes-for.patch
patches.kernel.org/6.6.8-117-asm-generic-qspinlock-fix-queued_spin_value_unl.patch
patches.kernel.org/6.6.8-118-eventfs-Do-not-allow-NULL-parent-to-eventfs_sta.patch
patches.kernel.org/6.6.8-119-net-usb-qmi_wwan-claim-interface-4-for-ZTE-MF29.patch
patches.kernel.org/6.6.8-120-smb-client-implement-query_reparse_point-for-SM.patch
patches.kernel.org/6.6.8-121-smb-client-introduce-parse_reparse_point.patch
patches.kernel.org/6.6.8-122-smb-client-set-correct-file-type-from-NFS-repar.patch
patches.kernel.org/6.6.8-123-arm64-add-dependency-between-vmlinuz.efi-and-Im.patch
patches.kernel.org/6.6.8-124-HID-hid-asus-add-const-to-read-only-outgoing-us.patch
patches.kernel.org/6.6.8-125-perf-Fix-perf_event_validate_size-lockdep-splat.patch
patches.kernel.org/6.6.8-126-btrfs-do-not-allow-non-subvolume-root-targets-f.patch
patches.kernel.org/6.6.8-127-cxl-hdm-Fix-dpa-translation-locking.patch
patches.kernel.org/6.6.8-128-soundwire-stream-fix-NULL-pointer-dereference-f.patch
patches.kernel.org/6.6.8-129-ext4-prevent-the-normalized-size-from-exceeding.patch
patches.kernel.org/6.6.8-130-Revert-selftests-error-out-if-kernel-header-fil.patch
patches.kernel.org/6.6.8-131-arm64-mm-Always-make-sw-dirty-PTEs-hw-dirty-in-.patch
patches.kernel.org/6.6.8-132-team-Fix-use-after-free-when-an-option-instance.patch
patches.kernel.org/6.6.8-133-drm-amdgpu-sdma5.2-add-begin-end_use-ring-callb.patch
patches.kernel.org/6.6.8-134-drm-mediatek-Fix-access-violation-in-mtk_drm_cr.patch
patches.kernel.org/6.6.8-135-dmaengine-stm32-dma-avoid-bitfield-overflow-ass.patch
patches.kernel.org/6.6.8-136-dmaengine-fsl-edma-fix-DMA-channel-leak-in-eDMA.patch
patches.kernel.org/6.6.8-137-mm-mglru-fix-underprotected-page-cache.patch
patches.kernel.org/6.6.8-138-mm-mglru-try-to-stop-at-high-watermarks.patch
patches.kernel.org/6.6.8-139-mm-mglru-respect-min_ttl_ms-with-memcgs.patch
patches.kernel.org/6.6.8-140-mm-mglru-reclaim-offlined-memcgs-harder.patch
patches.kernel.org/6.6.8-141-mm-shmem-fix-race-in-shmem_undo_range-w-THP.patch
patches.kernel.org/6.6.8-142-kexec-drop-dependency-on-ARCH_SUPPORTS_KEXEC-fr.patch
patches.kernel.org/6.6.8-143-btrfs-free-qgroup-reserve-when-ORDERED_IOERR-is.patch
patches.kernel.org/6.6.8-144-btrfs-fix-qgroup_free_reserved_data-int-overflo.patch
patches.kernel.org/6.6.8-145-btrfs-don-t-clear-qgroup-reserved-bit-in-releas.patch
patches.kernel.org/6.6.8-146-drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_.patch
patches.kernel.org/6.6.8-147-drm-edid-also-call-add-modes-in-EDID-connector-.patch
patches.kernel.org/6.6.8-148-drm-amd-display-Restore-guard-against-default-b.patch
patches.kernel.org/6.6.8-149-drm-amd-display-Disable-PSR-SU-on-Parade-0803-T.patch
patches.kernel.org/6.6.8-150-drm-i915-Fix-ADL-tiled-plane-stride-when-the-PO.patch
patches.kernel.org/6.6.8-151-drm-i915-Fix-intel_atomic_setup_scalers-plane_s.patch
patches.kernel.org/6.6.8-152-drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch
patches.kernel.org/6.6.8-153-smb-client-fix-OOB-in-receive_encrypted_standar.patch
patches.kernel.org/6.6.8-154-smb-client-fix-potential-OOBs-in-smb2_parse_con.patch
patches.kernel.org/6.6.8-155-smb-client-fix-NULL-deref-in-asn1_ber_decoder.patch
patches.kernel.org/6.6.8-156-smb-client-fix-OOB-in-smb2_query_reparse_point.patch
patches.kernel.org/6.6.8-157-ring-buffer-Fix-memory-leak-of-free-page.patch
patches.kernel.org/6.6.8-158-tracing-Update-snapshot-buffer-on-resize-if-it-.patch
patches.kernel.org/6.6.8-159-ring-buffer-Do-not-update-before-stamp-when-swi.patch
patches.kernel.org/6.6.8-160-ring-buffer-Have-saved-event-hold-the-entire-ev.patch
patches.kernel.org/6.6.8-161-ring-buffer-Fix-writing-to-the-buffer-with-max_.patch
patches.kernel.org/6.6.8-162-ring-buffer-Fix-a-race-in-rb_time_cmpxchg-for-3.patch
patches.kernel.org/6.6.8-163-ring-buffer-Do-not-try-to-put-back-write_stamp.patch
patches.kernel.org/6.6.8-164-ring-buffer-Have-rb_time_cmpxchg-set-the-msb-co.patch
patches.kernel.org/6.6.8-165-x86-speculation-objtool-Use-absolute-relocation.patch
patches.kernel.org/6.6.8-166-RDMA-mlx5-Change-the-key-being-sent-for-MPV-dev.patch
patches.kernel.org/6.6.8-167-Linux-6.6.8.patch
patches.kernel.org/6.6.9-001-bpf-Fix-prog_array_map_poke_run-map-poke-update.patch
patches.kernel.org/6.6.9-002-mm-damon-core-use-number-of-passed-access-sampl.patch
patches.kernel.org/6.6.9-003-mm-damon-core-make-damon_start-waits-until-kdam.patch
patches.kernel.org/6.6.9-004-btrfs-qgroup-iterate-qgroups-without-memory-all.patch
patches.kernel.org/6.6.9-005-btrfs-qgroup-use-qgroup_iterator-in-qgroup_conv.patch
patches.kernel.org/6.6.9-006-btrfs-free-qgroup-pertrans-reserve-on-transacti.patch
patches.kernel.org/6.6.9-007-drm-amd-display-fix-hw-rotated-modes-when-PSR-S.patch
patches.kernel.org/6.6.9-008-drm-i915-Fix-FEC-state-dump.patch
patches.kernel.org/6.6.9-009-drm-i915-Introduce-crtc_state-enhanced_framing.patch
patches.kernel.org/6.6.9-010-drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when.patch
patches.kernel.org/6.6.9-011-drm-Update-file-owner-during-use.patch
patches.kernel.org/6.6.9-012-drm-Fix-FD-ownership-check-in-drm_master_check_.patch
patches.kernel.org/6.6.9-013-spi-spi-imx-correctly-configure-burst-length-wh.patch
patches.kernel.org/6.6.9-014-arm64-dts-allwinner-h616-update-emac-for-Orange.patch
patches.kernel.org/6.6.9-015-ARM-dts-dra7-Fix-DRA7-L3-NoC-node-register-size.patch
patches.kernel.org/6.6.9-016-ARM-OMAP2-Fix-null-pointer-dereference-and-memo.patch
patches.kernel.org/6.6.9-017-reset-Fix-crash-when-freeing-non-existent-optio.patch
patches.kernel.org/6.6.9-018-s390-vx-fix-save-restore-of-fpu-kernel-context.patch
patches.kernel.org/6.6.9-019-platform-x86-intel-pmc-Fix-hang-in-pmc_core_sen.patch
patches.kernel.org/6.6.9-020-SUNRPC-Revert-5f7fc5d69f6e92ec0b38774c387f5cf78.patch
patches.kernel.org/6.6.9-021-wifi-ieee80211-don-t-require-protected-vendor-a.patch
