diff --git a/.files b/.files index c042a14..8a0b4b6 100644 Binary files a/.files and b/.files differ diff --git a/.rev b/.rev index 5d04ee2..994f66d 100644 --- a/.rev +++ b/.rev @@ -6362,4 +6362,12 @@ As this is a serious local privilege escalation, I would like to see a timely in 6.4.9 -- SRSO & GDS CVEs 1103061 + + 15e01b80862fa162ec78f4337274242c + 6.4.11 + + dimstar_suse + 6.4.11 & 6.4.10 and many fixes, incl. CVEs for tun/tap + 1104306 + diff --git a/config.tar.bz2 b/config.tar.bz2 index 3719444..675a92c 120000 --- a/config.tar.bz2 +++ b/config.tar.bz2 @@ -1 +1 @@ -/ipfs/bafybeiavvm67hp3k3v7lxxgik2wpbyhxmmwizckjtedvwgqzfudovhi44y \ No newline at end of file +/ipfs/bafybeiagnqnegzv247rshozmknr3k5wowu3pvaxp3m5mrd6g5efvlz7lbm \ No newline at end of file diff --git a/dtb-aarch64.changes b/dtb-aarch64.changes index 5f2337d..a449e16 100644 --- a/dtb-aarch64.changes +++ b/dtb-aarch64.changes @@ -1,4 +1,764 @@ ------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz - Linux 6.4.9 (bsc#1012628). @@ -64,6 +824,20 @@ Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de - commit c4adffc ------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - drm/amd/display: Fix a regression on Polaris cards diff --git a/dtb-aarch64.spec b/dtb-aarch64.spec index 23a6d92..ae6d234 100644 --- a/dtb-aarch64.spec +++ b/dtb-aarch64.spec @@ -17,7 +17,7 @@ %define srcversion 6.4 -%define patchversion 6.4.9 +%define patchversion 6.4.11 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -25,9 +25,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-aarch64 -Version: 6.4.9 +Version: 6.4.11 %if 0%{?is_kotd} -Release: .g5b9ad20 +Release: .g2a5b3f6 %else Release: 0 %endif diff --git a/dtb-armv6l.changes b/dtb-armv6l.changes index 5f2337d..a449e16 100644 --- a/dtb-armv6l.changes +++ b/dtb-armv6l.changes @@ -1,4 +1,764 @@ ------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz - Linux 6.4.9 (bsc#1012628). @@ -64,6 +824,20 @@ Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de - commit c4adffc ------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - drm/amd/display: Fix a regression on Polaris cards diff --git a/dtb-armv6l.spec b/dtb-armv6l.spec index 285b906..29b35ac 100644 --- a/dtb-armv6l.spec +++ b/dtb-armv6l.spec @@ -17,7 +17,7 @@ %define srcversion 6.4 -%define patchversion 6.4.9 +%define patchversion 6.4.11 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -25,9 +25,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-armv6l -Version: 6.4.9 +Version: 6.4.11 %if 0%{?is_kotd} -Release: .g5b9ad20 +Release: .g2a5b3f6 %else Release: 0 %endif diff --git a/dtb-armv7l.changes b/dtb-armv7l.changes index 5f2337d..a449e16 100644 --- a/dtb-armv7l.changes +++ b/dtb-armv7l.changes @@ -1,4 +1,764 @@ ------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz - Linux 6.4.9 (bsc#1012628). @@ -64,6 +824,20 @@ Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de - commit c4adffc ------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - drm/amd/display: Fix a regression on Polaris cards diff --git a/dtb-armv7l.spec b/dtb-armv7l.spec index b4532ec..b0471d9 100644 --- a/dtb-armv7l.spec +++ b/dtb-armv7l.spec @@ -17,7 +17,7 @@ %define srcversion 6.4 -%define patchversion 6.4.9 +%define patchversion 6.4.11 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -25,9 +25,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-armv7l -Version: 6.4.9 +Version: 6.4.11 %if 0%{?is_kotd} -Release: .g5b9ad20 +Release: .g2a5b3f6 %else Release: 0 %endif diff --git a/dtb-riscv64.changes b/dtb-riscv64.changes index 5f2337d..a449e16 100644 --- a/dtb-riscv64.changes +++ b/dtb-riscv64.changes @@ -1,4 +1,764 @@ ------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz - Linux 6.4.9 (bsc#1012628). @@ -64,6 +824,20 @@ Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de - commit c4adffc ------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - drm/amd/display: Fix a regression on Polaris cards diff --git a/dtb-riscv64.spec b/dtb-riscv64.spec index 725f138..20058db 100644 --- a/dtb-riscv64.spec +++ b/dtb-riscv64.spec @@ -17,7 +17,7 @@ %define srcversion 6.4 -%define patchversion 6.4.9 +%define patchversion 6.4.11 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -25,9 +25,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-riscv64 -Version: 6.4.9 +Version: 6.4.11 %if 0%{?is_kotd} -Release: .g5b9ad20 +Release: .g2a5b3f6 %else Release: 0 %endif diff --git a/kernel-64kb.changes b/kernel-64kb.changes index 5f2337d..a449e16 100644 --- a/kernel-64kb.changes +++ b/kernel-64kb.changes @@ -1,4 +1,764 @@ ------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz - Linux 6.4.9 (bsc#1012628). @@ -64,6 +824,20 @@ Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de - commit c4adffc ------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - drm/amd/display: Fix a regression on Polaris cards diff --git a/kernel-64kb.spec b/kernel-64kb.spec index 7302015..23d394b 100644 --- a/kernel-64kb.spec +++ b/kernel-64kb.spec @@ -18,7 +18,7 @@ %define srcversion 6.4 -%define patchversion 6.4.9 +%define patchversion 6.4.11 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-64kb Summary: Kernel with 64kb PAGE_SIZE License: GPL-2.0-only Group: System/Kernel -Version: 6.4.9 +Version: 6.4.11 %if 0%{?is_kotd} -Release: .g5b9ad20 +Release: .g2a5b3f6 %else Release: 0 %endif @@ -242,10 +242,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b -Provides: kernel-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: kernel-%build_flavor-base-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d +Provides: kernel-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d # END COMMON DEPS -Provides: %name-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: %name-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -1343,8 +1343,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b -Provides: kernel-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: kernel-%build_flavor-base-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d +Provides: kernel-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d %obsolete_rebuilds %name-base %ifarch %ix86 diff --git a/kernel-debug.changes b/kernel-debug.changes index 5f2337d..a449e16 100644 --- a/kernel-debug.changes +++ b/kernel-debug.changes @@ -1,4 +1,764 @@ ------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz - Linux 6.4.9 (bsc#1012628). @@ -64,6 +824,20 @@ Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de - commit c4adffc ------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - drm/amd/display: Fix a regression on Polaris cards diff --git a/kernel-debug.spec b/kernel-debug.spec index d6eb950..551e488 100644 --- a/kernel-debug.spec +++ b/kernel-debug.spec @@ -18,7 +18,7 @@ %define srcversion 6.4 -%define patchversion 6.4.9 +%define patchversion 6.4.11 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-debug Summary: A Debug Version of the Kernel License: GPL-2.0-only Group: System/Kernel -Version: 6.4.9 +Version: 6.4.11 %if 0%{?is_kotd} -Release: .g5b9ad20 +Release: .g2a5b3f6 %else Release: 0 %endif @@ -242,10 +242,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b -Provides: kernel-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: kernel-%build_flavor-base-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d +Provides: