------------------------------------------------------------------ --- Changelog.all ----------- Tue Jan 3 22:15:04 UTC 2023 ------ ------------------------------------------------------------------ ------------------------------------------------------------------ ------------------ 2023-1-1 - Jan 1 2023 ------------------- ------------------------------------------------------------------ ++++ clamav-database: - database refresh on 2023-01-02 (bsc#1084929) ------------------------------------------------------------------ ------------------ 2022-12-27 - Dec 27 2022 ------------------- ------------------------------------------------------------------ ++++ ovmf: - Add the following patches to fix insufficient input validation in MdeModulePkg: ovmf-bsc1188371-MdeModulePkg-Add-new-PCD-to-control-the-evacuate-tem.patch ovmf-bsc1188371-MdeModulePkg-PeiCore-Enable-T-RAM-evacuation-in-PeiC.patch ovmf-bsc1188371-UefiCpuPkg-CpuMpPei-Add-GDT-migration-support-CVE-20.patch ovmf-bsc1188371-UefiCpuPkg-SecMigrationPei-Add-initial-PEIM-CVE-2019.patch ovmf-bsc1188371-MdeModulePkg-Core-Create-Migrated-FV-Info-Hob-for-ca.patch ovmf-bsc1188371-SecurityPkg-Tcg2Pei-Use-Migrated-FV-Info-Hob-for-cal.patch ovmf-bsc1188371-UefiCpuPkg-CpuMpPei-Enable-paging-and-set-NP-flag-to.patch ovmf-bsc1188371-UefiCpuPkg-Correct-some-typos.patch ovmf-bsc1188371-SecurityPkg-TcgPei-Use-Migrated-FV-Info-Hob-for-calc.patch ovmf-bsc1188371-UefiCpuPkg-Move-MigrateGdt-from-DiscoverMemory-to-Te.patch (bsc#1188371, CVE-2019-11098) ------------------------------------------------------------------ ------------------ 2022-12-26 - Dec 26 2022 ------------------- ------------------------------------------------------------------ ++++ ffmpeg: - Add ffmpeg-CVE-2022-3109.patch: Backport from upstream to fix null pointer dereference in vp3_decode_frame() (bsc#1206442). ++++ ffmpeg-4: - Add ffmpeg-CVE-2022-3109.patch: Backport from upstream to fix null pointer dereference in vp3_decode_frame() (bsc#1206442). ------------------------------------------------------------------ ------------------ 2022-12-25 - Dec 25 2022 ------------------- ------------------------------------------------------------------ ++++ clamav-database: - database refresh on 2022-12-26 (bsc#1084929) ------------------------------------------------------------------ ------------------ 2022-12-22 - Dec 22 2022 ------------------- ------------------------------------------------------------------ ++++ webkit2gtk3-soup2: - Update to version 2.38.3 (boo#1206474): + Fix runtime critical warnings from media player. + Fix network process crash when fetching website data on ephemeral session. + Fix the build with Ruby 3.2. + Fix several crashes and rendering issues. + Security fixes: CVE-2022-42856. ++++ webkit2gtk3: - Update to version 2.38.3 (boo#1206474): + Fix runtime critical warnings from media player. + Fix network process crash when fetching website data on ephemeral session. + Fix the build with Ruby 3.2. + Fix several crashes and rendering issues. + Security fixes: CVE-2022-42856. ++++ webkit2gtk4: - Update to version 2.38.3 (boo#1206474): + Fix runtime critical warnings from media player. + Fix network process crash when fetching website data on ephemeral session. + Fix the build with Ruby 3.2. + Fix several crashes and rendering issues. + Security fixes: CVE-2022-42856. ------------------------------------------------------------------ ------------------ 2022-12-21 - Dec 21 2022 ------------------- ------------------------------------------------------------------ ++++ clamav-database: - database refresh on 2022-12-21 (bsc#1084929) ------------------------------------------------------------------ ------------------ 2022-12-19 - Dec 19 2022 ------------------- ------------------------------------------------------------------ ++++ vim: - Updated to version 9.0 with patch level 1040, fixes the following security problems * Fixing bsc#1206028 VUL-0: CVE-2022-3491: vim: Heap-based Buffer Overflow prior to 9.0.0742 * Fixing bsc#1206071 VUL-0: CVE-2022-3520: vim: Heap-based Buffer Overflow * Fixing bsc#1206072 VUL-0: CVE-2022-3591: vim: Use After Free * Fixing bsc#1206075 VUL-0: CVE-2022-4292: vim: Use After Free in GitHub repository vim/vim prior to 9.0.0882. * Fixing bsc#1206077 VUL-0: CVE-2022-4293: vim: Floating Point Comparison with Incorrect Operator in GitHub repository vim/vim prior to 9.0.0804. * Fixing bsc#1205797 VUL-0: CVE-2022-4141: vim: heap-buffer-overflow in alloc.c 246:11 * Fixing bsc#1204779 VUL-0: CVE-2022-3705: vim: use after free in function qf_update_buffer of the file quickfix.c - for the complete list of changes see https://github.com/vim/vim/compare/v9.0.814...v9.0.1040 ------------------------------------------------------------------ ------------------ 2022-12-18 - Dec 18 2022 ------------------- ------------------------------------------------------------------ ++++ clamav-database: - database refresh on 2022-12-19 (bsc#1084929) ------------------------------------------------------------------ ------------------ 2022-12-16 - Dec 16 2022 ------------------- ------------------------------------------------------------------ ++++ rust: - Update to version 1.66.0 - for details see the rust1.66 package ++++ rust1.66: Version 1.66.0 (2022-12-15) Language -------- - [Permit specifying explicit discriminants on all `repr(Int)` enums](https://github.com/rust-lang/rust/pull/95710/) ```rust [#][repr(u8)] enum Foo { A(u8) = 0, B(i8) = 1, C(bool) = 42, } ``` - [Allow transmutes between the same type differing only in lifetimes](https://github.com/rust-lang/rust/pull/101520/) - [Change constant evaluation errors from a deny-by-default lint to a hard error](https://github.com/rust-lang/rust/pull/102091/) - [Trigger `must_use` on `impl Trait` for supertraits](https://github.com/rust-lang/rust/pull/102287/) This makes `impl ExactSizeIterator` respect the existing `#[must_use]` annotation on `Iterator`. - [Allow `..X` and `..=X` in patterns](https://github.com/rust-lang/rust/pull/102275/) - [Uplift `clippy::for_loops_over_fallibles` lint into rustc](https://github.com/rust-lang/rust/pull/99696/) - [Stabilize `sym` operands in inline assembly](https://github.com/rust-lang/rust/pull/103168/) - [Update to Unicode 15](https://github.com/rust-lang/rust/pull/101912/) - [Opaque types no longer imply lifetime bounds](https://github.com/rust-lang/rust/pull/95474/) This is a soundness fix which may break code that was erroneously relying on this behavior. Compiler -------- - [Add armv5te-none-eabi and thumbv5te-none-eabi tier 3 targets](https://github.com/rust-lang/rust/pull/101329/) - Refer to Rust's [platform support page][platform-support-doc] for more information on Rust's tiered platform support. - [Add support for linking against macOS universal libraries](https://github.com/rust-lang/rust/pull/98736) Libraries --------- - [Fix `#[derive(Default)]` on a generic `#[default]` enum adding unnecessary `Default` bounds](https://github.com/rust-lang/rust/pull/101040/) - [Update to Unicode 15](https://github.com/rust-lang/rust/pull/101821/) Stabilized APIs - [`proc_macro::Span::source_text`](https://doc.rust-lang.org/stable/proc_macro/struct.Span.html#method.source_text) - [`uX::{checked_add_signed, overflowing_add_signed, saturating_add_signed, wrapping_add_signed}`](https://doc.rust-lang.org/stable/std/primitive.u8.html#method.checked_add_signed) - [`iX::{checked_add_unsigned, overflowing_add_unsigned, saturating_add_unsigned, wrapping_add_unsigned}`](https://doc.rust-lang.org/stable/std/primitive.i8.html#method.checked_add_unsigned) - [`iX::{checked_sub_unsigned, overflowing_sub_unsigned, saturating_sub_unsigned, wrapping_sub_unsigned}`](https://doc.rust-lang.org/stable/std/primitive.i8.html#method.checked_sub_unsigned) - [`BTreeSet::{first, last, pop_first, pop_last}`](https://doc.rust-lang.org/stable/std/collections/struct.BTreeSet.html#method.first) - [`BTreeMap::{first_key_value, last_key_value, first_entry, last_entry, pop_first, pop_last}`](https://doc.rust-lang.org/stable/std/collections/struct.BTreeMap.html#method.first_key_value) - [Add `AsFd` implementations for stdio lock types on WASI.](https://github.com/rust-lang/rust/pull/101768/) - [`impl TryFrom> for Box<[T; N]>`](https://doc.rust-lang.org/stable/std/boxed/struct.Box.html#impl-TryFrom%3CVec%3CT%2C%20Global%3E%3E-for-Box%3C%5BT%3B%20N%5D%2C%20Global%3E) - [`core::hint::black_box`](https://doc.rust-lang.org/stable/std/hint/fn.black_box.html) - [`Duration::try_from_secs_{f32,f64}`](https://doc.rust-lang.org/stable/std/time/struct.Duration.html#method.try_from_secs_f32) - [`Option::unzip`](https://doc.rust-lang.org/stable/std/option/enum.Option.html#method.unzip) - [`std::os::fd`](https://doc.rust-lang.org/stable/std/os/fd/index.html) Rustdoc ------- - [Add Rustdoc warning for invalid HTML tags in the documentation](https://github.com/rust-lang/rust/pull/101720/) Cargo ----- - [Added `cargo remove` to remove dependencies from Cargo.toml](https://doc.rust-lang.org/nightly/cargo/commands/cargo-remove.html) - [`cargo publish` now waits for the new version to be downloadable before exiting](https://github.com/rust-lang/cargo/pull/11062) See [detailed release notes](https://github.com/rust-lang/cargo/blob/master/CHANGELOG.md#cargo-166-2022-12-15) for more. Compatibility Notes - [Only apply `ProceduralMasquerade` hack to older versions of `rental`](https://github.com/rust-lang/rust/pull/94063/) - [Don't export `__heap_base` and `__data_end` on wasm32-wasi.](https://github.com/rust-lang/rust/pull/102385/) - [Don't export `__wasm_init_memory` on WebAssembly.](https://github.com/rust-lang/rust/pull/102426/) - [Only export `__tls_*` on wasm32-unknown-unknown.](https://github.com/rust-lang/rust/pull/102440/) - [Don't link to `libresolv` in libstd on Darwin](https://github.com/rust-lang/rust/pull/102766/) - [Update libstd's libc to 0.2.135 (to make `libstd` no longer pull in `libiconv.dylib` on Darwin)](https://github.com/rust-lang/rust/pull/103277/) - [Opaque types no longer imply lifetime bounds](https://github.com/rust-lang/rust/pull/95474/) This is a soundness fix which may break code that was erroneously relying on this behavior. - [Make `order_dependent_trait_objects` show up in future-breakage reports](https://github.com/rust-lang/rust/pull/102635/) - [Change std::process::Command spawning to default to inheriting the parent's signal mask](https://github.com/rust-lang/rust/pull/101077/) ++++ polkit-default-privs: - Update to version 13.2+20221216.a0c29e6: * backport usbguard actions (bsc#1206414) ------------------------------------------------------------------ ------------------ 2022-12-15 - Dec 15 2022 ------------------- ------------------------------------------------------------------ ++++ cloud-regionsrv-client: - Update to version 10.0.8 (bsc#1206428) - Fix regression introduced by 10.0.7. When the hosts file was modified such that there is no empty line at the end of the file the content after removing the registration data does not match the content prior to registration. The update fixes the issue triggered by an index logic error. ------------------------------------------------------------------ ------------------ 2022-12-14 - Dec 14 2022 ------------------- ------------------------------------------------------------------ ++++ openssl-3: - Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch ------------------------------------------------------------------ ------------------ 2022-12-13 - Dec 13 2022 ------------------- ------------------------------------------------------------------ ++++ sqlite3: - bsc#1206337, CVE-2022-46908, sqlite-CVE-2022-46908.patch: relying on --safe for execution of an untrusted CLI script ++++ nvme-stas: - Update to version 1.1.8: * Avahi: Handle upper/lower case 'NQN/nqn' in TXT attribute (bsc#1205873) * staslib: Trim whitespaces at the source (bsc#1204975) * stafd: Add "origin" parameter to DC controller objects ------------------------------------------------------------------ ------------------ 2022-12-12 - Dec 12 2022 ------------------- ------------------------------------------------------------------ ++++ curl: - Security Fix: [bsc#1206309, CVE-2022-43552] * HTTP Proxy deny use-after-free * Add curl-CVE-2022-43552.patch - Security Fix: [bsc#1206308, CVE-2022-43551] * Fix Another HSTS bypass via IDN * Add curl-CVE-2022-43551.patch ------------------------------------------------------------------ ------------------ 2022-12-11 - Dec 11 2022 ------------------- ------------------------------------------------------------------ ++++ clamav-database: - database refresh on 2022-12-12 (bsc#1084929) ------------------------------------------------------------------ ------------------ 2022-12-10 - Dec 10 2022 ------------------- ------------------------------------------------------------------ ++++ freeradius-server: - CVE-2022-41859.patch: fixes information leakage in EAP-PWD (bsc#1206204, CVE-2022-41859) - CVE-2022-41860.patch: fixes crash on unknown option in EAP-SIM (bsc#1206205, CVE-2022-41860) - CVE-2022-41861.patch: fixes crash on invalid abinary data (bsc#1206206, CVE-2022-41861) ------------------------------------------------------------------ ------------------ 2022-12-9 - Dec 9 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Update patch reference for proc fixes (CVE-2022-4378 bsc#1206207) - commit cab6fa7 - Revert "drm/vc4: hvs: Reset muxes at probe time (git-fixes)." (bsc#1202341) This reverts commit 303122d0f2160411fa1068220bc59849d848550d. The reverted change clears hardware state on the RPi4, which leaves the screen blank. Without it, the display works correctly. - commit 957f968 - selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (git-fixes). - vmxnet3: use correct intrConf reference when using extended queues (git-fixes). - vmxnet3: correctly report encapsulated LRO packet (git-fixes). - proc: proc_skip_spaces() shouldn't think it is working on C strings (git-fixes). - proc: avoid integer type confusion in get_proc_long (git-fixes). - commit 3a866aa - macsec: add missing attribute validation for offload (git-fixes). - net: thunderbolt: fix memory leak in tbnet_open() (git-fixes). - mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add() (git-fixes). - ca8210: Fix crash by zero initializing data (git-fixes). - ieee802154: cc2520: Fix error return code in cc2520_hw_init() (git-fixes). - net: mdio: fix unbalanced fwnode reference count in mdio_device_release() (git-fixes). - NFC: nci: Bounds check struct nfc_target arrays (git-fixes). - Bluetooth: Fix not cleanup led when bt_init fails (git-fixes). - Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn() (git-fixes). - e1000e: Fix TX dispatch condition (git-fixes). - HID: core: fix shift-out-of-bounds in hid_report_raw_event (git-fixes). - HID: hid-lg4ff: Add check for empty lbuf (git-fixes). - gpio: amd8111: Fix PCI device reference count leak (git-fixes). - ACPI: HMAT: Fix initiator registration for single-initiator systems (git-fixes). - ACPI: HMAT: remove unnecessary variable initialization (git-fixes). - pinctrl: intel: Save and restore pins in "direct IRQ" mode (git-fixes). - nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry() (git-fixes). - commit a0e4929 ++++ kernel-lpae: - Update patch reference for proc fixes (CVE-2022-4378 bsc#1206207) - commit cab6fa7 - Revert "drm/vc4: hvs: Reset muxes at probe time (git-fixes)." (bsc#1202341) This reverts commit 303122d0f2160411fa1068220bc59849d848550d. The reverted change clears hardware state on the RPi4, which leaves the screen blank. Without it, the display works correctly. - commit 957f968 - selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (git-fixes). - vmxnet3: use correct intrConf reference when using extended queues (git-fixes). - vmxnet3: correctly report encapsulated LRO packet (git-fixes). - proc: proc_skip_spaces() shouldn't think it is working on C strings (git-fixes). - proc: avoid integer type confusion in get_proc_long (git-fixes). - commit 3a866aa - macsec: add missing attribute validation for offload (git-fixes). - net: thunderbolt: fix memory leak in tbnet_open() (git-fixes). - mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add() (git-fixes). - ca8210: Fix crash by zero initializing data (git-fixes). - ieee802154: cc2520: Fix error return code in cc2520_hw_init() (git-fixes). - net: mdio: fix unbalanced fwnode reference count in mdio_device_release() (git-fixes). - NFC: nci: Bounds check struct nfc_target arrays (git-fixes). - Bluetooth: Fix not cleanup led when bt_init fails (git-fixes). - Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn() (git-fixes). - e1000e: Fix TX dispatch condition (git-fixes). - HID: core: fix shift-out-of-bounds in hid_report_raw_event (git-fixes). - HID: hid-lg4ff: Add check for empty lbuf (git-fixes). - gpio: amd8111: Fix PCI device reference count leak (git-fixes). - ACPI: HMAT: Fix initiator registration for single-initiator systems (git-fixes). - ACPI: HMAT: remove unnecessary variable initialization (git-fixes). - pinctrl: intel: Save and restore pins in "direct IRQ" mode (git-fixes). - nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry() (git-fixes). - commit a0e4929 ++++ dtb-armv7l: - Update patch reference for proc fixes (CVE-2022-4378 bsc#1206207) - commit cab6fa7 - Revert "drm/vc4: hvs: Reset muxes at probe time (git-fixes)." (bsc#1202341) This reverts commit 303122d0f2160411fa1068220bc59849d848550d. The reverted change clears hardware state on the RPi4, which leaves the screen blank. Without it, the display works correctly. - commit 957f968 - selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (git-fixes). - vmxnet3: use correct intrConf reference when using extended queues (git-fixes). - vmxnet3: correctly report encapsulated LRO packet (git-fixes). - proc: proc_skip_spaces() shouldn't think it is working on C strings (git-fixes). - proc: avoid integer type confusion in get_proc_long (git-fixes). - commit 3a866aa - macsec: add missing attribute validation for offload (git-fixes). - net: thunderbolt: fix memory leak in tbnet_open() (git-fixes). - mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add() (git-fixes). - ca8210: Fix crash by zero initializing data (git-fixes). - ieee802154: cc2520: Fix error return code in cc2520_hw_init() (git-fixes). - net: mdio: fix unbalanced fwnode reference count in mdio_device_release() (git-fixes). - NFC: nci: Bounds check struct nfc_target arrays (git-fixes). - Bluetooth: Fix not cleanup led when bt_init fails (git-fixes). - Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn() (git-fixes). - e1000e: Fix TX dispatch condition (git-fixes). - HID: core: fix shift-out-of-bounds in hid_report_raw_event (git-fixes). - HID: hid-lg4ff: Add check for empty lbuf (git-fixes). - gpio: amd8111: Fix PCI device reference count leak (git-fixes). - ACPI: HMAT: Fix initiator registration for single-initiator systems (git-fixes). - ACPI: HMAT: remove unnecessary variable initialization (git-fixes). - pinctrl: intel: Save and restore pins in "direct IRQ" mode (git-fixes). - nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry() (git-fixes). - commit a0e4929 ++++ kernel-docs: - Update patch reference for proc fixes (CVE-2022-4378 bsc#1206207) - commit cab6fa7 - Revert "drm/vc4: hvs: Reset muxes at probe time (git-fixes)." (bsc#1202341) This reverts commit 303122d0f2160411fa1068220bc59849d848550d. The reverted change clears hardware state on the RPi4, which leaves the screen blank. Without it, the display works correctly. - commit 957f968 - selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (git-fixes). - vmxnet3: use correct intrConf reference when using extended queues (git-fixes). - vmxnet3: correctly report encapsulated LRO packet (git-fixes). - proc: proc_skip_spaces() shouldn't think it is working on C strings (git-fixes). - proc: avoid integer type confusion in get_proc_long (git-fixes). - commit 3a866aa - macsec: add missing attribute validation for offload (git-fixes). - net: thunderbolt: fix memory leak in tbnet_open() (git-fixes). - mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add() (git-fixes). - ca8210: Fix crash by zero initializing data (git-fixes). - ieee802154: cc2520: Fix error return code in cc2520_hw_init() (git-fixes). - net: mdio: fix unbalanced fwnode reference count in mdio_device_release() (git-fixes). - NFC: nci: Bounds check struct nfc_target arrays (git-fixes). - Bluetooth: Fix not cleanup led when bt_init fails (git-fixes). - Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn() (git-fixes). - e1000e: Fix TX dispatch condition (git-fixes). - HID: core: fix shift-out-of-bounds in hid_report_raw_event (git-fixes). - HID: hid-lg4ff: Add check for empty lbuf (git-fixes). - gpio: amd8111: Fix PCI device reference count leak (git-fixes). - ACPI: HMAT: Fix initiator registration for single-initiator systems (git-fixes). - ACPI: HMAT: remove unnecessary variable initialization (git-fixes). - pinctrl: intel: Save and restore pins in "direct IRQ" mode (git-fixes). - nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry() (git-fixes). - commit a0e4929 ++++ kernel-obs-build: - Update patch reference for proc fixes (CVE-2022-4378 bsc#1206207) - commit cab6fa7 - Revert "drm/vc4: hvs: Reset muxes at probe time (git-fixes)." (bsc#1202341) This reverts commit 303122d0f2160411fa1068220bc59849d848550d. The reverted change clears hardware state on the RPi4, which leaves the screen blank. Without it, the display works correctly. - commit 957f968 - selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (git-fixes). - vmxnet3: use correct intrConf reference when using extended queues (git-fixes). - vmxnet3: correctly report encapsulated LRO packet (git-fixes). - proc: proc_skip_spaces() shouldn't think it is working on C strings (git-fixes). - proc: avoid integer type confusion in get_proc_long (git-fixes). - commit 3a866aa - macsec: add missing attribute validation for offload (git-fixes). - net: thunderbolt: fix memory leak in tbnet_open() (git-fixes). - mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add() (git-fixes). - ca8210: Fix crash by zero initializing data (git-fixes). - ieee802154: cc2520: Fix error return code in cc2520_hw_init() (git-fixes). - net: mdio: fix unbalanced fwnode reference count in mdio_device_release() (git-fixes). - NFC: nci: Bounds check struct nfc_target arrays (git-fixes). - Bluetooth: Fix not cleanup led when bt_init fails (git-fixes). - Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn() (git-fixes). - e1000e: Fix TX dispatch condition (git-fixes). - HID: core: fix shift-out-of-bounds in hid_report_raw_event (git-fixes). - HID: hid-lg4ff: Add check for empty lbuf (git-fixes). - gpio: amd8111: Fix PCI device reference count leak (git-fixes). - ACPI: HMAT: Fix initiator registration for single-initiator systems (git-fixes). - ACPI: HMAT: remove unnecessary variable initialization (git-fixes). - pinctrl: intel: Save and restore pins in "direct IRQ" mode (git-fixes). - nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry() (git-fixes). - commit a0e4929 ++++ kernel-obs-qa: - Update patch reference for proc fixes (CVE-2022-4378 bsc#1206207) - commit cab6fa7 - Revert "drm/vc4: hvs: Reset muxes at probe time (git-fixes)." (bsc#1202341) This reverts commit 303122d0f2160411fa1068220bc59849d848550d. The reverted change clears hardware state on the RPi4, which leaves the screen blank. Without it, the display works correctly. - commit 957f968 - selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (git-fixes). - vmxnet3: use correct intrConf reference when using extended queues (git-fixes). - vmxnet3: correctly report encapsulated LRO packet (git-fixes). - proc: proc_skip_spaces() shouldn't think it is working on C strings (git-fixes). - proc: avoid integer type confusion in get_proc_long (git-fixes). - commit 3a866aa - macsec: add missing attribute validation for offload (git-fixes). - net: thunderbolt: fix memory leak in tbnet_open() (git-fixes). - mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add() (git-fixes). - ca8210: Fix crash by zero initializing data (git-fixes). - ieee802154: cc2520: Fix error return code in cc2520_hw_init() (git-fixes). - net: mdio: fix unbalanced fwnode reference count in mdio_device_release() (git-fixes). - NFC: nci: Bounds check struct nfc_target arrays (git-fixes). - Bluetooth: Fix not cleanup led when bt_init fails (git-fixes). - Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn() (git-fixes). - e1000e: Fix TX dispatch condition (git-fixes). - HID: core: fix shift-out-of-bounds in hid_report_raw_event (git-fixes). - HID: hid-lg4ff: Add check for empty lbuf (git-fixes). - gpio: amd8111: Fix PCI device reference count leak (git-fixes). - ACPI: HMAT: Fix initiator registration for single-initiator systems (git-fixes). - ACPI: HMAT: remove unnecessary variable initialization (git-fixes). - pinctrl: intel: Save and restore pins in "direct IRQ" mode (git-fixes). - nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry() (git-fixes). - commit a0e4929 ++++ kernel-syms: - Update patch reference for proc fixes (CVE-2022-4378 bsc#1206207) - commit cab6fa7 - Revert "drm/vc4: hvs: Reset muxes at probe time (git-fixes)." (bsc#1202341) This reverts commit 303122d0f2160411fa1068220bc59849d848550d. The reverted change clears hardware state on the RPi4, which leaves the screen blank. Without it, the display works correctly. - commit 957f968 - selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (git-fixes). - vmxnet3: use correct intrConf reference when using extended queues (git-fixes). - vmxnet3: correctly report encapsulated LRO packet (git-fixes). - proc: proc_skip_spaces() shouldn't think it is working on C strings (git-fixes). - proc: avoid integer type confusion in get_proc_long (git-fixes). - commit 3a866aa - macsec: add missing attribute validation for offload (git-fixes). - net: thunderbolt: fix memory leak in tbnet_open() (git-fixes). - mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add() (git-fixes). - ca8210: Fix crash by zero initializing data (git-fixes). - ieee802154: cc2520: Fix error return code in cc2520_hw_init() (git-fixes). - net: mdio: fix unbalanced fwnode reference count in mdio_device_release() (git-fixes). - NFC: nci: Bounds check struct nfc_target arrays (git-fixes). - Bluetooth: Fix not cleanup led when bt_init fails (git-fixes). - Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn() (git-fixes). - e1000e: Fix TX dispatch condition (git-fixes). - HID: core: fix shift-out-of-bounds in hid_report_raw_event (git-fixes). - HID: hid-lg4ff: Add check for empty lbuf (git-fixes). - gpio: amd8111: Fix PCI device reference count leak (git-fixes). - ACPI: HMAT: Fix initiator registration for single-initiator systems (git-fixes). - ACPI: HMAT: remove unnecessary variable initialization (git-fixes). - pinctrl: intel: Save and restore pins in "direct IRQ" mode (git-fixes). - nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry() (git-fixes). - commit a0e4929 ------------------------------------------------------------------ ------------------ 2022-12-8 - Dec 8 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - kbuild: Unify options for BTF generation for vmlinux and modules (bsc#1204693). - Refresh patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch - commit 5addeac ++++ kernel-lpae: - kbuild: Unify options for BTF generation for vmlinux and modules (bsc#1204693). - Refresh patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch - commit 5addeac ++++ containerd: - Update to containerd v1.6.12 to fix CVE-2022-23471 bsc#1206235. Upstream release notes: ++++ dtb-armv7l: - kbuild: Unify options for BTF generation for vmlinux and modules (bsc#1204693). - Refresh patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch - commit 5addeac ++++ kernel-docs: - kbuild: Unify options for BTF generation for vmlinux and modules (bsc#1204693). - Refresh patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch - commit 5addeac ++++ kernel-obs-build: - kbuild: Unify options for BTF generation for vmlinux and modules (bsc#1204693). - Refresh patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch - commit 5addeac ++++ kernel-obs-qa: - kbuild: Unify options for BTF generation for vmlinux and modules (bsc#1204693). - Refresh patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch - commit 5addeac ++++ kernel-syms: - kbuild: Unify options for BTF generation for vmlinux and modules (bsc#1204693). - Refresh patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch - commit 5addeac ++++ wireshark: - Wireshark 3.6.10: * Multiple dissector infinite loops (bsc#1206189). * Kafka dissector memory exhaustion (bsc#1206190). - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.6.10.html - Wireshark 3.6.9: * CVE-2022-3725: OPUS dissector crash (bsc#1204822). - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.6.9.html ------------------------------------------------------------------ ------------------ 2022-12-7 - Dec 7 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - btrfs: check if root is readonly while setting security xattr (bsc#1206147). - commit 50a73ba - btrfs: do not allow compression on nodatacow files (bsc#1206149). - commit 5167f62 - btrfs: export a helper for compression hard check (bsc#1206149). - commit f5cf2dc - x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon resume from S3 (bsc#1206037). - commit 6215cd5 - xen/netback: don't call kfree_skb() with interrupts disabled (bsc#1206114, XSA-424, CVE-2022-42328, CVE-2022-42329). - commit 90098d3 - xen/netback: Ensure protocol headers don't fall in the non-linear area (bsc#1206113, XSA-423, CVE-2022-3643). - commit 6c8da66 ++++ kernel-lpae: - btrfs: check if root is readonly while setting security xattr (bsc#1206147). - commit 50a73ba - btrfs: do not allow compression on nodatacow files (bsc#1206149). - commit 5167f62 - btrfs: export a helper for compression hard check (bsc#1206149). - commit f5cf2dc - x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon resume from S3 (bsc#1206037). - commit 6215cd5 - xen/netback: don't call kfree_skb() with interrupts disabled (bsc#1206114, XSA-424, CVE-2022-42328, CVE-2022-42329). - commit 90098d3 - xen/netback: Ensure protocol headers don't fall in the non-linear area (bsc#1206113, XSA-423, CVE-2022-3643). - commit 6c8da66 ++++ dtb-armv7l: - btrfs: check if root is readonly while setting security xattr (bsc#1206147). - commit 50a73ba - btrfs: do not allow compression on nodatacow files (bsc#1206149). - commit 5167f62 - btrfs: export a helper for compression hard check (bsc#1206149). - commit f5cf2dc - x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon resume from S3 (bsc#1206037). - commit 6215cd5 - xen/netback: don't call kfree_skb() with interrupts disabled (bsc#1206114, XSA-424, CVE-2022-42328, CVE-2022-42329). - commit 90098d3 - xen/netback: Ensure protocol headers don't fall in the non-linear area (bsc#1206113, XSA-423, CVE-2022-3643). - commit 6c8da66 ++++ kernel-docs: - btrfs: check if root is readonly while setting security xattr (bsc#1206147). - commit 50a73ba - btrfs: do not allow compression on nodatacow files (bsc#1206149). - commit 5167f62 - btrfs: export a helper for compression hard check (bsc#1206149). - commit f5cf2dc - x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon resume from S3 (bsc#1206037). - commit 6215cd5 - xen/netback: don't call kfree_skb() with interrupts disabled (bsc#1206114, XSA-424, CVE-2022-42328, CVE-2022-42329). - commit 90098d3 - xen/netback: Ensure protocol headers don't fall in the non-linear area (bsc#1206113, XSA-423, CVE-2022-3643). - commit 6c8da66 ++++ kernel-obs-build: - btrfs: check if root is readonly while setting security xattr (bsc#1206147). - commit 50a73ba - btrfs: do not allow compression on nodatacow files (bsc#1206149). - commit 5167f62 - btrfs: export a helper for compression hard check (bsc#1206149). - commit f5cf2dc - x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon resume from S3 (bsc#1206037). - commit 6215cd5 - xen/netback: don't call kfree_skb() with interrupts disabled (bsc#1206114, XSA-424, CVE-2022-42328, CVE-2022-42329). - commit 90098d3 - xen/netback: Ensure protocol headers don't fall in the non-linear area (bsc#1206113, XSA-423, CVE-2022-3643). - commit 6c8da66 ++++ kernel-obs-qa: - btrfs: check if root is readonly while setting security xattr (bsc#1206147). - commit 50a73ba - btrfs: do not allow compression on nodatacow files (bsc#1206149). - commit 5167f62 - btrfs: export a helper for compression hard check (bsc#1206149). - commit f5cf2dc - x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon resume from S3 (bsc#1206037). - commit 6215cd5 - xen/netback: don't call kfree_skb() with interrupts disabled (bsc#1206114, XSA-424, CVE-2022-42328, CVE-2022-42329). - commit 90098d3 - xen/netback: Ensure protocol headers don't fall in the non-linear area (bsc#1206113, XSA-423, CVE-2022-3643). - commit 6c8da66 ++++ kernel-syms: - btrfs: check if root is readonly while setting security xattr (bsc#1206147). - commit 50a73ba - btrfs: do not allow compression on nodatacow files (bsc#1206149). - commit 5167f62 - btrfs: export a helper for compression hard check (bsc#1206149). - commit f5cf2dc - x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon resume from S3 (bsc#1206037). - commit 6215cd5 - xen/netback: don't call kfree_skb() with interrupts disabled (bsc#1206114, XSA-424, CVE-2022-42328, CVE-2022-42329). - commit 90098d3 - xen/netback: Ensure protocol headers don't fall in the non-linear area (bsc#1206113, XSA-423, CVE-2022-3643). - commit 6c8da66 ++++ systemd: - Fix systemd-coredump to not allow user to access coredumps with changed uid/gid/capabilities (bsc#1205000 CVE-2022-4415) Add 5000-coredump-Fix-format-string-type-mismatch.patch Add 5001-coredump-drop-an-unused-variable.patch Add 5002-coredump-adjust-whitespace.patch Add 5003-coredump-do-not-allow-user-to-access-coredumps-with-.patch ++++ systemd-mini: - Fix systemd-coredump to not allow user to access coredumps with changed uid/gid/capabilities (bsc#1205000 CVE-2022-4415) Add 5000-coredump-Fix-format-string-type-mismatch.patch Add 5001-coredump-drop-an-unused-variable.patch Add 5002-coredump-adjust-whitespace.patch Add 5003-coredump-do-not-allow-user-to-access-coredumps-with-.patch ------------------------------------------------------------------ ------------------ 2022-12-6 - Dec 6 2022 ------------------- ------------------------------------------------------------------ ++++ 389-ds: - bsc#1205974 - support pam_saslauthd for authentication pass through requirements. See also jsc#PED-2701 - Update to version 2.0.17~git7.959d36e: * Issue 5521 - RFE - split pass through auth cli * Issue 5521 - BUG - Pam PTA multiple issues * Issue 5544 - Increase default task TTL ++++ cloud-regionsrv-client: - Guard dmidecode dependency (bsc#1206082) ++++ container-suseconnect: - update to 2.4.0 (jsc#PED-1710): * Fix docker build example for non-SLE hosts * Minor fixes to --help and README * Improve documentation when building with podman on non-SLE host * Add flag --log-credentials-errors * Add GitHub actions * Remove vendor/ dir * Cleanup tests * Update capture to the 1.0.0 release * Bump cli to 2.34.4 * Update cli to 2.23.5 * Add dependabot * Use URL.Redacted() to avoid security scanner warning * Regcode fix ++++ containerd: - Update to containerd v1.6.11. Upstream release notes: - Update to containerd v1.6.9 for Docker v20.10.21-ce. Also includes a fix for CVE-2022-27191. boo#1206065 bsc#1197284 Upstream release notes: ++++ go1.18: - go1.18.9 (released 2022-12-06) includes security fixes to the net/http and os packages, as well as bug fixes to cgo, the compiler, the runtime, and the crypto/x509 and os/exec packages. Refs boo#1193742 go1.18 release tracking CVE-2022-41717 CVE-2022-41720 * go#57008 boo#1206135 security: fix CVE-2022-41717 net/http: limit canonical header cache by bytes, not entries * go#57005 boo#1206134 security: fix CVE-2022-41720 os, net/http: avoid escapes from os.DirFS and http.Dir on Windows * go#56751 runtime,cmd/compile: apparent memory corruption in compress/flate * go#56709 net: builders failing TestLookupDotsWithRemoteSource and TestLookupGoogleSRV due to missing host for _xmpp-server._tcp.google.com * go#56675 x/net/http2/h2c: ineffective mitigation for unsafe io.ReadAll * go#56635 runtime: traceback stuck in runtime.systemstack * go#56556 cmd/compile: some x/sys versions no longer build due to "go:linkname must refer to declared function or variable" * go#56550 os/exec: Plan 9 build has been broken by a Windows security fix (also breaks 1.19.3 and 1.18.8) * go#56437 crypto/x509: respect GODEBUG changes during program lifetime * go#56396 runtime: on linux/PPC64, usleep computes incorrect tv_nsec parameter * go#56359 cmd/compile: panic: offset too large ++++ go1.19: - go1.19.4 (released 2022-12-06) includes security fixes to the net/http and os packages, as well as bug fixes to the compiler, the runtime, and the crypto/x509, os/exec, and sync/atomic packages. Refs boo#1200441 go1.19 release tracking CVE-2022-41717 CVE-2022-41720 * go#57009 boo#1206135 security: fix CVE-2022-41717 net/http: limit canonical header cache by bytes, not entries * go#57006 boo#1206134 security: fix CVE-2022-41720 os, net/http: avoid escapes from os.DirFS and http.Dir on Windows * go#56752 runtime,cmd/compile: apparent memory corruption in compress/flate * go#56710 net: builders failing TestLookupDotsWithRemoteSource and TestLookupGoogleSRV due to missing host for _xmpp-server._tcp.google.com * go#56672 crypto/tls: boringcrypto restricts RSA key sizes to 2048 and 3072 * go#56638 sync/atomic: atomic.Pointer[T] can be misused with type conversions. * go#56636 runtime: traceback stuck in runtime.systemstack * go#56557 cmd/compile: some x/sys