patches.kernel.org/6.6.9-022-wifi-iwlwifi-pcie-add-another-missing-bh-disabl.patch
patches.kernel.org/6.6.9-023-wifi-mac80211-check-if-the-existing-link-config.patch
patches.kernel.org/6.6.9-024-wifi-mac80211-don-t-re-add-debugfs-during-recon.patch
patches.kernel.org/6.6.9-025-wifi-mac80211-check-defragmentation-succeeded.patch
patches.kernel.org/6.6.9-026-wifi-mac80211-mesh-check-element-parsing-succee.patch
patches.kernel.org/6.6.9-027-wifi-mac80211-mesh_plink-fix-matches_local-logi.patch
patches.kernel.org/6.6.9-028-ice-fix-theoretical-out-of-bounds-access-in-eth.patch
patches.kernel.org/6.6.9-029-bpf-syzkaller-found-null-ptr-deref-in-unix_bpf-.patch
patches.kernel.org/6.6.9-030-Revert-net-mlx5e-fix-double-free-of-encap_heade.patch
patches.kernel.org/6.6.9-031-Revert-net-mlx5e-fix-double-free-of-encap_heade.patch
patches.kernel.org/6.6.9-032-net-mlx5e-Fix-slab-out-of-bounds-in-mlx5_query_.patch
patches.kernel.org/6.6.9-033-net-mlx5e-Fix-a-race-in-command-alloc-flow.patch
patches.kernel.org/6.6.9-034-net-mlx5e-fix-a-potential-double-free-in-fs_udp.patch
patches.kernel.org/6.6.9-035-net-mlx5e-Fix-overrun-reported-by-coverity.patch
patches.kernel.org/6.6.9-036-net-mlx5e-Decrease-num_block_tc-when-unblock-tc.patch
patches.kernel.org/6.6.9-037-net-mlx5e-XDP-Drop-fragmented-packets-larger-th.patch
patches.kernel.org/6.6.9-038-net-mlx5-Fix-fw-tracer-first-block-check.patch
patches.kernel.org/6.6.9-039-net-mlx5-Refactor-mlx5_flow_destination-rep-poi.patch
patches.kernel.org/6.6.9-040-net-mlx5e-Fix-error-code-in-mlx5e_tc_action_mis.patch
patches.kernel.org/6.6.9-041-net-mlx5e-Fix-error-codes-in-alloc_branch_attr.patch
patches.kernel.org/6.6.9-042-net-mlx5e-Correct-snprintf-truncation-handling-.patch
patches.kernel.org/6.6.9-043-net-mlx5e-Correct-snprintf-truncation-handling-.patch
patches.kernel.org/6.6.9-044-net-mscc-ocelot-fix-eMAC-TX-RMON-stats-for-buck.patch
patches.kernel.org/6.6.9-045-net-mscc-ocelot-fix-pMAC-TX-RMON-stats-for-buck.patch
patches.kernel.org/6.6.9-046-octeontx2-pf-Fix-graceful-exit-during-PFC-confi.patch
patches.kernel.org/6.6.9-047-net-Return-error-from-sk_stream_wait_connect-if.patch
patches.kernel.org/6.6.9-048-net-sched-ife-fix-potential-use-after-free.patch
patches.kernel.org/6.6.9-049-ethernet-atheros-fix-a-memleak-in-atl1e_setup_r.patch
patches.kernel.org/6.6.9-050-net-rose-fix-races-in-rose_kill_by_device.patch
patches.kernel.org/6.6.9-051-Bluetooth-Fix-not-notifying-when-connection-enc.patch
patches.kernel.org/6.6.9-052-Bluetooth-Fix-deadlock-in-vhci_send_frame.patch
patches.kernel.org/6.6.9-053-Bluetooth-hci_event-shut-up-a-false-positive-wa.patch
patches.kernel.org/6.6.9-054-Bluetooth-hci_core-Fix-hci_conn_hash_lookup_cis.patch
patches.kernel.org/6.6.9-055-bnxt_en-do-not-map-packet-buffers-twice.patch
patches.kernel.org/6.6.9-056-net-phy-skip-LED-triggers-on-PHYs-on-SFP-module.patch
patches.kernel.org/6.6.9-057-ice-stop-trashing-VF-VSI-aggregator-node-ID-inf.patch