kernel-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d # END COMMON DEPS -Provides: %name-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: %name-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d %ifarch ppc64 Provides: kernel-kdump = 2.6.28 Obsoletes: kernel-kdump <= 2.6.28 @@ -1349,8 +1349,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b -Provides: kernel-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: kernel-%build_flavor-base-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d +Provides: kernel-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d %ifarch ppc64 Provides: kernel-kdump-base = 2.6.28 diff --git a/kernel-default.changes b/kernel-default.changes index 5f2337d..a449e16 100644 --- a/kernel-default.changes +++ b/kernel-default.changes @@ -1,4 +1,764 @@ ------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz - Linux 6.4.9 (bsc#1012628). @@ -64,6 +824,20 @@ Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de - commit c4adffc ------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - drm/amd/display: Fix a regression on Polaris cards diff --git a/kernel-default.spec b/kernel-default.spec index b22dfef..3a68bc6 100644 --- a/kernel-default.spec +++ b/kernel-default.spec @@ -18,7 +18,7 @@ %define srcversion 6.4 -%define patchversion 6.4.9 +%define patchversion 6.4.11 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-default Summary: The Standard Kernel License: GPL-2.0-only Group: System/Kernel -Version: 6.4.9 +Version: 6.4.11 %if 0%{?is_kotd} -Release: .g5b9ad20 +Release: .g2a5b3f6 %else Release: 0 %endif @@ -242,10 +242,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b -Provides: kernel-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: kernel-%build_flavor-base-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d +Provides: kernel-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d # END COMMON DEPS -Provides: %name-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: %name-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d %ifarch %ix86 Provides: kernel-smp = 2.6.17 Obsoletes: kernel-smp <= 2.6.17 @@ -1392,8 +1392,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b -Provides: kernel-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: kernel-%build_flavor-base-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d +Provides: kernel-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d %ifarch %ix86 Provides: kernel-trace-base = 3.13 diff --git a/kernel-docs.changes b/kernel-docs.changes index 5f2337d..a449e16 100644 --- a/kernel-docs.changes +++ b/kernel-docs.changes @@ -1,4 +1,764 @@ ------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz - Linux 6.4.9 (bsc#1012628). @@ -64,6 +824,20 @@ Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de - commit c4adffc ------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - drm/amd/display: Fix a regression on Polaris cards diff --git a/kernel-docs.spec b/kernel-docs.spec index 51f4441..20564a7 100644 --- a/kernel-docs.spec +++ b/kernel-docs.spec @@ -17,7 +17,7 @@ %define srcversion 6.4 -%define patchversion 6.4.9 +%define patchversion 6.4.11 %define variant %{nil} %define build_html 1 %define build_pdf 0 @@ -30,9 +30,9 @@ Name: kernel-docs Summary: Kernel Documentation License: GPL-2.0-only Group: Documentation/Man -Version: 6.4.9 +Version: 6.4.11 %if 0%{?is_kotd} -Release: .g5b9ad20 +Release: .g2a5b3f6 %else Release: 0 %endif @@ -83,7 +83,7 @@ BuildRequires: texlive-zapfding %endif URL: https://www.kernel.org/ Provides: %name = %version-%source_rel -Provides: %name-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: %name-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d BuildArch: noarch Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc diff --git a/kernel-kvmsmall.changes b/kernel-kvmsmall.changes index 5f2337d..a449e16 100644 --- a/kernel-kvmsmall.changes +++ b/kernel-kvmsmall.changes @@ -1,4 +1,764 @@ ------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz - Linux 6.4.9 (bsc#1012628). @@ -64,6 +824,20 @@ Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de - commit c4adffc ------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - drm/amd/display: Fix a regression on Polaris cards diff --git a/kernel-kvmsmall.spec b/kernel-kvmsmall.spec index 60e30ec..35f62dd 100644 --- a/kernel-kvmsmall.spec +++ b/kernel-kvmsmall.spec @@ -18,7 +18,7 @@ %define srcversion 6.4 -%define patchversion 6.4.9 +%define patchversion 6.4.11 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-kvmsmall Summary: The Small Developer Kernel for KVM License: GPL-2.0-only Group: System/Kernel -Version: 6.4.9 +Version: 6.4.11 %if 0%{?is_kotd} -Release: .g5b9ad20 +Release: .g2a5b3f6 %else Release: 0 %endif @@ -242,10 +242,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b -Provides: kernel-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: kernel-%build_flavor-base-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d +Provides: kernel-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d # END COMMON DEPS -Provides: %name-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: %name-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -1347,8 +1347,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b -Provides: kernel-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: kernel-%build_flavor-base-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d +Provides: kernel-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d %obsolete_rebuilds %name-base %ifarch %ix86 diff --git a/kernel-lpae.changes b/kernel-lpae.changes index 5f2337d..a449e16 100644 --- a/kernel-lpae.changes +++ b/kernel-lpae.changes @@ -1,4 +1,764 @@ ------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz - Linux 6.4.9 (bsc#1012628). @@ -64,6 +824,20 @@ Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de - commit c4adffc ------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - drm/amd/display: Fix a regression on Polaris cards diff --git a/kernel-lpae.spec b/kernel-lpae.spec index 964e986..ed86bfa 100644 --- a/kernel-lpae.spec +++ b/kernel-lpae.spec @@ -18,7 +18,7 @@ %define srcversion 6.4 -%define patchversion 6.4.9 +%define patchversion 6.4.11 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-lpae Summary: Kernel for LPAE enabled systems License: GPL-2.0-only Group: System/Kernel -Version: 6.4.9 +Version: 6.4.11 %if 0%{?is_kotd} -Release: .g5b9ad20 +Release: .g2a5b3f6 %else Release: 0 %endif @@ -242,10 +242,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b -Provides: kernel-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: kernel-%build_flavor-base-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d +Provides: kernel-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d # END COMMON DEPS -Provides: %name-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: %name-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -1341,8 +1341,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b -Provides: kernel-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: kernel-%build_flavor-base-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d +Provides: kernel-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d %obsolete_rebuilds %name-base %ifarch %ix86 diff --git a/kernel-obs-build.changes b/kernel-obs-build.changes index 