versions no longer build due to "go:linkname must refer to declared function or variable" * go#56551 os/exec: Plan 9 build has been broken by a Windows security fix (also breaks 1.19.3 and 1.18.8) * go#56438 crypto/x509: respect GODEBUG changes during program lifetime * go#56397 runtime: on linux/PPC64, usleep computes incorrect tv_nsec parameter * go#56360 cmd/compile: panic: offset too large ++++ xorg-x11-server: - U_0007-xkb-reset-the-radio_groups-pointer-to-NULL-after-fre.patch * XkbGetKbdByName use-after-free (ZDI-CAN-19530, CVE-2022-4283, bsc#1206017) ++++ xwayland: - U_0007-xkb-reset-the-radio_groups-pointer-to-NULL-after-fre.patch * XkbGetKbdByName use-after-free (ZDI-CAN-19530, CVE-2022-4283, bsc#1206017) ------------------------------------------------------------------ ------------------ 2022-12-5 - Dec 5 2022 ------------------- ------------------------------------------------------------------ ++++ capnproto: - Add capnproto-CVE-2022-46149.patch: Backport from upstream, apply data offset for list-of-pointers at access time rather than ListReader creation time(bsc#1205968, CVE-2022-46149). ++++ kernel-default: - btrfs: fix processing of delayed tree block refs during backref walking (bsc#1206057). - commit 83a8ed2 - btrfs: fix processing of delayed data refs during backref walking (bsc#1206056). - commit 2ec426f - btrfs: send: fix send failure of a subcase of orphan inodes (bsc#1206036). - commit 90cbaac - btrfs: send: fix failures when processing inodes with no links (bsc#1206036). - commit f017ade - btrfs: send: use boolean types for current inode status (bsc#1206036). - commit 36f86c0 - btrfs: send: refactor arguments of get_inode_info() (bsc#1206036). - commit a80bf85 - ceph: avoid putting the realm twice when decoding snaps fails (bsc#1206051). - ceph: allow ceph.dir.rctime xattr to be updatable (bsc#1206050). - ceph: fix memory leak in ceph_readdir when note_last_dentry returns error (bsc#1206049). - ceph: fix inode reference leakage in ceph_get_snapdir() (bsc#1206048). - ceph: do not update snapshot context when there is no new snapshot (bsc#1206047). - ceph: switch netfs read ops to use rreq->inode instead of rreq->mapping->host (bsc#1206046). - ceph: properly handle statfs on multifs setups (bsc#1206045). - commit 777e847 - btrfs: send: remove unused type parameter to iterate_inode_ref_t (bsc#1206036). - commit 0e9e4f2 - btrfs: send: remove unused found_type parameter to lookup_dir_item_inode() (bsc#1206036). - commit 7f2d376 - blacklist.conf: added 1b2ba3c5616e ("ceph: flush the mdlog for filesystem sync") - commit a1975bc - btrfs: send: always use the rbtree based inode ref management infrastructure (bsc#1206036). - commit e503e70 - blacklist.conf: added 5bd76b8de5b7 ("ceph: fix NULL pointer dereference for req->r_session") - commit 33375e7 - btrfs: send: fix sending link commands for existing file paths (bsc#1206036). - commit 382a30f - blacklist.conf: added aa1d627207ca ("ceph: Use kcalloc for allocating multiple elements") - commit 169da79 - blacklist.conf: added 89d43d0551a8 ("ceph: put the requests/sessions when it fails to alloc memory") - commit e095309 - blacklist.conf: added 0e24421ac431 ("ceph: fix mdsmap decode when there are MDS's beyond max_mds") - commit 0e95811 - btrfs: send: introduce recorded_ref_alloc and recorded_ref_free (bsc#1206036). - commit f582043 - btrfs: prevent subvol with swapfile from being deleted (bsc#1206035). - commit 17d1de0 - sched: Disable sched domain debugfs creation on ppc64 unless sched_verbose is specified (bnc#1205653). - commit 039564b - char: tpm: Protect tpm_pm_suspend with locks (git-fixes). - Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() (git-fixes). - commit 0216ffd ++++ kernel-lpae: - btrfs: fix processing of delayed tree block refs during backref walking (bsc#1206057). - commit 83a8ed2 - btrfs: fix processing of delayed data refs during backref walking (bsc#1206056). - commit 2ec426f - btrfs: send: fix send failure of a subcase of orphan inodes (bsc#1206036). - commit 90cbaac - btrfs: send: fix failures when processing inodes with no links (bsc#1206036). - commit f017ade - btrfs: send: use boolean types for current inode status (bsc#1206036). - commit 36f86c0 - btrfs: send: refactor arguments of get_inode_info() (bsc#1206036). - commit a80bf85 - ceph: avoid putting the realm twice when decoding snaps fails (bsc#1206051). - ceph: allow ceph.dir.rctime xattr to be updatable (bsc#1206050). - ceph: fix memory leak in ceph_readdir when note_last_dentry returns error (bsc#1206049). - ceph: fix inode reference leakage in ceph_get_snapdir() (bsc#1206048). - ceph: do not update snapshot context when there is no new snapshot (bsc#1206047). - ceph: switch netfs read ops to use rreq->inode instead of rreq->mapping->host (bsc#1206046). - ceph: properly handle statfs on multifs setups (bsc#1206045). - commit 777e847 - btrfs: send: remove unused type parameter to iterate_inode_ref_t (bsc#1206036). - commit 0e9e4f2 - btrfs: send: remove unused found_type parameter to lookup_dir_item_inode() (bsc#1206036). - commit 7f2d376 - blacklist.conf: added 1b2ba3c5616e ("ceph: flush the mdlog for filesystem sync") - commit a1975bc - btrfs: send: always use the rbtree based inode ref management infrastructure (bsc#1206036). - commit e503e70 - blacklist.conf: added 5bd76b8de5b7 ("ceph: fix NULL pointer dereference for req->r_session") - commit 33375e7 - btrfs: send: fix sending link commands for existing file paths (bsc#1206036). - commit 382a30f - blacklist.conf: added aa1d627207ca ("ceph: Use kcalloc for allocating multiple elements") - commit 169da79 - blacklist.conf: added 89d43d0551a8 ("ceph: put the requests/sessions when it fails to alloc memory") - commit e095309 - blacklist.conf: added 0e24421ac431 ("ceph: fix mdsmap decode when there are MDS's beyond max_mds") - commit 0e95811 - btrfs: send: introduce recorded_ref_alloc and recorded_ref_free (bsc#1206036). - commit f582043 - btrfs: prevent subvol with swapfile from being deleted (bsc#1206035). - commit 17d1de0 - sched: Disable sched domain debugfs creation on ppc64 unless sched_verbose is specified (bnc#1205653). - commit 039564b - char: tpm: Protect tpm_pm_suspend with locks (git-fixes). - Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() (git-fixes). - commit 0216ffd ++++ dtb-armv7l: - btrfs: fix processing of delayed tree block refs during backref walking (bsc#1206057). - commit 83a8ed2 - btrfs: fix processing of delayed data refs during backref walking (bsc#1206056). - commit 2ec426f - btrfs: send: fix send failure of a subcase of orphan inodes (bsc#1206036). - commit 90cbaac - btrfs: send: fix failures when processing inodes with no links (bsc#1206036). - commit f017ade - btrfs: send: use boolean types for current inode status (bsc#1206036). - commit 36f86c0 - btrfs: send: refactor arguments of get_inode_info() (bsc#1206036). - commit a80bf85 - ceph: avoid putting the realm twice when decoding snaps fails (bsc#1206051). - ceph: allow ceph.dir.rctime xattr to be updatable (bsc#1206050). - ceph: fix memory leak in ceph_readdir when note_last_dentry returns error (bsc#1206049). - ceph: fix inode reference leakage in ceph_get_snapdir() (bsc#1206048). - ceph: do not update snapshot context when there is no new snapshot (bsc#1206047). - ceph: switch netfs read ops to use rreq->inode instead of rreq->mapping->host (bsc#1206046). - ceph: properly handle statfs on multifs setups (bsc#1206045). - commit 777e847 - btrfs: send: remove unused type parameter to iterate_inode_ref_t (bsc#1206036). - commit 0e9e4f2 - btrfs: send: remove unused found_type parameter to lookup_dir_item_inode() (bsc#1206036). - commit 7f2d376 - blacklist.conf: added 1b2ba3c5616e ("ceph: flush the mdlog for filesystem sync") - commit a1975bc - btrfs: send: always use the rbtree based inode ref management infrastructure (bsc#1206036). - commit e503e70 - blacklist.conf: added 5bd76b8de5b7 ("ceph: fix NULL pointer dereference for req->r_session") - commit 33375e7 - btrfs: send: fix sending link commands for existing file paths (bsc#1206036). - commit 382a30f - blacklist.conf: added aa1d627207ca ("ceph: Use kcalloc for allocating multiple elements") - commit 169da79 - blacklist.conf: added 89d43d0551a8 ("ceph: put the requests/sessions when it fails to alloc memory") - commit e095309 - blacklist.conf: added 0e24421ac431 ("ceph: fix mdsmap decode when there are MDS's beyond max_mds") - commit 0e95811 - btrfs: send: introduce recorded_ref_alloc and recorded_ref_free (bsc#1206036). - commit f582043 - btrfs: prevent subvol with swapfile from being deleted (bsc#1206035). - commit 17d1de0 - sched: Disable sched domain debugfs creation on ppc64 unless sched_verbose is specified (bnc#1205653). - commit 039564b - char: tpm: Protect tpm_pm_suspend with locks (git-fixes). - Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() (git-fixes). - commit 0216ffd ++++ nautilus: - Add nautilus-CVE-2022-37290.patch to fix the CVE-2022-37290 (bsc#1205418). ++++ kernel-docs: - btrfs: fix processing of delayed tree block refs during backref walking (bsc#1206057). - commit 83a8ed2 - btrfs: fix processing of delayed data refs during backref walking (bsc#1206056). - commit 2ec426f - btrfs: send: fix send failure of a subcase of orphan inodes (bsc#1206036). - commit 90cbaac - btrfs: send: fix failures when processing inodes with no links (bsc#1206036). - commit f017ade - btrfs: send: use boolean types for current inode status (bsc#1206036). - commit 36f86c0 - btrfs: send: refactor arguments of get_inode_info() (bsc#1206036). - commit a80bf85 - ceph: avoid putting the realm twice when decoding snaps fails (bsc#1206051). - ceph: allow ceph.dir.rctime xattr to be updatable (bsc#1206050). - ceph: fix memory leak in ceph_readdir when note_last_dentry returns error (bsc#1206049). - ceph: fix inode reference leakage in ceph_get_snapdir() (bsc#1206048). - ceph: do not update snapshot context when there is no new snapshot (bsc#1206047). - ceph: switch netfs read ops to use rreq->inode instead of rreq->mapping->host (bsc#1206046). - ceph: properly handle statfs on multifs setups (bsc#1206045). - commit 777e847 - btrfs: send: remove unused type parameter to iterate_inode_ref_t (bsc#1206036). - commit 0e9e4f2 - btrfs: send: remove unused found_type parameter to lookup_dir_item_inode() (bsc#1206036). - commit 7f2d376 - blacklist.conf: added 1b2ba3c5616e ("ceph: flush the mdlog for filesystem sync") - commit a1975bc - btrfs: send: always use the rbtree based inode ref management infrastructure (bsc#1206036). - commit e503e70 - blacklist.conf: added 5bd76b8de5b7 ("ceph: fix NULL pointer dereference for req->r_session") - commit 33375e7 - btrfs: send: fix sending link commands for existing file paths (bsc#1206036). - commit 382a30f - blacklist.conf: added aa1d627207ca ("ceph: Use kcalloc for allocating multiple elements") - commit 169da79 - blacklist.conf: added 89d43d0551a8 ("ceph: put the requests/sessions when it fails to alloc memory") - commit e095309 - blacklist.conf: added 0e24421ac431 ("ceph: fix mdsmap decode when there are MDS's beyond max_mds") - commit 0e95811 - btrfs: send: introduce recorded_ref_alloc and recorded_ref_free (bsc#1206036). - commit f582043 - btrfs: prevent subvol with swapfile from being deleted (bsc#1206035). - commit 17d1de0 - sched: Disable sched domain debugfs creation on ppc64 unless sched_verbose is specified (bnc#1205653). - commit 039564b - char: tpm: Protect tpm_pm_suspend with locks (git-fixes). - Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() (git-fixes). - commit 0216ffd ++++ kernel-obs-build: - btrfs: fix processing of delayed tree block refs during backref walking (bsc#1206057). - commit 83a8ed2 - btrfs: fix processing of delayed data refs during backref walking (bsc#1206056). - commit 2ec426f - btrfs: send: fix send failure of a subcase of orphan inodes (bsc#1206036). - commit 90cbaac - btrfs: send: fix failures when processing inodes with no links (bsc#1206036). - commit f017ade - btrfs: send: use boolean types for current inode status (bsc#1206036). - commit 36f86c0 - btrfs: send: refactor arguments of get_inode_info() (bsc#1206036). - commit a80bf85 - ceph: avoid putting the realm twice when decoding snaps fails (bsc#1206051). - ceph: allow ceph.dir.rctime xattr to be updatable (bsc#1206050). - ceph: fix memory leak in ceph_readdir when note_last_dentry returns error (bsc#1206049). - ceph: fix inode reference leakage in ceph_get_snapdir() (bsc#1206048). - ceph: do not update snapshot context when there is no new snapshot (bsc#1206047). - ceph: switch netfs read ops to use rreq->inode instead of rreq->mapping->host (bsc#1206046). - ceph: properly handle statfs on multifs setups (bsc#1206045). - commit 777e847 - btrfs: send: remove unused type parameter to iterate_inode_ref_t (bsc#1206036). - commit 0e9e4f2 - btrfs: send: remove unused found_type parameter to lookup_dir_item_inode() (bsc#1206036). - commit 7f2d376 - blacklist.conf: added 1b2ba3c5616e ("ceph: flush the mdlog for filesystem sync") - commit a1975bc - btrfs: send: always use the rbtree based inode ref management infrastructure (bsc#1206036). - commit e503e70 - blacklist.conf: added 5bd76b8de5b7 ("ceph: fix NULL pointer dereference for req->r_session") - commit 33375e7 - btrfs: send: fix sending link commands for existing file paths (bsc#1206036). - commit 382a30f - blacklist.conf: added aa1d627207ca ("ceph: Use kcalloc for allocating multiple elements") - commit 169da79 - blacklist.conf: added 89d43d0551a8 ("ceph: put the requests/sessions when it fails to alloc memory") - commit e095309 - blacklist.conf: added 0e24421ac431 ("ceph: fix mdsmap decode when there are MDS's beyond max_mds") - commit 0e95811 - btrfs: send: introduce recorded_ref_alloc and recorded_ref_free (bsc#1206036). - commit f582043 - btrfs: prevent subvol with swapfile from being deleted (bsc#1206035). - commit 17d1de0 - sched: Disable sched domain debugfs creation on ppc64 unless sched_verbose is specified (bnc#1205653). - commit 039564b - char: tpm: Protect tpm_pm_suspend with locks (git-fixes). - Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() (git-fixes). - commit 0216ffd ++++ kernel-obs-qa: - btrfs: fix processing of delayed tree block refs during backref walking (bsc#1206057). - commit 83a8ed2 - btrfs: fix processing of delayed data refs during backref walking (bsc#1206056). - commit 2ec426f - btrfs: send: fix send failure of a subcase of orphan inodes (bsc#1206036). - commit 90cbaac - btrfs: send: fix failures when processing inodes with no links (bsc#1206036). - commit f017ade - btrfs: send: use boolean types for current inode status (bsc#1206036). - commit 36f86c0 - btrfs: send: refactor arguments of get_inode_info() (bsc#1206036). - commit a80bf85 - ceph: avoid putting the realm twice when decoding snaps fails (bsc#1206051). - ceph: allow ceph.dir.rctime xattr to be updatable (bsc#1206050). - ceph: fix memory leak in ceph_readdir when note_last_dentry returns error (bsc#1206049). - ceph: fix inode reference leakage in ceph_get_snapdir() (bsc#1206048). - ceph: do not update snapshot context when there is no new snapshot (bsc#1206047). - ceph: switch netfs read ops to use rreq->inode instead of rreq->mapping->host (bsc#1206046). - ceph: properly handle statfs on multifs setups (bsc#1206045). - commit 777e847 - btrfs: send: remove unused type parameter to iterate_inode_ref_t (bsc#1206036). - commit 0e9e4f2 - btrfs: send: remove unused found_type parameter to lookup_dir_item_inode() (bsc#1206036). - commit 7f2d376 - blacklist.conf: added 1b2ba3c5616e ("ceph: flush the mdlog for filesystem sync") - commit a1975bc - btrfs: send: always use the rbtree based inode ref management infrastructure (bsc#1206036). - commit e503e70 - blacklist.conf: added 5bd76b8de5b7 ("ceph: fix NULL pointer dereference for req->r_session") - commit 33375e7 - btrfs: send: fix sending link commands for existing file paths (bsc#1206036). - commit 382a30f - blacklist.conf: added aa1d627207ca ("ceph: Use kcalloc for allocating multiple elements") - commit 169da79 - blacklist.conf: added 89d43d0551a8 ("ceph: put the requests/sessions when it fails to alloc memory") - commit e095309 - blacklist.conf: added 0e24421ac431 ("ceph: fix mdsmap decode when there are MDS's beyond max_mds") - commit 0e95811 - btrfs: send: introduce recorded_ref_alloc and recorded_ref_free (bsc#1206036). - commit f582043 - btrfs: prevent subvol with swapfile from being deleted (bsc#1206035). - commit 17d1de0 - sched: Disable sched domain debugfs creation on ppc64 unless sched_verbose is specified (bnc#1205653). - commit 039564b - char: tpm: Protect tpm_pm_suspend with locks (git-fixes). - Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() (git-fixes). - commit 0216ffd ++++ kernel-syms: - btrfs: fix processing of delayed tree block refs during backref walking (bsc#1206057). - commit 83a8ed2 - btrfs: fix processing of delayed data refs during backref walking (bsc#1206056). - commit 2ec426f - btrfs: send: fix send failure of a subcase of orphan inodes (bsc#1206036). - commit 90cbaac - btrfs: send: fix failures when processing inodes with no links (bsc#1206036). - commit f017ade - btrfs: send: use boolean types for current inode status (bsc#1206036). - commit 36f86c0 - btrfs: send: refactor arguments of get_inode_info() (bsc#1206036). - commit a80bf85 - ceph: avoid putting the realm twice when decoding snaps fails (bsc#1206051). - ceph: allow ceph.dir.rctime xattr to be updatable (bsc#1206050). - ceph: fix memory leak in ceph_readdir when note_last_dentry returns error (bsc#1206049). - ceph: fix inode reference leakage in ceph_get_snapdir() (bsc#1206048). - ceph: do not update snapshot context when there is no new snapshot (bsc#1206047). - ceph: switch netfs read ops to use rreq->inode instead of rreq->mapping->host (bsc#1206046). - ceph: properly handle statfs on multifs setups (bsc#1206045). - commit 777e847 - btrfs: send: remove unused type parameter to iterate_inode_ref_t (bsc#1206036). - commit 0e9e4f2 - btrfs: send: remove unused found_type parameter to lookup_dir_item_inode() (bsc#1206036). - commit 7f2d376 - blacklist.conf: added 1b2ba3c5616e ("ceph: flush the mdlog for filesystem sync") - commit a1975bc - btrfs: send: always use the rbtree based inode ref management infrastructure (bsc#1206036). - commit e503e70 - blacklist.conf: added 5bd76b8de5b7 ("ceph: fix NULL pointer dereference for req->r_session") - commit 33375e7 - btrfs: send: fix sending link commands for existing file paths (bsc#1206036). - commit 382a30f - blacklist.conf: added aa1d627207ca ("ceph: Use kcalloc for allocating multiple elements") - commit 169da79 - blacklist.conf: added 89d43d0551a8 ("ceph: put the requests/sessions when it fails to alloc memory") - commit e095309 - blacklist.conf: added 0e24421ac431 ("ceph: fix mdsmap decode when there are MDS's beyond max_mds") - commit 0e95811 - btrfs: send: introduce recorded_ref_alloc and recorded_ref_free (bsc#1206036). - commit f582043 - btrfs: prevent subvol with swapfile from being deleted (bsc#1206035). - commit 17d1de0 - sched: Disable sched domain debugfs creation on ppc64 unless sched_verbose is specified (bnc#1205653). - commit 039564b - char: tpm: Protect tpm_pm_suspend with locks (git-fixes). - Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() (git-fixes). - commit 0216ffd ++++ systemd: - Import commit bcf040075f682f67370ddf7ab93d7a0d8b9cd9cc ab0f962e4c core/device: Log on every event received from udev 2dcb7c77fe udev/net_id: show the correct identifier in the debug output of dev_pci_onboard() 5b824103e0 udev/net_id: add debug logging for construction of device names cb6925410b udev: add one more assertion 82e343153a udev: drop assertion which is always false cef726986b udev: support by-path devlink for multipath nvme block devices (bsc#1200723) 00b34f08d9 tests: minor simplification in test-execute e5b4571c20 tests: make test-execute pass on openSUSE - Drop the following patches since they have been merged in 'SUSE/v249' branch: 6000-udev-net_id-add-debug-logging-for-construction-of-de.patch 6001-udev-net_id-show-the-correct-identifier-in-the-debug.patch ++++ systemd-mini: - Import commit bcf040075f682f67370ddf7ab93d7a0d8b9cd9cc ab0f962e4c core/device: Log on every event received from udev 2dcb7c77fe udev/net_id: show the correct identifier in the debug output of dev_pci_onboard() 5b824103e0 udev/net_id: add debug logging for construction of device names cb6925410b udev: add one more assertion 82e343153a udev: drop assertion which is always false cef726986b udev: support by-path devlink for multipath nvme block devices (bsc#1200723) 00b34f08d9 tests: minor simplification in test-execute e5b4571c20 tests: make test-execute pass on openSUSE - Drop the following patches since they have been merged in 'SUSE/v249' branch: 6000-udev-net_id-add-debug-logging-for-construction-of-de.patch 6001-udev-net_id-show-the-correct-identifier-in-the-debug.patch ------------------------------------------------------------------ ------------------ 2022-12-4 - Dec 4 2022 ------------------- ------------------------------------------------------------------ ++++ clamav-database: - database refresh on 2022-12-05 (bsc#1084929) ++++ kernel-default: - usb: dwc3: gadget: Return -ESHUTDOWN on ep disable (git-fixes). - Refresh patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch. - commit eede34a - usb: dwc3: gadget: conditionally remove requests (git-fixes). - Refresh patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch. - commit baddb4e - i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set (git-fixes). - i2c: npcm7xx: Fix error handling in npcm_i2c_init() (git-fixes). - pinctrl: single: Fix potential division by zero (git-fixes). - mmc: sdhci-sprd: Fix no reset data and command after voltage switch (git-fixes). - mmc: mmc_test: Fix removal of debugfs file (git-fixes). - mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check (git-fixes). - mmc: core: Fix ambiguous TRIM and DISCARD arg (git-fixes). - ASoC: ops: Fix bounds check for _sx controls (git-fixes). - ALSA: dice: fix regression for Lexicon I-ONIX FW810S (git-fixes). - wifi: wilc1000: validate number of channels (git-fixes). - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (git-fixes). - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (git-fixes). - wifi: wilc1000: validate pairwise and authentication suite offsets (git-fixes). - ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove (git-fixes). - dma-buf: fix racing conflict of dma_heap_add() (git-fixes). - selftests: mptcp: fix mibit vs mbit mix up (git-fixes). - Input: soc_button_array - add Acer Switch V 10 to dmi_use_low_level_irq[] (git-fixes). - Input: soc_button_array - add use_low_level_irq module parameter (git-fixes). - Input: goodix - try resetting the controller when no config is set (git-fixes). - Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode (git-fixes). - serial: 8250: 8250_omap: Avoid RS485 RTS glitch on - >set_termios() (git-fixes). - tools: iio: iio_generic_buffer: Fix read size (git-fixes). - iio: pressure: ms5611: fixed value compensation bug (git-fixes). - ASoC: stm32: dfsdm: manage cb buffers cleanup (git-fixes). - ASoC: fsl_asrc fsl_esai fsl_sai: allow CONFIG_PM=N (git-fixes). - ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 (git-fixes). - net: usb: qmi_wwan: add Telit 0x103a composition (git-fixes). - platform/x86: hp-wmi: Ignore Smart Experience App event (git-fixes). - platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 (SW5-017) (git-fixes). - platform/x86: asus-wmi: add missing pci_dev_put() in asus_wmi_set_xusb2pr() (git-fixes). - ata: libata-core: do not issue non-internal commands once EH is pending (git-fixes). - arm64/syscall: Include asm/ptrace.h in syscall_wrapper header (git-fixes). - spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk for every run (git-fixes). - mmc: sdhci-brcmstb: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue (git-fixes). - wifi: ath11k: Fix QCN9074 firmware boot on x86 (git-fixes). - wifi: mac80211: Fix ack frame idr leak when mesh has no route (git-fixes). - wifi: airo: do not assign -1 to unsigned char (git-fixes). - wifi: mac80211_hwsim: fix debugfs attribute ps with rc table support (git-fixes). - wifi: mac80211: fix memory free error when registering wiphy fail (git-fixes). - audit: fix undefined behavior in bit shift for AUDIT_BIT (git-fixes). - platform/x86: touchscreen_dmi: Add info for the RCA Cambio W101 v2 2-in-1 (git-fixes). - platform/x86: ideapad-laptop: Disable touchpad_switch (git-fixes). - selftests: mptcp: make sendfile selftest work (git-fixes). - ASoC: fsl_sai: use local device pointer (git-fixes). - mmc: sdhci-brcmstb: Enable Clock Gating to save power (git-fixes). - mmc: sdhci-brcmstb: Re-organize flags (git-fixes). - ata: libata-scsi: simplify __ata_scsi_queuecmd() (git-fixes). - iio: ms5611: Simplify IO callback parameters (git-fixes). - selftests: mptcp: more stable simult_flows tests (git-fixes). - commit 4ec7214 ++++ kernel-lpae: - usb: dwc3: gadget: Return -ESHUTDOWN on ep disable (git-fixes). - Refresh patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch. - commit eede34a - usb: dwc3: gadget: conditionally remove requests (git-fixes). - Refresh patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch. - commit baddb4e - i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set (git-fixes). - i2c: npcm7xx: Fix error handling in npcm_i2c_init() (git-fixes). - pinctrl: single: Fix potential division by zero (git-fixes). - mmc: sdhci-sprd: Fix no reset data and command after voltage switch (git-fixes). - mmc: mmc_test: Fix removal of debugfs file (git-fixes). - mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check (git-fixes). - mmc: core: Fix ambiguous TRIM and DISCARD arg (git-fixes). - ASoC: ops: Fix bounds check for _sx controls (git-fixes). - ALSA: dice: fix regression for Lexicon I-ONIX FW810S (git-fixes). - wifi: wilc1000: validate number of channels (git-fixes). - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (git-fixes). - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (git-fixes). - wifi: wilc1000: validate pairwise and authentication suite offsets (git-fixes). - ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove (git-fixes). - dma-buf: fix racing conflict of dma_heap_add() (git-fixes). - selftests: mptcp: fix mibit vs mbit mix up (git-fixes). - Input: soc_button_array - add Acer Switch V 10 to dmi_use_low_level_irq[] (git-fixes). - Input: soc_button_array - add use_low_level_irq module parameter (git-fixes). - Input: goodix - try resetting the controller when no config is set (git-fixes). - Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode (git-fixes). - serial: 8250: 8250_omap: Avoid RS485 RTS glitch on - >set_termios() (git-fixes). - tools: iio: iio_generic_buffer: Fix read size (git-fixes). - iio: pressure: ms5611: fixed value compensation bug (git-fixes). - ASoC: stm32: dfsdm: manage cb buffers cleanup (git-fixes). - ASoC: fsl_asrc fsl_esai fsl_sai: allow CONFIG_PM=N (git-fixes). - ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 (git-fixes). - net: usb: qmi_wwan: add Telit 0x103a composition (git-fixes). - platform/x86: hp-wmi: Ignore Smart Experience App event (git-fixes). - platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 (SW5-017) (git-fixes). - platform/x86: asus-wmi: add missing pci_dev_put() in asus_wmi_set_xusb2pr() (git-fixes). - ata: libata-core: do not issue non-internal commands once EH is pending (git-fixes). - arm64/syscall: Include asm/ptrace.h in syscall_wrapper header (git-fixes). - spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk for every run (git-fixes). - mmc: sdhci-brcmstb: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue (git-fixes). - wifi: ath11k: Fix QCN9074 firmware boot on x86 (git-fixes). - wifi: mac80211: Fix ack frame idr leak when mesh has no route (git-fixes). - wifi: airo: do not assign -1 to unsigned char (git-fixes). - wifi: mac80211_hwsim: fix debugfs attribute ps with rc table support (git-fixes). - wifi: mac80211: fix memory free error when registering wiphy fail (git-fixes). - audit: fix undefined behavior in bit shift for AUDIT_BIT (git-fixes). - platform/x86: touchscreen_dmi: Add info for the RCA Cambio W101 v2 2-in-1 (git-fixes). - platform/x86: ideapad-laptop: Disable touchpad_switch (git-fixes). - selftests: mptcp: make sendfile selftest work (git-fixes). - ASoC: fsl_sai: use local device pointer (git-fixes). - mmc: sdhci-brcmstb: Enable Clock Gating to save power (git-fixes). - mmc: sdhci-brcmstb: Re-organize flags (git-fixes). - ata: libata-scsi: simplify __ata_scsi_queuecmd() (git-fixes). - iio: ms5611: Simplify IO callback parameters (git-fixes). - selftests: mptcp: more stable simult_flows tests (git-fixes). - commit 4ec7214 ++++ dtb-armv7l: - usb: dwc3: gadget: Return -ESHUTDOWN on ep disable (git-fixes). - Refresh patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch. - commit eede34a - usb: dwc3: gadget: conditionally remove requests (git-fixes). - Refresh patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch. - commit baddb4e - i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set (git-fixes). - i2c: npcm7xx: Fix error handling in npcm_i2c_init() (git-fixes). - pinctrl: single: Fix potential division by zero (git-fixes). - mmc: sdhci-sprd: Fix no reset data and command after voltage switch (git-fixes). - mmc: mmc_test: Fix removal of debugfs file (git-fixes). - mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check (git-fixes). - mmc: core: Fix ambiguous TRIM and DISCARD arg (git-fixes). - ASoC: ops: Fix bounds check for _sx controls (git-fixes). - ALSA: dice: fix regression for Lexicon I-ONIX FW810S (git-fixes). - wifi: wilc1000: validate number of channels (git-fixes). - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (git-fixes). - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (git-fixes). - wifi: wilc1000: validate pairwise and authentication suite offsets (git-fixes). - ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove (git-fixes). - dma-buf: fix racing conflict of dma_heap_add() (git-fixes). - selftests: mptcp: fix mibit vs mbit mix up (git-fixes). - Input: soc_button_array - add Acer Switch V 10 to dmi_use_low_level_irq[] (git-fixes). - Input: soc_button_array - add use_low_level_irq module parameter (git-fixes). - Input: goodix - try resetting the controller when no config is set (git-fixes). - Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode (git-fixes). - serial: 8250: 8250_omap: Avoid RS485 RTS glitch on - >set_termios() (git-fixes). - tools: iio: iio_generic_buffer: Fix read size (git-fixes). - iio: pressure: ms5611: fixed value compensation bug (git-fixes). - ASoC: stm32: dfsdm: manage cb buffers cleanup (git-fixes). - ASoC: fsl_asrc fsl_esai fsl_sai: allow CONFIG_PM=N (git-fixes). - ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 (git-fixes). - net: usb: qmi_wwan: add Telit 0x103a composition (git-fixes). - platform/x86: hp-wmi: Ignore Smart Experience App event (git-fixes). - platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 (SW5-017) (git-fixes). - platform/x86: asus-wmi: add missing pci_dev_put() in asus_wmi_set_xusb2pr() (git-fixes). - ata: libata-core: do not issue non-internal commands once EH is pending (git-fixes). - arm64/syscall: Include asm/ptrace.h in syscall_wrapper header (git-fixes). - spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk for every run (git-fixes). - mmc: sdhci-brcmstb: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue (git-fixes). - wifi: ath11k: Fix QCN9074 firmware boot on x86 (git-fixes). - wifi: mac80211: Fix ack frame idr leak when mesh has no route (git-fixes). - wifi: airo: do not assign -1 to unsigned char (git-fixes). - wifi: mac80211_hwsim: fix debugfs attribute ps with rc table support (git-fixes). - wifi: mac80211: fix memory free error when registering wiphy fail (git-fixes). - audit: fix undefined behavior in bit shift for AUDIT_BIT (git-fixes). - platform/x86: touchscreen_dmi: Add info for the RCA Cambio W101 v2 2-in-1 (git-fixes). - platform/x86: ideapad-laptop: Disable touchpad_switch (git-fixes). - selftests: mptcp: make sendfile selftest work (git-fixes). - ASoC: fsl_sai: use local device pointer (git-fixes). - mmc: sdhci-brcmstb: Enable Clock Gating to save power (git-fixes). - mmc: sdhci-brcmstb: Re-organize flags (git-fixes). - ata: libata-scsi: simplify __ata_scsi_queuecmd() (git-fixes). - iio: ms5611: Simplify IO callback parameters (git-fixes). - selftests: mptcp: more stable simult_flows tests (git-fixes). - commit 4ec7214 ++++ kernel-docs: - usb: dwc3: gadget: Return -ESHUTDOWN on ep disable (git-fixes). - Refresh patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch. - commit eede34a - usb: dwc3: gadget: conditionally remove requests (git-fixes). - Refresh patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch. - commit baddb4e - i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set (git-fixes). - i2c: npcm7xx: Fix error handling in npcm_i2c_init() (git-fixes). - pinctrl: single: Fix potential division by zero (git-fixes). - mmc: sdhci-sprd: Fix no reset data and command after voltage switch (git-fixes). - mmc: mmc_test: Fix removal of debugfs file (git-fixes). - mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check (git-fixes). - mmc: core: Fix ambiguous TRIM and DISCARD arg (git-fixes). - ASoC: ops: Fix bounds check for _sx controls (git-fixes). - ALSA: dice: fix regression for Lexicon I-ONIX FW810S (git-fixes). - wifi: wilc1000: validate number of channels (git-fixes). - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (git-fixes). - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (git-fixes). - wifi: wilc1000: validate pairwise and authentication suite offsets (git-fixes). - ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove (git-fixes). - dma-buf: fix racing conflict of dma_heap_add() (git-fixes). - selftests: mptcp: fix mibit vs mbit mix up (git-fixes). - Input: soc_button_array - add Acer Switch V 10 to dmi_use_low_level_irq[] (git-fixes). - Input: soc_button_array - add use_low_level_irq module parameter (git-fixes). - Input: goodix - try resetting the controller when no config is set (git-fixes). - Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode (git-fixes). - serial: 8250: 8250_omap: Avoid RS485 RTS glitch on - >set_termios() (git-fixes). - tools: iio: iio_generic_buffer: Fix read size (git-fixes). - iio: pressure: ms5611: fixed value compensation bug (git-fixes). - ASoC: stm32: dfsdm: manage cb buffers cleanup (git-fixes). - ASoC: fsl_asrc fsl_esai fsl_sai: allow CONFIG_PM=N (git-fixes). - ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 (git-fixes). - net: usb: qmi_wwan: add Telit 0x103a composition (git-fixes). - platform/x86: hp-wmi: Ignore Smart Experience App event (git-fixes). - platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 (SW5-017) (git-fixes). - platform/x86: asus-wmi: add missing pci_dev_put() in asus_wmi_set_xusb2pr() (git-fixes). - ata: libata-core: do not issue non-internal commands once EH is pending (git-fixes). - arm64/syscall: Include asm/ptrace.h in syscall_wrapper header (git-fixes). - spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk for every run (git-fixes). - mmc: sdhci-brcmstb: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue (git-fixes). - wifi: ath11k: Fix QCN9074 firmware boot on x86 (git-fixes). - wifi: mac80211: Fix ack frame idr leak when mesh has no route (git-fixes). - wifi: airo: do not assign -1 to unsigned char (git-fixes). - wifi: mac80211_hwsim: fix debugfs attribute ps with rc table support (git-fixes). - wifi: mac80211: fix memory free error when registering wiphy fail (git-fixes). - audit: fix undefined behavior in bit shift for AUDIT_BIT (git-fixes). - platform/x86: touchscreen_dmi: Add info for the RCA Cambio W101 v2 2-in-1 (git-fixes). - platform/x86: ideapad-laptop: Disable touchpad_switch (git-fixes). - selftests: mptcp: make sendfile selftest work (git-fixes). - ASoC: fsl_sai: use local device pointer (git-fixes). - mmc: sdhci-brcmstb: Enable Clock Gating to save power (git-fixes). - mmc: sdhci-brcmstb: Re-organize flags (git-fixes). - ata: libata-scsi: simplify __ata_scsi_queuecmd() (git-fixes). - iio: ms5611: Simplify IO callback parameters (git-fixes). - selftests: mptcp: more stable simult_flows tests (git-fixes). - commit 4ec7214 ++++ kernel-obs-build: - usb: dwc3: gadget: Return -ESHUTDOWN on ep disable (git-fixes). - Refresh patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch. - commit eede34a - usb: dwc3: gadget: conditionally remove requests (git-fixes). - Refresh patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch. - commit baddb4e - i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set (git-fixes). - i2c: npcm7xx: Fix error handling in npcm_i2c_init() (git-fixes). - pinctrl: single: Fix potential division by zero (git-fixes). - mmc: sdhci-sprd: Fix no reset data and command after voltage switch (git-fixes). - mmc: mmc_test: Fix removal of debugfs file (git-fixes). - mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check (git-fixes). - mmc: core: Fix ambiguous TRIM and DISCARD arg (git-fixes). - ASoC: ops: Fix bounds check for _sx controls (git-fixes). - ALSA: dice: fix regression for Lexicon I-ONIX FW810S (git-fixes). - wifi: wilc1000: validate number of channels (git-fixes). - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (git-fixes). - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (git-fixes). - wifi: wilc1000: validate pairwise and authentication suite offsets (git-fixes). - ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove (git-fixes). - dma-buf: fix racing conflict of dma_heap_add() (git-fixes). - selftests: mptcp: fix mibit vs mbit mix up (git-fixes). - Input: soc_button_array - add Acer Switch V 10 to dmi_use_low_level_irq[] (git-fixes). - Input: soc_button_array - add use_low_level_irq module parameter (git-fixes). - Input: goodix - try resetting the controller when no config is set (git-fixes). - Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode (git-fixes). - serial: 8250: 8250_omap: Avoid RS485 RTS glitch on - >set_termios() (git-fixes). - tools: iio: iio_generic_buffer: Fix read size (git-fixes). - iio: pressure: ms5611: fixed value compensation bug (git-fixes). - ASoC: stm32: dfsdm: manage cb buffers cleanup (git-fixes). - ASoC: fsl_asrc fsl_esai fsl_sai: allow CONFIG_PM=N (git-fixes). - ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 (git-fixes). - net: usb: qmi_wwan: add Telit 0x103a composition (git-fixes). - platform/x86: hp-wmi: Ignore Smart Experience App event (git-fixes). - platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 (SW5-017) (git-fixes). - platform/x86: asus-wmi: add missing pci_dev_put() in asus_wmi_set_xusb2pr() (git-fixes). - ata: libata-core: do not issue non-internal commands once EH is pending (git-fixes). - arm64/syscall: Include asm/ptrace.h in syscall_wrapper header (git-fixes). - spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk for every run (git-fixes). - mmc: sdhci-brcmstb: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue (git-fixes). - wifi: ath11k: Fix QCN9074 firmware boot on x86 (git-fixes). - wifi: mac80211: Fix ack frame idr leak when mesh has no route (git-fixes). - wifi: airo: do not assign -1 to unsigned char (git-fixes). - wifi: mac80211_hwsim: fix debugfs attribute ps with rc table support (git-fixes). - wifi: mac80211: fix memory free error when registering wiphy fail (git-fixes). - audit: fix undefined behavior in bit shift for AUDIT_BIT (git-fixes). - platform/x86: touchscreen_dmi: Add info for the RCA Cambio W101 v2 2-in-1 (git-fixes). - platform/x86: ideapad-laptop: Disable touchpad_switch (git-fixes). - selftests: mptcp: make sendfile selftest work (git-fixes). - ASoC: fsl_sai: use local device pointer (git-fixes). - mmc: sdhci-brcmstb: Enable Clock Gating to save power (git-fixes). - mmc: sdhci-brcmstb: Re-organize flags (git-fixes). - ata: libata-scsi: simplify __ata_scsi_queuecmd() (git-fixes). - iio: ms5611: Simplify IO callback parameters (git-fixes). - selftests: mptcp: more stable simult_flows tests (git-fixes). - commit 4ec7214 ++++ kernel-obs-qa: - usb: dwc3: gadget: Return -ESHUTDOWN on ep disable (git-fixes). - Refresh patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch. - commit eede34a - usb: dwc3: gadget: conditionally remove requests (git-fixes). - Refresh patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch. - commit baddb4e - i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set (git-fixes). - i2c: npcm7xx: Fix error handling in npcm_i2c_init() (git-fixes). - pinctrl: single: Fix potential division by zero (git-fixes). - mmc: sdhci-sprd: Fix no reset data and command after voltage switch (git-fixes). - mmc: mmc_test: Fix removal of debugfs file (git-fixes). - mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check (git-fixes). - mmc: core: Fix ambiguous TRIM and DISCARD arg (git-fixes). - ASoC: ops: Fix bounds check for _sx controls (git-fixes). - ALSA: dice: fix regression for Lexicon I-ONIX FW810S (git-fixes). - wifi: wilc1000: validate number of channels (git-fixes). - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (git-fixes). - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (git-fixes). - wifi: wilc1000: validate pairwise and authentication suite offsets (git-fixes). - ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove (git-fixes). - dma-buf: fix racing conflict of dma_heap_add() (git-fixes). - selftests: mptcp: fix mibit vs mbit mix up (git-fixes). - Input: soc_button_array - add Acer Switch V 10 to dmi_use_low_level_irq[] (git-fixes). - Input: soc_button_array - add use_low_level_irq module parameter (git-fixes). - Input: goodix - try resetting the controller when no config is set (git-fixes). - Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode (git-fixes). - serial: 8250: 8250_omap: Avoid RS485 RTS glitch on - >set_termios() (git-fixes). - tools: iio: iio_generic_buffer: Fix read size (git-fixes). - iio: pressure: ms5611: fixed value compensation bug (git-fixes). - ASoC: stm32: dfsdm: manage cb buffers cleanup (git-fixes). - ASoC: fsl_asrc fsl_esai fsl_sai: allow CONFIG_PM=N (git-fixes). - ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 (git-fixes). - net: usb: qmi_wwan: add Telit 0x103a composition (git-fixes). - platform/x86: hp-wmi: Ignore Smart Experience App event (git-fixes). - platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 (SW5-017) (git-fixes). - platform/x86: asus-wmi: add missing pci_dev_put() in asus_wmi_set_xusb2pr() (git-fixes). - ata: libata-core: do not issue non-internal commands once EH is pending (git-fixes). - arm64/syscall: Include asm/ptrace.h in syscall_wrapper header (git-fixes). - spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk for every run (git-fixes). - mmc: sdhci-brcmstb: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue (git-fixes). - wifi: ath11k: Fix QCN9074 firmware boot on x86 (git-fixes). - wifi: mac80211: Fix ack frame idr leak when mesh has no route (git-fixes). - wifi: airo: do not assign -1 to unsigned char (git-fixes). - wifi: mac80211_hwsim: fix debugfs attribute ps with rc table support (git-fixes). - wifi: mac80211: fix memory free error when registering wiphy fail (git-fixes). - audit: fix undefined behavior in bit shift for AUDIT_BIT (git-fixes). - platform/x86: touchscreen_dmi: Add info for the RCA Cambio W101 v2 2-in-1 (git-fixes). - platform/x86: ideapad-laptop: Disable touchpad_switch (git-fixes). - selftests: mptcp: make sendfile selftest work (git-fixes). - ASoC: fsl_sai: use local device pointer (git-fixes). - mmc: sdhci-brcmstb: Enable Clock Gating to save power (git-fixes). - mmc: sdhci-brcmstb: Re-organize flags (git-fixes). - ata: libata-scsi: simplify __ata_scsi_queuecmd() (git-fixes). - iio: ms5611: Simplify IO callback parameters (git-fixes). - selftests: mptcp: more stable simult_flows tests (git-fixes). - commit 4ec7214 ++++ kernel-syms: - usb: dwc3: gadget: Return -ESHUTDOWN on ep disable (git-fixes). - Refresh patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch. - commit eede34a - usb: dwc3: gadget: conditionally remove requests (git-fixes). - Refresh patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch. - commit baddb4e - i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set (git-fixes). - i2c: npcm7xx: Fix error handling in npcm_i2c_init() (git-fixes). - pinctrl: single: Fix potential division by zero (git-fixes). - mmc: sdhci-sprd: Fix no reset data and command after voltage switch (git-fixes). - mmc: mmc_test: Fix removal of debugfs file (git-fixes). - mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check (git-fixes). - mmc: core: Fix ambiguous TRIM and DISCARD arg (git-fixes). - ASoC: ops: Fix bounds check for _sx controls (git-fixes). - ALSA: dice: fix regression for Lexicon I-ONIX FW810S (git-fixes). - wifi: wilc1000: validate number of channels (git-fixes). - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (git-fixes). - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (git-fixes). - wifi: wilc1000: validate pairwise and authentication suite offsets (git-fixes). - ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove (git-fixes). - dma-buf: fix racing conflict of dma_heap_add() (git-fixes). - selftests: mptcp: fix mibit vs mbit mix up (git-fixes). - Input: soc_button_array - add Acer Switch V 10 to dmi_use_low_level_irq[] (git-fixes). - Input: soc_button_array - add use_low_level_irq module parameter (git-fixes). - Input: goodix - try resetting the controller when no config is set (git-fixes). - Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode (git-fixes). - serial: 8250: 8250_omap: Avoid RS485 RTS glitch on - >set_termios() (git-fixes). - tools: iio: iio_generic_buffer: Fix read size (git-fixes). - iio: pressure: ms5611: fixed value compensation bug (git-fixes). - ASoC: stm32: dfsdm: manage cb buffers cleanup (git-fixes). - ASoC: fsl_asrc fsl_esai fsl_sai: allow CONFIG_PM=N (git-fixes). - ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 (git-fixes). - net: usb: qmi_wwan: add Telit 0x103a composition (git-fixes). - platform/x86: hp-wmi: Ignore Smart Experience App event (git-fixes). - platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 (SW5-017) (git-fixes). - platform/x86: asus-wmi: add missing pci_dev_put() in asus_wmi_set_xusb2pr() (git-fixes). - ata: libata-core: do not issue non-internal commands once EH is pending (git-fixes). - arm64/syscall: Include asm/ptrace.h in syscall_wrapper header (git-fixes). - spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk for every run (git-fixes). - mmc: sdhci-brcmstb: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue (git-fixes). - wifi: ath11k: Fix QCN9074 firmware boot on x86 (git-fixes). - wifi: mac80211: Fix ack frame idr leak when mesh has no route (git-fixes). - wifi: airo: do not assign -1 to unsigned char (git-fixes). - wifi: mac80211_hwsim: fix debugfs attribute ps with rc table support (git-fixes). - wifi: mac80211: fix memory free error when registering wiphy fail (git-fixes). - audit: fix undefined behavior in bit shift for AUDIT_BIT (git-fixes). - platform/x86: touchscreen_dmi: Add info for the RCA Cambio W101 v2 2-in-1 (git-fixes). - platform/x86: ideapad-laptop: Disable touchpad_switch (git-fixes). - selftests: mptcp: make sendfile selftest work (git-fixes). - ASoC: fsl_sai: use local device pointer (git-fixes). - mmc: sdhci-brcmstb: Enable Clock Gating to save power (git-fixes). - mmc: sdhci-brcmstb: Re-organize flags (git-fixes). - ata: libata-scsi: simplify __ata_scsi_queuecmd() (git-fixes). - iio: ms5611: Simplify IO callback parameters (git-fixes). - selftests: mptcp: more stable simult_flows tests (git-fixes). - commit 4ec7214 ------------------------------------------------------------------ ------------------ 2022-12-3 - Dec 3 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Blacklist io-wq-max_worker-fixes on SP4 Commit bc369921d670 ("io-wq: max_worker fixes") claims to fix 2e480058ddc2 ("io-wq: provide a way to limit max number of workers") but actually fixes 7a842fb589e3 ("io-wq: code clean of io_wqe_create_worker()") which we don't carry in SP4. Blacklist it to silent git-fixes. Nevertheless, it is required in SP5. This commit must be reverted there. - commit 4da02f1 ++++ kernel-lpae: - Blacklist io-wq-max_worker-fixes on SP4 Commit bc369921d670 ("io-wq: max_worker fixes") claims to fix 2e480058ddc2 ("io-wq: provide a way to limit max number of workers") but actually fixes 7a842fb589e3 ("io-wq: code clean of io_wqe_create_worker()") which we don't carry in SP4. Blacklist it to silent git-fixes. Nevertheless, it is required in SP5. This commit must be reverted there. - commit 4da02f1 ++++ dtb-armv7l: - Blacklist io-wq-max_worker-fixes on SP4 Commit bc369921d670 ("io-wq: max_worker fixes") claims to fix 2e480058ddc2 ("io-wq: provide a way to limit max number of workers") but actually fixes 7a842fb589e3 ("io-wq: code clean of io_wqe_create_worker()") which we don't carry in SP4. Blacklist it to silent git-fixes. Nevertheless, it is required in SP5. This commit must be reverted there. - commit 4da02f1 ++++ kernel-docs: - Blacklist io-wq-max_worker-fixes on SP4 Commit bc369921d670 ("io-wq: max_worker fixes") claims to fix 2e480058ddc2 ("io-wq: provide a way to limit max number of workers") but actually fixes 7a842fb589e3 ("io-wq: code clean of io_wqe_create_worker()") which we don't carry in SP4. Blacklist it to silent git-fixes. Nevertheless, it is required in SP5. This commit must be reverted there. - commit 4da02f1 ++++ kernel-obs-build: - Blacklist io-wq-max_worker-fixes on SP4 Commit bc369921d670 ("io-wq: max_worker fixes") claims to fix 2e480058ddc2 ("io-wq: provide a way to limit max number of workers") but actually fixes 7a842fb589e3 ("io-wq: code clean of io_wqe_create_worker()") which we don't carry in SP4. Blacklist it to silent git-fixes. Nevertheless, it is required in SP5. This commit must be reverted there. - commit 4da02f1 ++++ kernel-obs-qa: - Blacklist io-wq-max_worker-fixes on SP4 Commit bc369921d670 ("io-wq: max_worker fixes") claims to fix 2e480058ddc2 ("io-wq: provide a way to limit max number of workers") but actually fixes 7a842fb589e3 ("io-wq: code clean of io_wqe_create_worker()") which we don't carry in SP4. Blacklist it to silent git-fixes. Nevertheless, it is required in SP5. This commit must be reverted there. - commit 4da02f1 ++++ kernel-syms: - Blacklist io-wq-max_worker-fixes on SP4 Commit bc369921d670 ("io-wq: max_worker fixes") claims to fix 2e480058ddc2 ("io-wq: provide a way to limit max number of workers") but actually fixes 7a842fb589e3 ("io-wq: code clean of io_wqe_create_worker()") which we don't carry in SP4. Blacklist it to silent git-fixes. Nevertheless, it is required in SP5. This commit must be reverted there. - commit 4da02f1 ------------------------------------------------------------------ ------------------ 2022-12-2 - Dec 2 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - io-wq: exclusively gate signal based exit on get_signal() return (git-fixes). - commit 0f61b91 - Do not enable CONFIG_ATARI_PARTITION (jsc#PED-1573) - commit 51c7091 - Fix patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch Fixed implicit-function-declaration warning when swap is disabled (bsc#1205993). - commit 2816166 - hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() (git-fixes). - hwmon: (coretemp) Check for null before removing sysfs attrs (git-fixes). - hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails (git-fixes). - hwmon: (i5500_temp) fix missing pci_disable_device() (git-fixes). - hwmon: (ina3221) Fix shunt sum critical calculation (git-fixes). - hwmon: (ltc2947) fix temperature scaling (git-fixes). - ARM: at91: rm9200: fix usb device clock id (git-fixes). - commit e077c40 ++++ kernel-lpae: - io-wq: exclusively gate signal based exit on get_signal() return (git-fixes). - commit 0f61b91 - Do not enable CONFIG_ATARI_PARTITION (jsc#PED-1573) - commit 51c7091 - Fix patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch Fixed implicit-function-declaration warning when swap is disabled (bsc#1205993). - commit 2816166 - hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() (git-fixes). - hwmon: (coretemp) Check for null before removing sysfs attrs (git-fixes). - hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails (git-fixes). - hwmon: (i5500_temp) fix missing pci_disable_device() (git-fixes). - hwmon: (ina3221) Fix shunt sum critical calculation (git-fixes). - hwmon: (ltc2947) fix temperature scaling (git-fixes). - ARM: at91: rm9200: fix usb device clock id (git-fixes). - commit e077c40 ++++ dtb-armv7l: - io-wq: exclusively gate signal based exit on get_signal() return (git-fixes). - commit 0f61b91 - Do not enable CONFIG_ATARI_PARTITION (jsc#PED-1573) - commit 51c7091 - Fix patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch Fixed implicit-function-declaration warning when swap is disabled (bsc#1205993). - commit 2816166 - hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() (git-fixes). - hwmon: (coretemp) Check for null before removing sysfs attrs (git-fixes). - hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails (git-fixes). - hwmon: (i5500_temp) fix missing pci_disable_device() (git-fixes). - hwmon: (ina3221) Fix shunt sum critical calculation (git-fixes). - hwmon: (ltc2947) fix temperature scaling (git-fixes). - ARM: at91: rm9200: fix usb device clock id (git-fixes). - commit e077c40 ++++ kernel-docs: - io-wq: exclusively gate signal based exit on get_signal() return (git-fixes). - commit 0f61b91 - Do not enable CONFIG_ATARI_PARTITION (jsc#PED-1573) - commit 51c7091 - Fix patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch Fixed implicit-function-declaration warning when swap is disabled (bsc#1205993). - commit 2816166 - hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() (git-fixes). - hwmon: (coretemp) Check for null before removing sysfs attrs (git-fixes). - hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails (git-fixes). - hwmon: (i5500_temp) fix missing pci_disable_device() (git-fixes). - hwmon: (ina3221) Fix shunt sum critical calculation (git-fixes). - hwmon: (ltc2947) fix temperature scaling (git-fixes). - ARM: at91: rm9200: fix usb device clock id (git-fixes). - commit e077c40 ++++ kernel-obs-build: - io-wq: exclusively gate signal based exit on get_signal() return (git-fixes). - commit 0f61b91 - Do not enable CONFIG_ATARI_PARTITION (jsc#PED-1573) - commit 51c7091 - Fix patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch Fixed implicit-function-declaration warning when swap is disabled (bsc#1205993). - commit 2816166 - hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() (git-fixes). - hwmon: (coretemp) Check for null before removing sysfs attrs (git-fixes). - hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails (git-fixes). - hwmon: (i5500_temp) fix missing pci_disable_device() (git-fixes). - hwmon: (ina3221) Fix shunt sum critical calculation (git-fixes). - hwmon: (ltc2947) fix temperature scaling (git-fixes). - ARM: at91: rm9200: fix usb device clock id (git-fixes). - commit e077c40 ++++ kernel-obs-qa: - io-wq: exclusively gate signal based exit on get_signal() return (git-fixes). - commit 0f61b91 - Do not enable CONFIG_ATARI_PARTITION (jsc#PED-1573) - commit 51c7091 - Fix patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch Fixed implicit-function-declaration warning when swap is disabled (bsc#1205993). - commit 2816166 - hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() (git-fixes). - hwmon: (coretemp) Check for null before removing sysfs attrs (git-fixes). - hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails (git-fixes). - hwmon: (i5500_temp) fix missing pci_disable_device() (git-fixes). - hwmon: (ina3221) Fix shunt sum critical calculation (git-fixes). - hwmon: (ltc2947) fix temperature scaling (git-fixes). - ARM: at91: rm9200: fix usb device clock id (git-fixes). - commit e077c40 ++++ kernel-syms: - io-wq: exclusively gate signal based exit on get_signal() return (git-fixes). - commit 0f61b91 - Do not enable CONFIG_ATARI_PARTITION (jsc#PED-1573) - commit 51c7091 - Fix patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch Fixed implicit-function-declaration warning when swap is disabled (bsc#1205993). - commit 2816166 - hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() (git-fixes). - hwmon: (coretemp) Check for null before removing sysfs attrs (git-fixes). - hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails (git-fixes). - hwmon: (i5500_temp) fix missing pci_disable_device() (git-fixes). - hwmon: (ina3221) Fix shunt sum critical calculation (git-fixes). - hwmon: (ltc2947) fix temperature scaling (git-fixes). - ARM: at91: rm9200: fix usb device clock id (git-fixes). - commit e077c40 ++++ mozilla-nss: - Update nss-fips-approved-crypto-non-ec.patch to disapprove the creation of DSA keys, i.e. mark them as not-fips (bsc#1201298) ++++ sbd: - Update to version 1.5.1+20221128.8ec8e01: - sbd-inquisitor: fail startup if pacemaker integration is disabled while SBD_SYNC_RESOURCE_STARTUP is conflicting (bsc#1204319) - sbd-inquisitor: do not warn about startup syncing if pacemaker integration is even intentionally disabled (bsc#1204319) - sbd-inquisitor: log a warning if SBD_PACEMAKER is overridden by -P or -PP option (bsc#1204319) - sbd-inquisitor: ensure a log info only tells the fact about how SBD_PACEMAKER is set (bsc#1204319) - Rebase: * bsc#1180966-0001-Log-sbd-inquisitor-downgrade-the-warning-about-SBD_S.patch ------------------------------------------------------------------ ------------------ 2022-12-1 - Dec 1 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Update patch reference for ATM fix (CVE-2022-3635 bsc#1204631) - commit 7ef6216 - Move upstreamed i915 fix into sorted section - commit 8ee5ebf ++++ kernel-lpae: - Update patch reference for ATM fix (CVE-2022-3635 bsc#1204631) - commit 7ef6216 - Move upstreamed i915 fix into sorted section - commit 8ee5ebf ++++ dtb-armv7l: - Update patch reference for ATM fix (CVE-2022-3635 bsc#1204631) - commit 7ef6216 - Move upstreamed i915 fix into sorted section - commit 8ee5ebf ++++ java-1_8_0-openjdk: - Update to version jdk8u352 (icedtea-3.25.0) * October 2022 CPU * CVEs + CVE-2022-21619 (bsc#1204473) + CVE-2022-21626 (bsc#1204471) + CVE-2022-21624 (bsc#1204475) + CVE-2022-21628 (bsc#1204472) * Security fixes + JDK-8282252: Improve BigInteger/Decimal validation + JDK-8285662: Better permission resolution + JDK-8286511: Improve macro allocation + JDK-8286519: Better memory handling + JDK-8286526: Improve NTLM support + JDK-8286533: Key X509 usages + JDK-8286910: Improve JNDI lookups + JDK-8286918: Better HttpServer service + JDK-8288508: Enhance ECDSA usage * Import of OpenJDK 8 u352 + JDK-7131823: bug in GIFImageReader + JDK-7186258: InetAddress$Cache should replace currentTimeMillis with nanoTime for more precise and accurate + JDK-8028265: Add legacy tz tests to OpenJDK + JDK-8039955: [TESTBUG] jdk/lambda/LambdaTranslationTest1 - java.lang.AssertionError: expected [d:1234.000000] but found [d:1234,000000] + JDK-8049228: Improve multithreaded scalability of InetAddress cache + JDK-8071507: (ref) Clear phantom reference as soft and weak references do + JDK-8087283: Add support for the XML Signature here() function to the JDK XPath implementation + JDK-8130895: Test javax/swing/system/6799345/TestShutdown.java fails on Solaris11 Sparcv9 + JDK-8136354: [TEST_BUG] Test java/awt/image/RescaleOp/RescaleAlphaTest.java with Bad action for script + JDK-8139668: Generate README-build.html from markdown + JDK-8143847: Remove REF_CLEANER reference category + JDK-8147862: Null check too late in sun.net.httpserver.ServerImpl + JDK-8150669: C1 intrinsic for Class.isPrimitive + JDK-8155742: [Windows] robot.keyPress(KeyEvent.VK_ALT_GRAPH) throws java.lang.IllegalArgumentException in windows + JDK-8173339: AArch64: Fix minimum stack size computations + JDK-8173361: various crashes in JvmtiExport::post_compiled_method_load + JDK-8175797: (ref) Reference::enqueue method should clear the reference object before enqueuing + JDK-8178832: (ref) jdk.lang.ref.disableClearBeforeEnqueue property is ignored + JDK-8183107: PKCS11 regression regarding checkKeySize + JDK-8193780: (ref) Remove the undocumented "jdk.lang.ref.disableClearBeforeEnqueue" system property + JDK-8194873: right ALT key hotkeys no longer work in Swing components + JDK-8201793: (ref) Reference object should not support cloning + JDK-8214427: probable bug in logic of ConcurrentHashMap.addCount() + JDK-8232950: SUNPKCS11 Provider incorrectly check key length for PSS Signatures. + JDK-8233019: java.lang.Class.isPrimitive() (C1) returns wrong result if Klass* is aligned to 32bit + JDK-8235218: Minimal VM is broken after JDK-8173361 + JDK-8235385: Crash on aarch64 JDK due to long offset + JDK-8245263: Enable TLSv1.3 by default on JDK 8u for Client roles + JDK-8254178: Remove .hgignore + JDK-8254318: Remove .hgtags + JDK-8256722: handle VC++:1927 VS2019 in abstract_vm_version + JDK-8260589: Crash in JfrTraceIdLoadBarrier::load(_jclass*) + JDK-8280963: Incorrect PrintFlags formatting on Windows + JDK-8282538: PKCS11 tests fail on CentOS Stream 9 + JDK-8283849: AsyncGetCallTrace may crash JVM on guarantee + JDK-8285400: Add '@apiNote' to the APIs defined in Java SE 8 MR 3 + JDK-8285497: Add system property for Java SE specification maintenance version + JDK-8287132: Retire Runtime.runFinalizersOnExit so that it always throws UOE + JDK-8287508: The tests added to jdk-8 by 8235385 are to be ported to jdk-11 + JDK-8287521: Bump update version of OpenJDK: 8u352 + JDK-8288763: Pack200 extraction failure with invalid size + JDK-8288865: [aarch64] LDR instructions must use legitimized addresses + JDK-8290000: Bump macOS GitHub actions to macOS 11 + JDK-8292579: (tz) Update Timezone Data to 2022c + JDK-8292688: Support Security properties in security.testlibrary.Proc * AArch32 port + JDK-8292599: [aarch32] Crash due to missed CPU specific part of 8233019 ++++ kernel-docs: - Update patch reference for ATM fix (CVE-2022-3635 bsc#1204631) - commit 7ef6216 - Move upstreamed i915 fix into sorted section - commit 8ee5ebf ++++ kernel-obs-build: - Update patch reference for ATM fix (CVE-2022-3635 bsc#1204631) - commit 7ef6216 - Move upstreamed i915 fix into sorted section - commit 8ee5ebf ++++ kernel-obs-qa: - Update patch reference for ATM fix (CVE-2022-3635 bsc#1204631) - commit 7ef6216 - Move upstreamed i915 fix into sorted section - commit 8ee5ebf ++++ kernel-syms: - Update patch reference for ATM fix (CVE-2022-3635 bsc#1204631) - commit 7ef6216 - Move upstreamed i915 fix into sorted section - commit 8ee5ebf ++++ yast2-security: - Fixed wrong steps count causing a crash during saving (bsc#1205918) - 4.4.17 ------------------------------------------------------------------ ------------------ 2022-11-30 - Nov 30 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - x86/hyperv: Update 'struct hv_enlightened_vmcs' definition (git-fixes). - x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition (git-fixes). - commit 86dd4ce - net: ethernet: renesas: ravb: Fix promiscuous mode after system resumed (git-fixes). - net: mdiobus: fix unbalanced node reference count (git-fixes). - wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration (git-fixes). - wifi: cfg80211: don't allow multi-BSSID in S1G (git-fixes). - wifi: cfg80211: fix buffer overflow in elem comparison (git-fixes). - net: wwan: iosm: fix dma_alloc_coherent incompatible pointer type (git-fixes). - net: wwan: iosm: fix kernel test robot reported error (git-fixes). - net: ethernet: nixge: fix NULL dereference (git-fixes). - net: ethernet: ti: am65-cpsw: fix error handling in am65_cpsw_nuss_probe() (git-fixes). - e100: Fix possible use after free in e100_xmit_prepare (git-fixes). - fm10k: Fix error handling in fm10k_init_module() (git-fixes). - net: phy: fix null-ptr-deref while probe() failed (git-fixes). - can: m_can: Add check for devm_clk_get (git-fixes). - can: m_can: pci: add missing m_can_class_free_dev() in probe/remove methods (git-fixes). - can: etas_es58x: es58x_init_netdev(): free netdev when register_candev() (git-fixes). - can: cc770: cc770_isa_probe(): add missing free_cc770dev() (git-fixes). - can: sja1000_isa: sja1000_isa_probe(): add missing free_sja1000dev() (git-fixes). - Revert "net: phy: meson-gxl: improve link-up behavior" (git-fixes). - commit 225e8fd - net: stmmac: work around sporadic tx issue on link-up (git-fixes). - commit e5a3408 - KVM: x86/mmu: Fix race condition in direct_page_fault (bsc#1205882, CVE-2022-45869). - commit e2a86d6 - Add support for enabling livepatching related packages on -RT (jsc#PED-1706) - commit 9d41244 - blacklist.conf: faeture, not fix - commit 8c4e5cb - blacklist.conf: kABI - commit e518f66 - blacklist.conf: misattributed - commit dd8dac1 - blacklist.conf: kABI - commit 267578b - blacklist.conf: kABI - commit ca10017 - mac80211: radiotap: Use BIT() instead of shifts (git-fixes). - commit fa4dbfe - char: xillybus: Fix trivial bug with mutex (bsc#1205764 CVE-2022-45888). - char: xillybus: Prevent use-after-free due to race condition (bsc#1205764 CVE-2022-45888). - commit 8d88aac - platform/x86/intel/pmt: Sapphire Rapids PMT errata fix (jsc#PED-2684 bsc#1205683). - commit a6ac9d8 ++++ kernel-lpae: - x86/hyperv: Update 'struct hv_enlightened_vmcs' definition (git-fixes). - x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition (git-fixes). - commit 86dd4ce - net: ethernet: renesas: ravb: Fix promiscuous mode after system resumed (git-fixes). - net: mdiobus: fix unbalanced node reference count (git-fixes). - wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration (git-fixes). - wifi: cfg80211: don't allow multi-BSSID in S1G (git-fixes). - wifi: cfg80211: fix buffer overflow in elem comparison (git-fixes). - net: wwan: iosm: fix dma_alloc_coherent incompatible pointer type (git-fixes). - net: wwan: iosm: fix kernel test robot reported error (git-fixes). - net: ethernet: nixge: fix NULL dereference (git-fixes). - net: ethernet: ti: am65-cpsw: fix error handling in am65_cpsw_nuss_probe() (git-fixes). - e100: Fix possible use after free in e100_xmit_prepare (git-fixes). - fm10k: Fix error handling in fm10k_init_module() (git-fixes). - net: phy: fix null-ptr-deref while probe() failed (git-fixes). - can: m_can: Add check for devm_clk_get (git-fixes). - can: m_can: pci: add missing m_can_class_free_dev() in probe/remove methods (git-fixes). - can: etas_es58x: es58x_init_netdev(): free netdev when register_candev() (git-fixes). - can: cc770: cc770_isa_probe(): add missing free_cc770dev() (git-fixes). - can: sja1000_isa: sja1000_isa_probe(): add missing free_sja1000dev() (git-fixes). - Revert "net: phy: meson-gxl: improve link-up behavior" (git-fixes). - commit 225e8fd - net: stmmac: work around sporadic tx issue on link-up (git-fixes). - commit e5a3408 - KVM: x86/mmu: Fix race condition in direct_page_fault (bsc#1205882, CVE-2022-45869). - commit e2a86d6 - Add support for enabling livepatching related packages on -RT (jsc#PED-1706) - commit 9d41244 - blacklist.conf: faeture, not fix - commit 8c4e5cb - blacklist.conf: kABI - commit e518f66 - blacklist.conf: misattributed - commit dd8dac1 - blacklist.conf: kABI - commit 267578b - blacklist.conf: kABI - commit ca10017 - mac80211: radiotap: Use BIT() instead of shifts (git-fixes). - commit fa4dbfe - char: xillybus: Fix trivial bug with mutex (bsc#1205764 CVE-2022-45888). - char: xillybus: Prevent use-after-free due to race condition (bsc#1205764 CVE-2022-45888). - commit 8d88aac - platform/x86/intel/pmt: Sapphire Rapids PMT errata fix (jsc#PED-2684 bsc#1205683). - commit a6ac9d8 ++++ dtb-armv7l: - x86/hyperv: Update 'struct hv_enlightened_vmcs' definition (git-fixes). - x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition (git-fixes). - commit 86dd4ce - net: ethernet: renesas: ravb: Fix promiscuous mode after system resumed (git-fixes). - net: mdiobus: fix unbalanced node reference count (git-fixes). - wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration (git-fixes). - wifi: cfg80211: don't allow multi-BSSID in S1G (git-fixes). - wifi: cfg80211: fix buffer overflow in elem comparison (git-fixes). - net: wwan: iosm: fix dma_alloc_coherent incompatible pointer type (git-fixes). - net: wwan: iosm: fix kernel test robot reported error (git-fixes). - net: ethernet: nixge: fix NULL dereference (git-fixes). - net: ethernet: ti: am65-cpsw: fix error handling in am65_cpsw_nuss_probe() (git-fixes). - e100: Fix possible use after free in e100_xmit_prepare (git-fixes). - fm10k: Fix error handling in fm10k_init_module() (git-fixes). - net: phy: fix null-ptr-deref while probe() failed (git-fixes). - can: m_can: Add check for devm_clk_get (git-fixes). - can: m_can: pci: add missing m_can_class_free_dev() in probe/remove methods (git-fixes). - can: etas_es58x: es58x_init_netdev(): free netdev when register_candev() (git-fixes). - can: cc770: cc770_isa_probe(): add missing free_cc770dev() (git-fixes). - can: sja1000_isa: sja1000_isa_probe(): add missing free_sja1000dev() (git-fixes). - Revert "net: phy: meson-gxl: improve link-up behavior" (git-fixes). - commit 225e8fd - net: stmmac: work around sporadic tx issue on link-up (git-fixes). - commit e5a3408 - KVM: x86/mmu: Fix race condition in direct_page_fault (bsc#1205882, CVE-2022-45869). - commit e2a86d6 - Add support for enabling livepatching related packages on -RT (jsc#PED-1706) - commit 9d41244 - blacklist.conf: faeture, not fix - commit 8c4e5cb - blacklist.conf: kABI - commit e518f66 - blacklist.conf: misattributed - commit dd8dac1 - blacklist.conf: kABI - commit 267578b - blacklist.conf: kABI - commit ca10017 - mac80211: radiotap: Use BIT() instead of shifts (git-fixes). - commit fa4dbfe - char: xillybus: Fix trivial bug with mutex (bsc#1205764 CVE-2022-45888). - char: xillybus: Prevent use-after-free due to race condition (bsc#1205764 CVE-2022-45888). - commit 8d88aac - platform/x86/intel/pmt: Sapphire Rapids PMT errata fix (jsc#PED-2684 bsc#1205683). - commit a6ac9d8 ++++ kernel-docs: - x86/hyperv: Update 'struct hv_enlightened_vmcs' definition (git-fixes). - x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition (git-fixes). - commit 86dd4ce - net: ethernet: renesas: ravb: Fix promiscuous mode after system resumed (git-fixes). - net: mdiobus: fix unbalanced node reference count (git-fixes). - wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration (git-fixes). - wifi: cfg80211: don't allow multi-BSSID in S1G (git-fixes). - wifi: cfg80211: fix buffer overflow in elem comparison (git-fixes). - net: wwan: iosm: fix dma_alloc_coherent incompatible pointer type (git-fixes). - net: wwan: iosm: fix kernel test robot reported error (git-fixes). - net: ethernet: nixge: fix NULL dereference (git-fixes). - net: ethernet: ti: am65-cpsw: fix error handling in am65_cpsw_nuss_probe() (git-fixes). - e100: Fix possible use after free in e100_xmit_prepare (git-fixes). - fm10k: Fix error handling in fm10k_init_module() (git-fixes). - net: phy: fix null-ptr-deref while probe() failed (git-fixes). - can: m_can: Add check for devm_clk_get (git-fixes). - can: m_can: pci: add missing m_can_class_free_dev() in probe/remove methods (git-fixes). - can: etas_es58x: es58x_init_netdev(): free netdev when register_candev() (git-fixes). - can: cc770: cc770_isa_probe(): add missing free_cc770dev() (git-fixes). - can: sja1000_isa: sja1000_isa_probe(): add missing free_sja1000dev() (git-fixes). - Revert "net: phy: meson-gxl: improve link-up behavior" (git-fixes). - commit 225e8fd - net: stmmac: work around sporadic tx issue on link-up (git-fixes). - commit e5a3408 - KVM: x86/mmu: Fix race condition in direct_page_fault (bsc#1205882, CVE-2022-45869). - commit e2a86d6 - Add support for enabling livepatching related packages on -RT (jsc#PED-1706) - commit 9d41244 - blacklist.conf: faeture, not fix - commit 8c4e5cb - blacklist.conf: kABI - commit e518f66 - blacklist.conf: misattributed - commit dd8dac1 - blacklist.conf: kABI - commit 267578b - blacklist.conf: kABI - commit ca10017 - mac80211: radiotap: Use BIT() instead of shifts (git-fixes). - commit fa4dbfe - char: xillybus: Fix trivial bug with mutex (bsc#1205764 CVE-2022-45888). - char: xillybus: Prevent use-after-free due to race condition (bsc#1205764 CVE-2022-45888). - commit 8d88aac - platform/x86/intel/pmt: Sapphire Rapids PMT errata fix (jsc#PED-2684 bsc#1205683). - commit a6ac9d8 ++++ kernel-obs-build: - x86/hyperv: Update 'struct hv_enlightened_vmcs' definition (git-fixes). - x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition (git-fixes). - commit 86dd4ce - net: ethernet: renesas: ravb: Fix promiscuous mode after system resumed (git-fixes). - net: mdiobus: fix unbalanced node reference count (git-fixes). - wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration (git-fixes). - wifi: cfg80211: don't allow multi-BSSID in S1G (git-fixes). - wifi: cfg80211: fix buffer overflow in elem comparison (git-fixes). - net: wwan: iosm: fix dma_alloc_coherent incompatible pointer type (git-fixes). - net: wwan: iosm: fix kernel test robot reported error (git-fixes). - net: ethernet: nixge: fix NULL dereference (git-fixes). - net: ethernet: ti: am65-cpsw: fix error handling in am65_cpsw_nuss_probe() (git-fixes). - e100: Fix possible use after free in e100_xmit_prepare (git-fixes). - fm10k: Fix error handling in fm10k_init_module() (git-fixes). - net: phy: fix null-ptr-deref while probe() failed (git-fixes). - can: m_can: Add check for devm_clk_get (git-fixes). - can: m_can: pci: add missing m_can_class_free_dev() in probe/remove methods (git-fixes). - can: etas_es58x: es58x_init_netdev(): free netdev when register_candev() (git-fixes). - can: cc770: cc770_isa_probe(): add missing free_cc770dev() (git-fixes). - can: sja1000_isa: sja1000_isa_probe(): add missing free_sja1000dev() (git-fixes). - Revert "net: phy: meson-gxl: improve link-up behavior" (git-fixes). - commit 225e8fd - net: stmmac: work around sporadic tx issue on link-up (git-fixes). - commit e5a3408 - KVM: x86/mmu: Fix race condition in direct_page_fault (bsc#1205882, CVE-2022-45869). - commit e2a86d6 - Add support for enabling livepatching related packages on -RT (jsc#PED-1706) - commit 9d41244 - blacklist.conf: faeture, not fix - commit 8c4e5cb - blacklist.conf: kABI - commit e518f66 - blacklist.conf: misattributed - commit dd8dac1 - blacklist.conf: kABI - commit 267578b - blacklist.conf: kABI - commit ca10017 - mac80211: radiotap: Use BIT() instead of shifts (git-fixes). - commit fa4dbfe - char: xillybus: Fix trivial bug with mutex (bsc#1205764 CVE-2022-45888). - char: xillybus: Prevent use-after-free due to race condition (bsc#1205764 CVE-2022-45888). - commit 8d88aac - platform/x86/intel/pmt: Sapphire Rapids PMT errata fix (jsc#PED-2684 bsc#1205683). - commit a6ac9d8 ++++ kernel-obs-qa: - x86/hyperv: Update 'struct hv_enlightened_vmcs' definition (git-fixes). - x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition (git-fixes). - commit 86dd4ce - net: ethernet: renesas: ravb: Fix promiscuous mode after system resumed (git-fixes). - net: mdiobus: fix unbalanced node reference count (git-fixes). - wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration (git-fixes). - wifi: cfg80211: don't allow multi-BSSID in S1G (git-fixes). - wifi: cfg80211: fix buffer overflow in elem comparison (git-fixes). - net: wwan: iosm: fix dma_alloc_coherent incompatible pointer type (git-fixes). - net: wwan: iosm: fix kernel