patches.kernel.org/6.6.9-058-ice-alter-feature-support-check-for-SRIOV-and-L.patch
patches.kernel.org/6.6.9-059-ice-Fix-PF-with-enabled-XDP-going-no-carrier-af.patch
patches.kernel.org/6.6.9-060-net-mana-select-PAGE_POOL.patch
patches.kernel.org/6.6.9-061-net-check-vlan-filter-feature-in-vlan_vids_add_.patch
patches.kernel.org/6.6.9-062-afs-Fix-the-dynamic-root-s-d_delete-to-always-d.patch
patches.kernel.org/6.6.9-063-afs-Fix-dynamic-root-lookup-DNS-check.patch
patches.kernel.org/6.6.9-064-net-ethernet-mtk_wed-fix-possible-NULL-pointer-.patch
patches.kernel.org/6.6.9-065-net-ipv6-Revert-remove-expired-routes-with-a-se.patch
patches.kernel.org/6.6.9-066-net-check-dev-gso_max_size-in-gso_features_chec.patch
patches.kernel.org/6.6.9-067-keys-dns-Allow-key-types-eg.-DNS-to-be-reclaime.patch
patches.kernel.org/6.6.9-068-afs-Fix-overwriting-of-result-of-DNS-query.patch
patches.kernel.org/6.6.9-069-afs-Fix-use-after-free-due-to-get-remove-race-i.patch
patches.kernel.org/6.6.9-070-drm-i915-hwmon-Fix-static-analysis-tool-reporte.patch
patches.kernel.org/6.6.9-071-drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch
patches.kernel.org/6.6.9-072-ASoC-hdmi-codec-fix-missing-report-for-jack-ini.patch
patches.kernel.org/6.6.9-073-ASoC-fsl_sai-Fix-channel-swap-issue-on-i.MX8MP.patch
patches.kernel.org/6.6.9-074-i2c-qcom-geni-fix-missing-clk_disable_unprepare.patch
patches.kernel.org/6.6.9-075-drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-st.patch
patches.kernel.org/6.6.9-076-i2c-aspeed-Handle-the-coalesced-stop-conditions.patch
patches.kernel.org/6.6.9-077-x86-xen-add-CPU-dependencies-for-32-bit-build.patch
patches.kernel.org/6.6.9-078-pinctrl-at91-pio4-use-dedicated-lock-class-for-.patch
patches.kernel.org/6.6.9-079-gpiolib-cdev-add-gpio_device-locking-wrapper-ar.patch
patches.kernel.org/6.6.9-080-nvme-pci-fix-sleeping-function-called-from-inte.patch
patches.kernel.org/6.6.9-081-interconnect-Treat-xlate-returning-NULL-node-as.patch
patches.kernel.org/6.6.9-082-iio-imu-inv_mpu6050-fix-an-error-code-problem-i.patch
patches.kernel.org/6.6.9-083-interconnect-qcom-sm8250-Enable-sync_state.patch
patches.kernel.org/6.6.9-084-Input-ipaq-micro-keys-add-error-handling-for-de.patch
patches.kernel.org/6.6.9-085-iio-adc-meson-add-separate-config-for-axg-SoC-f.patch
patches.kernel.org/6.6.9-086-scsi-bnx2fc-Fix-skb-double-free-in-bnx2fc_rcv.patch
patches.kernel.org/6.6.9-087-scsi-ufs-qcom-Return-ufs_qcom_clk_scale_-errors.patch
patches.kernel.org/6.6.9-088-scsi-ufs-core-Let-the-sq_lock-protect-sq_tail_s.patch
patches.kernel.org/6.6.9-089-iio-kx022a-Fix-acceleration-value-scaling.patch
patches.kernel.org/6.6.9-090-iio-adc-imx93-add-four-channels-for-imx93-adc.patch
patches.kernel.org/6.6.9-091-iio-common-ms_sensors-ms_sensors_i2c-fix-humidi.patch
patches.kernel.org/6.6.9-092-iio-imu-adis16475-add-spi_device_id-table.patch
patches.kernel.org/6.6.9-093-iio-adc-ti_am335x_adc-Fix-return-value-check-of.patch
patches.kernel.org/6.6.9-094-iio-tmag5273-fix-temperature-offset.patch