5f2337d..a449e16 100644 --- a/kernel-obs-build.changes +++ b/kernel-obs-build.changes @@ -1,4 +1,764 @@ ------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz - Linux 6.4.9 (bsc#1012628). @@ -64,6 +824,20 @@ Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de - commit c4adffc ------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - drm/amd/display: Fix a regression on Polaris cards diff --git a/kernel-obs-build.spec b/kernel-obs-build.spec index a66ed7b..f9470af 100644 --- a/kernel-obs-build.spec +++ b/kernel-obs-build.spec @@ -19,7 +19,7 @@ #!BuildIgnore: post-build-checks -%define patchversion 6.4.9 +%define patchversion 6.4.11 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -44,7 +44,7 @@ BuildRequires: util-linux %endif %endif %endif -BuildRequires: kernel%kernel_flavor-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +BuildRequires: kernel%kernel_flavor-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d %if 0%{?rhel_version} BuildRequires: kernel @@ -56,9 +56,9 @@ BuildRequires: dracut Summary: package kernel and initrd for OBS VM builds License: GPL-2.0-only Group: SLES -Version: 6.4.9 +Version: 6.4.11 %if 0%{?is_kotd} -Release: .g5b9ad20 +Release: .g2a5b3f6 %else Release: 0 %endif diff --git a/kernel-obs-qa.changes b/kernel-obs-qa.changes index 5f2337d..a449e16 100644 --- a/kernel-obs-qa.changes +++ b/kernel-obs-qa.changes @@ -1,4 +1,764 @@ ------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz - Linux 6.4.9 (bsc#1012628). @@ -64,6 +824,20 @@ Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de - commit c4adffc ------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - drm/amd/display: Fix a regression on Polaris cards diff --git a/kernel-obs-qa.spec b/kernel-obs-qa.spec index f36086b..408de12 100644 --- a/kernel-obs-qa.spec +++ b/kernel-obs-qa.spec @@ -17,7 +17,7 @@ # needsrootforbuild -%define patchversion 6.4.9 +%define patchversion 6.4.11 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -32,9 +32,9 @@ ExclusiveArch: aarch64 armv6hl armv7hl ppc64 ppc64le riscv64 s390x x86_64 Summary: Basic QA tests for the kernel License: GPL-2.0-only Group: SLES -Version: 6.4.9 +Version: 6.4.11 %if 0%{?is_kotd} -Release: .g5b9ad20 +Release: .g2a5b3f6 %else Release: 0 %endif diff --git a/kernel-pae.changes b/kernel-pae.changes index 5f2337d..a449e16 100644 --- a/kernel-pae.changes +++ b/kernel-pae.changes @@ -1,4 +1,764 @@ ------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz - Linux 6.4.9 (bsc#1012628). @@ -64,6 +824,20 @@ Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de - commit c4adffc ------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - drm/amd/display: Fix a regression on Polaris cards diff --git a/kernel-pae.spec b/kernel-pae.spec index d8c0bbe..f36b4c3 100644 --- a/kernel-pae.spec +++ b/kernel-pae.spec @@ -18,7 +18,7 @@ %define srcversion 6.4 -%define patchversion 6.4.9 +%define patchversion 6.4.11 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-pae Summary: Kernel with PAE Support License: GPL-2.0-only Group: System/Kernel -Version: 6.4.9 +Version: 6.4.11 %if 0%{?is_kotd} -Release: .g5b9ad20 +Release: .g2a5b3f6 %else Release: 0 %endif @@ -242,10 +242,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b -Provides: kernel-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: kernel-%build_flavor-base-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d +Provides: kernel-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d # END COMMON DEPS -Provides: %name-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: %name-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d %ifarch %ix86 Provides: kernel-bigsmp = 2.6.17 Obsoletes: kernel-bigsmp <= 2.6.17 @@ -1369,8 +1369,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b -Provides: kernel-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: kernel-%build_flavor-base-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d +Provides: kernel-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d %ifarch %ix86 Provides: kernel-vmi-base = 2.6.38 diff --git a/kernel-source.changes b/kernel-source.changes index 5f2337d..a449e16 100644 --- a/kernel-source.changes +++ b/kernel-source.changes @@ -1,4 +1,764 @@ ------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz - Linux 6.4.9 (bsc#1012628). @@ -64,6 +824,20 @@ Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de - commit c4adffc ------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - drm/amd/display: Fix a regression on Polaris cards diff --git a/kernel-source.spec b/kernel-source.spec index f1078a3..e9a0ff0 100644 --- a/kernel-source.spec +++ b/kernel-source.spec @@ -17,7 +17,7 @@ %define srcversion 6.4 -%define patchversion 6.4.9 +%define patchversion 6.4.11 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -30,9 +30,9 @@ %endif Name: kernel-source -Version: 6.4.9 +Version: 6.4.11 %if 0%{?is_kotd} -Release: .g5b9ad20 +Release: .g2a5b3f6 %else Release: 0 %endif @@ -49,7 +49,7 @@ BuildRequires: fdupes BuildRequires: sed Requires(post): coreutils sed Provides: %name = %version-%source_rel -Provides: %name-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: %name-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d Provides: linux Provides: multiversion(kernel) Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz diff --git a/kernel-syms.changes b/kernel-syms.changes index 5f2337d..a449e16 100644 --- a/kernel-syms.changes +++ b/kernel-syms.changes @@ -1,4 +1,764 @@ ------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz - Linux 6.4.9 (bsc#1012628). @@ -64,6 +824,20 @@ Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de - commit c4adffc ------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - drm/amd/display: Fix a regression on Polaris cards diff --git a/kernel-syms.spec b/kernel-syms.spec index cafb287..b07539b 100644 --- a/kernel-syms.spec +++ b/kernel-syms.spec @@ -24,10 +24,10 @@ Name: kernel-syms Summary: Kernel Symbol Versions (modversions) License: GPL-2.0-only Group: Development/Sources -Version: 6.4.9 +Version: 6.4.11 %if %using_buildservice %if 0%{?is_kotd} -Release: .g5b9ad20 +Release: .g2a5b3f6 %else Release: 0 %endif @@ -52,7 +52,7 @@ Requires: kernel-pae-devel = %version-%source_rel %endif Requires: pesign-obs-integration Provides: %name = %version-%source_rel -Provides: %name-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: %name-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d Provides: multiversion(kernel) Source: README.KSYMS Requires: kernel-devel%variant = %version-%source_rel diff --git a/kernel-vanilla.changes b/kernel-vanilla.changes index 5f2337d..a449e16 100644 --- a/kernel-vanilla.changes +++ b/kernel-vanilla.changes @@ -1,4 +1,764 @@ ------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz - Linux 6.4.9 (bsc#1012628). @@ -64,6 +824,20 @@ Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de - commit c4adffc ------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - drm/amd/display: Fix a regression on Polaris cards diff --git a/kernel-vanilla.spec b/kernel-vanilla.spec index 8c6956b..2c32be9 100644 --- a/kernel-vanilla.spec +++ b/kernel-vanilla.spec @@ -18,7 +18,7 @@ %define srcversion 6.4 -%define patchversion 6.4.9 +%define patchversion 6.4.11 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-vanilla Summary: The Standard Kernel - without any SUSE patches License: GPL-2.0-only Group: System/Kernel -Version: 6.4.9 +Version: 6.4.11 %if 0%{?is_kotd} -Release: .g5b9ad20 +Release: .g2a5b3f6 %else Release: 0 %endif @@ -242,10 +242,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b -Provides: kernel-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: kernel-%build_flavor-base-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d +Provides: kernel-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d # END COMMON DEPS -Provides: %name-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: %name-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -1340,8 +1340,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b -Provides: kernel-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: kernel-%build_flavor-base-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d +Provides: kernel-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d %obsolete_rebuilds %name-base %ifarch %ix86 diff --git a/kernel-zfcpdump.changes b/kernel-zfcpdump.changes index 5f2337d..a449e16 100644 --- a/kernel-zfcpdump.changes +++ b/kernel-zfcpdump.changes @@ -1,4 +1,764 @@ ------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz - Linux 6.4.9 (bsc#1012628). @@ -64,6 +824,20 @@ Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de - commit c4adffc ------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - drm/amd/display: Fix a regression on Polaris cards diff --git a/kernel-zfcpdump.spec b/kernel-zfcpdump.spec index 0a583ee..dc68096 100644 --- a/kernel-zfcpdump.spec +++ b/kernel-zfcpdump.spec @@ -18,7 +18,7 @@ %define srcversion 6.4 -%define patchversion 6.4.9 +%define patchversion 6.4.11 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-zfcpdump Summary: The IBM System Z zfcpdump Kernel License: GPL-2.0-only Group: System/Kernel -Version: 6.4.9 +Version: 6.4.11 %if 0%{?is_kotd} -Release: .g5b9ad20 +Release: .g2a5b3f6 %else Release: 0 %endif @@ -242,10 +242,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b -Provides: kernel-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: kernel-%build_flavor-base-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d +Provides: kernel-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d # END COMMON DEPS -Provides: %name-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: %name-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -1343,8 +1343,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b -Provides: kernel-srchash-5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +Provides: kernel-%build_flavor-base-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d +Provides: kernel-srchash-2a5b3f66898e9ecfa282f4399923c9546d3bc54d %obsolete_rebuilds %name-base %ifarch %ix86 diff --git a/patches.kernel.org.tar.bz2 b/patches.kernel.org.tar.bz2 index c8a5441..52bb877 120000 --- a/patches.kernel.org.tar.bz2 +++ b/patches.kernel.org.tar.bz2 @@ -1 +1 @@ -/ipfs/bafybeicx3ruw7blc2j2rmo5zf44e4hh7zozjet7lcmctkmaik5qwhf6cae \ No newline at end of file +/ipfs/bafybeibr6bxp3xghemhmjry6zcvhovdsijqkfysft2u7c3r4hayv52u6hq \ No newline at end of file diff --git a/patches.suse.tar.bz2 b/patches.suse.tar.bz2 index e0c003f..4413904 120000 --- a/patches.suse.tar.bz2 +++ b/patches.suse.tar.bz2 @@ -1 +1 @@ -/ipfs/bafkreiebpy2jybtxwwfrpytrenktoizkfmdkcyqepsh4sgpar3rlzvsvvi \ No newline at end of file +/ipfs/bafkreiahiixeftyf6stb4qihf6xy6sxn4j4uq4ywx2xcikfyurkfwpp6fe \ No newline at end of file diff --git a/series.conf b/series.conf index ad87fa6..9b714d9 100644 --- a/series.conf +++ b/series.conf @@ -1679,6 +1679,380 @@ patches.kernel.org/6.4.9-034-xen-netback-Fix-buffer-overrun-triggered-by-unu.patch patches.kernel.org/6.4.9-035-x86-fix-backwards-merge-of-GDS-SRSO-bit.patch patches.kernel.org/6.4.9-036-Linux-6.4.9.patch + patches.kernel.org/6.4.10-001-mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch + patches.kernel.org/6.4.10-002-iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch + patches.kernel.org/6.4.10-003-iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch + patches.kernel.org/6.4.10-004-iommu-arm-smmu-v3-Add-explicit-feature-for-nes.patch + patches.kernel.org/6.4.10-005-iommu-arm-smmu-v3-Document-nesting-related-err.patch + patches.kernel.org/6.4.10-006-arm64-dts-imx8mm-venice-gw7903-disable-disp_bl.patch + patches.kernel.org/6.4.10-007-arm64-dts-imx8mm-venice-gw7904-disable-disp_bl.patch + patches.kernel.org/6.4.10-008-arm64-dts-phycore-imx8mm-Label-typo-fix-of-VPU.patch + patches.kernel.org/6.4.10-009-arm64-dts-phycore-imx8mm-Correction-in-gpio-li.patch + patches.kernel.org/6.4.10-010-arm64-dts-imx8mn-var-som-add-missing-pull-up-f.patch + patches.kernel.org/6.4.10-011-arm64-dts-freescale-Fix-VPU-G2-clock.patch + patches.kernel.org/6.4.10-012-firmware-smccc-Fix-use-of-uninitialised-result.patch + patches.kernel.org/6.4.10-013-firmware-arm_scmi-Fix-signed-error-return-valu.patch + patches.kernel.org/6.4.10-014-lib-bitmap-workaround-const_eval-test-build-fa.patch + patches.kernel.org/6.4.10-015-ARM-dts-nxp-imx-limit-sk-imx53-supported-frequ.patch + patches.kernel.org/6.4.10-016-soc-imx-imx8mp-blk-ctrl-register-HSIO-PLL-cloc.patch + patches.kernel.org/6.4.10-017-firmware-arm_scmi-Fix-chan_free-cleanup-on-SMC.patch + patches.kernel.org/6.4.10-018-ARM-dts-at91-use-clock-controller-name-for-PMC.patch + patches.kernel.org/6.4.10-019-ARM-dts-at91-use-clock-controller-name-for-sck.patch + patches.kernel.org/6.4.10-020-ARM-dts-at91-use-generic-name-for-shutdown-con.patch + patches.kernel.org/6.4.10-021-ARM-dts-at91-sam9x60-fix-the-SOC-detection.patch + patches.kernel.org/6.4.10-022-word-at-a-time-use-the-same-return-type-for-ha.patch + patches.kernel.org/6.4.10-023-s390-vmem-split-pages-when-debug-pagealloc-is-.patch + patches.kernel.org/6.4.10-024-KVM-s390-fix-sthyi-error-handling.patch + patches.kernel.org/6.4.10-025-erofs-fix-wrong-primary-bvec-selection-on-dedu.patch + patches.kernel.org/6.4.10-026-perf-pmu-arm64-Fix-reading-the-PMU-cpu-slots-i.patch + patches.kernel.org/6.4.10-027-wifi-cfg80211-Fix-return-value-in-scan-logic.patch + patches.kernel.org/6.4.10-028-net-mlx5e-fix-double-free-in-macsec_fs_tx_crea.patch + patches.kernel.org/6.4.10-029-net-mlx5-DR-fix-memory-leak-in-mlx5dr_cmd_crea.patch + patches.kernel.org/6.4.10-030-net-mlx5-fix-potential-memory-leak-in-mlx5e_in.patch + patches.kernel.org/6.4.10-031-net-mlx5e-fix-return-value-check-in-mlx5e_ipse.patch + patches.kernel.org/6.4.10-032-net-mlx5-Honor-user-input-for-migratable-port-.patch + patches.kernel.org/6.4.10-033-net-mlx5e-Don-t-hold-encap-tbl-lock-if-there-i.patch + patches.kernel.org/6.4.10-034-net-mlx5e-Fix-crash-moving-to-switchdev-mode-w.patch + patches.kernel.org/6.4.10-035-net-mlx5e-Move-representor-neigh-cleanup-to-pr.patch + patches.kernel.org/6.4.10-036-net-mlx5e-xsk-Fix-invalid-buffer-access-for-le.patch + patches.kernel.org/6.4.10-037-net-mlx5e-xsk-Fix-crash-on-regular-rq-reactiva.patch + patches.kernel.org/6.4.10-038-net-mlx5e-kTLS-Fix-protection-domain-in-use-sy.patch + patches.kernel.org/6.4.10-039-net-mlx5-fs_chains-Fix-ft-prio-if-ignore_flow_.patch + patches.kernel.org/6.4.10-040-net-mlx5-Unregister-devlink-params-in-case-int.patch + patches.kernel.org/6.4.10-041-bpf-Add-length-check-for-SK_DIAG_BPF_STORAGE_R.patch + patches.kernel.org/6.4.10-042-rtnetlink-let-rtnl_bridge_setlink-checks-IFLA_.patch + patches.kernel.org/6.4.10-043-net-dsa-fix-value-check-in-bcm_sf2_sw_probe.patch + patches.kernel.org/6.4.10-044-perf-test-uprobe_from_different_cu-Skip-if-the.patch + patches.kernel.org/6.4.10-045-net-sched-cls_u32-Fix-match-key-mis-addressing.patch + patches.kernel.org/6.4.10-046-mISDN-hfcpci-Fix-potential-deadlock-on-hc-lock.patch + patches.kernel.org/6.4.10-047-net-stmmac-tegra-Properly-allocate-clock-bulk-.patch + patches.kernel.org/6.4.10-048-qed-Fix-scheduling-in-a-tasklet-while-getting-.patch + patches.kernel.org/6.4.10-049-net-move-gso-declarations-and-functions-to-the.patch + patches.kernel.org/6.4.10-050-net-gro-fix-misuse-of-CB-in-udp-socket-lookup.patch + patches.kernel.org/6.4.10-051-net-annotate-data-races-around-sk-sk_reserved_.patch + patches.kernel.org/6.4.10-052-net-annotate-data-race-around-sk-sk_txrehash.patch + patches.kernel.org/6.4.10-053-net-annotate-data-races-around-sk-sk_max_pacin.patch + patches.kernel.org/6.4.10-054-net-add-missing-READ_ONCE-sk-sk_rcvlowat-annot.patch + patches.kernel.org/6.4.10-055-net-add-missing-READ_ONCE-sk-sk_sndbuf-annotat.patch + patches.kernel.org/6.4.10-056-net-add-missing-READ_ONCE-sk-sk_rcvbuf-annotat.patch + patches.kernel.org/6.4.10-057-net-annotate-data-races-around-sk-sk_mark.patch + patches.kernel.org/6.4.10-058-net-add-missing-data-race-annotations-around-s.patch + patches.kernel.org/6.4.10-059-net-add-missing-data-race-annotation-for-sk_ll.patch + patches.kernel.org/6.4.10-060-net-annotate-data-races-around-sk-sk_priority.patch + patches.kernel.org/6.4.10-061-net-sched-taprio-Limit-TCA_TAPRIO_ATTR_SCHED_C.patch + patches.kernel.org/6.4.10-062-net-usb-lan78xx-reorder-cleanup-operations-to-.patch + patches.kernel.org/6.4.10-063-ice-Fix-RDMA-VSI-removal-during-queue-rebuild.patch + patches.kernel.org/6.4.10-064-bnxt-don-t-handle-XDP-in-netpoll.patch + patches.kernel.org/6.4.10-065-octeon_ep-initialize-mbox-mutexes.patch + patches.kernel.org/6.4.10-066-bpf-Move-unprivileged-checks-into-map_create-a.patch + patches.kernel.org/6.4.10-067-bpf-Inline-map-creation-logic-in-map_create-fu.patch + patches.kernel.org/6.4.10-068-bpf-Centralize-permissions-checks-for-all-BPF-.patch + patches.kernel.org/6.4.10-069-bpf-cpumap-Make-sure-kthread-is-running-before.patch + patches.kernel.org/6.4.10-070-bpf-cpumap-Handle-skb-as-well-when-clean-up-pt.patch + patches.kernel.org/6.4.10-071-net-sched-cls_u32-No-longer-copy-tcf_result-on.patch + patches.kernel.org/6.4.10-072-net-sched-cls_fw-No-longer-copy-tcf_result-on-.patch + patches.kernel.org/6.4.10-073-net-sched-cls_route-No-longer-copy-tcf_result-.patch + patches.kernel.org/6.4.10-074-bpf-sockmap-Remove-preempt_disable-in-sock_map.patch + patches.kernel.org/6.4.10-075-net-ll_temac-fix-error-checking-of-irq_of_pars.patch + patches.kernel.org/6.4.10-076-net-korina-handle-clk-prepare-error-in-korina_.patch + patches.kernel.org/6.4.10-077-net-netsec-Ignore-phy-mode-on-SynQuacer-in-DT-.patch + patches.kernel.org/6.4.10-078-selftest-net-Assert-on-a-proper-value-in-so_in.patch + patches.kernel.org/6.4.10-079-bnxt_en-Fix-page-pool-logic-for-page-size-64K.patch + patches.kernel.org/6.4.10-080-bnxt_en-Fix-max_mtu-setting-for-multi-buf-XDP.patch + patches.kernel.org/6.4.10-081-net-dcb-choose-correct-policy-to-parse-DCB_ATT.patch + patches.kernel.org/6.4.10-082-s390-qeth-Don-t-call-dev_close-dev_open-DOWN-U.patch + patches.kernel.org/6.4.10-083-ip6mr-Fix-skb_under_panic-in-ip6mr_cache_repor.patch + patches.kernel.org/6.4.10-084-vxlan-Fix-nexthop-hash-size.patch + patches.kernel.org/6.4.10-085-net-mlx5-fs_core-Make-find_closest_ft-more-gen.patch + patches.kernel.org/6.4.10-086-net-mlx5-fs_core-Skip-the-FTs-in-the-same-FS_T.patch + patches.kernel.org/6.4.10-087-net-mlx5e-Set-proper-IPsec-source-port-in-L4-s.patch + patches.kernel.org/6.4.10-088-prestera-fix-fallback-to-previous-version-on-s.patch + patches.kernel.org/6.4.10-089-tcp_metrics-fix-addr_same-helper.patch + patches.kernel.org/6.4.10-090-tcp_metrics-annotate-data-races-around-tm-tcpm.patch + patches.kernel.org/6.4.10-091-tcp_metrics-annotate-data-races-around-tm-tcpm.patch + patches.kernel.org/6.4.10-092-tcp_metrics-annotate-data-races-around-tm-tcpm.patch + patches.kernel.org/6.4.10-093-tcp_metrics-annotate-data-races-around-tm-tcpm.patch + patches.kernel.org/6.4.10-094-tcp_metrics-fix-data-race-in-tcpm_suck_dst-vs-.patch + patches.kernel.org/6.4.10-095-test-vsock-remove-vsock_perf-executable-on-mak.patch + patches.kernel.org/6.4.10-096-rust-allocator-Prevent-mis-aligned-allocation.patch + patches.kernel.org/6.4.10-097-scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + patches.kernel.org/6.4.10-098-scsi-storvsc-Limit-max_sectors-for-virtual-Fib.patch + patches.kernel.org/6.4.10-099-Documentation-kdump-Add-va_kernel_pa_offset-fo.patch + patches.kernel.org/6.4.10-100-libceph-fix-potential-hang-in-ceph_osdc_notify.patch + patches.kernel.org/6.4.10-101-USB-zaurus-Add-ID-for-A-300-B-500-C-700.patch + patches.kernel.org/6.4.10-102-ceph-defer-stopping-mdsc-delayed_work.patch + patches.kernel.org/6.4.10-103-firmware-arm_scmi-Drop-OF-node-reference-in-th.patch + patches.kernel.org/6.4.10-104-exfat-use-kvmalloc_array-kvfree-instead-of-kma.patch + patches.kernel.org/6.4.10-105-exfat-check-if-filename-entries-exceeds-max-fi.patch + patches.kernel.org/6.4.10-106-exfat-release-s_lock-before-calling-dir_emit.patch + patches.kernel.org/6.4.10-107-mtd-spinand-toshiba-Fix-ecc_get_status.patch + patches.kernel.org/6.4.10-108-mtd-spinand-winbond-Fix-ecc_get_status.patch + patches.kernel.org/6.4.10-109-mtd-rawnand-meson-fix-OOB-available-bytes-for-.patch + patches.kernel.org/6.4.10-110-riscv-Export-va_kernel_pa_offset-in-vmcoreinfo.patch + patches.kernel.org/6.4.10-111-bpf-Disable-preemption-in-bpf_perf_event_outpu.patch + patches.kernel.org/6.4.10-112-arm64-dts-stratix10-fix-incorrect-I2C-property.patch + patches.kernel.org/6.4.10-113-net-tun_chr_open-set-sk_uid-from-current_fsuid.patch + patches.kernel.org/6.4.10-114-net-tap_open-set-sk_uid-from-current_fsuid.patch + patches.kernel.org/6.4.10-115-wifi-mt76-mt7615-do-not-advertise-5-GHz-on-fir.patch + patches.kernel.org/6.4.10-116-x86-hyperv-Disable-IBT-when-hypercall-page-lac.patch + patches.kernel.org/6.4.10-117-rbd-prevent-busy-loop-when-requesting-exclusiv.patch + patches.kernel.org/6.4.10-118-bpf-Disable-preemption-in-bpf_event_output.patch + patches.kernel.org/6.4.10-119-smb-client-fix-dfs-link-mount-against-w2k8.patch + patches.kernel.org/6.4.10-120-powerpc-ftrace-Create-a-dummy-stackframe-to-fi.patch + patches.kernel.org/6.4.10-121-parisc-mm-preallocate-fixmap-page-tables-at-in.patch + patches.kernel.org/6.4.10-122-arm64-fpsimd-Sync-and-zero-pad-FPSIMD-state-fo.patch + patches.kernel.org/6.4.10-123-arm64-fpsimd-Clear-SME-state-in-the-target-tas.patch + patches.kernel.org/6.4.10-124-arm64-fpsimd-Sync-FPSIMD-state-with-SVE-for-SM.patch + patches.kernel.org/6.4.10-125-arm64-ptrace-Flush-FP-state-when-setting-ZT0.patch + patches.kernel.org/6.4.10-126-arm64-ptrace-Don-t-enable-SVE-when-setting-str.patch + patches.kernel.org/6.4.10-127-open-make-RESOLVE_CACHED-correctly-test-for-O_.patch + patches.kernel.org/6.4.10-128-drm-ttm-check-null-pointer-before-accessing-wh.patch + patches.kernel.org/6.4.10-129-drm-i915-Fix-premature-release-of-request-s-re.patch + patches.kernel.org/6.4.10-130-drm-i915-gt-Cleanup-aux-invalidation-registers.patch + patches.kernel.org/6.4.10-131-Revert-page-cache-fix-page_cache_next-prev_mis.patch + patches.kernel.org/6.4.10-132-sunvnet-fix-sparc64-build-error-after-gso-code.patch + patches.kernel.org/6.4.10-133-clk-imx93-Propagate-correct-error-in-imx93_clo.patch + patches.kernel.org/6.4.10-134-file-reinstate-f_pos-locking-optimization-for-.patch + patches.kernel.org/6.4.10-135-mm-kmem-fix-a-NULL-pointer-dereference-in-obj_.patch + patches.kernel.org/6.4.10-136-fs-ntfs3-Use-__GFP_NOWARN-allocation-at-ntfs_l.patch + patches.kernel.org/6.4.10-137-kasan-kmsan-remove-__GFP_KSWAPD_RECLAIM-usage-.patch + patches.kernel.org/6.4.10-138-fs-sysv-Null-check-to-prevent-null-ptr-deref-b.patch + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + patches.kernel.org/6.4.10-140-debugobjects-Recheck-debug_objects_enabled-bef.patch + patches.kernel.org/6.4.10-141-net-usbnet-Fix-WARNING-in-usbnet_start_xmit-us.patch + patches.kernel.org/6.4.10-142-fs-Protect-reconfiguration-of-sb-read-write-fr.patch + patches.kernel.org/6.4.10-143-mm-gup-do-not-return-0-from-pin_user_pages_fas.patch + patches.kernel.org/6.4.10-144-ext2-Drop-fragment-support.patch + patches.kernel.org/6.4.10-145-btrfs-remove-BUG_ON-s-in-add_new_free_space.patch + patches.kernel.org/6.4.10-146-f2fs-fix-to-do-sanity-check-on-direct-node-in-.patch + patches.kernel.org/6.4.10-147-io_uring-annotate-offset-timeout-races.patch + patches.kernel.org/6.4.10-148-mtd-rawnand-omap_elm-Fix-incorrect-type-in-ass.patch + patches.kernel.org/6.4.10-149-mtd-rawnand-rockchip-fix-oobfree-offset-and-de.patch + patches.kernel.org/6.4.10-150-mtd-rawnand-rockchip-Align-hwecc-vs.-raw-page-.patch + patches.kernel.org/6.4.10-151-clk-mediatek-mt8183-Add-back-SSPM-related-cloc.patch + patches.kernel.org/6.4.10-152-mtd-spi-nor-avoid-holes-in-struct-spi_mem_op.patch + patches.kernel.org/6.4.10-153-mtd-rawnand-fsl_upm-Fix-an-off-by-one-test-in-.patch + patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch + patches.kernel.org/6.4.10-155-drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + patches.kernel.org/6.4.10-156-drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch + patches.kernel.org/6.4.10-157-selftests-rseq-Play-nice-with-binaries-statica.patch + patches.kernel.org/6.4.10-158-ARM-dts-nxp-imx6sll-fix-wrong-property-name-in.patch + patches.kernel.org/6.4.10-159-drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + patches.kernel.org/6.4.10-160-drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + patches.kernel.org/6.4.10-161-drm-i915-gt-Add-workaround-14016712196.patch + patches.kernel.org/6.4.10-162-drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + patches.kernel.org/6.4.10-163-drm-i915-gt-Poll-aux-invalidation-register-bit.patch + patches.kernel.org/6.4.10-164-drm-i915-gt-Support-aux-invalidation-on-all-en.patch + patches.kernel.org/6.4.10-165-drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + patches.kernel.org/6.4.10-166-x86-CPU-AMD-Do-not-leak-quotient-data-after-a-.patch + patches.kernel.org/6.4.10-167-Linux-6.4.10.patch + patches.kernel.org/6.4.11-001-tpm-tpm_tis-Disable-interrupts-for-TUXEDO-Infi.patch + patches.kernel.org/6.4.11-002-tpm-Disable-RNG-for-all-AMD-fTPMs.patch + patches.kernel.org/6.4.11-003-tpm-tpm_tis-Disable-interrupts-for-Lenovo-P620.patch + patches.kernel.org/6.4.11-004-tpm-Add-a-helper-for-checking-hwrng-enabled.patch + patches.kernel.org/6.4.11-005-ksmbd-validate-command-request-size.patch + patches.kernel.org/6.4.11-006-ksmbd-fix-wrong-next-length-validation-of-ea-b.patch + patches.kernel.org/6.4.11-007-KVM-SEV-snapshot-the-GHCB-before-accessing-it.patch + patches.kernel.org/6.4.11-008-KVM-SEV-only-access-GHCB-fields-once.patch + patches.kernel.org/6.4.11-009-wifi-nl80211-fix-integer-overflow-in-nl80211_p.patch + patches.kernel.org/6.4.11-010-wifi-rtw89-fix-8852AE-disconnection-caused-by-.patch + patches.kernel.org/6.4.11-011-selftests-forwarding-Set-default-IPv6-tracerou.patch + patches.kernel.org/6.4.11-012-wireguard-allowedips-expand-maximum-node-depth.patch + patches.kernel.org/6.4.11-013-mmc-moxart-read-scr-register-without-changing-.patch + patches.kernel.org/6.4.11-014-mmc-sdhci-f-sdh30-Replace-with-sdhci_pltfm.patch + patches.kernel.org/6.4.11-015-ipv6-adjust-ndisc_is_useropt-to-also-return-tr.patch + patches.kernel.org/6.4.11-016-selftests-mptcp-join-fix-delete-and-re-add-tes.patch + patches.kernel.org/6.4.11-017-selftests-mptcp-join-fix-implicit-EP-test.patch + patches.kernel.org/6.4.11-018-mptcp-avoid-bogus-reset-on-fallback-close.patch + patches.kernel.org/6.4.11-019-mptcp-fix-disconnect-vs-accept-race.patch + patches.kernel.org/6.4.11-020-dmaengine-pl330-Return-DMA_PAUSED-when-transac.patch + patches.kernel.org/6.4.11-021-dmaengine-xilinx-xdma-Fix-interrupt-vector-set.patch + patches.kernel.org/6.4.11-022-net-mana-Fix-MANA-VF-unload-when-hardware-is-u.patch + patches.kernel.org/6.4.11-023-ACPI-resource-revert-Remove-Zen-specific-match.patch + patches.kernel.org/6.4.11-024-ACPI-resource-Always-use-MADT-override-IRQ-set.patch + patches.kernel.org/6.4.11-025-ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-.patch + patches.kernel.org/6.4.11-026-ACPI-resource-Add-IRQ-override-quirk-for-PCSpe.patch + patches.kernel.org/6.4.11-027-zram-take-device-and-not-only-bvec-offset-into.patch + patches.kernel.org/6.4.11-028-io_uring-parisc-Adjust-pgoff-in-io_uring-mmap-.patch + patches.kernel.org/6.4.11-029-parisc-Fix-lightweight-spinlock-checks-to-not-.patch + patches.kernel.org/6.4.11-030-riscv-Start-of-DRAM-should-at-least-be-aligned.patch + patches.kernel.org/6.4.11-031-riscv-kexec-load-initrd-high-in-available-memo.patch + patches.kernel.org/6.4.11-032-riscv-mmio-Fix-readX-to-delay-ordering.patch + patches.kernel.org/6.4.11-033-riscv-kexec-handle-R_RISCV_CALL_PLT-relocation.patch + patches.kernel.org/6.4.11-034-riscv-mm-fix-2-instances-of-Wmissing-variable-.patch + patches.kernel.org/6.4.11-035-nvme-fix-possible-hang-when-removing-a-control.patch + patches.kernel.org/6.4.11-036-nvme-tcp-fix-potential-unbalanced-freeze-unfre.patch + patches.kernel.org/6.4.11-037-nvme-rdma-fix-potential-unbalanced-freeze-unfr.patch + patches.kernel.org/6.4.11-038-nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch + patches.kernel.org/6.4.11-039-drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + patches.kernel.org/6.4.11-040-drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + patches.kernel.org/6.4.11-041-drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + patches.kernel.org/6.4.11-042-drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + patches.kernel.org/6.4.11-043-drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + patches.kernel.org/6.4.11-044-drm-amd-display-Fix-a-regression-on-Polaris-ca.patch + patches.kernel.org/6.4.11-045-drm-amd-display-check-attr-flag-before-set-cur.patch + patches.kernel.org/6.4.11-046-drm-amd-Disable-S-G-for-APUs-when-64GB-or-more.patch + patches.kernel.org/6.4.11-047-tpm-tpm_tis-Fix-UPX-i11-DMI_MATCH-condition.patch + patches.kernel.org/6.4.11-048-tpm_tis-Opt-in-interrupts.patch + patches.kernel.org/6.4.11-049-cpuidle-dt_idle_genpd-Add-helper-function-to-r.patch + patches.kernel.org/6.4.11-050-cpuidle-psci-Move-enabling-OSI-mode-after-powe.patch + patches.kernel.org/6.4.11-051-io_uring-correct-check-for-O_TMPFILE.patch + patches.kernel.org/6.4.11-052-zsmalloc-fix-races-between-modifications-of-fu.patch + patches.kernel.org/6.4.11-053-hwmon-pmbus-bel-pfe-Enable-PMBUS_SKIP_STATUS_C.patch + patches.kernel.org/6.4.11-054-radix-tree-test-suite-fix-incorrect-allocation.patch + patches.kernel.org/6.4.11-055-cpufreq-amd-pstate-fix-global-sysfs-attribute-.patch + patches.kernel.org/6.4.11-056-fs-proc-kcore-reinstate-bounce-buffer-for-KCOR.patch + patches.kernel.org/6.4.11-057-nilfs2-fix-use-after-free-of-nilfs_root-in-dir.patch + patches.kernel.org/6.4.11-058-accel-ivpu-Add-set_pages_array_wc-uc-for-inter.patch + patches.kernel.org/6.4.11-059-hugetlb-do-not-clear-hugetlb-dtor-until-alloca.patch + patches.kernel.org/6.4.11-060-mm-damon-core-initialize-damo_filter-list-from.patch + patches.kernel.org/6.4.11-061-selftests-mm-ksm-fix-incorrect-evaluation-of-p.patch + patches.kernel.org/6.4.11-062-mm-memory-failure-fix-potential-unexpected-ret.patch + patches.kernel.org/6.4.11-063-mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.kernel.org/6.4.11-064-drm-amd-pm-expose-swctf-threshold-setting-for-.patch + patches.kernel.org/6.4.11-065-drm-amd-pm-avoid-unintentional-shutdown-due-to.patch + patches.kernel.org/6.4.11-066-iio-cros_ec-Fix-the-allocation-size-for-cros_e.patch + patches.kernel.org/6.4.11-067-iio-frequency-admv1013-propagate-errors-from-r.patch + patches.kernel.org/6.4.11-068-iio-adc-ad7192-Fix-ac-excitation-feature.patch + patches.kernel.org/6.4.11-069-iio-adc-meson-fix-core-clock-enable-disable-mo.patch + patches.kernel.org/6.4.11-070-iio-adc-ina2xx-avoid-NULL-pointer-dereference-.patch + patches.kernel.org/6.4.11-071-binder-fix-memory-leak-in-binder_init.patch + patches.kernel.org/6.4.11-072-misc-rtsx-judge-ASPM-Mode-to-set-PETXCFG-Reg.patch + patches.kernel.org/6.4.11-073-thunderbolt-Fix-memory-leak-in-tb_handle_dp_ba.patch + patches.kernel.org/6.4.11-074-usb-storage-alauda-Fix-uninit-value-in-alauda_.patch + patches.kernel.org/6.4.11-075-usb-dwc3-Properly-handle-processing-of-pending.patch + patches.kernel.org/6.4.11-076-USB-Gadget-core-Help-prevent-panic-during-UVC-.patch + patches.kernel.org/6.4.11-077-usb-common-usb-conn-gpio-Prevent-bailing-out-i.patch + patches.kernel.org/6.4.11-078-usb-typec-tcpm-Fix-response-to-vsafe0V-event.patch + patches.kernel.org/6.4.11-079-usb-typec-altmodes-displayport-Signal-hpd-when.patch + patches.kernel.org/6.4.11-080-x86-srso-Fix-build-breakage-with-the-LLVM-link.patch + patches.kernel.org/6.4.11-081-x86-vdso-Choose-the-right-GDT_ENTRY_CPUNODE-fo.patch + patches.kernel.org/6.4.11-082-x86-cpu-amd-Enable-Zenbleed-fix-for-AMD-Custom.patch + patches.kernel.org/6.4.11-083-x86-mm-Fix-VDSO-and-VVAR-placement-on-5-level-.patch + patches.kernel.org/6.4.11-084-x86-sev-Do-not-try-to-parse-for-the-CC-blob-on.patch + patches.kernel.org/6.4.11-085-x86-linkage-Fix-typo-of-BUILD_VDSO-in-asm-link.patch + patches.kernel.org/6.4.11-086-x86-speculation-Add-cpu_show_gds-prototype.patch + patches.kernel.org/6.4.11-087-x86-Move-gds_ucode_mitigated-declaration-to-he.patch + patches.kernel.org/6.4.11-088-Revert-PCI-mvebu-Mark-driver-as-BROKEN.patch + patches.kernel.org/6.4.11-089-drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + patches.kernel.org/6.4.11-090-netfilter-nf_tables-don-t-skip-expired-element.patch + patches.kernel.org/6.4.11-091-netfilter-nf_tables-GC-transaction-API-to-avoi.patch + patches.kernel.org/6.4.11-092-netfilter-nf_tables-adapt-set-backend-to-use-G.patch + patches.kernel.org/6.4.11-093-netfilter-nft_set_hash-mark-set-element-as-dea.patch + patches.kernel.org/6.4.11-094-iio-imu-lsm6dsx-Fix-mount-matrix-retrieval.patch + patches.kernel.org/6.4.11-095-iio-core-Prevent-invalid-memory-access-when-th.patch + patches.kernel.org/6.4.11-096-iio-light-bu27034-Fix-scale-format.patch + patches.kernel.org/6.4.11-097-interconnect-qcom-Add-support-for-mask-based-B.patch + patches.kernel.org/6.4.11-098-interconnect-qcom-sa8775p-add-enable_mask-for-.patch + patches.kernel.org/6.4.11-099-interconnect-qcom-sm8450-add-enable_mask-for-b.patch + patches.kernel.org/6.4.11-100-interconnect-qcom-sm8550-add-enable_mask-for-b.patch + patches.kernel.org/6.4.11-101-selftests-forwarding-tc_tunnel_key-Make-filter.patch + patches.kernel.org/6.4.11-102-selftests-forwarding-ethtool_mm-Skip-when-MAC-.patch + patches.kernel.org/6.4.11-103-selftests-forwarding-bridge_mdb_max-Check-ipro.patch + patches.kernel.org/6.4.11-104-selftests-forwarding-bridge_mdb-Check-iproute2.patch + patches.kernel.org/6.4.11-105-KVM-arm64-Fix-hardware-enable-disable-flows-fo.patch + patches.kernel.org/6.4.11-106-dmaengine-xilinx-xdma-Fix-typo.patch + patches.kernel.org/6.4.11-107-dmaengine-xilinx-xdma-Fix-Judgment-of-the-retu.patch + patches.kernel.org/6.4.11-108-selftests-bpf-fix-a-CI-failure-caused-by-vsock.patch + patches.kernel.org/6.4.11-109-selftests-rseq-Fix-build-with-undefined-__weak.patch + patches.kernel.org/6.4.11-110-selftests-forwarding-Add-a-helper-to-skip-test.patch + patches.kernel.org/6.4.11-111-selftests-forwarding-ethtool-Skip-when-using-v.patch + patches.kernel.org/6.4.11-112-selftests-forwarding-ethtool_extended_state-Sk.patch + patches.kernel.org/6.4.11-113-selftests-forwarding-hw_stats_l3_gre-Skip-when.patch + patches.kernel.org/6.4.11-114-selftests-forwarding-Skip-test-when-no-interfa.patch + patches.kernel.org/6.4.11-115-selftests-forwarding-Switch-off-timeout.patch + patches.kernel.org/6.4.11-116-selftests-forwarding-tc_actions-Use-ncat-inste.patch + patches.kernel.org/6.4.11-117-selftests-forwarding-tc_flower-Relax-success-c.patch + patches.kernel.org/6.4.11-118-selftests-forwarding-bridge_mdb_max-Fix-failin.patch + patches.kernel.org/6.4.11-119-selftests-forwarding-bridge_mdb-Fix-failing-te.patch + patches.kernel.org/6.4.11-120-selftests-forwarding-bridge_mdb-Make-test-more.patch + patches.kernel.org/6.4.11-121-net-core-remove-unnecessary-frame_sz-check-in-.patch + patches.kernel.org/6.4.11-122-bpf-sockmap-Fix-map-type-error-in-sock_map_del.patch + patches.kernel.org/6.4.11-123-bpf-sockmap-Fix-bug-that-strp_done-cannot-be-c.patch + patches.kernel.org/6.4.11-124-hwmon-aquacomputer_d5next-Add-selective-200ms-.patch + patches.kernel.org/6.4.11-125-mISDN-Update-parameter-type-of-dsp_cmx_send.patch + patches.kernel.org/6.4.11-126-macsec-use-DEV_STATS_INC.patch + patches.kernel.org/6.4.11-127-mptcp-fix-the-incorrect-judgment-for-msk-cb_fl.patch + patches.kernel.org/6.4.11-128-igc-Add-lock-to-safeguard-global-Qbv-variables.patch + patches.kernel.org/6.4.11-129-ionic-Add-missing-err-handling-for-queue-recon.patch + patches.kernel.org/6.4.11-130-net-packet-annotate-data-races-around-tp-statu.patch + patches.kernel.org/6.4.11-131-net-smc-Fix-setsockopt-and-sysctl-to-specify-s.patch + patches.kernel.org/6.4.11-132-net-smc-Use-correct-buffer-sizes-when-switchin.patch + patches.kernel.org/6.4.11-133-PCI-move-OF-status-disabled-detection-to-dev-m.patch + patches.kernel.org/6.4.11-134-tcp-add-missing-family-to-tcp_set_ca_state-tra.patch + patches.kernel.org/6.4.11-135-tunnels-fix-kasan-splat-when-generating-ipv4-p.patch + patches.kernel.org/6.4.11-136-xsk-fix-refcount-underflow-in-error-path.patch + patches.kernel.org/6.4.11-137-bonding-Fix-incorrect-deletion-of-ETH_P_8021AD.patch + patches.kernel.org/6.4.11-138-dccp-fix-data-race-around-dp-dccps_mss_cache.patch + patches.kernel.org/6.4.11-139-drivers-net-prevent-tun_build_skb-to-exceed-th.patch + patches.kernel.org/6.4.11-140-drivers-vxlan-vnifilter-free-percpu-vni-stats-.patch + patches.kernel.org/6.4.11-141-iavf-fix-potential-races-for-FDIR-filters.patch + patches.kernel.org/6.4.11-142-IB-hfi1-Fix-possible-panic-during-hotplug-remo.patch + patches.kernel.org/6.4.11-143-drm-amd-display-Don-t-show-stack-trace-for-mis.patch + patches.kernel.org/6.4.11-144-drm-bridge-it6505-Check-power-state-with-it650.patch + patches.kernel.org/6.4.11-145-drm-nouveau-remove-unused-tu102_gr_load-functi.patch + patches.kernel.org/6.4.11-146-drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + patches.kernel.org/6.4.11-147-wifi-brcm80211-handle-params_v1-allocation-fai.patch + patches.kernel.org/6.4.11-148-wifi-cfg80211-fix-sband-iftype-data-lookup-for.patch + patches.kernel.org/6.4.11-149-RDMA-umem-Set-iova-in-ODP-flow.patch + patches.kernel.org/6.4.11-150-RDMA-bnxt_re-Properly-order-ib_device_unalloc-.patch + patches.kernel.org/6.4.11-151-RDMA-bnxt_re-Fix-error-handling-in-probe-failu.patch + patches.kernel.org/6.4.11-152-net-tls-avoid-discarding-data-on-record-close.patch + patches.kernel.org/6.4.11-153-net-marvell-prestera-fix-handling-IPv4-routes-.patch + patches.kernel.org/6.4.11-154-net-phy-at803x-remove-set-get-wol-callbacks-fo.patch + patches.kernel.org/6.4.11-155-net-dsa-ocelot-call-dsa_tag_8021q_unregister-u.patch + patches.kernel.org/6.4.11-156-net-hns3-refactor-hclge_mac_link_status_wait-f.patch + patches.kernel.org/6.4.11-157-net-hns3-add-wait-until-mac-link-down.patch + patches.kernel.org/6.4.11-158-net-hns3-fix-deadlock-issue-when-externel_lb-a.patch + patches.kernel.org/6.4.11-159-net-enetc-reimplement-RFS-RSS-memory-clearing-.patch + patches.kernel.org/6.4.11-160-nexthop-Fix-infinite-nexthop-dump-when-using-m.patch + patches.kernel.org/6.4.11-161-nexthop-Make-nexthop-bucket-dump-more-efficien.patch + patches.kernel.org/6.4.11-162-nexthop-Fix-infinite-nexthop-bucket-dump-when-.patch + patches.kernel.org/6.4.11-163-net-hns3-fix-strscpy-causing-content-truncatio.patch + patches.kernel.org/6.4.11-164-dmaengine-mcf-edma-Fix-a-potential-un-allocate.patch + patches.kernel.org/6.4.11-165-dmaengine-idxd-Clear-PRS-disable-flag-when-dis.patch + patches.kernel.org/6.4.11-166-dmaengine-owl-dma-Modify-mismatched-function-n.patch + patches.kernel.org/6.4.11-167-net-mlx5e-Take-RTNL-lock-when-needed-before-ca.patch + patches.kernel.org/6.4.11-168-net-mlx5e-TC-Fix-internal-port-memory-leak.patch + patches.kernel.org/6.4.11-169-net-mlx5-DR-Fix-wrong-allocation-of-modify-hdr.patch + patches.kernel.org/6.4.11-170-net-mlx5-Allow-0-for-total-host-VFs.patch + patches.kernel.org/6.4.11-171-net-mlx5e-Unoffload-post-act-rule-when-handlin.patch + patches.kernel.org/6.4.11-172-net-mlx5-LAG-Check-correct-bucket-when-modifyi.patch + patches.kernel.org/6.4.11-173-net-mlx5-Skip-clock-update-work-when-device-is.patch + patches.kernel.org/6.4.11-174-net-mlx5-Reload-auxiliary-devices-in-pci-error.patch + patches.kernel.org/6.4.11-175-ibmvnic-Enforce-stronger-sanity-checks-on-logi.patch + patches.kernel.org/6.4.11-176-ibmvnic-Unmap-DMA-login-rsp-buffer-on-send-log.patch + patches.kernel.org/6.4.11-177-ibmvnic-Handle-DMA-unmapping-of-login-buffs-in.patch + patches.kernel.org/6.4.11-178-ibmvnic-Do-partial-reset-on-login-failure.patch + patches.kernel.org/6.4.11-179-ibmvnic-Ensure-login-failure-recovery-is-safe-.patch + patches.kernel.org/6.4.11-180-gpio-ws16c48-Fix-off-by-one-error-in-WS16C48-r.patch + patches.kernel.org/6.4.11-181-gpio-sim-mark-the-GPIO-chip-as-a-one-that-can-.patch + patches.kernel.org/6.4.11-182-btrfs-wait-for-actual-caching-progress-during-.patch + patches.kernel.org/6.4.11-183-btrfs-don-t-stop-integrity-writeback-too-early.patch + patches.kernel.org/6.4.11-184-btrfs-don-t-wait-for-writeback-on-clean-pages-.patch + patches.kernel.org/6.4.11-185-btrfs-properly-clear-end-of-the-unreserved-ran.patch + patches.kernel.org/6.4.11-186-btrfs-exit-gracefully-if-reloc-roots-don-t-mat.patch + patches.kernel.org/6.4.11-187-btrfs-reject-invalid-reloc-tree-root-keys-with.patch + patches.kernel.org/6.4.11-188-btrfs-set-cache_block_group_error-if-we-find-a.patch + patches.kernel.org/6.4.11-189-scsi-core-Fix-legacy-proc-parsing-buffer-overf.patch + patches.kernel.org/6.4.11-190-scsi-storvsc-Fix-handling-of-virtual-Fibre-Cha.patch + patches.kernel.org/6.4.11-191-scsi-ufs-renesas-Fix-private-allocation.patch + patches.kernel.org/6.4.11-192-scsi-53c700-Check-that-command-slot-is-not-NUL.patch + patches.kernel.org/6.4.11-193-scsi-snic-Fix-possible-memory-leak-if-device_a.patch + patches.kernel.org/6.4.11-194-scsi-core-Fix-possible-memory-leak-if-device_a.patch + patches.kernel.org/6.4.11-195-scsi-fnic-Replace-return-codes-in-fnic_clean_p.patch + patches.kernel.org/6.4.11-196-scsi-qedi-Fix-firmware-halt-over-suspend-and-r.patch + patches.kernel.org/6.4.11-197-scsi-qedf-Fix-firmware-halt-over-suspend-and-r.patch + patches.kernel.org/6.4.11-198-platform-x86-msi-ec-Fix-the-build.patch + patches.kernel.org/6.4.11-199-platform-x86-lenovo-ymc-Only-bind-on-machines-.patch + patches.kernel.org/6.4.11-200-platform-mellanox-Change-register-offset-addre.patch + patches.kernel.org/6.4.11-201-platform-mellanox-mlx-platform-Fix-signals-pol.patch + patches.kernel.org/6.4.11-202-platform-mellanox-mlx-platform-Modify-graceful.patch + patches.kernel.org/6.4.11-203-platform-mellanox-Fix-order-in-exit-flow.patch + patches.kernel.org/6.4.11-204-platform-x86-serial-multi-instantiate-Auto-det.patch + patches.kernel.org/6.4.11-205-ACPI-scan-Create-platform-device-for-CS35L56.patch + patches.kernel.org/6.4.11-206-alpha-remove-__init-annotation-from-exported-p.patch + patches.kernel.org/6.4.11-207-Linux-6.4.11.patch ######################################################## # Build fixes that apply to the vanilla kernel too. @@ -1728,6 +2102,7 @@ # to area specific sections below. ######################################################## patches.suse/ACPI-video-Add-backlight-native-DMI-quirk-for-Lenovo.patch + patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch ######################################################## # kbuild/module infrastructure fixes @@ -1831,7 +2206,7 @@ patches.suse/Add-parameter-to-disable-simple-framebuffer-devices.patch patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch - patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch ######################################################## # Storage @@ -1868,8 +2243,6 @@ ######################################################## # Other drivers ######################################################## - patches.suse/tpm-tpm_tis-Disable-interrupts-for-TUXEDO-InfinityBo.patch - patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch ######################################################## diff --git a/source-timestamp b/source-timestamp index 152f0aa..e335532 100644 --- a/source-timestamp +++ b/source-timestamp @@ -1,3 +1,3 @@ -2023-08-09 05:07:55 +0000 -GIT Revision: 5b9ad204d9b588ce9f24cf685a1bb1e46b48ac2b +2023-08-17 04:57:43 +0000 +GIT Revision: 2a5b3f66898e9ecfa282f4399923c9546d3bc54d GIT Branch: stable