test robot reported error (git-fixes). - net: ethernet: nixge: fix NULL dereference (git-fixes). - net: ethernet: ti: am65-cpsw: fix error handling in am65_cpsw_nuss_probe() (git-fixes). - e100: Fix possible use after free in e100_xmit_prepare (git-fixes). - fm10k: Fix error handling in fm10k_init_module() (git-fixes). - net: phy: fix null-ptr-deref while probe() failed (git-fixes). - can: m_can: Add check for devm_clk_get (git-fixes). - can: m_can: pci: add missing m_can_class_free_dev() in probe/remove methods (git-fixes). - can: etas_es58x: es58x_init_netdev(): free netdev when register_candev() (git-fixes). - can: cc770: cc770_isa_probe(): add missing free_cc770dev() (git-fixes). - can: sja1000_isa: sja1000_isa_probe(): add missing free_sja1000dev() (git-fixes). - Revert "net: phy: meson-gxl: improve link-up behavior" (git-fixes). - commit 225e8fd - net: stmmac: work around sporadic tx issue on link-up (git-fixes). - commit e5a3408 - KVM: x86/mmu: Fix race condition in direct_page_fault (bsc#1205882, CVE-2022-45869). - commit e2a86d6 - Add support for enabling livepatching related packages on -RT (jsc#PED-1706) - commit 9d41244 - blacklist.conf: faeture, not fix - commit 8c4e5cb - blacklist.conf: kABI - commit e518f66 - blacklist.conf: misattributed - commit dd8dac1 - blacklist.conf: kABI - commit 267578b - blacklist.conf: kABI - commit ca10017 - mac80211: radiotap: Use BIT() instead of shifts (git-fixes). - commit fa4dbfe - char: xillybus: Fix trivial bug with mutex (bsc#1205764 CVE-2022-45888). - char: xillybus: Prevent use-after-free due to race condition (bsc#1205764 CVE-2022-45888). - commit 8d88aac - platform/x86/intel/pmt: Sapphire Rapids PMT errata fix (jsc#PED-2684 bsc#1205683). - commit a6ac9d8 ++++ kernel-syms: - x86/hyperv: Update 'struct hv_enlightened_vmcs' definition (git-fixes). - x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition (git-fixes). - commit 86dd4ce - net: ethernet: renesas: ravb: Fix promiscuous mode after system resumed (git-fixes). - net: mdiobus: fix unbalanced node reference count (git-fixes). - wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration (git-fixes). - wifi: cfg80211: don't allow multi-BSSID in S1G (git-fixes). - wifi: cfg80211: fix buffer overflow in elem comparison (git-fixes). - net: wwan: iosm: fix dma_alloc_coherent incompatible pointer type (git-fixes). - net: wwan: iosm: fix kernel test robot reported error (git-fixes). - net: ethernet: nixge: fix NULL dereference (git-fixes). - net: ethernet: ti: am65-cpsw: fix error handling in am65_cpsw_nuss_probe() (git-fixes). - e100: Fix possible use after free in e100_xmit_prepare (git-fixes). - fm10k: Fix error handling in fm10k_init_module() (git-fixes). - net: phy: fix null-ptr-deref while probe() failed (git-fixes). - can: m_can: Add check for devm_clk_get (git-fixes). - can: m_can: pci: add missing m_can_class_free_dev() in probe/remove methods (git-fixes). - can: etas_es58x: es58x_init_netdev(): free netdev when register_candev() (git-fixes). - can: cc770: cc770_isa_probe(): add missing free_cc770dev() (git-fixes). - can: sja1000_isa: sja1000_isa_probe(): add missing free_sja1000dev() (git-fixes). - Revert "net: phy: meson-gxl: improve link-up behavior" (git-fixes). - commit 225e8fd - net: stmmac: work around sporadic tx issue on link-up (git-fixes). - commit e5a3408 - KVM: x86/mmu: Fix race condition in direct_page_fault (bsc#1205882, CVE-2022-45869). - commit e2a86d6 - Add support for enabling livepatching related packages on -RT (jsc#PED-1706) - commit 9d41244 - blacklist.conf: faeture, not fix - commit 8c4e5cb - blacklist.conf: kABI - commit e518f66 - blacklist.conf: misattributed - commit dd8dac1 - blacklist.conf: kABI - commit 267578b - blacklist.conf: kABI - commit ca10017 - mac80211: radiotap: Use BIT() instead of shifts (git-fixes). - commit fa4dbfe - char: xillybus: Fix trivial bug with mutex (bsc#1205764 CVE-2022-45888). - char: xillybus: Prevent use-after-free due to race condition (bsc#1205764 CVE-2022-45888). - commit 8d88aac - platform/x86/intel/pmt: Sapphire Rapids PMT errata fix (jsc#PED-2684 bsc#1205683). - commit a6ac9d8 ++++ rsyslog: - fix parsing of legacy config syntax (bsc#1205275) * add: 0001-testbench-add-test-for-legacy-permittedPeer-statemen.patch 0002-imtcp-bugfix-legacy-config-directives-did-no-longer-.patch ++++ xorg-x11-server: - U_0001-Xtest-disallow-GenericEvents-in-XTestSwapFakeInput.patch * Server XTestSwapFakeInput stack overflow (ZDI-CAN 19265, CVE-2022-46340, bsc#1205874) - U_0002-Xi-return-an-error-from-XI-property-changes-if-verif.patch * Xi: return an error from XI property changes if verification failed (no ZDI-CAN id, no CVE id, bsc#1205875) - U_0003-Xi-avoid-integer-truncation-in-length-check-of-ProcX.patch * Server XIChangeProperty out-of-bounds access (ZDI-CAN 19405, CVE-2022-46344, bsc#1205876) - U_0004-Xi-disallow-passive-grabs-with-a-detail-255.patch * Server XIPassiveUngrabDevice out-of-bounds access (ZDI-CAN 19381, CVE-2022-46341, bsc#1205877) - U_0005-Xext-free-the-screen-saver-resource-when-replacing-i.patch * Server ScreenSaverSetAttributes use-after-free (ZDI-CAN 19404, CVE-2022-46343, bsc#1205878) - U_0006-Xext-free-the-XvRTVideoNotify-when-turning-off-from-.patch * Server XvdiSelectVideoNotify use-after-free (ZDI-CAN 19400, CVE-2022-46342, bsc#1205879) ++++ xwayland: - U_0001-Xtest-disallow-GenericEvents-in-XTestSwapFakeInput.patch * Server XTestSwapFakeInput stack overflow (ZDI-CAN 19265, CVE-2022-46340, bsc#1205874) - U_0002-Xi-return-an-error-from-XI-property-changes-if-verif.patch * Xi: return an error from XI property changes if verification failed (no ZDI-CAN id, no CVE id, bsc#1205875) - U_0003-Xi-avoid-integer-truncation-in-length-check-of-ProcX.patch * Server XIChangeProperty out-of-bounds access (ZDI-CAN 19405, CVE-2022-46344, bsc#1205876) - U_0004-Xi-disallow-passive-grabs-with-a-detail-255.patch * Server XIPassiveUngrabDevice out-of-bounds access (ZDI-CAN 19381, CVE-2022-46341, bsc#1205877) - U_0005-Xext-free-the-screen-saver-resource-when-replacing-i.patch * Server ScreenSaverSetAttributes use-after-free (ZDI-CAN 19404, CVE-2022-46343, bsc#1205878) - U_0006-Xext-free-the-XvRTVideoNotify-when-turning-off-from-.patch * Server XvdiSelectVideoNotify use-after-free (ZDI-CAN 19400, CVE-2022-46342, bsc#1205879) ------------------------------------------------------------------ ------------------ 2022-11-29 - Nov 29 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Refresh patches.suse/ibmvnic-Properly-dispose-of-all-skbs-during-a-failov.patch. Fix metadata - commit f4fe6e0 - ibmvnic: Free rwi on reset success (bsc#1184350 ltc#191533 git-fixes). - commit 9f37b44 - blacklist.conf: kABI - commit 27ebcbb - Move upstreamed input patch into sorted section (bsc#1190256) - commit 32c618e - usb: dwc3: gadget: Clear ep descriptor last (git-fixes). - commit 17b7c9d - blacklist.conf: kABI - commit 3301053 - usb: xhci-mtk: check boundary before check tt (git-fixes). - commit 401f88b - usb: xhci-mtk: update fs bus bandwidth by bw_budget_table (git-fixes). - commit bfe9566 - xen/pcpu: fix possible memory leak in register_pcpu() (git-fixes). - commit dab6b8a - x86/entry: Work around Clang __bdos() bug (git-fixes). - commit e06d1d8 - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32 (git-fixes). - commit ec4c7d4 - x86/Xen: streamline (and fix) PV CPU enumeration (git-fixes). - commit eddf207 - init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash (git-fixes). - commit 9e93e06 - io_uring: fix possible poll event lost in multi shot mode (git-fixes). - commit 2b11ccf ++++ kernel-lpae: - Refresh patches.suse/ibmvnic-Properly-dispose-of-all-skbs-during-a-failov.patch. Fix metadata - commit f4fe6e0 - ibmvnic: Free rwi on reset success (bsc#1184350 ltc#191533 git-fixes). - commit 9f37b44 - blacklist.conf: kABI - commit 27ebcbb - Move upstreamed input patch into sorted section (bsc#1190256) - commit 32c618e - usb: dwc3: gadget: Clear ep descriptor last (git-fixes). - commit 17b7c9d - blacklist.conf: kABI - commit 3301053 - usb: xhci-mtk: check boundary before check tt (git-fixes). - commit 401f88b - usb: xhci-mtk: update fs bus bandwidth by bw_budget_table (git-fixes). - commit bfe9566 - xen/pcpu: fix possible memory leak in register_pcpu() (git-fixes). - commit dab6b8a - x86/entry: Work around Clang __bdos() bug (git-fixes). - commit e06d1d8 - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32 (git-fixes). - commit ec4c7d4 - x86/Xen: streamline (and fix) PV CPU enumeration (git-fixes). - commit eddf207 - init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash (git-fixes). - commit 9e93e06 - io_uring: fix possible poll event lost in multi shot mode (git-fixes). - commit 2b11ccf ++++ containerd: - add devel subpackage, which is needed by open-vm-tools ++++ dtb-armv7l: - Refresh patches.suse/ibmvnic-Properly-dispose-of-all-skbs-during-a-failov.patch. Fix metadata - commit f4fe6e0 - ibmvnic: Free rwi on reset success (bsc#1184350 ltc#191533 git-fixes). - commit 9f37b44 - blacklist.conf: kABI - commit 27ebcbb - Move upstreamed input patch into sorted section (bsc#1190256) - commit 32c618e - usb: dwc3: gadget: Clear ep descriptor last (git-fixes). - commit 17b7c9d - blacklist.conf: kABI - commit 3301053 - usb: xhci-mtk: check boundary before check tt (git-fixes). - commit 401f88b - usb: xhci-mtk: update fs bus bandwidth by bw_budget_table (git-fixes). - commit bfe9566 - xen/pcpu: fix possible memory leak in register_pcpu() (git-fixes). - commit dab6b8a - x86/entry: Work around Clang __bdos() bug (git-fixes). - commit e06d1d8 - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32 (git-fixes). - commit ec4c7d4 - x86/Xen: streamline (and fix) PV CPU enumeration (git-fixes). - commit eddf207 - init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash (git-fixes). - commit 9e93e06 - io_uring: fix possible poll event lost in multi shot mode (git-fixes). - commit 2b11ccf ++++ emacs: - Add upstream commit as patch d48bb487.patch (bsc#1205822, CVE-2022-45939) * shell command injection via source code files when using ctags ++++ kernel-docs: - Refresh patches.suse/ibmvnic-Properly-dispose-of-all-skbs-during-a-failov.patch. Fix metadata - commit f4fe6e0 - ibmvnic: Free rwi on reset success (bsc#1184350 ltc#191533 git-fixes). - commit 9f37b44 - blacklist.conf: kABI - commit 27ebcbb - Move upstreamed input patch into sorted section (bsc#1190256) - commit 32c618e - usb: dwc3: gadget: Clear ep descriptor last (git-fixes). - commit 17b7c9d - blacklist.conf: kABI - commit 3301053 - usb: xhci-mtk: check boundary before check tt (git-fixes). - commit 401f88b - usb: xhci-mtk: update fs bus bandwidth by bw_budget_table (git-fixes). - commit bfe9566 - xen/pcpu: fix possible memory leak in register_pcpu() (git-fixes). - commit dab6b8a - x86/entry: Work around Clang __bdos() bug (git-fixes). - commit e06d1d8 - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32 (git-fixes). - commit ec4c7d4 - x86/Xen: streamline (and fix) PV CPU enumeration (git-fixes). - commit eddf207 - init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash (git-fixes). - commit 9e93e06 - io_uring: fix possible poll event lost in multi shot mode (git-fixes). - commit 2b11ccf ++++ kernel-obs-build: - Refresh patches.suse/ibmvnic-Properly-dispose-of-all-skbs-during-a-failov.patch. Fix metadata - commit f4fe6e0 - ibmvnic: Free rwi on reset success (bsc#1184350 ltc#191533 git-fixes). - commit 9f37b44 - blacklist.conf: kABI - commit 27ebcbb - Move upstreamed input patch into sorted section (bsc#1190256) - commit 32c618e - usb: dwc3: gadget: Clear ep descriptor last (git-fixes). - commit 17b7c9d - blacklist.conf: kABI - commit 3301053 - usb: xhci-mtk: check boundary before check tt (git-fixes). - commit 401f88b - usb: xhci-mtk: update fs bus bandwidth by bw_budget_table (git-fixes). - commit bfe9566 - xen/pcpu: fix possible memory leak in register_pcpu() (git-fixes). - commit dab6b8a - x86/entry: Work around Clang __bdos() bug (git-fixes). - commit e06d1d8 - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32 (git-fixes). - commit ec4c7d4 - x86/Xen: streamline (and fix) PV CPU enumeration (git-fixes). - commit eddf207 - init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash (git-fixes). - commit 9e93e06 - io_uring: fix possible poll event lost in multi shot mode (git-fixes). - commit 2b11ccf ++++ kernel-obs-qa: - Refresh patches.suse/ibmvnic-Properly-dispose-of-all-skbs-during-a-failov.patch. Fix metadata - commit f4fe6e0 - ibmvnic: Free rwi on reset success (bsc#1184350 ltc#191533 git-fixes). - commit 9f37b44 - blacklist.conf: kABI - commit 27ebcbb - Move upstreamed input patch into sorted section (bsc#1190256) - commit 32c618e - usb: dwc3: gadget: Clear ep descriptor last (git-fixes). - commit 17b7c9d - blacklist.conf: kABI - commit 3301053 - usb: xhci-mtk: check boundary before check tt (git-fixes). - commit 401f88b - usb: xhci-mtk: update fs bus bandwidth by bw_budget_table (git-fixes). - commit bfe9566 - xen/pcpu: fix possible memory leak in register_pcpu() (git-fixes). - commit dab6b8a - x86/entry: Work around Clang __bdos() bug (git-fixes). - commit e06d1d8 - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32 (git-fixes). - commit ec4c7d4 - x86/Xen: streamline (and fix) PV CPU enumeration (git-fixes). - commit eddf207 - init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash (git-fixes). - commit 9e93e06 - io_uring: fix possible poll event lost in multi shot mode (git-fixes). - commit 2b11ccf ++++ kernel-syms: - Refresh patches.suse/ibmvnic-Properly-dispose-of-all-skbs-during-a-failov.patch. Fix metadata - commit f4fe6e0 - ibmvnic: Free rwi on reset success (bsc#1184350 ltc#191533 git-fixes). - commit 9f37b44 - blacklist.conf: kABI - commit 27ebcbb - Move upstreamed input patch into sorted section (bsc#1190256) - commit 32c618e - usb: dwc3: gadget: Clear ep descriptor last (git-fixes). - commit 17b7c9d - blacklist.conf: kABI - commit 3301053 - usb: xhci-mtk: check boundary before check tt (git-fixes). - commit 401f88b - usb: xhci-mtk: update fs bus bandwidth by bw_budget_table (git-fixes). - commit bfe9566 - xen/pcpu: fix possible memory leak in register_pcpu() (git-fixes). - commit dab6b8a - x86/entry: Work around Clang __bdos() bug (git-fixes). - commit e06d1d8 - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32 (git-fixes). - commit ec4c7d4 - x86/Xen: streamline (and fix) PV CPU enumeration (git-fixes). - commit eddf207 - init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash (git-fixes). - commit 9e93e06 - io_uring: fix possible poll event lost in multi shot mode (git-fixes). - commit 2b11ccf ++++ rekor: - updated to rekor 1.0.1 (jsc#SLE-23476): - stop inserting envelope hash for intoto:0.0.2 types into index - build with FIPSified go1.18. ------------------------------------------------------------------ ------------------ 2022-11-28 - Nov 28 2022 ------------------- ------------------------------------------------------------------ ++++ buildah: - Update to version 1.28.2: * version: bump to 1.28.2 * Stop using ubi8 * Define and use a safe, reliable test image ++++ kernel-default: - io-wq: ensure we exit if thread group is exiting (git-fixes). - io_uring: fix missing sigmask restore in io_cqring_wait() (git-fixes). - io_uring: pin SQPOLL data before unlocking ring lock (git-fixes). - io_uring: drop ctx->uring_lock before acquiring sqd->lock (git-fixes). - io_uring: fix missing mb() before waitqueue_active (git-fixes). - commit 83b832a - cifs: fix missing unlock in cifs_file_copychunk_range() (git-fixes). - commit c1df133 - cifs: Use after free in debug code (git-fixes). - commit 64acc9c - cifs: add check for returning value of SMB2_set_info_init (git-fixes). - commit 98fbee7 - cifs: Fix wrong return value checking when GETFLAGS (git-fixes). - commit 70eda18 - cifs: add check for returning value of SMB2_close_init (git-fixes). - commit f80dd26 - cifs: Fix connections leak when tlink setup failed (git-fixes). - commit 173646f - KVM: x86: Retry page fault if MMU reload is pending and root has no sp (bsc#1205744). - commit 2631fac - drm/i915: fix TLB invalidation for Gen12 video and compute engines (CVE-2022-4139 bsc#1205700). - commit 80818ce - Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) Taken from v10 patch in char-misc subsystem tree - commit 70dae18 - Update patches.suse/HID-roccat-Fix-use-after-free-in-roccat_read.patch (bsc#1203960 CVE-2022-41850). - commit 94bd71f - Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (git-fixes). - Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (git-fixes). - v3 of "PCI: hv: Only reuse existing IRTE allocation for Multi-MSI" - scsi: storvsc: Fix handling of srb_status and capacity change events (git-fixes). - commit a5fb15b - Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). - commit 966bbc0 - usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 (git-fixes). - usb: dwc3: exynos: Fix remove() function (git-fixes). - usb: cdnsp: Fix issue with Clear Feature Halt Endpoint (git-fixes). - iio: core: Fix entry not deleted when iio_register_sw_trigger_type() fails (git-fixes). - iio: light: rpr0521: add missing Kconfig dependencies (git-fixes). - iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw (git-fixes). - iio: health: afe4403: Fix oob read in afe4403_read_raw (git-fixes). - iio: light: apds9960: fix wrong register for gesture gain (git-fixes). - scripts/faddr2line: Fix regression in name resolution on ppc64le (git-fixes). - commit 45d3e4c - x86/kexec: Fix double-free of elf header buffer (bsc#1205567). - commit 0c767bc - Move upstreamed sound and WiFi patches into sorted section - commit 5e6ff3d ++++ kernel-lpae: - io-wq: ensure we exit if thread group is exiting (git-fixes). - io_uring: fix missing sigmask restore in io_cqring_wait() (git-fixes). - io_uring: pin SQPOLL data before unlocking ring lock (git-fixes). - io_uring: drop ctx->uring_lock before acquiring sqd->lock (git-fixes). - io_uring: fix missing mb() before waitqueue_active (git-fixes). - commit 83b832a - cifs: fix missing unlock in cifs_file_copychunk_range() (git-fixes). - commit c1df133 - cifs: Use after free in debug code (git-fixes). - commit 64acc9c - cifs: add check for returning value of SMB2_set_info_init (git-fixes). - commit 98fbee7 - cifs: Fix wrong return value checking when GETFLAGS (git-fixes). - commit 70eda18 - cifs: add check for returning value of SMB2_close_init (git-fixes). - commit f80dd26 - cifs: Fix connections leak when tlink setup failed (git-fixes). - commit 173646f - KVM: x86: Retry page fault if MMU reload is pending and root has no sp (bsc#1205744). - commit 2631fac - drm/i915: fix TLB invalidation for Gen12 video and compute engines (CVE-2022-4139 bsc#1205700). - commit 80818ce - Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) Taken from v10 patch in char-misc subsystem tree - commit 70dae18 - Update patches.suse/HID-roccat-Fix-use-after-free-in-roccat_read.patch (bsc#1203960 CVE-2022-41850). - commit 94bd71f - Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (git-fixes). - Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (git-fixes). - v3 of "PCI: hv: Only reuse existing IRTE allocation for Multi-MSI" - scsi: storvsc: Fix handling of srb_status and capacity change events (git-fixes). - commit a5fb15b - Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). - commit 966bbc0 - usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 (git-fixes). - usb: dwc3: exynos: Fix remove() function (git-fixes). - usb: cdnsp: Fix issue with Clear Feature Halt Endpoint (git-fixes). - iio: core: Fix entry not deleted when iio_register_sw_trigger_type() fails (git-fixes). - iio: light: rpr0521: add missing Kconfig dependencies (git-fixes). - iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw (git-fixes). - iio: health: afe4403: Fix oob read in afe4403_read_raw (git-fixes). - iio: light: apds9960: fix wrong register for gesture gain (git-fixes). - scripts/faddr2line: Fix regression in name resolution on ppc64le (git-fixes). - commit 45d3e4c - x86/kexec: Fix double-free of elf header buffer (bsc#1205567). - commit 0c767bc - Move upstreamed sound and WiFi patches into sorted section - commit 5e6ff3d ++++ dtb-armv7l: - io-wq: ensure we exit if thread group is exiting (git-fixes). - io_uring: fix missing sigmask restore in io_cqring_wait() (git-fixes). - io_uring: pin SQPOLL data before unlocking ring lock (git-fixes). - io_uring: drop ctx->uring_lock before acquiring sqd->lock (git-fixes). - io_uring: fix missing mb() before waitqueue_active (git-fixes). - commit 83b832a - cifs: fix missing unlock in cifs_file_copychunk_range() (git-fixes). - commit c1df133 - cifs: Use after free in debug code (git-fixes). - commit 64acc9c - cifs: add check for returning value of SMB2_set_info_init (git-fixes). - commit 98fbee7 - cifs: Fix wrong return value checking when GETFLAGS (git-fixes). - commit 70eda18 - cifs: add check for returning value of SMB2_close_init (git-fixes). - commit f80dd26 - cifs: Fix connections leak when tlink setup failed (git-fixes). - commit 173646f - KVM: x86: Retry page fault if MMU reload is pending and root has no sp (bsc#1205744). - commit 2631fac - drm/i915: fix TLB invalidation for Gen12 video and compute engines (CVE-2022-4139 bsc#1205700). - commit 80818ce - Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) Taken from v10 patch in char-misc subsystem tree - commit 70dae18 - Update patches.suse/HID-roccat-Fix-use-after-free-in-roccat_read.patch (bsc#1203960 CVE-2022-41850). - commit 94bd71f - Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (git-fixes). - Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (git-fixes). - v3 of "PCI: hv: Only reuse existing IRTE allocation for Multi-MSI" - scsi: storvsc: Fix handling of srb_status and capacity change events (git-fixes). - commit a5fb15b - Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). - commit 966bbc0 - usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 (git-fixes). - usb: dwc3: exynos: Fix remove() function (git-fixes). - usb: cdnsp: Fix issue with Clear Feature Halt Endpoint (git-fixes). - iio: core: Fix entry not deleted when iio_register_sw_trigger_type() fails (git-fixes). - iio: light: rpr0521: add missing Kconfig dependencies (git-fixes). - iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw (git-fixes). - iio: health: afe4403: Fix oob read in afe4403_read_raw (git-fixes). - iio: light: apds9960: fix wrong register for gesture gain (git-fixes). - scripts/faddr2line: Fix regression in name resolution on ppc64le (git-fixes). - commit 45d3e4c - x86/kexec: Fix double-free of elf header buffer (bsc#1205567). - commit 0c767bc - Move upstreamed sound and WiFi patches into sorted section - commit 5e6ff3d ++++ kernel-docs: - io-wq: ensure we exit if thread group is exiting (git-fixes). - io_uring: fix missing sigmask restore in io_cqring_wait() (git-fixes). - io_uring: pin SQPOLL data before unlocking ring lock (git-fixes). - io_uring: drop ctx->uring_lock before acquiring sqd->lock (git-fixes). - io_uring: fix missing mb() before waitqueue_active (git-fixes). - commit 83b832a - cifs: fix missing unlock in cifs_file_copychunk_range() (git-fixes). - commit c1df133 - cifs: Use after free in debug code (git-fixes). - commit 64acc9c - cifs: add check for returning value of SMB2_set_info_init (git-fixes). - commit 98fbee7 - cifs: Fix wrong return value checking when GETFLAGS (git-fixes). - commit 70eda18 - cifs: add check for returning value of SMB2_close_init (git-fixes). - commit f80dd26 - cifs: Fix connections leak when tlink setup failed (git-fixes). - commit 173646f - KVM: x86: Retry page fault if MMU reload is pending and root has no sp (bsc#1205744). - commit 2631fac - drm/i915: fix TLB invalidation for Gen12 video and compute engines (CVE-2022-4139 bsc#1205700). - commit 80818ce - Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) Taken from v10 patch in char-misc subsystem tree - commit 70dae18 - Update patches.suse/HID-roccat-Fix-use-after-free-in-roccat_read.patch (bsc#1203960 CVE-2022-41850). - commit 94bd71f - Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (git-fixes). - Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (git-fixes). - v3 of "PCI: hv: Only reuse existing IRTE allocation for Multi-MSI" - scsi: storvsc: Fix handling of srb_status and capacity change events (git-fixes). - commit a5fb15b - Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). - commit 966bbc0 - usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 (git-fixes). - usb: dwc3: exynos: Fix remove() function (git-fixes). - usb: cdnsp: Fix issue with Clear Feature Halt Endpoint (git-fixes). - iio: core: Fix entry not deleted when iio_register_sw_trigger_type() fails (git-fixes). - iio: light: rpr0521: add missing Kconfig dependencies (git-fixes). - iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw (git-fixes). - iio: health: afe4403: Fix oob read in afe4403_read_raw (git-fixes). - iio: light: apds9960: fix wrong register for gesture gain (git-fixes). - scripts/faddr2line: Fix regression in name resolution on ppc64le (git-fixes). - commit 45d3e4c - x86/kexec: Fix double-free of elf header buffer (bsc#1205567). - commit 0c767bc - Move upstreamed sound and WiFi patches into sorted section - commit 5e6ff3d ++++ kernel-obs-build: - io-wq: ensure we exit if thread group is exiting (git-fixes). - io_uring: fix missing sigmask restore in io_cqring_wait() (git-fixes). - io_uring: pin SQPOLL data before unlocking ring lock (git-fixes). - io_uring: drop ctx->uring_lock before acquiring sqd->lock (git-fixes). - io_uring: fix missing mb() before waitqueue_active (git-fixes). - commit 83b832a - cifs: fix missing unlock in cifs_file_copychunk_range() (git-fixes). - commit c1df133 - cifs: Use after free in debug code (git-fixes). - commit 64acc9c - cifs: add check for returning value of SMB2_set_info_init (git-fixes). - commit 98fbee7 - cifs: Fix wrong return value checking when GETFLAGS (git-fixes). - commit 70eda18 - cifs: add check for returning value of SMB2_close_init (git-fixes). - commit f80dd26 - cifs: Fix connections leak when tlink setup failed (git-fixes). - commit 173646f - KVM: x86: Retry page fault if MMU reload is pending and root has no sp (bsc#1205744). - commit 2631fac - drm/i915: fix TLB invalidation for Gen12 video and compute engines (CVE-2022-4139 bsc#1205700). - commit 80818ce - Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) Taken from v10 patch in char-misc subsystem tree - commit 70dae18 - Update patches.suse/HID-roccat-Fix-use-after-free-in-roccat_read.patch (bsc#1203960 CVE-2022-41850). - commit 94bd71f - Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (git-fixes). - Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (git-fixes). - v3 of "PCI: hv: Only reuse existing IRTE allocation for Multi-MSI" - scsi: storvsc: Fix handling of srb_status and capacity change events (git-fixes). - commit a5fb15b - Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). - commit 966bbc0 - usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 (git-fixes). - usb: dwc3: exynos: Fix remove() function (git-fixes). - usb: cdnsp: Fix issue with Clear Feature Halt Endpoint (git-fixes). - iio: core: Fix entry not deleted when iio_register_sw_trigger_type() fails (git-fixes). - iio: light: rpr0521: add missing Kconfig dependencies (git-fixes). - iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw (git-fixes). - iio: health: afe4403: Fix oob read in afe4403_read_raw (git-fixes). - iio: light: apds9960: fix wrong register for gesture gain (git-fixes). - scripts/faddr2line: Fix regression in name resolution on ppc64le (git-fixes). - commit 45d3e4c - x86/kexec: Fix double-free of elf header buffer (bsc#1205567). - commit 0c767bc - Move upstreamed sound and WiFi patches into sorted section - commit 5e6ff3d ++++ kernel-obs-qa: - io-wq: ensure we exit if thread group is exiting (git-fixes). - io_uring: fix missing sigmask restore in io_cqring_wait() (git-fixes). - io_uring: pin SQPOLL data before unlocking ring lock (git-fixes). - io_uring: drop ctx->uring_lock before acquiring sqd->lock (git-fixes). - io_uring: fix missing mb() before waitqueue_active (git-fixes). - commit 83b832a - cifs: fix missing unlock in cifs_file_copychunk_range() (git-fixes). - commit c1df133 - cifs: Use after free in debug code (git-fixes). - commit 64acc9c - cifs: add check for returning value of SMB2_set_info_init (git-fixes). - commit 98fbee7 - cifs: Fix wrong return value checking when GETFLAGS (git-fixes). - commit 70eda18 - cifs: add check for returning value of SMB2_close_init (git-fixes). - commit f80dd26 - cifs: Fix connections leak when tlink setup failed (git-fixes). - commit 173646f - KVM: x86: Retry page fault if MMU reload is pending and root has no sp (bsc#1205744). - commit 2631fac - drm/i915: fix TLB invalidation for Gen12 video and compute engines (CVE-2022-4139 bsc#1205700). - commit 80818ce - Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) Taken from v10 patch in char-misc subsystem tree - commit 70dae18 - Update patches.suse/HID-roccat-Fix-use-after-free-in-roccat_read.patch (bsc#1203960 CVE-2022-41850). - commit 94bd71f - Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (git-fixes). - Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (git-fixes). - v3 of "PCI: hv: Only reuse existing IRTE allocation for Multi-MSI" - scsi: storvsc: Fix handling of srb_status and capacity change events (git-fixes). - commit a5fb15b - Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). - commit 966bbc0 - usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 (git-fixes). - usb: dwc3: exynos: Fix remove() function (git-fixes). - usb: cdnsp: Fix issue with Clear Feature Halt Endpoint (git-fixes). - iio: core: Fix entry not deleted when iio_register_sw_trigger_type() fails (git-fixes). - iio: light: rpr0521: add missing Kconfig dependencies (git-fixes). - iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw (git-fixes). - iio: health: afe4403: Fix oob read in afe4403_read_raw (git-fixes). - iio: light: apds9960: fix wrong register for gesture gain (git-fixes). - scripts/faddr2line: Fix regression in name resolution on ppc64le (git-fixes). - commit 45d3e4c - x86/kexec: Fix double-free of elf header buffer (bsc#1205567). - commit 0c767bc - Move upstreamed sound and WiFi patches into sorted section - commit 5e6ff3d ++++ kernel-syms: - io-wq: ensure we exit if thread group is exiting (git-fixes). - io_uring: fix missing sigmask restore in io_cqring_wait() (git-fixes). - io_uring: pin SQPOLL data before unlocking ring lock (git-fixes). - io_uring: drop ctx->uring_lock before acquiring sqd->lock (git-fixes). - io_uring: fix missing mb() before waitqueue_active (git-fixes). - commit 83b832a - cifs: fix missing unlock in cifs_file_copychunk_range() (git-fixes). - commit c1df133 - cifs: Use after free in debug code (git-fixes). - commit 64acc9c - cifs: add check for returning value of SMB2_set_info_init (git-fixes). - commit 98fbee7 - cifs: Fix wrong return value checking when GETFLAGS (git-fixes). - commit 70eda18 - cifs: add check for returning value of SMB2_close_init (git-fixes). - commit f80dd26 - cifs: Fix connections leak when tlink setup failed (git-fixes). - commit 173646f - KVM: x86: Retry page fault if MMU reload is pending and root has no sp (bsc#1205744). - commit 2631fac - drm/i915: fix TLB invalidation for Gen12 video and compute engines (CVE-2022-4139 bsc#1205700). - commit 80818ce - Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) Taken from v10 patch in char-misc subsystem tree - commit 70dae18 - Update patches.suse/HID-roccat-Fix-use-after-free-in-roccat_read.patch (bsc#1203960 CVE-2022-41850). - commit 94bd71f - Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (git-fixes). - Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (git-fixes). - v3 of "PCI: hv: Only reuse existing IRTE allocation for Multi-MSI" - scsi: storvsc: Fix handling of srb_status and capacity change events (git-fixes). - commit a5fb15b - Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). - commit 966bbc0 - usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 (git-fixes). - usb: dwc3: exynos: Fix remove() function (git-fixes). - usb: cdnsp: Fix issue with Clear Feature Halt Endpoint (git-fixes). - iio: core: Fix entry not deleted when iio_register_sw_trigger_type() fails (git-fixes). - iio: light: rpr0521: add missing Kconfig dependencies (git-fixes). - iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw (git-fixes). - iio: health: afe4403: Fix oob read in afe4403_read_raw (git-fixes). - iio: light: apds9960: fix wrong register for gesture gain (git-fixes). - scripts/faddr2line: Fix regression in name resolution on ppc64le (git-fixes). - commit 45d3e4c - x86/kexec: Fix double-free of elf header buffer (bsc#1205567). - commit 0c767bc - Move upstreamed sound and WiFi patches into sorted section - commit 5e6ff3d ------------------------------------------------------------------ ------------------ 2022-11-27 - Nov 27 2022 ------------------- ------------------------------------------------------------------ ++++ clamav-database: - database refresh on 2022-11-28 (bsc#1084929) ++++ kernel-default: - drm/amd/display: Add HUBP surface flip interrupt handler (git-fixes). - USB: serial: option: add u-blox LARA-L6 modem (git-fixes). - USB: serial: option: add u-blox LARA-R6 00B modem (git-fixes). - USB: serial: option: remove old LARA-R6 PID (git-fixes). - USB: serial: option: add Fibocom FM160 0x0111 composition (git-fixes). - USB: serial: option: add Sierra Wireless EM9191 (git-fixes). - usb: add NO_LPM quirk for Realforce 87U Keyboard (git-fixes). - usb: cdns3: host: fix endless superspeed hub port reset (git-fixes). - USB: bcma: Make GPIO explicitly optional (git-fixes). - serial: 8250_lpss: Configure DMA also w/o DMA filter (git-fixes). - docs: update mediator contact information in CoC doc (git-fixes). - ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open() (git-fixes). - mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce timeout (git-fixes). - ACPI: x86: Add another system to quirk list for forcing StorageD3Enable (git-fixes). - i2c: i801: add lis3lv02d's I2C address for Vostro 5568 (git-fixes). - i2c: tegra: Allocate DMA memory for DMA engine (git-fixes). - drm/imx: imx-tve: Fix return type of imx_tve_connector_mode_valid (git-fixes). - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm (git-fixes). - ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[] (git-fixes). - ASoC: codecs: jz4725b: Fix spelling mistake "Sourc" -> "Source", "Routee" -> "Route" (git-fixes). - ASoC: codecs: jz4725b: fix capture selector naming (git-fixes). - ASoC: codecs: jz4725b: use right control for Capture Volume (git-fixes). - ASoC: codecs: jz4725b: fix reported volume for Master ctl (git-fixes). - ASoC: codecs: jz4725b: add missed Line In power control bit (git-fixes). - ASoC: Intel: sof_sdw: add quirk variant for LAPBC710 NUC15 (git-fixes). - ASoC: wm8962: Add an event handler for TEMP_HP and TEMP_SPK (git-fixes). - ASoC: rt1019: Fix the TDM settings (git-fixes). - ASoC: mt6660: Keep the pm_runtime enables before component stuff in mt6660_i2c_probe (git-fixes). - selftests/intel_pstate: fix build for ARCH=x86_64 (git-fixes). - wifi: wext: use flex array destination for memcpy() (git-fixes). - docs, kprobes: Fix the wrong location of Kprobes (git-fixes). - docs/core-api: expand Fedora instructions for GCC plugins (git-fixes). - mtd: spi-nor: intel-spi: Disable write protection only if asked (git-fixes). - commit 26e07a5 - io_uring: ensure IORING_REGISTER_IOWQ_MAX_WORKERS works with SQPOLL (git-fixes). - commit 8665d84 ++++ kernel-lpae: - drm/amd/display: Add HUBP surface flip interrupt handler (git-fixes). - USB: serial: option: add u-blox LARA-L6 modem (git-fixes). - USB: serial: option: add u-blox LARA-R6 00B modem (git-fixes). - USB: serial: option: remove old LARA-R6 PID (git-fixes). - USB: serial: option: add Fibocom FM160 0x0111 composition (git-fixes). - USB: serial: option: add Sierra Wireless EM9191 (git-fixes). - usb: add NO_LPM quirk for Realforce 87U Keyboard (git-fixes). - usb: cdns3: host: fix endless superspeed hub port reset (git-fixes). - USB: bcma: Make GPIO explicitly optional (git-fixes). - serial: 8250_lpss: Configure DMA also w/o DMA filter (git-fixes). - docs: update mediator contact information in CoC doc (git-fixes). - ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open() (git-fixes). - mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce timeout (git-fixes). - ACPI: x86: Add another system to quirk list for forcing StorageD3Enable (git-fixes). - i2c: i801: add lis3lv02d's I2C address for Vostro 5568 (git-fixes). - i2c: tegra: Allocate DMA memory for DMA engine (git-fixes). - drm/imx: imx-tve: Fix return type of imx_tve_connector_mode_valid (git-fixes). - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm (git-fixes). - ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[] (git-fixes). - ASoC: codecs: jz4725b: Fix spelling mistake "Sourc" -> "Source", "Routee" -> "Route" (git-fixes). - ASoC: codecs: jz4725b: fix capture selector naming (git-fixes). - ASoC: codecs: jz4725b: use right control for Capture Volume (git-fixes). - ASoC: codecs: jz4725b: fix reported volume for Master ctl (git-fixes). - ASoC: codecs: jz4725b: add missed Line In power control bit (git-fixes). - ASoC: Intel: sof_sdw: add quirk variant for LAPBC710 NUC15 (git-fixes). - ASoC: wm8962: Add an event handler for TEMP_HP and TEMP_SPK (git-fixes). - ASoC: rt1019: Fix the TDM settings (git-fixes). - ASoC: mt6660: Keep the pm_runtime enables before component stuff in mt6660_i2c_probe (git-fixes). - selftests/intel_pstate: fix build for ARCH=x86_64 (git-fixes). - wifi: wext: use flex array destination for memcpy() (git-fixes). - docs, kprobes: Fix the wrong location of Kprobes (git-fixes). - docs/core-api: expand Fedora instructions for GCC plugins (git-fixes). - mtd: spi-nor: intel-spi: Disable write protection only if asked (git-fixes). - commit 26e07a5 - io_uring: ensure IORING_REGISTER_IOWQ_MAX_WORKERS works with SQPOLL (git-fixes). - commit 8665d84 ++++ dtb-armv7l: - drm/amd/display: Add HUBP surface flip interrupt handler (git-fixes). - USB: serial: option: add u-blox LARA-L6 modem (git-fixes). - USB: serial: option: add u-blox LARA-R6 00B modem (git-fixes). - USB: serial: option: remove old LARA-R6 PID (git-fixes). - USB: serial: option: add Fibocom FM160 0x0111 composition (git-fixes). - USB: serial: option: add Sierra Wireless EM9191 (git-fixes). - usb: add NO_LPM quirk for Realforce 87U Keyboard (git-fixes). - usb: cdns3: host: fix endless superspeed hub port reset (git-fixes). - USB: bcma: Make GPIO explicitly optional (git-fixes). - serial: 8250_lpss: Configure DMA also w/o DMA filter (git-fixes). - docs: update mediator contact information in CoC doc (git-fixes). - ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open() (git-fixes). - mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce timeout (git-fixes). - ACPI: x86: Add another system to quirk list for forcing StorageD3Enable (git-fixes). - i2c: i801: add lis3lv02d's I2C address for Vostro 5568 (git-fixes). - i2c: tegra: Allocate DMA memory for DMA engine (git-fixes). - drm/imx: imx-tve: Fix return type of imx_tve_connector_mode_valid (git-fixes). - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm (git-fixes). - ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[] (git-fixes). - ASoC: codecs: jz4725b: Fix spelling mistake "Sourc" -> "Source", "Routee" -> "Route" (git-fixes). - ASoC: codecs: jz4725b: fix capture selector naming (git-fixes). - ASoC: codecs: jz4725b: use right control for Capture Volume (git-fixes). - ASoC: codecs: jz4725b: fix reported volume for Master ctl (git-fixes). - ASoC: codecs: jz4725b: add missed Line In power control bit (git-fixes). - ASoC: Intel: sof_sdw: add quirk variant for LAPBC710 NUC15 (git-fixes). - ASoC: wm8962: Add an event handler for TEMP_HP and TEMP_SPK (git-fixes). - ASoC: rt1019: Fix the TDM settings (git-fixes). - ASoC: mt6660: Keep the pm_runtime enables before component stuff in mt6660_i2c_probe (git-fixes). - selftests/intel_pstate: fix build for ARCH=x86_64 (git-fixes). - wifi: wext: use flex array destination for memcpy() (git-fixes). - docs, kprobes: Fix the wrong location of Kprobes (git-fixes). - docs/core-api: expand Fedora instructions for GCC plugins (git-fixes). - mtd: spi-nor: intel-spi: Disable write protection only if asked (git-fixes). - commit 26e07a5 - io_uring: ensure IORING_REGISTER_IOWQ_MAX_WORKERS works with SQPOLL (git-fixes). - commit 8665d84 ++++ kernel-docs: - drm/amd/display: Add HUBP surface flip interrupt handler (git-fixes). - USB: serial: option: add u-blox LARA-L6 modem (git-fixes). - USB: serial: option: add u-blox LARA-R6 00B modem (git-fixes). - USB: serial: option: remove old LARA-R6 PID (git-fixes). - USB: serial: option: add Fibocom FM160 0x0111 composition (git-fixes). - USB: serial: option: add Sierra Wireless EM9191 (git-fixes). - usb: add NO_LPM quirk for Realforce 87U Keyboard (git-fixes). - usb: cdns3: host: fix endless superspeed hub port reset (git-fixes). - USB: bcma: Make GPIO explicitly optional (git-fixes). - serial: 8250_lpss: Configure DMA also w/o DMA filter (git-fixes). - docs: update mediator contact information in CoC doc (git-fixes). - ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open() (git-fixes). - mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce timeout (git-fixes). - ACPI: x86: Add another system to quirk list for forcing StorageD3Enable (git-fixes). - i2c: i801: add lis3lv02d's I2C address for Vostro 5568 (git-fixes). - i2c: tegra: Allocate DMA memory for DMA engine (git-fixes). - drm/imx: imx-tve: Fix return type of imx_tve_connector_mode_valid (git-fixes). - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm (git-fixes). - ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[] (git-fixes). - ASoC: codecs: jz4725b: Fix spelling mistake "Sourc" -> "Source", "Routee" -> "Route" (git-fixes). - ASoC: codecs: jz4725b: fix capture selector naming (git-fixes). - ASoC: codecs: jz4725b: use right control for Capture Volume (git-fixes). - ASoC: codecs: jz4725b: fix reported volume for Master ctl (git-fixes). - ASoC: codecs: jz4725b: add missed Line In power control bit (git-fixes). - ASoC: Intel: sof_sdw: add quirk variant for LAPBC710 NUC15 (git-fixes). - ASoC: wm8962: Add an event handler for TEMP_HP and TEMP_SPK (git-fixes). - ASoC: rt1019: Fix the TDM settings (git-fixes). - ASoC: mt6660: Keep the pm_runtime enables before component stuff in mt6660_i2c_probe (git-fixes). - selftests/intel_pstate: fix build for ARCH=x86_64 (git-fixes). - wifi: wext: use flex array destination for memcpy() (git-fixes). - docs, kprobes: Fix the wrong location of Kprobes (git-fixes). - docs/core-api: expand Fedora instructions for GCC plugins (git-fixes). - mtd: spi-nor: intel-spi: Disable write protection only if asked (git-fixes). - commit 26e07a5 - io_uring: ensure IORING_REGISTER_IOWQ_MAX_WORKERS works with SQPOLL (git-fixes). - commit 8665d84 ++++ kernel-obs-build: - drm/amd/display: Add HUBP surface flip interrupt handler (git-fixes). - USB: serial: option: add u-blox LARA-L6 modem (git-fixes). - USB: serial: option: add u-blox LARA-R6 00B modem (git-fixes). - USB: serial: option: remove old LARA-R6 PID (git-fixes). - USB: serial: option: add Fibocom FM160 0x0111 composition (git-fixes). - USB: serial: option: add Sierra Wireless EM9191 (git-fixes). - usb: add NO_LPM quirk for Realforce 87U Keyboard (git-fixes). - usb: cdns3: host: fix endless superspeed hub port reset (git-fixes). - USB: bcma: Make GPIO explicitly optional (git-fixes). - serial: 8250_lpss: Configure DMA also w/o DMA filter (git-fixes). - docs: update mediator contact information in CoC doc (git-fixes). - ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open() (git-fixes). - mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce timeout (git-fixes). - ACPI: x86: Add another system to quirk list for forcing StorageD3Enable (git-fixes). - i2c: i801: add lis3lv02d's I2C address for Vostro 5568 (git-fixes). - i2c: tegra: Allocate DMA memory for DMA engine (git-fixes). - drm/imx: imx-tve: Fix return type of imx_tve_connector_mode_valid (git-fixes). - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm (git-fixes). - ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[] (git-fixes). - ASoC: codecs: jz4725b: Fix spelling mistake "Sourc" -> "Source", "Routee" -> "Route" (git-fixes). - ASoC: codecs: jz4725b: fix capture selector naming (git-fixes). - ASoC: codecs: jz4725b: use right control for Capture Volume (git-fixes). - ASoC: codecs: jz4725b: fix reported volume for Master ctl (git-fixes). - ASoC: codecs: jz4725b: add missed Line In power control bit (git-fixes). - ASoC: Intel: sof_sdw: add quirk variant for LAPBC710 NUC15 (git-fixes). - ASoC: wm8962: Add an event handler for TEMP_HP and TEMP_SPK (git-fixes). - ASoC: rt1019: Fix the TDM settings (git-fixes). - ASoC: mt6660: Keep the pm_runtime enables before component stuff in mt6660_i2c_probe (git-fixes). - selftests/intel_pstate: fix build for ARCH=x86_64 (git-fixes). - wifi: wext: use flex array destination for memcpy() (git-fixes). - docs, kprobes: Fix the wrong location of Kprobes (git-fixes). - docs/core-api: expand Fedora instructions for GCC plugins (git-fixes). - mtd: spi-nor: intel-spi: Disable write protection only if asked (git-fixes). - commit 26e07a5 - io_uring: ensure IORING_REGISTER_IOWQ_MAX_WORKERS works with SQPOLL (git-fixes). - commit 8665d84 ++++ kernel-obs-qa: - drm/amd/display: Add HUBP surface flip interrupt handler (git-fixes). - USB: serial: option: add u-blox LARA-L6 modem (git-fixes). - USB: serial: option: add u-blox LARA-R6 00B modem (git-fixes). - USB: serial: option: remove old LARA-R6 PID (git-fixes). - USB: serial: option: add Fibocom FM160 0x0111 composition (git-fixes). - USB: serial: option: add Sierra Wireless EM9191 (git-fixes). - usb: add NO_LPM quirk for Realforce 87U Keyboard (git-fixes). - usb: cdns3: host: fix endless superspeed hub port reset (git-fixes). - USB: bcma: Make GPIO explicitly optional (git-fixes). - serial: 8250_lpss: Configure DMA also w/o DMA filter (git-fixes). - docs: update mediator contact information in CoC doc (git-fixes). - ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open() (git-fixes). - mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce timeout (git-fixes). - ACPI: x86: Add another system to quirk list for forcing StorageD3Enable (git-fixes). - i2c: i801: add lis3lv02d's I2C address for Vostro 5568 (git-fixes). - i2c: tegra: Allocate DMA memory for DMA engine (git-fixes). - drm/imx: imx-tve: Fix return type of imx_tve_connector_mode_valid (git-fixes). - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm (git-fixes). - ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[] (git-fixes). - ASoC: codecs: jz4725b: Fix spelling mistake "Sourc" -> "Source", "Routee" -> "Route" (git-fixes). - ASoC: codecs: jz4725b: fix capture selector naming (git-fixes). - ASoC: codecs: jz4725b: use right control for Capture Volume (git-fixes). - ASoC: codecs: jz4725b: fix reported volume for Master ctl (git-fixes). - ASoC: codecs: jz4725b: add missed Line In power control bit (git-fixes). - ASoC: Intel: sof_sdw: add quirk variant for LAPBC710 NUC15 (git-fixes). - ASoC: wm8962: Add an event handler for TEMP_HP and TEMP_SPK (git-fixes). - ASoC: rt1019: Fix the TDM settings (git-fixes). - ASoC: mt6660: Keep the pm_runtime enables before component stuff in mt6660_i2c_probe (git-fixes). - selftests/intel_pstate: fix build for ARCH=x86_64 (git-fixes). - wifi: wext: use flex array destination for memcpy() (git-fixes). - docs, kprobes: Fix the wrong location of Kprobes (git-fixes). - docs/core-api: expand Fedora instructions for GCC plugins (git-fixes). - mtd: spi-nor: intel-spi: Disable write protection only if asked (git-fixes). - commit 26e07a5 - io_uring: ensure IORING_REGISTER_IOWQ_MAX_WORKERS works with SQPOLL (git-fixes). - commit 8665d84 ++++ kernel-syms: - drm/amd/display: Add HUBP surface flip interrupt handler (git-fixes). - USB: serial: option: add u-blox LARA-L6 modem (git-fixes). - USB: serial: option: add u-blox LARA-R6 00B modem (git-fixes). - USB: serial: option: remove old LARA-R6 PID (git-fixes). - USB: serial: option: add Fibocom FM160 0x0111 composition (git-fixes). - USB: serial: option: add Sierra Wireless EM9191 (git-fixes). - usb: add NO_LPM quirk for Realforce 87U Keyboard (git-fixes). - usb: cdns3: host: fix endless superspeed hub port reset (git-fixes). - USB: bcma: Make GPIO explicitly optional (git-fixes). - serial: 8250_lpss: Configure DMA also w/o DMA filter (git-fixes). - docs: update mediator contact information in CoC doc (git-fixes). - ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open() (git-fixes). - mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce timeout (git-fixes). - ACPI: x86: Add another system to quirk list for forcing StorageD3Enable (git-fixes). - i2c: i801: add lis3lv02d's I2C address for Vostro 5568 (git-fixes). - i2c: tegra: Allocate DMA memory for DMA engine (git-fixes). - drm/imx: imx-tve: Fix return type of imx_tve_connector_mode_valid (git-fixes). - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm (git-fixes). - ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[] (git-fixes). - ASoC: codecs: jz4725b: Fix spelling mistake "Sourc" -> "Source", "Routee" -> "Route" (git-fixes). - ASoC: codecs: jz4725b: fix capture selector naming (git-fixes). - ASoC: codecs: jz4725b: use right control for Capture Volume (git-fixes). - ASoC: codecs: jz4725b: fix reported volume for Master ctl (git-fixes). - ASoC: codecs: jz4725b: add missed Line In power control bit (git-fixes). - ASoC: Intel: sof_sdw: add quirk variant for LAPBC710 NUC15 (git-fixes). - ASoC: wm8962: Add an event handler for TEMP_HP and TEMP_SPK (git-fixes). - ASoC: rt1019: Fix the TDM settings (git-fixes). - ASoC: mt6660: Keep the pm_runtime enables before component stuff in mt6660_i2c_probe (git-fixes). - selftests/intel_pstate: fix build for ARCH=x86_64 (git-fixes). - wifi: wext: use flex array destination for memcpy() (git-fixes). - docs, kprobes: Fix the wrong location of Kprobes (git-fixes). - docs/core-api: expand Fedora instructions for GCC plugins (git-fixes). - mtd: spi-nor: intel-spi: Disable write protection only if asked (git-fixes). - commit 26e07a5 - io_uring: ensure IORING_REGISTER_IOWQ_MAX_WORKERS works with SQPOLL (git-fixes). - commit 8665d84 ------------------------------------------------------------------ ------------------ 2022-11-26 - Nov 26 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Refresh patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. - commit 4ec24fa - regulator: twl6030: re-add TWL6032_SUBCLASS (git-fixes). - regulator: core: fix UAF in destroy_regulator() (git-fixes). - regulator: core: fix kobject release warning and memory leak in regulator_register() (git-fixes). - nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage as dirty (git-fixes). - ASoC: max98373: Add checks for devm_kcalloc (git-fixes). - ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() (git-fixes). - net: thunderx: Fix the ACPI memory leak (git-fixes). - nfc: st-nci: fix incorrect sizing calculations in EVT_TRANSACTION (git-fixes). - nfc: st-nci: fix memory leaks in EVT_TRANSACTION (git-fixes). - nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION (git-fixes). - arcnet: fix potential memory leak in com20020_probe() (git-fixes). - NFC: nci: fix memory leak in nci_rx_data_packet() (git-fixes). - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() (git-fixes). - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() (git-fixes). - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send() (git-fixes). - macsec: Fix invalid error code set (git-fixes). - nfc/nci: fix race with opening and closing (git-fixes). - arm64: dts: rockchip: lower rk3399-puma-haikou SD controller clock frequency (git-fixes). - arm64: dts: rockchip: add enable-strobe-pulldown to emmc phy on nanopi4 (git-fixes). - ARM: dts: am335x-pcm-953: Define fixed regulators in root node (git-fixes). - ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties (git-fixes). - ARM: mxs: fix memory leak in mxs_machine_init() (git-fixes). - bus: sunxi-rsb: Support atomic transfers (git-fixes). - bus: sunxi-rsb: Remove the shutdown callback (git-fixes). - ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl (git-fixes). - commit 39ef4db ++++ kernel-lpae: - Refresh patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. - commit 4ec24fa - regulator: twl6030: re-add TWL6032_SUBCLASS (git-fixes). - regulator: core: fix UAF in destroy_regulator() (git-fixes). - regulator: core: fix kobject release warning and memory leak in regulator_register() (git-fixes). - nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage as dirty (git-fixes). - ASoC: max98373: Add checks for devm_kcalloc (git-fixes). - ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() (git-fixes). - net: thunderx: Fix the ACPI memory leak (git-fixes). - nfc: st-nci: fix incorrect sizing calculations in EVT_TRANSACTION (git-fixes). - nfc: st-nci: fix memory leaks in EVT_TRANSACTION (git-fixes). - nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION (git-fixes). - arcnet: fix potential memory leak in com20020_probe() (git-fixes). - NFC: nci: fix memory leak in nci_rx_data_packet() (git-fixes). - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() (git-fixes). - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() (git-fixes). - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send() (git-fixes). - macsec: Fix invalid error code set (git-fixes). - nfc/nci: fix race with opening and closing (git-fixes). - arm64: dts: rockchip: lower rk3399-puma-haikou SD controller clock frequency (git-fixes). - arm64: dts: rockchip: add enable-strobe-pulldown to emmc phy on nanopi4 (git-fixes). - ARM: dts: am335x-pcm-953: Define fixed regulators in root node (git-fixes). - ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties (git-fixes). - ARM: mxs: fix memory leak in mxs_machine_init() (git-fixes). - bus: sunxi-rsb: Support atomic transfers (git-fixes). - bus: sunxi-rsb: Remove the shutdown callback (git-fixes). - ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl (git-fixes). - commit 39ef4db ++++ dtb-armv7l: - Refresh patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. - commit 4ec24fa - regulator: twl6030: re-add TWL6032_SUBCLASS (git-fixes). - regulator: core: fix UAF in destroy_regulator() (git-fixes). - regulator: core: fix kobject release warning and memory leak in regulator_register() (git-fixes). - nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage as dirty (git-fixes). - ASoC: max98373: Add checks for devm_kcalloc (git-fixes). - ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() (git-fixes). - net: thunderx: Fix the ACPI memory leak (git-fixes). - nfc: st-nci: fix incorrect sizing calculations in EVT_TRANSACTION (git-fixes). - nfc: st-nci: fix memory leaks in EVT_TRANSACTION (git-fixes). - nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION (git-fixes). - arcnet: fix potential memory leak in com20020_probe() (git-fixes). - NFC: nci: fix memory leak in nci_rx_data_packet() (git-fixes). - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() (git-fixes). - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() (git-fixes). - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send() (git-fixes). - macsec: Fix invalid error code set (git-fixes). - nfc/nci: fix race with opening and closing (git-fixes). - arm64: dts: rockchip: lower rk3399-puma-haikou SD controller clock frequency (git-fixes). - arm64: dts: rockchip: add enable-strobe-pulldown to emmc phy on nanopi4 (git-fixes). - ARM: dts: am335x-pcm-953: Define fixed regulators in root node (git-fixes). - ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties (git-fixes). - ARM: mxs: fix memory leak in mxs_machine_init() (git-fixes). - bus: sunxi-rsb: Support atomic transfers (git-fixes). - bus: sunxi-rsb: Remove the shutdown callback (git-fixes). - ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl (git-fixes). - commit 39ef4db ++++ kernel-docs: - Refresh patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. - commit 4ec24fa - regulator: twl6030: re-add TWL6032_SUBCLASS (git-fixes). - regulator: core: fix UAF in destroy_regulator() (git-fixes). - regulator: core: fix kobject release warning and memory leak in regulator_register() (git-fixes). - nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage as dirty (git-fixes). - ASoC: max98373: Add checks for devm_kcalloc (git-fixes). - ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() (git-fixes). - net: thunderx: Fix the ACPI memory leak (git-fixes). - nfc: st-nci: fix incorrect sizing calculations in EVT_TRANSACTION (git-fixes). - nfc: st-nci: fix memory leaks in EVT_TRANSACTION (git-fixes). - nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION (git-fixes). - arcnet: fix potential memory leak in com20020_probe() (git-fixes). - NFC: nci: fix memory leak in nci_rx_data_packet() (git-fixes). - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() (git-fixes). - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() (git-fixes). - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send() (git-fixes). - macsec: Fix invalid error code set (git-fixes). - nfc/nci: fix race with opening and closing (git-fixes). - arm64: dts: rockchip: lower rk3399-puma-haikou SD controller clock frequency (git-fixes). - arm64: dts: rockchip: add enable-strobe-pulldown to emmc phy on nanopi4 (git-fixes). - ARM: dts: am335x-pcm-953: Define fixed regulators in root node (git-fixes). - ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties (git-fixes). - ARM: mxs: fix memory leak in mxs_machine_init() (git-fixes). - bus: sunxi-rsb: Support atomic transfers (git-fixes). - bus: sunxi-rsb: Remove the shutdown callback (git-fixes). - ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl (git-fixes). - commit 39ef4db ++++ kernel-obs-build: - Refresh patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. - commit 4ec24fa - regulator: twl6030: re-add TWL6032_SUBCLASS (git-fixes). - regulator: core: fix UAF in destroy_regulator() (git-fixes). - regulator: core: fix kobject release warning and memory leak in regulator_register() (git-fixes). - nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage as dirty (git-fixes). - ASoC: max98373: Add checks for devm_kcalloc (git-fixes). - ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() (git-fixes). - net: thunderx: Fix the ACPI memory leak (git-fixes). - nfc: st-nci: fix incorrect sizing calculations in EVT_TRANSACTION (git-fixes). - nfc: st-nci: fix memory leaks in EVT_TRANSACTION (git-fixes). - nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION (git-fixes). - arcnet: fix potential memory leak in com20020_probe() (git-fixes). - NFC: nci: fix memory leak in nci_rx_data_packet() (git-fixes). - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() (git-fixes). - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() (git-fixes). - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send() (git-fixes). - macsec: Fix invalid error code set (git-fixes). - nfc/nci: fix race with opening and closing (git-fixes). - arm64: dts: rockchip: lower rk3399-puma-haikou SD controller clock frequency (git-fixes). - arm64: dts: rockchip: add enable-strobe-pulldown to emmc phy on nanopi4 (git-fixes). - ARM: dts: am335x-pcm-953: Define fixed regulators in root node (git-fixes). - ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties (git-fixes). - ARM: mxs: fix memory leak in mxs_machine_init() (git-fixes). - bus: sunxi-rsb: Support atomic transfers (git-fixes). - bus: sunxi-rsb: Remove the shutdown callback (git-fixes). - ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl (git-fixes). - commit 39ef4db ++++ kernel-obs-qa: - Refresh patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. - commit 4ec24fa - regulator: twl6030: re-add TWL6032_SUBCLASS (git-fixes). - regulator: core: fix UAF in destroy_regulator() (git-fixes). - regulator: core: fix kobject release warning and memory leak in regulator_register() (git-fixes). - nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage as dirty (git-fixes). - ASoC: max98373: Add checks for devm_kcalloc (git-fixes). - ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() (git-fixes). - net: thunderx: Fix the ACPI memory leak (git-fixes). - nfc: st-nci: fix incorrect sizing calculations in EVT_TRANSACTION (git-fixes). - nfc: st-nci: fix memory leaks in EVT_TRANSACTION (git-fixes). - nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION (git-fixes). - arcnet: fix potential memory leak in com20020_probe() (git-fixes). - NFC: nci: fix memory leak in nci_rx_data_packet() (git-fixes). - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() (git-fixes). - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() (git-fixes). - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send() (git-fixes). - macsec: Fix invalid error code set (git-fixes). - nfc/nci: fix race with opening and closing (git-fixes). - arm64: dts: rockchip: lower rk3399-puma-haikou SD controller clock frequency (git-fixes). - arm64: dts: rockchip: add enable-strobe-pulldown to emmc phy on nanopi4 (git-fixes). - ARM: dts: am335x-pcm-953: Define fixed regulators in root node (git-fixes). - ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties (git-fixes). - ARM: mxs: fix memory leak in mxs_machine_init() (git-fixes). - bus: sunxi-rsb: Support atomic transfers (git-fixes). - bus: sunxi-rsb: Remove the shutdown callback (git-fixes). - ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl (git-fixes). - commit 39ef4db ++++ kernel-syms: - Refresh patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. - commit 4ec24fa - regulator: twl6030: re-add TWL6032_SUBCLASS (git-fixes). - regulator: core: fix UAF in destroy_regulator() (git-fixes). - regulator: core: fix kobject release warning and memory leak in regulator_register() (git-fixes). - nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage as dirty (git-fixes). - ASoC: max98373: Add checks for devm_kcalloc (git-fixes). - ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() (git-fixes). - net: thunderx: Fix the ACPI memory leak (git-fixes). - nfc: st-nci: fix incorrect sizing calculations in EVT_TRANSACTION (git-fixes). - nfc: st-nci: fix memory leaks in EVT_TRANSACTION (git-fixes). - nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION (git-fixes). - arcnet: fix potential memory leak in com20020_probe() (git-fixes). - NFC: nci: fix memory leak in nci_rx_data_packet() (git-fixes). - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() (git-fixes). - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() (git-fixes). - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send() (git-fixes). - macsec: Fix invalid error code set (git-fixes). - nfc/nci: fix race with opening and closing (git-fixes). - arm64: dts: rockchip: lower rk3399-puma-haikou SD controller clock frequency (git-fixes). - arm64: dts: rockchip: add enable-strobe-pulldown to emmc phy on nanopi4 (git-fixes). - ARM: dts: am335x-pcm-953: Define fixed regulators in root node (git-fixes). - ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties (git-fixes). - ARM: mxs: fix memory leak in mxs_machine_init() (git-fixes). - bus: sunxi-rsb: Support atomic transfers (git-fixes). - bus: sunxi-rsb: Remove the shutdown callback (git-fixes). - ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl (git-fixes). - commit 39ef4db ------------------------------------------------------------------ ------------------ 2022-11-25 - Nov 25 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - l2tp: Serialize access to sk_user_data with sk_callback_lock (bsc#1205711 CVE-2022-4129). - commit ad37086 - Update metadata references - commit a01d008 - RDMA/qedr: clean up work queue on failure in qedr_alloc_resources() (git-fixes) - commit 396a739 - RDMA/core: Fix null-ptr-deref in ib_core_cleanup() (git-fixes) - commit 981cb44 - RDMA/hns: Disable local invalidate operation (git-fixes) - commit 90ecfab - IB/hfi1: Correctly move list in sc_disable() (git-fixes) - commit fa439f0 - RDMA/cma: Use output interface for net_dev check (git-fixes) - commit 568074d - IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers (git-fixes) - commit 569a9cb - RDMA/cm: Use SLID in the work completion as the DLID in responder side (git-fixes) - commit e86643f - RDMA/irdma: Use s/g array in post send only when its valid (git-fixes) - commit 6692dc0 - RDMA/mlx5: Set local port to one when accessing counters (git-fixes) - commit 9acd436 - RDMA/hns: Remove the num_qpc_timer variable (git-fixes) - commit 89b5b80 - RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift (git-fixes) - commit c586fc0 - RDMA/hns: Fix supported page size (git-fixes) - commit 64653d9 - RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg (git-fixes) - commit 78022ca - RDMA/rxe: Limit the number of calls to each tasklet (git-fixes) - commit 37d447b - RDMA/hfi1: fix potential memory leak in setup_base_ctxt() (git-fixes) - commit ba2976b - RDMA/hns: Fix incorrect clearing of interrupt status register (git-fixes) - commit 97ffea6 - RDMA/rtrs-srv: Fix modinfo output for stringify (git-fixes) - commit 46a2a2b - RDMA/rxe: Remove useless pkt parameters (git-fixes) - commit 06b2d37 - RDMA/cm: Fix memory leak in ib_cm_insert_listen (git-fixes) - commit 7ec3772 - RDMA/hfi1: Prevent panic when SDMA is disabled (git-fixes) - commit ba8caf3 - RDMA/hfi1: Prevent use of lock before it is initialized (git-fixes) - commit b510b17 - RDMA/hns: Use hr_reg_xxx() instead of remaining roce_set_xxx() (git-fixes) - commit 6c11e07 - RDMA/hns: Remove the num_cqc_timer variable (git-fixes) - commit ed86cd6 - RDMA/hns: Correct the type of variables participating in the shift operation (git-fixes) - commit cecc570 - RDMA/hns: Replace tab with space in the right-side comments (git-fixes) - commit 4c89a77 - RDMA/irdma: Fix deadlock in irdma_cleanup_cm_core() (git-fixes) - commit 40de52c - RDMA/hns: Remove unnecessary check for the sgid_attr when modifying QP (git-fixes) - commit 36c1898 - RDMA/hns: Remove magic number (git-fixes) - commit 014def9 ++++ kernel-lpae: - l2tp: Serialize access to sk_user_data with sk_callback_lock (bsc#1205711 CVE-2022-4129). - commit ad37086 - Update metadata references - commit a01d008 - RDMA/qedr: clean up work queue on failure in qedr_alloc_resources() (git-fixes) - commit 396a739 - RDMA/core: Fix null-ptr-deref in ib_core_cleanup() (git-fixes) - commit 981cb44 - RDMA/hns: Disable local invalidate operation (git-fixes) - commit 90ecfab - IB/hfi1: Correctly move list in sc_disable() (git-fixes) - commit fa439f0 - RDMA/cma: Use output interface for net_dev check (git-fixes) - commit 568074d - IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers (git-fixes) - commit 569a9cb - RDMA/cm: Use SLID in the work completion as the DLID in responder side (git-fixes) - commit e86643f - RDMA/irdma: Use s/g array in post send only when its valid (git-fixes) - commit 6692dc0 - RDMA/mlx5: Set local port to one when accessing counters (git-fixes) - commit 9acd436 - RDMA/hns: Remove the num_qpc_timer variable (git-fixes) - commit 89b5b80 - RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift (git-fixes) - commit c586fc0 - RDMA/hns: Fix supported page size (git-fixes) - commit 64653d9 - RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg (git-fixes) - commit 78022ca - RDMA/rxe: Limit the number of calls to each tasklet (git-fixes) - commit 37d447b - RDMA/hfi1: fix potential memory leak in setup_base_ctxt() (git-fixes) - commit ba2976b - RDMA/hns: Fix incorrect clearing of interrupt status register (git-fixes) - commit 97ffea6 - RDMA/rtrs-srv: Fix modinfo output for stringify (git-fixes) - commit 46a2a2b - RDMA/rxe: Remove useless pkt parameters (git-fixes) - commit 06b2d37 - RDMA/cm: Fix memory leak in ib_cm_insert_listen (git-fixes) - commit 7ec3772 - RDMA/hfi1: Prevent panic when SDMA is disabled (git-fixes) - commit ba8caf3 - RDMA/hfi1: Prevent use of lock before it is initialized (git-fixes) - commit b510b17 - RDMA/hns: Use hr_reg_xxx() instead of remaining roce_set_xxx() (git-fixes) - commit 6c11e07 - RDMA/hns: Remove the num_cqc_timer variable (git-fixes) - commit ed86cd6 - RDMA/hns: Correct the type of variables participating in the shift operation (git-fixes) - commit cecc570 - RDMA/hns: Replace tab with space in the right-side comments (git-fixes) - commit 4c89a77 - RDMA/irdma: Fix deadlock in irdma_cleanup_cm_core() (git-fixes) - commit 40de52c - RDMA/hns: Remove unnecessary check for the sgid_attr when modifying QP (git-fixes) - commit 36c1898 - RDMA/hns: Remove magic number (git-fixes) - commit 014def9 ++++ dtb-armv7l: - l2tp: Serialize access to sk_user_data with sk_callback_lock (bsc#1205711 CVE-2022-4129). - commit ad37086 - Update metadata references - commit a01d008 - RDMA/qedr: clean up work queue on failure in qedr_alloc_resources() (git-fixes) - commit 396a739 - RDMA/core: Fix null-ptr-deref in ib_core_cleanup() (git-fixes) - commit 981cb44 - RDMA/hns: Disable local invalidate operation (git-fixes) - commit 90ecfab - IB/hfi1: Correctly move list in sc_disable() (git-fixes) - commit fa439f0 - RDMA/cma: Use output interface for net_dev check (git-fixes) - commit 568074d - IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers (git-fixes) - commit 569a9cb - RDMA/cm: Use SLID in the work completion as the DLID in responder side (git-fixes) - commit e86643f - RDMA/irdma: Use s/g array in post send only when its valid (git-fixes) - commit 6692dc0 - RDMA/mlx5: Set local port to one when accessing counters (git-fixes) - commit 9acd436 - RDMA/hns: Remove the num_qpc_timer variable (git-fixes) - commit 89b5b80 - RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift (git-fixes) - commit c586fc0 - RDMA/hns: Fix supported page size (git-fixes) - commit 64653d9 - RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg (git-fixes) - commit 78022ca - RDMA/rxe: Limit the number of calls to each tasklet (git-fixes) - commit 37d447b - RDMA/hfi1: fix potential memory leak in setup_base_ctxt() (git-fixes) - commit ba2976b - RDMA/hns: Fix incorrect clearing of interrupt status register (git-fixes) - commit 97ffea6 - RDMA/rtrs-srv: Fix modinfo output for stringify (git-fixes) - commit 46a2a2b - RDMA/rxe: Remove useless pkt parameters (git-fixes) - commit 06b2d37 - RDMA/cm: Fix memory leak in ib_cm_insert_listen (git-fixes) - commit 7ec3772 - RDMA/hfi1: Prevent panic when SDMA is disabled (git-fixes) - commit ba8caf3 - RDMA/hfi1: Prevent use of lock before it is initialized (git-fixes) - commit b510b17 - RDMA/hns: Use hr_reg_xxx() instead of remaining roce_set_xxx() (git-fixes) - commit 6c11e07 - RDMA/hns: Remove the num_cqc_timer variable (git-fixes) - commit ed86cd6 - RDMA/hns: Correct the type of variables participating in the shift operation (git-fixes) - commit cecc570 - RDMA/hns: Replace tab with space in the right-side comments (git-fixes) - commit 4c89a77 - RDMA/irdma: Fix deadlock in irdma_cleanup_cm_core() (git-fixes) - commit 40de52c - RDMA/hns: Remove unnecessary check for the sgid_attr when modifying QP (git-fixes) - commit 36c1898 - RDMA/hns: Remove magic number (git-fixes) - commit 014def9 ++++ rabbitmq-server: - Fix CVE-2022-31008, URI encryption with predictable secret seed (CVE-2022-31008, bsc#1205267) * fix-CVE-2022-31008-0.patch * fix-CVE-2022-31008-1.patch * fix-CVE-2022-31008-2.patch * fix-CVE-2022-31008-3.patch ++++ kernel-docs: - l2tp: Serialize access to sk_user_data with sk_callback_lock (bsc#1205711 CVE-2022-4129). - commit ad37086 - Update metadata references - commit a01d008 - RDMA/qedr: clean up work queue on failure in qedr_alloc_resources() (git-fixes) - commit 396a739 - RDMA/core: Fix null-ptr-deref in ib_core_cleanup() (git-fixes) - commit 981cb44 - RDMA/hns: Disable local invalidate operation (git-fixes) - commit 90ecfab - IB/hfi1: Correctly move list in sc_disable() (git-fixes) - commit fa439f0 - RDMA/cma: Use output interface for net_dev check (git-fixes) - commit 568074d - IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers (git-fixes) - commit 569a9cb - RDMA/cm: Use SLID in the work completion as the DLID in responder side (git-fixes) - commit e86643f - RDMA/irdma: Use s/g array in post send only when its valid (git-fixes) - commit 6692dc0 - RDMA/mlx5: Set local port to one when accessing counters (git-fixes) - commit 9acd436 - RDMA/hns: Remove the num_qpc_timer variable (git-fixes) - commit 89b5b80 - RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift (git-fixes) - commit c586fc0 - RDMA/hns: Fix supported page size (git-fixes) - commit 64653d9 - RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg (git-fixes) - commit 78022ca - RDMA/rxe: Limit the number of calls to each tasklet (git-fixes) - commit 37d447b - RDMA/hfi1: fix potential memory leak in setup_base_ctxt() (git-fixes) - commit ba2976b - RDMA/hns: Fix incorrect clearing of interrupt status register (git-fixes) - commit 97ffea6 - RDMA/rtrs-srv: Fix modinfo output for stringify (git-fixes) - commit 46a2a2b - RDMA/rxe: Remove useless pkt parameters (git-fixes) - commit 06b2d37 - RDMA/cm: Fix memory leak in ib_cm_insert_listen (git-fixes) - commit 7ec3772 - RDMA/hfi1: Prevent panic when SDMA is disabled (git-fixes) - commit ba8caf3 - RDMA/hfi1: Prevent use of lock before it is initialized (git-fixes) - commit b510b17 - RDMA/hns: Use hr_reg_xxx() instead of remaining roce_set_xxx() (git-fixes) - commit 6c11e07 - RDMA/hns: Remove the num_cqc_timer variable (git-fixes) - commit ed86cd6 - RDMA/hns: Correct the type of variables participating in the shift operation (git-fixes) - commit cecc570 - RDMA/hns: Replace tab with space in the right-side comments (git-fixes) - commit 4c89a77 - RDMA/irdma: Fix deadlock in irdma_cleanup_cm_core() (git-fixes) - commit 40de52c - RDMA/hns: Remove unnecessary check for the sgid_attr when modifying QP (git-fixes) - commit 36c1898 - RDMA/hns: Remove magic number (git-fixes) - commit 014def9 ++++ kernel-obs-build: - l2tp: Serialize access to sk_user_data with sk_callback_lock (bsc#1205711 CVE-2022-4129). - commit ad37086 - Update metadata references - commit a01d008 - RDMA/qedr: clean up work queue on failure in qedr_alloc_resources() (git-fixes) - commit 396a739 - RDMA/core: Fix null-ptr-deref in ib_core_cleanup() (git-fixes) - commit 981cb44 - RDMA/hns: Disable local invalidate operation (git-fixes) - commit 90ecfab - IB/hfi1: Correctly move list in sc_disable() (git-fixes) - commit fa439f0 - RDMA/cma: Use output interface for net_dev check (git-fixes) - commit 568074d - IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers (git-fixes) - commit 569a9cb - RDMA/cm: Use SLID in the work completion as the DLID in responder side (git-fixes) - commit e86643f - RDMA/irdma: Use s/g array in post send only when its valid (git-fixes) - commit 6692dc0 - RDMA/mlx5: Set local port to one when accessing counters (git-fixes) - commit 9acd436 - RDMA/hns: Remove the num_qpc_timer variable (git-fixes) - commit 89b5b80 - RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift (git-fixes) - commit c586fc0 - RDMA/hns: Fix supported page size (git-fixes) - commit 64653d9 - RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg (git-fixes) - commit 78022ca - RDMA/rxe: Limit the number of calls to each tasklet (git-fixes) - commit 37d447b - RDMA/hfi1: fix potential memory leak in setup_base_ctxt() (git-fixes) - commit ba2976b - RDMA/hns: Fix incorrect