patches.kernel.org/6.6.9-095-iio-triggered-buffer-prevent-possible-freeing-o.patch
patches.kernel.org/6.6.9-096-ALSA-usb-audio-Increase-delay-in-MOTU-M-quirk.patch
patches.kernel.org/6.6.9-097-ARM-dts-Fix-occasional-boot-hang-for-am3-usb.patch
patches.kernel.org/6.6.9-098-usb-storage-Add-quirk-for-incorrect-WP-on-Kings.patch
patches.kernel.org/6.6.9-099-wifi-mt76-fix-crash-with-WED-rx-support-enabled.patch
patches.kernel.org/6.6.9-100-wifi-cfg80211-Add-my-certificate.patch
patches.kernel.org/6.6.9-101-wifi-cfg80211-fix-certs-build-to-not-depend-on-.patch
patches.kernel.org/6.6.9-102-USB-serial-ftdi_sio-update-Actisense-PIDs-const.patch
patches.kernel.org/6.6.9-103-USB-serial-option-add-Quectel-EG912Y-module-sup.patch
patches.kernel.org/6.6.9-104-USB-serial-option-add-Foxconn-T99W265-with-new-.patch
patches.kernel.org/6.6.9-105-USB-serial-option-add-Quectel-RM500Q-R13-firmwa.patch
patches.kernel.org/6.6.9-106-ALSA-hda-tas2781-select-program-0-conf-0-by-def.patch
patches.kernel.org/6.6.9-107-ALSA-hda-realtek-Add-quirk-for-ASUS-ROG-GV302XA.patch
patches.kernel.org/6.6.9-108-ASoC-tas2781-check-the-validity-of-prm_no-cfg_n.patch
patches.kernel.org/6.6.9-109-Bluetooth-hci_event-Fix-not-checking-if-HCI_OP_.patch
patches.kernel.org/6.6.9-110-Bluetooth-af_bluetooth-Fix-Use-After-Free-in-bt.patch
patches.kernel.org/6.6.9-111-Bluetooth-L2CAP-Send-reject-on-command-corrupte.patch
patches.kernel.org/6.6.9-112-Bluetooth-MGMT-SMP-Fix-address-type-when-using-.patch
patches.kernel.org/6.6.9-113-Bluetooth-Add-more-enc-key-size-check.patch
patches.kernel.org/6.6.9-114-usb-typec-ucsi-fix-gpio-based-orientation-detec.patch
patches.kernel.org/6.6.9-115-usb-fotg210-hcd-delete-an-incorrect-bounds-test.patch
patches.kernel.org/6.6.9-116-net-usb-ax88179_178a-avoid-failed-operations-wh.patch
patches.kernel.org/6.6.9-117-Input-soc_button_array-add-mapping-for-airplane.patch
patches.kernel.org/6.6.9-118-net-9p-avoid-freeing-uninit-memory-in-p9pdu_vre.patch
patches.kernel.org/6.6.9-119-net-rfkill-gpio-set-GPIO-direction.patch
patches.kernel.org/6.6.9-120-net-ks8851-Fix-TX-stall-caused-by-TX-buffer-ove.patch
patches.kernel.org/6.6.9-121-net-avoid-build-bug-in-skb-extension-length-cal.patch
patches.kernel.org/6.6.9-122-net-stmmac-fix-incorrect-flag-check-in-timestam.patch
patches.kernel.org/6.6.9-123-dt-bindings-nvmem-mxs-ocotp-Document-fsl-ocotp.patch
patches.kernel.org/6.6.9-124-nfsd-call-nfsd_last_thread-before-final-nfsd_pu.patch
patches.kernel.org/6.6.9-125-smb-client-fix-OOB-in-cifsd-when-receiving-comp.patch
patches.kernel.org/6.6.9-126-smb-client-fix-potential-OOB-in-cifs_dump_detai.patch
patches.kernel.org/6.6.9-127-smb-client-fix-OOB-in-SMB2_query_info_init.patch
patches.kernel.org/6.6.9-128-smb-client-fix-OOB-in-smbCalcSize.patch
patches.kernel.org/6.6.9-129-drm-i915-Reject-async-flips-with-bigjoiner.patch
patches.kernel.org/6.6.9-130-drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch
patches.kernel.org/6.6.9-131-9p-prevent-read-overrun-in-protocol-dump-tracep.patch
patches.kernel.org/6.6.9-132-ring-buffer-Fix-32-bit-rb_time_read-race-with-r.patch
patches.kernel.org/6.6.9-133-ring-buffer-Remove-useless-update-to-write_stam.patch
patches.kernel.org/6.6.9-134-ring-buffer-Fix-slowpath-of-interrupted-event.patch
patches.kernel.org/6.6.9-135-spi-atmel-Do-not-cancel-a-transfer-upon-any-sig.patch
patches.kernel.org/6.6.9-136-spi-atmel-Prevent-spi-transfers-from-being-kill.patch
patches.kernel.org/6.6.9-137-spi-atmel-Fix-clock-issue-when-using-devices-wi.patch
patches.kernel.org/6.6.9-138-nvmem-brcm_nvram-store-a-copy-of-NVRAM-content.patch
patches.kernel.org/6.6.9-139-Revert-scsi-aacraid-Reply-queue-mapping-to-CPUs.patch
patches.kernel.org/6.6.9-140-scsi-core-Always-send-batch-on-reset-or-error-h.patch
patches.kernel.org/6.6.9-141-tracing-synthetic-Disable-events-after-testing-.patch
patches.kernel.org/6.6.9-142-dm-integrity-don-t-modify-bio-s-immutable-bio_v.patch
patches.kernel.org/6.6.9-143-selftests-mptcp-join-fix-subflow_send_ack-looku.patch
patches.kernel.org/6.6.9-144-pinctrl-starfive-jh7110-ignore-disabled-device-.patch
patches.kernel.org/6.6.9-145-pinctrl-starfive-jh7100-ignore-disabled-device-.patch
patches.kernel.org/6.6.9-146-bus-ti-sysc-Flush-posted-write-only-after-srst_.patch
patches.kernel.org/6.6.9-147-gpio-dwapb-mask-unmask-IRQ-when-disable-enale-i.patch
patches.kernel.org/6.6.9-148-lib-vsprintf-Fix-pfwf-when-current-node-refcoun.patch
patches.kernel.org/6.6.9-149-thunderbolt-Fix-memory-leak-in-margining_port_r.patch
patches.kernel.org/6.6.9-150-KVM-arm64-vgic-Simplify-kvm_vgic_destroy.patch
patches.kernel.org/6.6.9-151-KVM-arm64-vgic-Add-a-non-locking-primitive-for-.patch
patches.kernel.org/6.6.9-152-KVM-arm64-vgic-Force-vcpu-vgic-teardown-on-vcpu.patch
patches.kernel.org/6.6.9-153-x86-alternatives-Sync-core-before-enabling-inte.patch
patches.kernel.org/6.6.9-154-x86-alternatives-Disable-interrupts-and-sync-wh.patch
patches.kernel.org/6.6.9-155-x86-smpboot-64-Handle-X2APIC-BIOS-inconsistency.patch
patches.kernel.org/6.6.9-156-spi-cadence-revert-Add-SPI-transfer-delays.patch
patches.kernel.org/6.6.9-157-Linux-6.6.9.patch
########################################################
# Build fixes that apply to the vanilla kernel too.
@ -1731,7 +2055,6 @@
patches.suse/ASoC-cs35l41-Detect-CSPL-errors-when-sending-CSPL-co.patch
patches.suse/ALSA-hda-cs35l41-mark-cs35l41_verify_id-static.patch
patches.suse/ALSA-hda-cs35l41-Fix-missing-error-code-in-cs35l41_s.patch
patches.suse/efi-x86-Avoid-physical-KASLR-on-older-Dell-systems.patch
########################################################
# end of sorted patches
########################################################

View File

@ -1,3 +1,3 @@
2023-12-14 17:36:48 +0000
GIT Revision: 6869d093e8485475463bc171d23d7c4142fb6fa4
2024-01-02 07:19:30 +0000
GIT Revision: 61d1d446f15b070e1465e03edfec1088ebe48485
GIT Branch: stable