clearing of interrupt status register (git-fixes) - commit 97ffea6 - RDMA/rtrs-srv: Fix modinfo output for stringify (git-fixes) - commit 46a2a2b - RDMA/rxe: Remove useless pkt parameters (git-fixes) - commit 06b2d37 - RDMA/cm: Fix memory leak in ib_cm_insert_listen (git-fixes) - commit 7ec3772 - RDMA/hfi1: Prevent panic when SDMA is disabled (git-fixes) - commit ba8caf3 - RDMA/hfi1: Prevent use of lock before it is initialized (git-fixes) - commit b510b17 - RDMA/hns: Use hr_reg_xxx() instead of remaining roce_set_xxx() (git-fixes) - commit 6c11e07 - RDMA/hns: Remove the num_cqc_timer variable (git-fixes) - commit ed86cd6 - RDMA/hns: Correct the type of variables participating in the shift operation (git-fixes) - commit cecc570 - RDMA/hns: Replace tab with space in the right-side comments (git-fixes) - commit 4c89a77 - RDMA/irdma: Fix deadlock in irdma_cleanup_cm_core() (git-fixes) - commit 40de52c - RDMA/hns: Remove unnecessary check for the sgid_attr when modifying QP (git-fixes) - commit 36c1898 - RDMA/hns: Remove magic number (git-fixes) - commit 014def9 ++++ kernel-obs-qa: - l2tp: Serialize access to sk_user_data with sk_callback_lock (bsc#1205711 CVE-2022-4129). - commit ad37086 - Update metadata references - commit a01d008 - RDMA/qedr: clean up work queue on failure in qedr_alloc_resources() (git-fixes) - commit 396a739 - RDMA/core: Fix null-ptr-deref in ib_core_cleanup() (git-fixes) - commit 981cb44 - RDMA/hns: Disable local invalidate operation (git-fixes) - commit 90ecfab - IB/hfi1: Correctly move list in sc_disable() (git-fixes) - commit fa439f0 - RDMA/cma: Use output interface for net_dev check (git-fixes) - commit 568074d - IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers (git-fixes) - commit 569a9cb - RDMA/cm: Use SLID in the work completion as the DLID in responder side (git-fixes) - commit e86643f - RDMA/irdma: Use s/g array in post send only when its valid (git-fixes) - commit 6692dc0 - RDMA/mlx5: Set local port to one when accessing counters (git-fixes) - commit 9acd436 - RDMA/hns: Remove the num_qpc_timer variable (git-fixes) - commit 89b5b80 - RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift (git-fixes) - commit c586fc0 - RDMA/hns: Fix supported page size (git-fixes) - commit 64653d9 - RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg (git-fixes) - commit 78022ca - RDMA/rxe: Limit the number of calls to each tasklet (git-fixes) - commit 37d447b - RDMA/hfi1: fix potential memory leak in setup_base_ctxt() (git-fixes) - commit ba2976b - RDMA/hns: Fix incorrect clearing of interrupt status register (git-fixes) - commit 97ffea6 - RDMA/rtrs-srv: Fix modinfo output for stringify (git-fixes) - commit 46a2a2b - RDMA/rxe: Remove useless pkt parameters (git-fixes) - commit 06b2d37 - RDMA/cm: Fix memory leak in ib_cm_insert_listen (git-fixes) - commit 7ec3772 - RDMA/hfi1: Prevent panic when SDMA is disabled (git-fixes) - commit ba8caf3 - RDMA/hfi1: Prevent use of lock before it is initialized (git-fixes) - commit b510b17 - RDMA/hns: Use hr_reg_xxx() instead of remaining roce_set_xxx() (git-fixes) - commit 6c11e07 - RDMA/hns: Remove the num_cqc_timer variable (git-fixes) - commit ed86cd6 - RDMA/hns: Correct the type of variables participating in the shift operation (git-fixes) - commit cecc570 - RDMA/hns: Replace tab with space in the right-side comments (git-fixes) - commit 4c89a77 - RDMA/irdma: Fix deadlock in irdma_cleanup_cm_core() (git-fixes) - commit 40de52c - RDMA/hns: Remove unnecessary check for the sgid_attr when modifying QP (git-fixes) - commit 36c1898 - RDMA/hns: Remove magic number (git-fixes) - commit 014def9 ++++ kernel-syms: - l2tp: Serialize access to sk_user_data with sk_callback_lock (bsc#1205711 CVE-2022-4129). - commit ad37086 - Update metadata references - commit a01d008 - RDMA/qedr: clean up work queue on failure in qedr_alloc_resources() (git-fixes) - commit 396a739 - RDMA/core: Fix null-ptr-deref in ib_core_cleanup() (git-fixes) - commit 981cb44 - RDMA/hns: Disable local invalidate operation (git-fixes) - commit 90ecfab - IB/hfi1: Correctly move list in sc_disable() (git-fixes) - commit fa439f0 - RDMA/cma: Use output interface for net_dev check (git-fixes) - commit 568074d - IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers (git-fixes) - commit 569a9cb - RDMA/cm: Use SLID in the work completion as the DLID in responder side (git-fixes) - commit e86643f - RDMA/irdma: Use s/g array in post send only when its valid (git-fixes) - commit 6692dc0 - RDMA/mlx5: Set local port to one when accessing counters (git-fixes) - commit 9acd436 - RDMA/hns: Remove the num_qpc_timer variable (git-fixes) - commit 89b5b80 - RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift (git-fixes) - commit c586fc0 - RDMA/hns: Fix supported page size (git-fixes) - commit 64653d9 - RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg (git-fixes) - commit 78022ca - RDMA/rxe: Limit the number of calls to each tasklet (git-fixes) - commit 37d447b - RDMA/hfi1: fix potential memory leak in setup_base_ctxt() (git-fixes) - commit ba2976b - RDMA/hns: Fix incorrect clearing of interrupt status register (git-fixes) - commit 97ffea6 - RDMA/rtrs-srv: Fix modinfo output for stringify (git-fixes) - commit 46a2a2b - RDMA/rxe: Remove useless pkt parameters (git-fixes) - commit 06b2d37 - RDMA/cm: Fix memory leak in ib_cm_insert_listen (git-fixes) - commit 7ec3772 - RDMA/hfi1: Prevent panic when SDMA is disabled (git-fixes) - commit ba8caf3 - RDMA/hfi1: Prevent use of lock before it is initialized (git-fixes) - commit b510b17 - RDMA/hns: Use hr_reg_xxx() instead of remaining roce_set_xxx() (git-fixes) - commit 6c11e07 - RDMA/hns: Remove the num_cqc_timer variable (git-fixes) - commit ed86cd6 - RDMA/hns: Correct the type of variables participating in the shift operation (git-fixes) - commit cecc570 - RDMA/hns: Replace tab with space in the right-side comments (git-fixes) - commit 4c89a77 - RDMA/irdma: Fix deadlock in irdma_cleanup_cm_core() (git-fixes) - commit 40de52c - RDMA/hns: Remove unnecessary check for the sgid_attr when modifying QP (git-fixes) - commit 36c1898 - RDMA/hns: Remove magic number (git-fixes) - commit 014def9 ++++ libtpms: - fix build for ppc64le: use -Wl,--no-as-needed in check-local [bsc#1204556] ------------------------------------------------------------------ ------------------ 2022-11-24 - Nov 24 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - KVM: s390: pv: don't allow userspace to set the clock under PV (git-fixes). - KVM: s390: Add a routine for setting userspace CPU state (git-fixes jsc#PED-611). - KVM: s390: Simplify SIGP Set Arch handling (git-fixes jsc#PED-611). - commit c226df2 - Update patch references for Bluetooth fixes (CVE-2022-42896 bsc#1205709 CVE-2022-42895 bsc#1205705) - commit 30ec8de - spi: tegra210-quad: Fix duplicate resource error (git-fixes). - spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() (git-fixes). - spi: spi-imx: Fix spi_bus_clk if requested clock is higher than input clock (git-fixes). - commit 019145b ++++ kernel-lpae: - KVM: s390: pv: don't allow userspace to set the clock under PV (git-fixes). - KVM: s390: Add a routine for setting userspace CPU state (git-fixes jsc#PED-611). - KVM: s390: Simplify SIGP Set Arch handling (git-fixes jsc#PED-611). - commit c226df2 - Update patch references for Bluetooth fixes (CVE-2022-42896 bsc#1205709 CVE-2022-42895 bsc#1205705) - commit 30ec8de - spi: tegra210-quad: Fix duplicate resource error (git-fixes). - spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() (git-fixes). - spi: spi-imx: Fix spi_bus_clk if requested clock is higher than input clock (git-fixes). - commit 019145b ++++ dtb-armv7l: - KVM: s390: pv: don't allow userspace to set the clock under PV (git-fixes). - KVM: s390: Add a routine for setting userspace CPU state (git-fixes jsc#PED-611). - KVM: s390: Simplify SIGP Set Arch handling (git-fixes jsc#PED-611). - commit c226df2 - Update patch references for Bluetooth fixes (CVE-2022-42896 bsc#1205709 CVE-2022-42895 bsc#1205705) - commit 30ec8de - spi: tegra210-quad: Fix duplicate resource error (git-fixes). - spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() (git-fixes). - spi: spi-imx: Fix spi_bus_clk if requested clock is higher than input clock (git-fixes). - commit 019145b ++++ freerdp: - Add freerdp-CVE-2022-39318.patch (bsc#1205563) * Fixed division by zero in urbdrc - Add freerdp-CVE-2022-39319.patch (bsc#1205564) * Fixed missing input buffer length check in urbdrc ++++ kernel-docs: - KVM: s390: pv: don't allow userspace to set the clock under PV (git-fixes). - KVM: s390: Add a routine for setting userspace CPU state (git-fixes jsc#PED-611). - KVM: s390: Simplify SIGP Set Arch handling (git-fixes jsc#PED-611). - commit c226df2 - Update patch references for Bluetooth fixes (CVE-2022-42896 bsc#1205709 CVE-2022-42895 bsc#1205705) - commit 30ec8de - spi: tegra210-quad: Fix duplicate resource error (git-fixes). - spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() (git-fixes). - spi: spi-imx: Fix spi_bus_clk if requested clock is higher than input clock (git-fixes). - commit 019145b ++++ kernel-obs-build: - KVM: s390: pv: don't allow userspace to set the clock under PV (git-fixes). - KVM: s390: Add a routine for setting userspace CPU state (git-fixes jsc#PED-611). - KVM: s390: Simplify SIGP Set Arch handling (git-fixes jsc#PED-611). - commit c226df2 - Update patch references for Bluetooth fixes (CVE-2022-42896 bsc#1205709 CVE-2022-42895 bsc#1205705) - commit 30ec8de - spi: tegra210-quad: Fix duplicate resource error (git-fixes). - spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() (git-fixes). - spi: spi-imx: Fix spi_bus_clk if requested clock is higher than input clock (git-fixes). - commit 019145b ++++ kernel-obs-qa: - KVM: s390: pv: don't allow userspace to set the clock under PV (git-fixes). - KVM: s390: Add a routine for setting userspace CPU state (git-fixes jsc#PED-611). - KVM: s390: Simplify SIGP Set Arch handling (git-fixes jsc#PED-611). - commit c226df2 - Update patch references for Bluetooth fixes (CVE-2022-42896 bsc#1205709 CVE-2022-42895 bsc#1205705) - commit 30ec8de - spi: tegra210-quad: Fix duplicate resource error (git-fixes). - spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() (git-fixes). - spi: spi-imx: Fix spi_bus_clk if requested clock is higher than input clock (git-fixes). - commit 019145b ++++ kernel-syms: - KVM: s390: pv: don't allow userspace to set the clock under PV (git-fixes). - KVM: s390: Add a routine for setting userspace CPU state (git-fixes jsc#PED-611). - KVM: s390: Simplify SIGP Set Arch handling (git-fixes jsc#PED-611). - commit c226df2 - Update patch references for Bluetooth fixes (CVE-2022-42896 bsc#1205709 CVE-2022-42895 bsc#1205705) - commit 30ec8de - spi: tegra210-quad: Fix duplicate resource error (git-fixes). - spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() (git-fixes). - spi: spi-imx: Fix spi_bus_clk if requested clock is higher than input clock (git-fixes). - commit 019145b ++++ pam_saslauthd: - Update macros to use _pam_vendordir ------------------------------------------------------------------ ------------------ 2022-11-23 - Nov 23 2022 ------------------- ------------------------------------------------------------------ ++++ 389-ds: - Update to version 2.0.17~git4.9447f5f: * Issue 5541 - Fix typo in `lib389.cli_conf.backend._get_backend` (#5542) * Issue 5539 - Make logger's parameter name unified (#5540) * Bump VERSION.sh to 2.0.17 * Issue 5534 - Fix a rebase typo (#5537) * Bump version ot 2.0.17 * Issue 5534 - Add copyright text to the repository files * Issue 5532 - Make db compaction TOD day more robust. * Issue 5529 - UI - Fix npm vulnerability in loader-utils * Issue 3555 - UI - fix audit issue with npm loader-utils (#5514) * Issue 5162 - Fix dsctl tls ca-certfiicate add-cert arg requirement * Issue 5162 - RFE - CLI allow adding CA certificate bundles * Issue 5440 - memberof is slow on update/fixup if there are several 'groupattr' (#5455) ++++ buildah: - Update to version 1.28.1: * version: bump to v1.28.1 * copier.Put(): clear up os/syscall mode bit confusion * retrofit, test: ubi8 changed architecture string - Only build targets that we install ++++ busybox: - Add e63d7cdf.patch: awk: fix use after free (CVE-2022-30065, boo#1199744). ++++ kernel-default: - blacklist.conf: duplicate - commit 5eaee0f - blacklist.conf: duplicate - commit d84acf3 - blacklist.conf: duplicate - commit 5ea51bc - blacklist.conf: duplicate - commit f3d467e - scsi: zfcp: Fix double free of FSF request when qdio send fails (git-fixes). - s390: fix nospec table alignments (git-fixes). - KVM: s390: pv: leak the topmost page table when destroy fails (git-fixes). - commit 378329e - xfs: reserve quota for target dir expansion when renaming files (bsc#1205679). - commit d93b22e - drivers: net: slip: fix NPD bug in sl_tx_timeout() (bsc#1205671 CVE-2022-41858). - commit 99b5127 - dm: remove unnecessary assignment statement in alloc_dev() (git-fixes). - md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk() (git-fixes). - md/raid5: Ensure stripe_fill happens on non-read IO with journal (git-fixes). - commit 79ca470 - md: Replace snprintf with scnprintf (git-fixes, bsc#1164051). - Replace the in-house patch by the above upstream version, patches.suse/md-raid0-fix-buffer-overflow-at-debug-print.patch. - commit e122ea5 - dm: return early from dm_pr_call() if DM device is suspended (git-fixes). - dm thin: fix use-after-free crash in dm_sm_register_threshold_callback (git-fixes). - dm raid: fix accesses beyond end of raid member array (git-fixes). - dm mirror log: clear log bits up to BITS_PER_LONG boundary (git-fixes). - dm era: commit metadata in postsuspend after worker stops (git-fixes). - dm crypt: make printing of the key constant-time (git-fixes). - dm stats: add cond_resched when looping over entries (git-fixes). - dm integrity: fix memory corruption when tag_size is less than digest size (git-fixes). - dm: fix double accounting of flush with data (git-fixes). - dm: interlock pending dm_io and dm_wait_for_bios_completion (git-fixes). - dm: properly fix redundant bio-based IO accounting (git-fixes). - dm: revert partial fix for redundant bio-based IO accounting (git-fixes). - dm btree remove: fix use after free in rebalance_children() (git-fixes). - commit 6214ae1 - blacklist.conf: add non-backport git-fixes commit - commit 054a1a9 ++++ kernel-lpae: - blacklist.conf: duplicate - commit 5eaee0f - blacklist.conf: duplicate - commit d84acf3 - blacklist.conf: duplicate - commit 5ea51bc - blacklist.conf: duplicate - commit f3d467e - scsi: zfcp: Fix double free of FSF request when qdio send fails (git-fixes). - s390: fix nospec table alignments (git-fixes). - KVM: s390: pv: leak the topmost page table when destroy fails (git-fixes). - commit 378329e - xfs: reserve quota for target dir expansion when renaming files (bsc#1205679). - commit d93b22e - drivers: net: slip: fix NPD bug in sl_tx_timeout() (bsc#1205671 CVE-2022-41858). - commit 99b5127 - dm: remove unnecessary assignment statement in alloc_dev() (git-fixes). - md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk() (git-fixes). - md/raid5: Ensure stripe_fill happens on non-read IO with journal (git-fixes). - commit 79ca470 - md: Replace snprintf with scnprintf (git-fixes, bsc#1164051). - Replace the in-house patch by the above upstream version, patches.suse/md-raid0-fix-buffer-overflow-at-debug-print.patch. - commit e122ea5 - dm: return early from dm_pr_call() if DM device is suspended (git-fixes). - dm thin: fix use-after-free crash in dm_sm_register_threshold_callback (git-fixes). - dm raid: fix accesses beyond end of raid member array (git-fixes). - dm mirror log: clear log bits up to BITS_PER_LONG boundary (git-fixes). - dm era: commit metadata in postsuspend after worker stops (git-fixes). - dm crypt: make printing of the key constant-time (git-fixes). - dm stats: add cond_resched when looping over entries (git-fixes). - dm integrity: fix memory corruption when tag_size is less than digest size (git-fixes). - dm: fix double accounting of flush with data (git-fixes). - dm: interlock pending dm_io and dm_wait_for_bios_completion (git-fixes). - dm: properly fix redundant bio-based IO accounting (git-fixes). - dm: revert partial fix for redundant bio-based IO accounting (git-fixes). - dm btree remove: fix use after free in rebalance_children() (git-fixes). - commit 6214ae1 - blacklist.conf: add non-backport git-fixes commit - commit 054a1a9 ++++ conmon: - Update to version 2.1.5: * don't leak syslog_identifier * logging: do not read more that the buf size * logging: fix error handling * Makefile: Fix install for FreeBSD * signal: Track changes to get_signal_descriptor in the FreeBSD version * Packit: initial enablement - Update to version 2.1.4: * Fix a bug where conmon crashed when it got a SIGCHLD ++++ dtb-armv7l: - blacklist.conf: duplicate - commit 5eaee0f - blacklist.conf: duplicate - commit d84acf3 - blacklist.conf: duplicate - commit 5ea51bc - blacklist.conf: duplicate - commit f3d467e - scsi: zfcp: Fix double free of FSF request when qdio send fails (git-fixes). - s390: fix nospec table alignments (git-fixes). - KVM: s390: pv: leak the topmost page table when destroy fails (git-fixes). - commit 378329e - xfs: reserve quota for target dir expansion when renaming files (bsc#1205679). - commit d93b22e - drivers: net: slip: fix NPD bug in sl_tx_timeout() (bsc#1205671 CVE-2022-41858). - commit 99b5127 - dm: remove unnecessary assignment statement in alloc_dev() (git-fixes). - md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk() (git-fixes). - md/raid5: Ensure stripe_fill happens on non-read IO with journal (git-fixes). - commit 79ca470 - md: Replace snprintf with scnprintf (git-fixes, bsc#1164051). - Replace the in-house patch by the above upstream version, patches.suse/md-raid0-fix-buffer-overflow-at-debug-print.patch. - commit e122ea5 - dm: return early from dm_pr_call() if DM device is suspended (git-fixes). - dm thin: fix use-after-free crash in dm_sm_register_threshold_callback (git-fixes). - dm raid: fix accesses beyond end of raid member array (git-fixes). - dm mirror log: clear log bits up to BITS_PER_LONG boundary (git-fixes). - dm era: commit metadata in postsuspend after worker stops (git-fixes). - dm crypt: make printing of the key constant-time (git-fixes). - dm stats: add cond_resched when looping over entries (git-fixes). - dm integrity: fix memory corruption when tag_size is less than digest size (git-fixes). - dm: fix double accounting of flush with data (git-fixes). - dm: interlock pending dm_io and dm_wait_for_bios_completion (git-fixes). - dm: properly fix redundant bio-based IO accounting (git-fixes). - dm: revert partial fix for redundant bio-based IO accounting (git-fixes). - dm btree remove: fix use after free in rebalance_children() (git-fixes). - commit 6214ae1 - blacklist.conf: add non-backport git-fixes commit - commit 054a1a9 ++++ vim: - Updated to version 9.0 with patch level 0814, fixes the following problems * Fixing bsc#1192478 VUL-1: CVE-2021-3928: vim: vim is vulnerable to Stack-based Buffer Overflow * Fixing bsc#1203508 VUL-0: CVE-2022-3234: vim: Heap-based Buffer Overflow prior to 9.0.0483. * Fixing bsc#1203509 VUL-1: CVE-2022-3235: vim: Use After Free in GitHub prior to 9.0.0490. * Fixing bsc#1203820 VUL-0: CVE-2022-3324: vim: Stack-based Buffer Overflow in prior to 9.0.0598. * Fixing bsc#1204779 VUL-0: CVE-2022-3705: vim: use after free in function qf_update_buffer of the file quickfix.c * Fixing bsc#1203152 VUL-1: CVE-2022-2982: vim: use after free in qf_fill_buffer() * Fixing bsc#1203796 VUL-1: CVE-2022-3296: vim: stack out of bounds read in ex_finally() in ex_eval.c * Fixing bsc#1203797 VUL-1: CVE-2022-3297: vim: use-after-free in process_next_cpt_value() at insexpand.c * Fixing bsc#1203110 VUL-1: CVE-2022-3099: vim: Use After Free in ex_docmd.c * Fixing bsc#1203194 VUL-1: CVE-2022-3134: vim: use after free in do_tag() * Fixing bsc#1203272 VUL-1: CVE-2022-3153: vim: NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0404. * Fixing bsc#1203799 VUL-1: CVE-2022-3278: vim: NULL pointer dereference in eval_next_non_blank() in eval.c * Fixing bsc#1203924 VUL-1: CVE-2022-3352: vim: vim: use after free * Fixing bsc#1203155 VUL-1: CVE-2022-2980: vim: null pointer dereference in do_mouse() * Fixing bsc#1202962 VUL-1: CVE-2022-3037: vim: Use After Free in vim prior to 9.0.0321 - ignore-flaky-test-failure.patch: Ignore failure of flaky tests - disable-unreliable-tests-arch.patch: Removed - for the complete list of changes see https://github.com/vim/vim/compare/v9.0.0313...v9.0.0814 ++++ kernel-docs: - blacklist.conf: duplicate - commit 5eaee0f - blacklist.conf: duplicate - commit d84acf3 - blacklist.conf: duplicate - commit 5ea51bc - blacklist.conf: duplicate - commit f3d467e - scsi: zfcp: Fix double free of FSF request when qdio send fails (git-fixes). - s390: fix nospec table alignments (git-fixes). - KVM: s390: pv: leak the topmost page table when destroy fails (git-fixes). - commit 378329e - xfs: reserve quota for target dir expansion when renaming files (bsc#1205679). - commit d93b22e - drivers: net: slip: fix NPD bug in sl_tx_timeout() (bsc#1205671 CVE-2022-41858). - commit 99b5127 - dm: remove unnecessary assignment statement in alloc_dev() (git-fixes). - md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk() (git-fixes). - md/raid5: Ensure stripe_fill happens on non-read IO with journal (git-fixes). - commit 79ca470 - md: Replace snprintf with scnprintf (git-fixes, bsc#1164051). - Replace the in-house patch by the above upstream version, patches.suse/md-raid0-fix-buffer-overflow-at-debug-print.patch. - commit e122ea5 - dm: return early from dm_pr_call() if DM device is suspended (git-fixes). - dm thin: fix use-after-free crash in dm_sm_register_threshold_callback (git-fixes). - dm raid: fix accesses beyond end of raid member array (git-fixes). - dm mirror log: clear log bits up to BITS_PER_LONG boundary (git-fixes). - dm era: commit metadata in postsuspend after worker stops (git-fixes). - dm crypt: make printing of the key constant-time (git-fixes). - dm stats: add cond_resched when looping over entries (git-fixes). - dm integrity: fix memory corruption when tag_size is less than digest size (git-fixes). - dm: fix double accounting of flush with data (git-fixes). - dm: interlock pending dm_io and dm_wait_for_bios_completion (git-fixes). - dm: properly fix redundant bio-based IO accounting (git-fixes). - dm: revert partial fix for redundant bio-based IO accounting (git-fixes). - dm btree remove: fix use after free in rebalance_children() (git-fixes). - commit 6214ae1 - blacklist.conf: add non-backport git-fixes commit - commit 054a1a9 ++++ kernel-obs-build: - blacklist.conf: duplicate - commit 5eaee0f - blacklist.conf: duplicate - commit d84acf3 - blacklist.conf: duplicate - commit 5ea51bc - blacklist.conf: duplicate - commit f3d467e - scsi: zfcp: Fix double free of FSF request when qdio send fails (git-fixes). - s390: fix nospec table alignments (git-fixes). - KVM: s390: pv: leak the topmost page table when destroy fails (git-fixes). - commit 378329e - xfs: reserve quota for target dir expansion when renaming files (bsc#1205679). - commit d93b22e - drivers: net: slip: fix NPD bug in sl_tx_timeout() (bsc#1205671 CVE-2022-41858). - commit 99b5127 - dm: remove unnecessary assignment statement in alloc_dev() (git-fixes). - md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk() (git-fixes). - md/raid5: Ensure stripe_fill happens on non-read IO with journal (git-fixes). - commit 79ca470 - md: Replace snprintf with scnprintf (git-fixes, bsc#1164051). - Replace the in-house patch by the above upstream version, patches.suse/md-raid0-fix-buffer-overflow-at-debug-print.patch. - commit e122ea5 - dm: return early from dm_pr_call() if DM device is suspended (git-fixes). - dm thin: fix use-after-free crash in dm_sm_register_threshold_callback (git-fixes). - dm raid: fix accesses beyond end of raid member array (git-fixes). - dm mirror log: clear log bits up to BITS_PER_LONG boundary (git-fixes). - dm era: commit metadata in postsuspend after worker stops (git-fixes). - dm crypt: make printing of the key constant-time (git-fixes). - dm stats: add cond_resched when looping over entries (git-fixes). - dm integrity: fix memory corruption when tag_size is less than digest size (git-fixes). - dm: fix double accounting of flush with data (git-fixes). - dm: interlock pending dm_io and dm_wait_for_bios_completion (git-fixes). - dm: properly fix redundant bio-based IO accounting (git-fixes). - dm: revert partial fix for redundant bio-based IO accounting (git-fixes). - dm btree remove: fix use after free in rebalance_children() (git-fixes). - commit 6214ae1 - blacklist.conf: add non-backport git-fixes commit - commit 054a1a9 ++++ kernel-obs-qa: - blacklist.conf: duplicate - commit 5eaee0f - blacklist.conf: duplicate - commit d84acf3 - blacklist.conf: duplicate - commit 5ea51bc - blacklist.conf: duplicate - commit f3d467e - scsi: zfcp: Fix double free of FSF request when qdio send fails (git-fixes). - s390: fix nospec table alignments (git-fixes). - KVM: s390: pv: leak the topmost page table when destroy fails (git-fixes). - commit 378329e - xfs: reserve quota for target dir expansion when renaming files (bsc#1205679). - commit d93b22e - drivers: net: slip: fix NPD bug in sl_tx_timeout() (bsc#1205671 CVE-2022-41858). - commit 99b5127 - dm: remove unnecessary assignment statement in alloc_dev() (git-fixes). - md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk() (git-fixes). - md/raid5: Ensure stripe_fill happens on non-read IO with journal (git-fixes). - commit 79ca470 - md: Replace snprintf with scnprintf (git-fixes, bsc#1164051). - Replace the in-house patch by the above upstream version, patches.suse/md-raid0-fix-buffer-overflow-at-debug-print.patch. - commit e122ea5 - dm: return early from dm_pr_call() if DM device is suspended (git-fixes). - dm thin: fix use-after-free crash in dm_sm_register_threshold_callback (git-fixes). - dm raid: fix accesses beyond end of raid member array (git-fixes). - dm mirror log: clear log bits up to BITS_PER_LONG boundary (git-fixes). - dm era: commit metadata in postsuspend after worker stops (git-fixes). - dm crypt: make printing of the key constant-time (git-fixes). - dm stats: add cond_resched when looping over entries (git-fixes). - dm integrity: fix memory corruption when tag_size is less than digest size (git-fixes). - dm: fix double accounting of flush with data (git-fixes). - dm: interlock pending dm_io and dm_wait_for_bios_completion (git-fixes). - dm: properly fix redundant bio-based IO accounting (git-fixes). - dm: revert partial fix for redundant bio-based IO accounting (git-fixes). - dm btree remove: fix use after free in rebalance_children() (git-fixes). - commit 6214ae1 - blacklist.conf: add non-backport git-fixes commit - commit 054a1a9 ++++ kernel-syms: - blacklist.conf: duplicate - commit 5eaee0f - blacklist.conf: duplicate - commit d84acf3 - blacklist.conf: duplicate - commit 5ea51bc - blacklist.conf: duplicate - commit f3d467e - scsi: zfcp: Fix double free of FSF request when qdio send fails (git-fixes). - s390: fix nospec table alignments (git-fixes). - KVM: s390: pv: leak the topmost page table when destroy fails (git-fixes). - commit 378329e - xfs: reserve quota for target dir expansion when renaming files (bsc#1205679). - commit d93b22e - drivers: net: slip: fix NPD bug in sl_tx_timeout() (bsc#1205671 CVE-2022-41858). - commit 99b5127 - dm: remove unnecessary assignment statement in alloc_dev() (git-fixes). - md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk() (git-fixes). - md/raid5: Ensure stripe_fill happens on non-read IO with journal (git-fixes). - commit 79ca470 - md: Replace snprintf with scnprintf (git-fixes, bsc#1164051). - Replace the in-house patch by the above upstream version, patches.suse/md-raid0-fix-buffer-overflow-at-debug-print.patch. - commit e122ea5 - dm: return early from dm_pr_call() if DM device is suspended (git-fixes). - dm thin: fix use-after-free crash in dm_sm_register_threshold_callback (git-fixes). - dm raid: fix accesses beyond end of raid member array (git-fixes). - dm mirror log: clear log bits up to BITS_PER_LONG boundary (git-fixes). - dm era: commit metadata in postsuspend after worker stops (git-fixes). - dm crypt: make printing of the key constant-time (git-fixes). - dm stats: add cond_resched when looping over entries (git-fixes). - dm integrity: fix memory corruption when tag_size is less than digest size (git-fixes). - dm: fix double accounting of flush with data (git-fixes). - dm: interlock pending dm_io and dm_wait_for_bios_completion (git-fixes). - dm: properly fix redundant bio-based IO accounting (git-fixes). - dm: revert partial fix for redundant bio-based IO accounting (git-fixes). - dm btree remove: fix use after free in rebalance_children() (git-fixes). - commit 6214ae1 - blacklist.conf: add non-backport git-fixes commit - commit 054a1a9 ++++ libnvme: - export nvme_ctrl_is_peristent() (bsc#1205657) * add 0023-libnvme.map-add-nvme_ctrl_is_persistent.patch ++++ nvme-cli: - fix 'persistent' handling during connect-all with JSON file (bsc#1205657) * add 0022-fabrics-fix-persistent-handling-during-connect-all-w.patch ------------------------------------------------------------------ ------------------ 2022-11-22 - Nov 22 2022 ------------------- ------------------------------------------------------------------ ++++ libarchive: - Fix CVE-2022-36227, Handle a calloc returning NULL (CVE-2022-36227, bsc#1205629) * CVE-2022-36227.patch ++++ cloud-regionsrv-client: - Update to version 10.0.7 (bsc#1191880, bsc#1195925, bsc#1195924) - Implement functionality to detect if an update server has a new cert. Import the new cert when it is detected. - Forward port fix-for-sles12-disable-ipv6.patch - From 10.0.6 (bsc#1205089) - Credentials are equal when username and password are the same ignore other entries in the credentials file - Handle multiple zypper names in process table, zypper and Zypp-main to properly detect the running process ++++ kernel-default: - NFSD: Cap rsize_bop result based on send buffer size (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv3 READ (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv2 READ (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv3 READDIR (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv2 READDIR (bsc#1205128 CVE-2022-43945). - SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 CVE-2022-43945). - SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation (bsc#1205128 CVE-2022-43945). - commit dd4f720 - xfs: reserve quota for dir expansion when linking/unlinking files (bsc#1205616). - commit 1330e05 - add another bug reference to some hyperv changes (bsc#1205617). - commit 0b5e3d4 - net/smc: kABI workarounds for struct smc_sock (git-fixes). - commit d9f52e8 ++++ kernel-lpae: - NFSD: Cap rsize_bop result based on send buffer size (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv3 READ (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv2 READ (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv3 READDIR (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv2 READDIR (bsc#1205128 CVE-2022-43945). - SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 CVE-2022-43945). - SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation (bsc#1205128 CVE-2022-43945). - commit dd4f720 - xfs: reserve quota for dir expansion when linking/unlinking files (bsc#1205616). - commit 1330e05 - add another bug reference to some hyperv changes (bsc#1205617). - commit 0b5e3d4 - net/smc: kABI workarounds for struct smc_sock (git-fixes). - commit d9f52e8 ++++ dtb-armv7l: - NFSD: Cap rsize_bop result based on send buffer size (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv3 READ (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv2 READ (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv3 READDIR (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv2 READDIR (bsc#1205128 CVE-2022-43945). - SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 CVE-2022-43945). - SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation (bsc#1205128 CVE-2022-43945). - commit dd4f720 - xfs: reserve quota for dir expansion when linking/unlinking files (bsc#1205616). - commit 1330e05 - add another bug reference to some hyperv changes (bsc#1205617). - commit 0b5e3d4 - net/smc: kABI workarounds for struct smc_sock (git-fixes). - commit d9f52e8 ++++ kernel-docs: - NFSD: Cap rsize_bop result based on send buffer size (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv3 READ (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv2 READ (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv3 READDIR (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv2 READDIR (bsc#1205128 CVE-2022-43945). - SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 CVE-2022-43945). - SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation (bsc#1205128 CVE-2022-43945). - commit dd4f720 - xfs: reserve quota for dir expansion when linking/unlinking files (bsc#1205616). - commit 1330e05 - add another bug reference to some hyperv changes (bsc#1205617). - commit 0b5e3d4 - net/smc: kABI workarounds for struct smc_sock (git-fixes). - commit d9f52e8 ++++ kernel-obs-build: - NFSD: Cap rsize_bop result based on send buffer size (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv3 READ (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv2 READ (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv3 READDIR (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv2 READDIR (bsc#1205128 CVE-2022-43945). - SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 CVE-2022-43945). - SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation (bsc#1205128 CVE-2022-43945). - commit dd4f720 - xfs: reserve quota for dir expansion when linking/unlinking files (bsc#1205616). - commit 1330e05 - add another bug reference to some hyperv changes (bsc#1205617). - commit 0b5e3d4 - net/smc: kABI workarounds for struct smc_sock (git-fixes). - commit d9f52e8 ++++ kernel-obs-qa: - NFSD: Cap rsize_bop result based on send buffer size (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv3 READ (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv2 READ (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv3 READDIR (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv2 READDIR (bsc#1205128 CVE-2022-43945). - SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 CVE-2022-43945). - SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation (bsc#1205128 CVE-2022-43945). - commit dd4f720 - xfs: reserve quota for dir expansion when linking/unlinking files (bsc#1205616). - commit 1330e05 - add another bug reference to some hyperv changes (bsc#1205617). - commit 0b5e3d4 - net/smc: kABI workarounds for struct smc_sock (git-fixes). - commit d9f52e8 ++++ kernel-syms: - NFSD: Cap rsize_bop result based on send buffer size (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv3 READ (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv2 READ (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv3 READDIR (bsc#1205128 CVE-2022-43945). - NFSD: Protect against send buffer overflow in NFSv2 READDIR (bsc#1205128 CVE-2022-43945). - SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 CVE-2022-43945). - SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation (bsc#1205128 CVE-2022-43945). - commit dd4f720 - xfs: reserve quota for dir expansion when linking/unlinking files (bsc#1205616). - commit 1330e05 - add another bug reference to some hyperv changes (bsc#1205617). - commit 0b5e3d4 - net/smc: kABI workarounds for struct smc_sock (git-fixes). - commit d9f52e8 ------------------------------------------------------------------ ------------------ 2022-11-21 - Nov 21 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - blacklist.conf: kABI - commit f550bb4 - tracing: kprobe: Fix potential null-ptr-deref on trace_array in kprobe_event_gen_test_exit() (git-fixes). - commit dc34c13 - tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in kprobe_event_gen_test_exit() (git-fixes). - commit 23caa81 - tracing: Fix wild-memory-access in register_synth_event() (git-fixes). - commit 9bbef30 - tracing: Fix memory leak in test_gen_synth_cmd() and test_empty_synth_event() (git-fixes). - commit 68dace2 - ftrace: Fix null pointer dereference in ftrace_add_mod() (git-fixes). - commit 2e9b117 - ring_buffer: Do not deactivate non-existant pages (git-fixes). - commit 0458d7a - ftrace: Optimize the allocation for mcount entries (git-fixes). - commit 5b2b25a - ftrace: Fix the possible incorrect kernel message (git-fixes). - commit 7323c8c - tracing: Fix memory leak in tracing_read_pipe() (git-fixes). - commit 690c08a - net/smc: kABI workarounds for struct smc_link (git-fixes). - commit 0cbe94a - ring-buffer: Include dropped pages in counting dirty patches (git-fixes). - commit 11920bc - blacklist.conf: duplicate - commit ddd82f9 - powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). - Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. - commit aec526a - blacklist.conf: duplicate - commit dcdcbbd - MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon (git-fixes). - commit 16f21a3 - tracing/ring-buffer: Have polling block on watermark (git-fixes). - commit 5c3e4d5 - powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() as static (bsc#1194869). - commit 02a3582 - ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). - commit f98b221 - blacklist.conf: kABI - commit 431bd9c - blacklist.conf: duplicate - commit 53c7bfc - platform/x86/intel: hid: add quirk to support Surface Go 3 (git-fixes). - commit 23ccaa2 - blacklist.conf: too intrusive - commit 67ad270 - powerpc/boot: Explicitly disable usage of SPE instructions (bsc#1156395). - commit 7c94cdb - blacklist.conf: Add fixes for unsupported platforms - commit 10ca02b - net: smsc95xx: add support for Microchip EVB-LAN8670-USB (git-fixes). - commit af40ba9 - Update patch reference for rtl8712 driver fix (CVE-2022-4095 bsc#1205514) - commit 67f2ad4 - usbnet: smsc95xx: Don't reset PHY behind PHY driver's back (git-fixes). - commit b693ef6 - usb: smsc: use eth_hw_addr_set() (git-fixes). - commit 67dd1e9 - powerpc/64: Fix build failure with allyesconfig in book3s_64_entry.S (bsc#1194869). - commit 6d56eff - patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: (bsc#1205521). - commit a75b0e8 ++++ kernel-lpae: - blacklist.conf: kABI - commit f550bb4 - tracing: kprobe: Fix potential null-ptr-deref on trace_array in kprobe_event_gen_test_exit() (git-fixes). - commit dc34c13 - tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in kprobe_event_gen_test_exit() (git-fixes). - commit 23caa81 - tracing: Fix wild-memory-access in register_synth_event() (git-fixes). - commit 9bbef30 - tracing: Fix memory leak in test_gen_synth_cmd() and test_empty_synth_event() (git-fixes). - commit 68dace2 - ftrace: Fix null pointer dereference in ftrace_add_mod() (git-fixes). - commit 2e9b117 - ring_buffer: Do not deactivate non-existant pages (git-fixes). - commit 0458d7a - ftrace: Optimize the allocation for mcount entries (git-fixes). - commit 5b2b25a - ftrace: Fix the possible incorrect kernel message (git-fixes). - commit 7323c8c - tracing: Fix memory leak in tracing_read_pipe() (git-fixes). - commit 690c08a - net/smc: kABI workarounds for struct smc_link (git-fixes). - commit 0cbe94a - ring-buffer: Include dropped pages in counting dirty patches (git-fixes). - commit 11920bc - blacklist.conf: duplicate - commit ddd82f9 - powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). - Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. - commit aec526a - blacklist.conf: duplicate - commit dcdcbbd - MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon (git-fixes). - commit 16f21a3 - tracing/ring-buffer: Have polling block on watermark (git-fixes). - commit 5c3e4d5 - powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() as static (bsc#1194869). - commit 02a3582 - ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). - commit f98b221 - blacklist.conf: kABI - commit 431bd9c - blacklist.conf: duplicate - commit 53c7bfc - platform/x86/intel: hid: add quirk to support Surface Go 3 (git-fixes). - commit 23ccaa2 - blacklist.conf: too intrusive - commit 67ad270 - powerpc/boot: Explicitly disable usage of SPE instructions (bsc#1156395). - commit 7c94cdb - blacklist.conf: Add fixes for unsupported platforms - commit 10ca02b - net: smsc95xx: add support for Microchip EVB-LAN8670-USB (git-fixes). - commit af40ba9 - Update patch reference for rtl8712 driver fix (CVE-2022-4095 bsc#1205514) - commit 67f2ad4 - usbnet: smsc95xx: Don't reset PHY behind PHY driver's back (git-fixes). - commit b693ef6 - usb: smsc: use eth_hw_addr_set() (git-fixes). - commit 67dd1e9 - powerpc/64: Fix build failure with allyesconfig in book3s_64_entry.S (bsc#1194869). - commit 6d56eff - patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: (bsc#1205521). - commit a75b0e8 ++++ dtb-armv7l: - blacklist.conf: kABI - commit f550bb4 - tracing: kprobe: Fix potential null-ptr-deref on trace_array in kprobe_event_gen_test_exit() (git-fixes). - commit dc34c13 - tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in kprobe_event_gen_test_exit() (git-fixes). - commit 23caa81 - tracing: Fix wild-memory-access in register_synth_event() (git-fixes). - commit 9bbef30 - tracing: Fix memory leak in test_gen_synth_cmd() and test_empty_synth_event() (git-fixes). - commit 68dace2 - ftrace: Fix null pointer dereference in ftrace_add_mod() (git-fixes). - commit 2e9b117 - ring_buffer: Do not deactivate non-existant pages (git-fixes). - commit 0458d7a - ftrace: Optimize the allocation for mcount entries (git-fixes). - commit 5b2b25a - ftrace: Fix the possible incorrect kernel message (git-fixes). - commit 7323c8c - tracing: Fix memory leak in tracing_read_pipe() (git-fixes). - commit 690c08a - net/smc: kABI workarounds for struct smc_link (git-fixes). - commit 0cbe94a - ring-buffer: Include dropped pages in counting dirty patches (git-fixes). - commit 11920bc - blacklist.conf: duplicate - commit ddd82f9 - powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). - Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. - commit aec526a - blacklist.conf: duplicate - commit dcdcbbd - MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon (git-fixes). - commit 16f21a3 - tracing/ring-buffer: Have polling block on watermark (git-fixes). - commit 5c3e4d5 - powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() as static (bsc#1194869). - commit 02a3582 - ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). - commit f98b221 - blacklist.conf: kABI - commit 431bd9c - blacklist.conf: duplicate - commit 53c7bfc - platform/x86/intel: hid: add quirk to support Surface Go 3 (git-fixes). - commit 23ccaa2 - blacklist.conf: too intrusive - commit 67ad270 - powerpc/boot: Explicitly disable usage of SPE instructions (bsc#1156395). - commit 7c94cdb - blacklist.conf: Add fixes for unsupported platforms - commit 10ca02b - net: smsc95xx: add support for Microchip EVB-LAN8670-USB (git-fixes). - commit af40ba9 - Update patch reference for rtl8712 driver fix (CVE-2022-4095 bsc#1205514) - commit 67f2ad4 - usbnet: smsc95xx: Don't reset PHY behind PHY driver's back (git-fixes). - commit b693ef6 - usb: smsc: use eth_hw_addr_set() (git-fixes). - commit 67dd1e9 - powerpc/64: Fix build failure with allyesconfig in book3s_64_entry.S (bsc#1194869). - commit 6d56eff - patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: (bsc#1205521). - commit a75b0e8 ++++ kernel-docs: - blacklist.conf: kABI - commit f550bb4 - tracing: kprobe: Fix potential null-ptr-deref on trace_array in kprobe_event_gen_test_exit() (git-fixes). - commit dc34c13 - tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in kprobe_event_gen_test_exit() (git-fixes). - commit 23caa81 - tracing: Fix wild-memory-access in register_synth_event() (git-fixes). - commit 9bbef30 - tracing: Fix memory leak in test_gen_synth_cmd() and test_empty_synth_event() (git-fixes). - commit 68dace2 - ftrace: Fix null pointer dereference in ftrace_add_mod() (git-fixes). - commit 2e9b117 - ring_buffer: Do not deactivate non-existant pages (git-fixes). - commit 0458d7a - ftrace: Optimize the allocation for mcount entries (git-fixes). - commit 5b2b25a - ftrace: Fix the possible incorrect kernel message (git-fixes). - commit 7323c8c - tracing: Fix memory leak in tracing_read_pipe() (git-fixes). - commit 690c08a - net/smc: kABI workarounds for struct smc_link (git-fixes). - commit 0cbe94a - ring-buffer: Include dropped pages in counting dirty patches (git-fixes). - commit 11920bc - blacklist.conf: duplicate - commit ddd82f9 - powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). - Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. - commit aec526a - blacklist.conf: duplicate - commit dcdcbbd - MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon (git-fixes). - commit 16f21a3 - tracing/ring-buffer: Have polling block on watermark (git-fixes). - commit 5c3e4d5 - powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() as static (bsc#1194869). - commit 02a3582 - ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). - commit f98b221 - blacklist.conf: kABI - commit 431bd9c - blacklist.conf: duplicate - commit 53c7bfc - platform/x86/intel: hid: add quirk to support Surface Go 3 (git-fixes). - commit 23ccaa2 - blacklist.conf: too intrusive - commit 67ad270 - powerpc/boot: Explicitly disable usage of SPE instructions (bsc#1156395). - commit 7c94cdb - blacklist.conf: Add fixes for unsupported platforms - commit 10ca02b - net: smsc95xx: add support for Microchip EVB-LAN8670-USB (git-fixes). - commit af40ba9 - Update patch reference for rtl8712 driver fix (CVE-2022-4095 bsc#1205514) - commit 67f2ad4 - usbnet: smsc95xx: Don't reset PHY behind PHY driver's back (git-fixes). - commit b693ef6 - usb: smsc: use eth_hw_addr_set() (git-fixes). - commit 67dd1e9 - powerpc/64: Fix build failure with allyesconfig in book3s_64_entry.S (bsc#1194869). - commit 6d56eff - patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: (bsc#1205521). - commit a75b0e8 ++++ kernel-obs-build: - blacklist.conf: kABI - commit f550bb4 - tracing: kprobe: Fix potential null-ptr-deref on trace_array in kprobe_event_gen_test_exit() (git-fixes). - commit dc34c13 - tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in kprobe_event_gen_test_exit() (git-fixes). - commit 23caa81 - tracing: Fix wild-memory-access in register_synth_event() (git-fixes). - commit 9bbef30 - tracing: Fix memory leak in test_gen_synth_cmd() and test_empty_synth_event() (git-fixes). - commit 68dace2 - ftrace: Fix null pointer dereference in ftrace_add_mod() (git-fixes). - commit 2e9b117 - ring_buffer: Do not deactivate non-existant pages (git-fixes). - commit 0458d7a - ftrace: Optimize the allocation for mcount entries (git-fixes). - commit 5b2b25a - ftrace: Fix the possible incorrect kernel message (git-fixes). - commit 7323c8c - tracing: Fix memory leak in tracing_read_pipe() (git-fixes). - commit 690c08a - net/smc: kABI workarounds for struct smc_link (git-fixes). - commit 0cbe94a - ring-buffer: Include dropped pages in counting dirty patches (git-fixes). - commit 11920bc - blacklist.conf: duplicate - commit ddd82f9 - powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). - Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. - commit aec526a - blacklist.conf: duplicate - commit dcdcbbd - MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon (git-fixes). - commit 16f21a3 - tracing/ring-buffer: Have polling block on watermark (git-fixes). - commit 5c3e4d5 - powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() as static (bsc#1194869). - commit 02a3582 - ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). - commit f98b221 - blacklist.conf: kABI - commit 431bd9c - blacklist.conf: duplicate - commit 53c7bfc - platform/x86/intel: hid: add quirk to support Surface Go 3 (git-fixes). - commit 23ccaa2 - blacklist.conf: too intrusive - commit 67ad270 - powerpc/boot: Explicitly disable usage of SPE instructions (bsc#1156395). - commit 7c94cdb - blacklist.conf: Add fixes for unsupported platforms - commit 10ca02b - net: smsc95xx: add support for Microchip EVB-LAN8670-USB (git-fixes). - commit af40ba9 - Update patch reference for rtl8712 driver fix (CVE-2022-4095 bsc#1205514) - commit 67f2ad4 - usbnet: smsc95xx: Don't reset PHY behind PHY driver's back (git-fixes). - commit b693ef6 - usb: smsc: use eth_hw_addr_set() (git-fixes). - commit 67dd1e9 - powerpc/64: Fix build failure with allyesconfig in book3s_64_entry.S (bsc#1194869). - commit 6d56eff - patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: (bsc#1205521). - commit a75b0e8 ++++ kernel-obs-qa: - blacklist.conf: kABI - commit f550bb4 - tracing: kprobe: Fix potential null-ptr-deref on trace_array in kprobe_event_gen_test_exit() (git-fixes). - commit dc34c13 - tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in kprobe_event_gen_test_exit() (git-fixes). - commit 23caa81 - tracing: Fix wild-memory-access in register_synth_event() (git-fixes). - commit 9bbef30 - tracing: Fix memory leak in test_gen_synth_cmd() and test_empty_synth_event() (git-fixes). - commit 68dace2 - ftrace: Fix null pointer dereference in ftrace_add_mod() (git-fixes). - commit 2e9b117 - ring_buffer: Do not deactivate non-existant pages (git-fixes). - commit 0458d7a - ftrace: Optimize the allocation for mcount entries (git-fixes). - commit 5b2b25a - ftrace: Fix the possible incorrect kernel message (git-fixes). - commit 7323c8c - tracing: Fix memory leak in tracing_read_pipe() (git-fixes). - commit 690c08a - net/smc: kABI workarounds for struct smc_link (git-fixes). - commit 0cbe94a - ring-buffer: Include dropped pages in counting dirty patches (git-fixes). - commit 11920bc - blacklist.conf: duplicate - commit ddd82f9 - powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). - Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. - commit aec526a - blacklist.conf: duplicate - commit dcdcbbd - MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon (git-fixes). - commit 16f21a3 - tracing/ring-buffer: Have polling block on watermark (git-fixes). - commit 5c3e4d5 - powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() as static (bsc#1194869). - commit 02a3582 - ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). - commit f98b221 - blacklist.conf: kABI - commit 431bd9c - blacklist.conf: duplicate - commit 53c7bfc - platform/x86/intel: hid: add quirk to support Surface Go 3 (git-fixes). - commit 23ccaa2 - blacklist.conf: too intrusive - commit 67ad270 - powerpc/boot: Explicitly disable usage of SPE instructions (bsc#1156395). - commit 7c94cdb - blacklist.conf: Add fixes for unsupported platforms - commit 10ca02b - net: smsc95xx: add support for Microchip EVB-LAN8670-USB (git-fixes). - commit af40ba9 - Update patch reference for rtl8712 driver fix (CVE-2022-4095 bsc#1205514) - commit 67f2ad4 - usbnet: smsc95xx: Don't reset PHY behind PHY driver's back (git-fixes). - commit b693ef6 - usb: smsc: use eth_hw_addr_set() (git-fixes). - commit 67dd1e9 - powerpc/64: Fix build failure with allyesconfig in book3s_64_entry.S (bsc#1194869). - commit 6d56eff - patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: (bsc#1205521). - commit a75b0e8 ++++ kernel-syms: - blacklist.conf: kABI - commit f550bb4 - tracing: kprobe: Fix potential null-ptr-deref on trace_array in kprobe_event_gen_test_exit() (git-fixes). - commit dc34c13 - tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in kprobe_event_gen_test_exit() (git-fixes). - commit 23caa81 - tracing: Fix wild-memory-access in register_synth_event() (git-fixes). - commit 9bbef30 - tracing: Fix memory leak in test_gen_synth_cmd() and test_empty_synth_event() (git-fixes). - commit 68dace2 - ftrace: Fix null pointer dereference in ftrace_add_mod() (git-fixes). - commit 2e9b117 - ring_buffer: Do not deactivate non-existant pages (git-fixes). - commit 0458d7a - ftrace: Optimize the allocation for mcount entries (git-fixes). - commit 5b2b25a - ftrace: Fix the possible incorrect kernel message (git-fixes). - commit 7323c8c - tracing: Fix memory leak in tracing_read_pipe() (git-fixes). - commit 690c08a - net/smc: kABI workarounds for struct smc_link (git-fixes). - commit 0cbe94a - ring-buffer: Include dropped pages in counting dirty patches (git-fixes). - commit 11920bc - blacklist.conf: duplicate - commit ddd82f9 - powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). - Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. - commit aec526a - blacklist.conf: duplicate - commit dcdcbbd - MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon (git-fixes). - commit 16f21a3 - tracing/ring-buffer: Have polling block on watermark (git-fixes). - commit 5c3e4d5 - powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() as static (bsc#1194869). - commit 02a3582 - ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). - commit f98b221 - blacklist.conf: kABI - commit 431bd9c - blacklist.conf: duplicate - commit 53c7bfc - platform/x86/intel: hid: add quirk to support Surface Go 3 (git-fixes). - commit 23ccaa2 - blacklist.conf: too intrusive - commit 67ad270 - powerpc/boot: Explicitly disable usage of SPE instructions (bsc#1156395). - commit 7c94cdb - blacklist.conf: Add fixes for unsupported platforms - commit 10ca02b - net: smsc95xx: add support for Microchip EVB-LAN8670-USB (git-fixes). - commit af40ba9 - Update patch reference for rtl8712 driver fix (CVE-2022-4095 bsc#1205514) - commit 67f2ad4 - usbnet: smsc95xx: Don't reset PHY behind PHY driver's back (git-fixes). - commit b693ef6 - usb: smsc: use eth_hw_addr_set() (git-fixes). - commit 67dd1e9 - powerpc/64: Fix build failure with allyesconfig in book3s_64_entry.S (bsc#1194869). - commit 6d56eff - patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: (bsc#1205521). - commit a75b0e8 ++++ pam_saslauthd: - Update to version 0.1.0~1: * Clean build warnings ++++ sudo: - Added sudo-utf8-ldap-schema.patch * Change sudo-ldap schema from ASCII to UTF8. * Fixes bsc#1197998 * Credit to William Brown * https://github.com/sudo-project/sudo/pull/163 ------------------------------------------------------------------ ------------------ 2022-11-20 - Nov 20 2022 ------------------- ------------------------------------------------------------------ ++++ clamav-database: - database refresh on 2022-11-21 (bsc#1084929) ------------------------------------------------------------------ ------------------ 2022-11-19 - Nov 19 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (git-fixes). - commit c6c293f - ASoC: soc-utils: Remove __exit for snd_soc_util_exit() (git-fixes). - commit 287b2ba - Input: i8042 - fix leaking of platform device on module removal (git-fixes). - Input: iforce - invert valid length check when fetching device IDs (git-fixes). - drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() (git-fixes). - drm/drv: Fix potential memory leak in drm_dev_init() (git-fixes). - drm/panel: simple: set bpc field for logic technologies displays (git-fixes). - drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms (git-fixes). - usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). - usb: typec: mux: Enter safe mode only when pins need to be reconfigured (git-fixes). - Revert "usb: dwc3: disable USB core PHY management" (git-fixes). - serial: 8250: Flush DMA Rx on RLSI (git-fixes). - serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs (git-fixes). - tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send (git-fixes). - Revert "tty: n_gsm: replace kicktimer with delayed_work" (git-fixes). - Revert "tty: n_gsm: avoid call of sleeping functions from atomic context" (git-fixes). - serial: imx: Add missing .thaw_noirq hook (git-fixes). - tty: serial: fsl_lpuart: don't break the on-going transfer when global reset (git-fixes). - serial: 8250: omap: Flush PM QOS work on remove (git-fixes). - serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in omap8250_remove() (git-fixes). - serial: 8250_omap: remove wait loop from Errata i202 workaround (git-fixes). - firmware: coreboot: Register bus in module init (git-fixes). - slimbus: stream: correct presence rate frequencies (git-fixes). - parport_pc: Avoid FIFO port location truncation (git-fixes). - siox: fix possible memory leak in siox_device_add() (git-fixes). - misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram() (git-fixes). - speakup: fix a segfault caused by switching consoles (git-fixes). - iio: adc: at91_adc: fix possible memory leak in at91_adc_allocate_trigger() (git-fixes). - iio: adc: mp2629: fix potential array out of bound access (git-fixes). - iio: adc: mp2629: fix wrong comparison of channel (git-fixes). - iio: pressure: ms5611: changed hardcoded SPI speed to value limited (git-fixes). - iio: trigger: sysfs: fix possible memory leak in iio_sysfs_trig_init() (git-fixes). - ASoC: tas2764: Fix set_tdm_slot in case of single slot (git-fixes). - ASoC: tas2770: Fix set_tdm_slot in case of single slot (git-fixes). - ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). - mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put() (git-fixes). - mmc: core: properly select voltage range without power cycle (git-fixes). - commit 5d6506d ++++ kernel-lpae: - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (git-fixes). - commit c6c293f - ASoC: soc-utils: Remove __exit for snd_soc_util_exit() (git-fixes). - commit 287b2ba - Input: i8042 - fix leaking of platform device on module removal (git-fixes). - Input: iforce - invert valid length check when fetching device IDs (git-fixes). - drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() (git-fixes). - drm/drv: Fix potential memory leak in drm_dev_init() (git-fixes). - drm/panel: simple: set bpc field for logic technologies displays (git-fixes). - drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms (git-fixes). - usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). - usb: typec: mux: Enter safe mode only when pins need to be reconfigured (git-fixes). - Revert "usb: dwc3: disable USB core PHY management" (git-fixes). - serial: 8250: Flush DMA Rx on RLSI (git-fixes). - serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs (git-fixes). - tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send (git-fixes). - Revert "tty: n_gsm: replace kicktimer with delayed_work" (git-fixes). - Revert "tty: n_gsm: avoid call of sleeping functions from atomic context" (git-fixes). - serial: imx: Add missing .thaw_noirq hook (git-fixes). - tty: serial: fsl_lpuart: don't break the on-going transfer when global reset (git-fixes). - serial: 8250: omap: Flush PM QOS work on remove (git-fixes). - serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in omap8250_remove() (git-fixes). - serial: 8250_omap: remove wait loop from Errata i202 workaround (git-fixes). - firmware: coreboot: Register bus in module init (git-fixes). - slimbus: stream: correct presence rate frequencies (git-fixes). - parport_pc: Avoid FIFO port location truncation (git-fixes). - siox: fix possible memory leak in siox_device_add() (git-fixes). - misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram() (git-fixes). - speakup: fix a segfault caused by switching consoles (git-fixes). - iio: adc: at91_adc: fix possible memory leak in at91_adc_allocate_trigger() (git-fixes). - iio: adc: mp2629: fix potential array out of bound access (git-fixes). - iio: adc: mp2629: fix wrong comparison of channel (git-fixes). - iio: pressure: ms5611: changed hardcoded SPI speed to value limited (git-fixes). - iio: trigger: sysfs: fix possible memory leak in iio_sysfs_trig_init() (git-fixes). - ASoC: tas2764: Fix set_tdm_slot in case of single slot (git-fixes). - ASoC: tas2770: Fix set_tdm_slot in case of single slot (git-fixes). - ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). - mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put() (git-fixes). - mmc: core: properly select voltage range without power cycle (git-fixes). - commit 5d6506d ++++ dtb-armv7l: - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (git-fixes). - commit c6c293f - ASoC: soc-utils: Remove __exit for snd_soc_util_exit() (git-fixes). - commit 287b2ba - Input: i8042 - fix leaking of platform device on module removal (git-fixes). - Input: iforce - invert valid length check when fetching device IDs (git-fixes). - drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() (git-fixes). - drm/drv: Fix potential memory leak in drm_dev_init() (git-fixes). - drm/panel: simple: set bpc field for logic technologies displays (git-fixes). - drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms (git-fixes). - usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). - usb: typec: mux: Enter safe mode only when pins need to be reconfigured (git-fixes). - Revert "usb: dwc3: disable USB core PHY management" (git-fixes). - serial: 8250: Flush DMA Rx on RLSI (git-fixes). - serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs (git-fixes). - tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send (git-fixes). - Revert "tty: n_gsm: replace kicktimer with delayed_work" (git-fixes). - Revert "tty: n_gsm: avoid call of sleeping functions from atomic context" (git-fixes). - serial: imx: Add missing .thaw_noirq hook (git-fixes). - tty: serial: fsl_lpuart: don't break the on-going transfer when global reset (git-fixes). - serial: 8250: omap: Flush PM QOS work on remove (git-fixes). - serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in omap8250_remove() (git-fixes). - serial: 8250_omap: remove wait loop from Errata i202 workaround (git-fixes). - firmware: coreboot: Register bus in module init (git-fixes). - slimbus: stream: correct presence rate frequencies (git-fixes). - parport_pc: Avoid FIFO port location truncation (git-fixes). - siox: fix possible memory leak in siox_device_add() (git-fixes). - misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram() (git-fixes). - speakup: fix a segfault caused by switching consoles (git-fixes). - iio: adc: at91_adc: fix possible memory leak in at91_adc_allocate_trigger() (git-fixes). - iio: adc: mp2629: fix potential array out of bound access (git-fixes). - iio: adc: mp2629: fix wrong comparison of channel (git-fixes). - iio: pressure: ms5611: changed hardcoded SPI speed to value limited (git-fixes). - iio: trigger: sysfs: fix possible memory leak in iio_sysfs_trig_init() (git-fixes). - ASoC: tas2764: Fix set_tdm_slot in case of single slot (git-fixes). - ASoC: tas2770: Fix set_tdm_slot in case of single slot (git-fixes). - ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). - mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put() (git-fixes). - mmc: core: properly select voltage range without power cycle (git-fixes). - commit 5d6506d ++++ kernel-docs: - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (git-fixes). - commit c6c293f - ASoC: soc-utils: Remove __exit for snd_soc_util_exit() (git-fixes). - commit 287b2ba - Input: i8042 - fix leaking of platform device on module removal (git-fixes). - Input: iforce - invert valid length check when fetching device IDs (git-fixes). - drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() (git-fixes). - drm/drv: Fix potential memory leak in drm_dev_init() (git-fixes). - drm/panel: simple: set bpc field for logic technologies displays (git-fixes). - drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms (git-fixes). - usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). - usb: typec: mux: Enter safe mode only when pins need to be reconfigured (git-fixes). - Revert "usb: dwc3: disable USB core PHY management" (git-fixes). - serial: 8250: Flush DMA Rx on RLSI (git-fixes). - serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs (git-fixes). - tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send (git-fixes). - Revert "tty: n_gsm: replace kicktimer with delayed_work" (git-fixes). - Revert "tty: n_gsm: avoid call of sleeping functions from atomic context" (git-fixes). - serial: imx: Add missing .thaw_noirq hook (git-fixes). - tty: serial: fsl_lpuart: don't break the on-going transfer when global reset (git-fixes). - serial: 8250: omap: Flush PM QOS work on remove (git-fixes). - serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in omap8250_remove() (git-fixes). - serial: 8250_omap: remove wait loop from Errata i202 workaround (git-fixes). - firmware: coreboot: Register bus in module init (git-fixes). - slimbus: stream: correct presence rate frequencies (git-fixes). - parport_pc: Avoid FIFO port location truncation (git-fixes). - siox: fix possible memory leak in siox_device_add() (git-fixes). - misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram() (git-fixes). - speakup: fix a segfault caused by switching consoles (git-fixes). - iio: adc: at91_adc: fix possible memory leak in at91_adc_allocate_trigger() (git-fixes). - iio: adc: mp2629: fix potential array out of bound access (git-fixes). - iio: adc: mp2629: fix wrong comparison of channel (git-fixes). - iio: pressure: ms5611: changed hardcoded SPI speed to value limited (git-fixes). - iio: trigger: sysfs: fix possible memory leak in iio_sysfs_trig_init() (git-fixes). - ASoC: tas2764: Fix set_tdm_slot in case of single slot (git-fixes). - ASoC: tas2770: Fix set_tdm_slot in case of single slot (git-fixes). - ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). - mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put() (git-fixes). - mmc: core: properly select voltage range without power cycle (git-fixes). - commit 5d6506d ++++ kernel-obs-build: - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (git-fixes). - commit c6c293f - ASoC: soc-utils: Remove __exit for snd_soc_util_exit() (git-fixes). - commit 287b2ba - Input: i8042 - fix leaking of platform device on module removal (git-fixes). - Input: iforce - invert valid length check when fetching device IDs (git-fixes). - drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() (git-fixes). - drm/drv: Fix potential memory leak in drm_dev_init() (git-fixes). - drm/panel: simple: set bpc field for logic technologies displays (git-fixes). - drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms (git-fixes). - usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). - usb: typec: mux: Enter safe mode only when pins need to be reconfigured (git-fixes). - Revert "usb: dwc3: disable USB core PHY management" (git-fixes). - serial: 8250: Flush DMA Rx on RLSI (git-fixes). - serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs (git-fixes). - tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send (git-fixes). - Revert "tty: n_gsm: replace kicktimer with delayed_work" (git-fixes). - Revert "tty: n_gsm: avoid call of sleeping functions from atomic context" (git-fixes). - serial: imx: Add missing .thaw_noirq hook (git-fixes). - tty: serial: fsl_lpuart: don't break the on-going transfer when global reset (git-fixes). - serial: 8250: omap: Flush PM QOS work on remove (git-fixes). - serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in omap8250_remove() (git-fixes). - serial: 8250_omap: remove wait loop from Errata i202 workaround (git-fixes). - firmware: coreboot: Register bus in module init (git-fixes). - slimbus: stream: correct presence rate frequencies (git-fixes). - parport_pc: Avoid FIFO port location truncation (git-fixes). - siox: fix possible memory leak in siox_device_add() (git-fixes). - misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram() (git-fixes). - speakup: fix a segfault caused by switching consoles (git-fixes). - iio: adc: at91_adc: fix possible memory leak in at91_adc_allocate_trigger() (git-fixes). - iio: adc: mp2629: fix potential array out of bound access (git-fixes). - iio: adc: mp2629: fix wrong comparison of channel (git-fixes). - iio: pressure: ms5611: changed hardcoded SPI speed to value limited (git-fixes). - iio: trigger: sysfs: fix possible memory leak in iio_sysfs_trig_init() (git-fixes). - ASoC: tas2764: Fix set_tdm_slot in case of single slot (git-fixes). - ASoC: tas2770: Fix set_tdm_slot in case of single slot (git-fixes). - ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). - mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put() (git-fixes). - mmc: core: properly select voltage range without power cycle (git-fixes). - commit 5d6506d ++++ kernel-obs-qa: - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (git-fixes). - commit c6c293f - ASoC: soc-utils: Remove __exit for snd_soc_util_exit() (git-fixes). - commit 287b2ba - Input: i8042 - fix leaking of platform device on module removal (git-fixes). - Input: iforce - invert valid length check when fetching device IDs (git-fixes). - drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() (git-fixes). - drm/drv: Fix potential memory leak in drm_dev_init() (git-fixes). - drm/panel: simple: set bpc field for logic technologies displays (git-fixes). - drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms (git-fixes). - usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). - usb: typec: mux: Enter safe mode only when pins need to be reconfigured (git-fixes). - Revert "usb: dwc3: disable USB core PHY management" (git-fixes). - serial: 8250: Flush DMA Rx on RLSI (git-fixes). - serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs (git-fixes). - tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send (git-fixes). - Revert "tty: n_gsm: replace kicktimer with delayed_work" (git-fixes). - Revert "tty: n_gsm: avoid call of sleeping functions from atomic context" (git-fixes). - serial: imx: Add missing .thaw_noirq hook (git-fixes). - tty: serial: fsl_lpuart: don't break the on-going transfer when global reset (git-fixes). - serial: 8250: omap: Flush PM QOS work on remove (git-fixes). - serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in omap8250_remove() (git-fixes). - serial: 8250_omap: remove wait loop from Errata i202 workaround (git-fixes). - firmware: coreboot: Register bus in module init (git-fixes). - slimbus: stream: correct presence rate frequencies (git-fixes). - parport_pc: Avoid FIFO port location truncation (git-fixes). - siox: fix possible memory leak in siox_device_add() (git-fixes). - misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram() (git-fixes). - speakup: fix a segfault caused by switching consoles (git-fixes). - iio: adc: at91_adc: fix possible memory leak in at91_adc_allocate_trigger() (git-fixes). - iio: adc: mp2629: fix potential array out of bound access (git-fixes). - iio: adc: mp2629: fix wrong comparison of channel (git-fixes). - iio: pressure: ms5611: changed hardcoded SPI speed to value limited (git-fixes). - iio: trigger: sysfs: fix possible memory leak in iio_sysfs_trig_init() (git-fixes). - ASoC: tas2764: Fix set_tdm_slot in case of single slot (git-fixes). - ASoC: tas2770: Fix set_tdm_slot in case of single slot (git-fixes). - ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). - mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put() (git-fixes). - mmc: core: properly select voltage range without power cycle (git-fixes). - commit 5d6506d ++++ kernel-syms: - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (git-fixes). - commit c6c293f - ASoC: soc-utils: Remove __exit for snd_soc_util_exit() (git-fixes). - commit 287b2ba - Input: i8042 - fix leaking of platform device on module removal (git-fixes). - Input: iforce - invert valid length check when fetching device IDs (git-fixes). - drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() (git-fixes). - drm/drv: Fix potential memory leak in drm_dev_init() (git-fixes). - drm/panel: simple: set bpc field for logic technologies displays (git-fixes). - drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms (git-fixes). - usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). - usb: typec: mux: Enter safe mode only when pins need to be reconfigured (git-fixes). - Revert "usb: dwc3: disable USB core PHY management" (git-fixes). - serial: 8250: Flush DMA Rx on RLSI (git-fixes). - serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs (git-fixes). - tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send (git-fixes). - Revert "tty: n_gsm: replace kicktimer with delayed_work" (git-fixes). - Revert "tty: n_gsm: avoid call of sleeping functions from atomic context" (git-fixes). - serial: imx: Add missing .thaw_noirq hook (git-fixes). - tty: serial: fsl_lpuart: don't break the on-going transfer when global reset (git-fixes). - serial: 8250: omap: Flush PM QOS work on remove (git-fixes). - serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in omap8250_remove() (git-fixes). - serial: 8250_omap: remove wait loop from Errata i202 workaround (git-fixes). - firmware: coreboot: Register bus in module init (git-fixes). - slimbus: stream: correct presence rate frequencies (git-fixes). - parport_pc: Avoid FIFO port location truncation (git-fixes). - siox: fix possible memory leak in siox_device_add() (git-fixes). - misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram() (git-fixes). - speakup: fix a segfault caused by switching consoles (git-fixes). - iio: adc: at91_adc: fix possible memory leak in at91_adc_allocate_trigger() (git-fixes). - iio: adc: mp2629: fix potential array out of bound access (git-fixes). - iio: adc: mp2629: fix wrong comparison of channel (git-fixes). - iio: pressure: ms5611: changed hardcoded SPI speed to value limited (git-fixes). - iio: trigger: sysfs: fix possible memory leak in iio_sysfs_trig_init() (git-fixes). - ASoC: tas2764: Fix set_tdm_slot in case of single slot (git-fixes). - ASoC: tas2770: Fix set_tdm_slot in case of single slot (git-fixes). - ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). - mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put() (git-fixes). - mmc: core: properly select voltage range without power cycle (git-fixes). - commit 5d6506d ------------------------------------------------------------------ ------------------ 2022-11-18 - Nov 18 2022 ------------------- ------------------------------------------------------------------ ++++ cloud-regionsrv: - Update to version 8.1.3 (bsc#1195925, bsc#1195924, bsc#1191880) + In order for the client to handle cert changes properly we need to sned location information from the server. Otherwise fail over may end up in a different region. ++++ kernel-default: - net/smc: Fix possible leaked pernet namespace in smc_init() (git-fixes). - net/smc: Fix an error code in smc_lgr_create() (git-fixes). - net/smc: Fix possible access to freed memory in link clear (git-fixes). - net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). - net/smc: Only save the original clcsock callback functions (git-fixes). - net/smc: Fix sock leak when release after smc_shutdown() (git-fixes). - net/smc: send directly on setting TCP_NODELAY (git-fixes). - net/smc: Send directly when TCP_CORK is cleared (git-fixes). - net/smc: Avoid overwriting the copies of clcsock callback functions (git-fixes). - net/smc: Forward wakeup to smc socket waitqueue after fallback (git-fixes). - commit a5aa4ad - PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). - x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). - clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). - Drivers: hv: fix repeated words in comments (git-fixes). - HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). - drm/hyperv: Add ratelimit on error message (git-fixes). - scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). - Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). - Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). - Drivers: hv: vmbus: Fix kernel-doc (git-fixes). - drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). - Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). - scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). - Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). - Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). - PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). - tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). - Drivers: hv: remove duplicate word in a comment (git-fixes). - tools: hv: Remove an extraneous "the" (git-fixes). - scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). - Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). - Drivers: hv: Fix syntax errors in comments (git-fixes). - scsi: storvsc: Fix typo in comment (git-fixes). - Drivers: hv: vmbus: fix typo in comment (git-fixes). - PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). - x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). - Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). - hv_sock: Add validation for untrusted Hyper-V values (git-fixes). - hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). - hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). - Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). - hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). - hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). - net: hyperv: remove use of bpf_op_t (git-fixes). - commit 5a5a746 - Update kabi files. Update using the released November MU kernel 5.14.21-150400.24.33.2 - commit b0daa6c - sched: Clear ttwu_pending after enqueue_task() (git fixes (sched/core)). - commit 8216675 - soc: imx8m: Enable OCOTP clock before reading the register (git-fixes). - arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). - arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). - ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). - arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are allowed (git-fixes). - net: thunderbolt: Fix error handling in tbnet_init() (git-fixes). - net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). - bridge: switchdev: Fix memory leaks when changing VLAN protocol (git-fixes). - net: phy: marvell: add sleep time after enabling the loopback bit (git-fixes). - mISDN: fix misuse of put_device() in mISDN_register_device() (git-fixes). - mISDN: fix possible memory leak in mISDN_dsp_element_register() (git-fixes). - commit f0f96f8 - soundwire: intel: Initialize clock stop timeout (bsc#1205507). - commit ed7ad85 ++++ kernel-lpae: - net/smc: Fix possible leaked pernet namespace in smc_init() (git-fixes). - net/smc: Fix an error code in smc_lgr_create() (git-fixes). - net/smc: Fix possible access to freed memory in link clear (git-fixes). - net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). - net/smc: Only save the original clcsock callback functions (git-fixes). - net/smc: Fix sock leak when release after smc_shutdown() (git-fixes). - net/smc: send directly on setting TCP_NODELAY (git-fixes). - net/smc: Send directly when TCP_CORK is cleared (git-fixes). - net/smc: Avoid overwriting the copies of clcsock callback functions (git-fixes). - net/smc: Forward wakeup to smc socket waitqueue after fallback (git-fixes). - commit a5aa4ad - PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). - x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). - clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). - Drivers: hv: fix repeated words in comments (git-fixes). - HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). - drm/hyperv: Add ratelimit on error message (git-fixes). - scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). - Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). - Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). - Drivers: hv: vmbus: Fix kernel-doc (git-fixes). - drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). - Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). - scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). - Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). - Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). - PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). - tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). - Drivers: hv: remove duplicate word in a comment (git-fixes). - tools: hv: Remove an extraneous "the" (git-fixes). - scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). - Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). - Drivers: hv: Fix syntax errors in comments (git-fixes). - scsi: storvsc: Fix typo in comment (git-fixes). - Drivers: hv: vmbus: fix typo in comment (git-fixes). - PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). - x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). - Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). - hv_sock: Add validation for untrusted Hyper-V values (git-fixes). - hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). - hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). - Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). - hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). - hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). - net: hyperv: remove use of bpf_op_t (git-fixes). - commit 5a5a746 - Update kabi files. Update using the released November MU kernel 5.14.21-150400.24.33.2 - commit b0daa6c - sched: Clear ttwu_pending after enqueue_task() (git fixes (sched/core)). - commit 8216675 - soc: imx8m: Enable OCOTP clock before reading the register (git-fixes). - arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). - arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). - ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). - arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are allowed (git-fixes). - net: thunderbolt: Fix error handling in tbnet_init() (git-fixes). - net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). - bridge: switchdev: Fix memory leaks when changing VLAN protocol (git-fixes). - net: phy: marvell: add sleep time after enabling the loopback bit (git-fixes). - mISDN: fix misuse of put_device() in mISDN_register_device() (git-fixes). - mISDN: fix possible memory leak in mISDN_dsp_element_register() (git-fixes). - commit f0f96f8 - soundwire: intel: Initialize clock stop timeout (bsc#1205507). - commit ed7ad85 ++++ dtb-armv7l: - net/smc: Fix possible leaked pernet namespace in smc_init() (git-fixes). - net/smc: Fix an error code in smc_lgr_create() (git-fixes). - net/smc: Fix possible access to freed memory in link clear (git-fixes). - net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). - net/smc: Only save the original clcsock callback functions (git-fixes). - net/smc: Fix sock leak when release after smc_shutdown() (git-fixes). - net/smc: send directly on setting TCP_NODELAY (git-fixes). - net/smc: Send directly when TCP_CORK is cleared (git-fixes). - net/smc: Avoid overwriting the copies of clcsock callback functions (git-fixes). - net/smc: Forward wakeup to smc socket waitqueue after fallback (git-fixes). - commit a5aa4ad - PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). - x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). - clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). - Drivers: hv: fix repeated words in comments (git-fixes). - HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). - drm/hyperv: Add ratelimit on error message (git-fixes). - scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). - Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). - Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). - Drivers: hv: vmbus: Fix kernel-doc (git-fixes). - drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). - Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). - scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). - Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). - Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). - PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). - tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). - Drivers: hv: remove duplicate word in a comment (git-fixes). - tools: hv: Remove an extraneous "the" (git-fixes). - scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). - Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). - Drivers: hv: Fix syntax errors in comments (git-fixes). - scsi: storvsc: Fix typo in comment (git-fixes). - Drivers: hv: vmbus: fix typo in comment (git-fixes). - PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). - x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). - Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). - hv_sock: Add validation for untrusted Hyper-V values (git-fixes). - hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). - hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). - Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). - hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). - hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). - net: hyperv: remove use of bpf_op_t (git-fixes). - commit 5a5a746 - Update kabi files. Update using the released November MU kernel 5.14.21-150400.24.33.2 - commit b0daa6c - sched: Clear ttwu_pending after enqueue_task() (git fixes (sched/core)). - commit 8216675 - soc: imx8m: Enable OCOTP clock before reading the register (git-fixes). - arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). - arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). - ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). - arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are allowed (git-fixes). - net: thunderbolt: Fix error handling in tbnet_init() (git-fixes). - net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). - bridge: switchdev: Fix memory leaks when changing VLAN protocol (git-fixes). - net: phy: marvell: add sleep time after enabling the loopback bit (git-fixes). - mISDN: fix misuse of put_device() in mISDN_register_device() (git-fixes). - mISDN: fix possible memory leak in mISDN_dsp_element_register() (git-fixes). - commit f0f96f8 - soundwire: intel: Initialize clock stop timeout (bsc#1205507). - commit ed7ad85 ++++ kernel-docs: - net/smc: Fix possible leaked pernet namespace in smc_init() (git-fixes). - net/smc: Fix an error code in smc_lgr_create() (git-fixes). - net/smc: Fix possible access to freed memory in link clear (git-fixes). - net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). - net/smc: Only save the original clcsock callback functions (git-fixes). - net/smc: Fix sock leak when release after smc_shutdown() (git-fixes). - net/smc: send directly on setting TCP_NODELAY (git-fixes). - net/smc: Send directly when TCP_CORK is cleared (git-fixes). - net/smc: Avoid overwriting the copies of clcsock callback functions (git-fixes). - net/smc: Forward wakeup to smc socket waitqueue after fallback (git-fixes). - commit a5aa4ad - PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). - x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). - clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). - Drivers: hv: fix repeated words in comments (git-fixes). - HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). - drm/hyperv: Add ratelimit on error message (git-fixes). - scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). - Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). - Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). - Drivers: hv: vmbus: Fix kernel-doc (git-fixes). - drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). - Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). - scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). - Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). - Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). - PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). - tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). - Drivers: hv: remove duplicate word in a comment (git-fixes). - tools: hv: Remove an extraneous "the" (git-fixes). - scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). - Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). - Drivers: hv: Fix syntax errors in comments (git-fixes). - scsi: storvsc: Fix typo in comment (git-fixes). - Drivers: hv: vmbus: fix typo in comment (git-fixes). - PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). - x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). - Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). - hv_sock: Add validation for untrusted Hyper-V values (git-fixes). - hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). - hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). - Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). - hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). - hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). - net: hyperv: remove use of bpf_op_t (git-fixes). - commit 5a5a746 - Update kabi files. Update using the released November MU kernel 5.14.21-150400.24.33.2 - commit b0daa6c - sched: Clear ttwu_pending after enqueue_task() (git fixes (sched/core)). - commit 8216675 - soc: imx8m: Enable OCOTP clock before reading the register (git-fixes). - arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). - arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). - ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). - arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are allowed (git-fixes). - net: thunderbolt: Fix error handling in tbnet_init() (git-fixes). - net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). - bridge: switchdev: Fix memory leaks when changing VLAN protocol (git-fixes). - net: phy: marvell: add sleep time after enabling the loopback bit (git-fixes). - mISDN: fix misuse of put_device() in mISDN_register_device() (git-fixes). - mISDN: fix possible memory leak in mISDN_dsp_element_register() (git-fixes). - commit f0f96f8 - soundwire: intel: Initialize clock stop timeout (bsc#1205507). - commit ed7ad85 ++++ kernel-obs-build: - net/smc: Fix possible leaked pernet namespace in smc_init() (git-fixes). - net/smc: Fix an error code in smc_lgr_create() (git-fixes). - net/smc: Fix possible access to freed memory in link clear (git-fixes). - net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). - net/smc: Only save the original clcsock callback functions (git-fixes). - net/smc: Fix sock leak when release after smc_shutdown() (git-fixes). - net/smc: send directly on setting TCP_NODELAY (git-fixes). - net/smc: Send directly when TCP_CORK is cleared (git-fixes). - net/smc: Avoid overwriting the copies of clcsock callback functions (git-fixes). - net/smc: Forward wakeup to smc socket waitqueue after fallback (git-fixes). - commit a5aa4ad - PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). - x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). - clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). - Drivers: hv: fix repeated words in comments (git-fixes). - HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). - drm/hyperv: Add ratelimit on error message (git-fixes). - scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). - Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). - Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). - Drivers: hv: vmbus: Fix kernel-doc (git-fixes). - drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). - Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). - scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). - Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). - Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). - PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). - tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). - Drivers: hv: remove duplicate word in a comment (git-fixes). - tools: hv: Remove an extraneous "the" (git-fixes). - scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). - Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). - Drivers: hv: Fix syntax errors in comments (git-fixes). - scsi: storvsc: Fix typo in comment (git-fixes). - Drivers: hv: vmbus: fix typo in comment (git-fixes). - PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). - x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). - Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). - hv_sock: Add validation for untrusted Hyper-V values (git-fixes). - hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). - hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). - Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). - hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). - hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). - net: hyperv: remove use of bpf_op_t (git-fixes). - commit 5a5a746 - Update kabi files. Update using the released November MU kernel 5.14.21-150400.24.33.2 - commit b0daa6c - sched: Clear ttwu_pending after enqueue_task() (git fixes (sched/core)). - commit 8216675 - soc: imx8m: Enable OCOTP clock before reading the register (git-fixes). - arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). - arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). - ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). - arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are allowed (git-fixes). - net: thunderbolt: Fix error handling in tbnet_init() (git-fixes). - net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). - bridge: switchdev: Fix memory leaks when changing VLAN protocol (git-fixes). - net: phy: marvell: add sleep time after enabling the loopback bit (git-fixes). - mISDN: fix misuse of put_device() in mISDN_register_device() (git-fixes). - mISDN: fix possible memory leak in mISDN_dsp_element_register() (git-fixes). - commit f0f96f8 - soundwire: intel: Initialize clock stop timeout (bsc#1205507). - commit ed7ad85 ++++ kernel-obs-qa: - net/smc: Fix possible leaked pernet namespace in smc_init() (git-fixes). - net/smc: Fix an error code in smc_lgr_create() (git-fixes). - net/smc: Fix possible access to freed memory in link clear (git-fixes). - net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). - net/smc: Only save the original clcsock callback functions (git-fixes). - net/smc: Fix sock leak when release after smc_shutdown() (git-fixes). - net/smc: send directly on setting TCP_NODELAY (git-fixes). - net/smc: Send directly when TCP_CORK is cleared (git-fixes). - net/smc: Avoid overwriting the copies of clcsock callback functions (git-fixes). - net/smc: Forward wakeup to smc socket waitqueue after fallback (git-fixes). - commit a5aa4ad - PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). - x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). - clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). - Drivers: hv: fix repeated words in comments (git-fixes). - HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). - drm/hyperv: Add ratelimit on error message (git-fixes). - scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). - Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). - Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). - Drivers: hv: vmbus: Fix kernel-doc (git-fixes). - drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). - Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). - scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). - Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). - Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). - PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). - tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). - Drivers: hv: remove duplicate word in a comment (git-fixes). - tools: hv: Remove an extraneous "the" (git-fixes). - scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). - Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). - Drivers: hv: Fix syntax errors in comments (git-fixes). - scsi: storvsc: Fix typo in comment (git-fixes). - Drivers: hv: vmbus: fix typo in comment (git-fixes). - PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). - x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). - Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). - hv_sock: Add validation for untrusted Hyper-V values (git-fixes). - hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). - hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). - Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). - hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). - hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). - net: hyperv: remove use of bpf_op_t (git-fixes). - commit 5a5a746 - Update kabi files. Update using the released November MU kernel 5.14.21-150400.24.33.2 - commit b0daa6c - sched: Clear ttwu_pending after enqueue_task() (git fixes (sched/core)). - commit 8216675 - soc: imx8m: Enable OCOTP clock before reading the register (git-fixes). - arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). - arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). - ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). - arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are allowed (git-fixes). - net: thunderbolt: Fix error handling in tbnet_init() (git-fixes). - net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). - bridge: switchdev: Fix memory leaks when changing VLAN protocol (git-fixes). - net: phy: marvell: add sleep time after enabling the loopback bit (git-fixes). - mISDN: fix misuse of put_device() in mISDN_register_device() (git-fixes). - mISDN: fix possible memory leak in mISDN_dsp_element_register() (git-fixes). - commit f0f96f8 - soundwire: intel: Initialize clock stop timeout (bsc#1205507). - commit ed7ad85 ++++ kernel-syms: - net/smc: Fix possible leaked pernet namespace in smc_init() (git-fixes). - net/smc: Fix an error code in smc_lgr_create() (git-fixes). - net/smc: Fix possible access to freed memory in link clear (git-fixes). - net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). - net/smc: Only save the original clcsock callback functions (git-fixes). - net/smc: Fix sock leak when release after smc_shutdown() (git-fixes). - net/smc: send directly on setting TCP_NODELAY (git-fixes). - net/smc: Send directly when TCP_CORK is cleared (git-fixes). - net/smc: Avoid overwriting the copies of clcsock callback functions (git-fixes). - net/smc: Forward wakeup to smc socket waitqueue after fallback (git-fixes). - commit a5aa4ad - PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). - x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). - clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). - Drivers: hv: fix repeated words in comments (git-fixes). - HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). - drm/hyperv: Add ratelimit on error message (git-fixes). - scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). - Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). - Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). - Drivers: hv: vmbus: Fix kernel-doc (git-fixes). - drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). - Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). - scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). - Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). - Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). - PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). - tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). - Drivers: hv: remove duplicate word in a comment (git-fixes). - tools: hv: Remove an extraneous "the" (git-fixes). - scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). - Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). - Drivers: hv: Fix syntax errors in comments (git-fixes). - scsi: storvsc: Fix typo in comment (git-fixes). - Drivers: hv: vmbus: fix typo in comment (git-fixes). - PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). - x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). - Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). - hv_sock: Add validation for untrusted Hyper-V values (git-fixes). - hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). - hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). - Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). - hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). - hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). - net: hyperv: remove use of bpf_op_t (git-fixes). - commit 5a5a746 - Update kabi files. Update using the released November MU kernel 5.14.21-150400.24.33.2 - commit b0daa6c - sched: Clear ttwu_pending after enqueue_task() (git fixes (sched/core)). - commit 8216675 - soc: imx8m: Enable OCOTP clock before reading the register (git-fixes). - arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). - arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). - ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). - arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO modes are allowed (git-fixes). - arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are allowed (git-fixes). - net: thunderbolt: Fix error handling in tbnet_init() (git-fixes). - net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). - bridge: switchdev: Fix memory leaks when changing VLAN protocol (git-fixes). - net: phy: marvell: add sleep time after enabling the loopback bit (git-fixes). - mISDN: fix misuse of put_device() in mISDN_register_device() (git-fixes). - mISDN: fix possible memory leak in mISDN_dsp_element_register() (git-fixes). - commit f0f96f8 - soundwire: intel: Initialize clock stop timeout (bsc#1205507). - commit ed7ad85 ++++ tiff: - security update: * CVE-2022-3570 [bsc#1205422] * CVE-2022-3598 [bsc#1204642] + tiff-CVE-2022-3598,3570.patch ------------------------------------------------------------------ ------------------ 2022-11-17 - Nov 17 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - io_uring: fix io_timeout_remove locking (git-fixes). - io_uring: correct __must_hold annotation (git-fixes). - commit afa1999 - Update metadata references - commit 48537d5 - KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). - commit 64aefe3 - KVM: SVM: retrieve VMCB from assembly (git-fixes). - commit fdd0aa2 - blk-mq: Properly init requests from blk_mq_alloc_request_hctx() (git-fixes). - rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). - blk-wbt: call rq_qos_add() after wb_normal is initialized (git-fixes). - block: blk_queue_enter() / __bio_queue_enter() must return - EAGAIN for nowait (git-fixes). - blk-mq: fix io hung due to missing commit_rqs (git-fixes). - block/rnbd-srv: Set keep_id to true after mutex_trylock (git-fixes). - blktrace: Trace remapped requests correctly (git-fixes). - blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created (git-fixes). - block: add bio_start_io_acct_time() to control start_time (git-fixes). - blk-cgroup: fix missing put device in error path from blkg_conf_pref() (git-fixes). - commit 58eed28 - nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add (git-fixes). - Refresh for the above change, patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. - commit 8281951 - KVM: SVM: adjust register allocation for __svm_vcpu_run() (git-fixes). - commit 7b25718 - KVM: SVM: replace regs argument of __svm_vcpu_run() with vcpu_svm (git-fixes). - commit 7867341 - KVM: x86: use a separate asm-offsets.c file (git-fixes). - commit 0602ab1 - KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest (git-fixes). - commit 499c3ca - drm/amdkfd: Migrate in CPU page fault use current mm (git-fixes). - commit f476661 - pinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map (git-fixes). - pinctrl: rockchip: list all pins in a possible mux route for PX30 (git-fixes). - platform/surface: aggregator: Do not check for repeated unsequenced packets (git-fixes). - platform/x86/intel: pmc: Don't unconditionally attach Intel PMC when virtualized (git-fixes). - arm64: efi: Fix handling of misaligned runtime regions and drop warning (git-fixes). - ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure (git-fixes). - nilfs2: fix use-after-free bug of ns_writer on remount (git-fixes). - mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI (git-fixes). - ALSA: hda: fix potential memleak in 'add_widget_node' (git-fixes). - ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). - ALSA: usb-audio: Add DSD support for Accuphase DAC-60 (git-fixes). - ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). - ALSA: hda/hdmi - enable runtime pm for more AMD display audio (git-fixes). - ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). - drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). - wifi: ath11k: avoid deadlock during regulatory update in ath11k_regd_update() (git-fixes). - platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi (git-fixes). - drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() (git-fixes). - thunderbolt: Add DP OUT resource when DP tunnel is discovered (git-fixes). - drm/amdkfd: handle CPU fault on COW mapping (git-fixes). - drm/amdkfd: avoid recursive lock in migrations back to RAM (git-fixes). - commit 438c140 - KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1) (git-fixes). - commit 89491ed - KVM: x86: Report error when setting CPUID if Hyper-V allocation fails (git-fixes). - commit 335e5aa - virtio-blk: Use blk_validate_block_size() to validate block size (git-fixes). - block: drop unused includes in (git-fixes). - commit a549255 - blacklist.conf: add commits suggested by git-fixes which won't be backported - commit d1fe12d - KVM: SVM: Disable SEV-ES support if MMIO caching is disable (git-fixes). - commit d6a15a7 - KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() (git-fixes). - commit ce66979 - KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff it exists (git-fixes). - commit 3387324 - KVM: VMX: Add helper to check if the guest PMU has PERF_GLOBAL_CTRL (git-fixes). - commit 1b36b28 ++++ kernel-lpae: - io_uring: fix io_timeout_remove locking (git-fixes). - io_uring: correct __must_hold annotation (git-fixes). - commit afa1999 - Update metadata references - commit 48537d5 - KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). - commit 64aefe3 - KVM: SVM: retrieve VMCB from assembly (git-fixes). - commit fdd0aa2 - blk-mq: Properly init requests from blk_mq_alloc_request_hctx() (git-fixes). - rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). - blk-wbt: call rq_qos_add() after wb_normal is initialized (git-fixes). - block: blk_queue_enter() / __bio_queue_enter() must return - EAGAIN for nowait (git-fixes). - blk-mq: fix io hung due to missing commit_rqs (git-fixes). - block/rnbd-srv: Set keep_id to true after mutex_trylock (git-fixes). - blktrace: Trace remapped requests correctly (git-fixes). - blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created (git-fixes). - block: add bio_start_io_acct_time() to control start_time (git-fixes). - blk-cgroup: fix missing put device in error path from blkg_conf_pref() (git-fixes). - commit 58eed28 - nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add (git-fixes). - Refresh for the above change, patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. - commit 8281951 - KVM: SVM: adjust register allocation for __svm_vcpu_run() (git-fixes). - commit 7b25718 - KVM: SVM: replace regs argument of __svm_vcpu_run() with vcpu_svm (git-fixes). - commit 7867341 - KVM: x86: use a separate asm-offsets.c file (git-fixes). - commit 0602ab1 - KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest (git-fixes). - commit 499c3ca - drm/amdkfd: Migrate in CPU page fault use current mm (git-fixes). - commit f476661 - pinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map (git-fixes). - pinctrl: rockchip: list all pins in a possible mux route for PX30 (git-fixes). - platform/surface: aggregator: Do not check for repeated unsequenced packets (git-fixes). - platform/x86/intel: pmc: Don't unconditionally attach Intel PMC when virtualized (git-fixes). - arm64: efi: Fix handling of misaligned runtime regions and drop warning (git-fixes). - ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure (git-fixes). - nilfs2: fix use-after-free bug of ns_writer on remount (git-fixes). - mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI (git-fixes). - ALSA: hda: fix potential memleak in 'add_widget_node' (git-fixes). - ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). - ALSA: usb-audio: Add DSD support for Accuphase DAC-60 (git-fixes). - ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). - ALSA: hda/hdmi - enable runtime pm for more AMD display audio (git-fixes). - ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). - drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). - wifi: ath11k: avoid deadlock during regulatory update in ath11k_regd_update() (git-fixes). - platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi (git-fixes). - drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() (git-fixes). - thunderbolt: Add DP OUT resource when DP tunnel is discovered (git-fixes). - drm/amdkfd: handle CPU fault on COW mapping (git-fixes). - drm/amdkfd: avoid recursive lock in migrations back to RAM (git-fixes). - commit 438c140 - KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1) (git-fixes). - commit 89491ed - KVM: x86: Report error when setting CPUID if Hyper-V allocation fails (git-fixes). - commit 335e5aa - virtio-blk: Use blk_validate_block_size() to validate block size (git-fixes). - block: drop unused includes in (git-fixes). - commit a549255 - blacklist.conf: add commits suggested by git-fixes which won't be backported - commit d1fe12d - KVM: SVM: Disable SEV-ES support if MMIO caching is disable (git-fixes). - commit d6a15a7 - KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() (git-fixes). - commit ce66979 - KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff it exists (git-fixes). - commit 3387324 - KVM: VMX: Add helper to check if the guest PMU has PERF_GLOBAL_CTRL (git-fixes). - commit 1b36b28 ++++ cni: - Add patch to fix bsc#1181961 aka CVE-2021-20206 added 0001-tighten-up-plugin-finding-logic.patch - disable usage of go modules to fix build failures with go 1.19 - Add patch to fix bsc#1181961 aka CVE-2021-20206 added 0001-tighten-up-plugin-finding-logic.patch ++++ dtb-armv7l: - io_uring: fix io_timeout_remove locking (git-fixes). - io_uring: correct __must_hold annotation (git-fixes). - commit afa1999 - Update metadata references - commit 48537d5 - KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). - commit 64aefe3 - KVM: SVM: retrieve VMCB from assembly (git-fixes). - commit fdd0aa2 - blk-mq: Properly init requests from blk_mq_alloc_request_hctx() (git-fixes). - rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). - blk-wbt: call rq_qos_add() after wb_normal is initialized (git-fixes). - block: blk_queue_enter() / __bio_queue_enter() must return - EAGAIN for nowait (git-fixes). - blk-mq: fix io hung due to missing commit_rqs (git-fixes). - block/rnbd-srv: Set keep_id to true after mutex_trylock (git-fixes). - blktrace: Trace remapped requests correctly (git-fixes). - blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created (git-fixes). - block: add bio_start_io_acct_time() to control start_time (git-fixes). - blk-cgroup: fix missing put device in error path from blkg_conf_pref() (git-fixes). - commit 58eed28 - nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add (git-fixes). - Refresh for the above change, patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. - commit 8281951 - KVM: SVM: adjust register allocation for __svm_vcpu_run() (git-fixes). - commit 7b25718 - KVM: SVM: replace regs argument of __svm_vcpu_run() with vcpu_svm (git-fixes). - commit 7867341 - KVM: x86: use a separate asm-offsets.c file (git-fixes). - commit 0602ab1 - KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest (git-fixes). - commit 499c3ca - drm/amdkfd: Migrate in CPU page fault use current mm (git-fixes). - commit f476661 - pinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map (git-fixes). - pinctrl: rockchip: list all pins in a possible mux route for PX30 (git-fixes). - platform/surface: aggregator: Do not check for repeated unsequenced packets (git-fixes). - platform/x86/intel: pmc: Don't unconditionally attach Intel PMC when virtualized (git-fixes). - arm64: efi: Fix handling of misaligned runtime regions and drop warning (git-fixes). - ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure (git-fixes). - nilfs2: fix use-after-free bug of ns_writer on remount (git-fixes). - mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI (git-fixes). - ALSA: hda: fix potential memleak in 'add_widget_node' (git-fixes). - ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). - ALSA: usb-audio: Add DSD support for Accuphase DAC-60 (git-fixes). - ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). - ALSA: hda/hdmi - enable runtime pm for more AMD display audio (git-fixes). - ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). - drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). - wifi: ath11k: avoid deadlock during regulatory update in ath11k_regd_update() (git-fixes). - platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi (git-fixes). - drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() (git-fixes). - thunderbolt: Add DP OUT resource when DP tunnel is discovered (git-fixes). - drm/amdkfd: handle CPU fault on COW mapping (git-fixes). - drm/amdkfd: avoid recursive lock in migrations back to RAM (git-fixes). - commit 438c140 - KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1) (git-fixes). - commit 89491ed - KVM: x86: Report error when setting CPUID if Hyper-V allocation fails (git-fixes). - commit 335e5aa - virtio-blk: Use blk_validate_block_size() to validate block size (git-fixes). - block: drop unused includes in (git-fixes). - commit a549255 - blacklist.conf: add commits suggested by git-fixes which won't be backported - commit d1fe12d - KVM: SVM: Disable SEV-ES support if MMIO caching is disable (git-fixes). - commit d6a15a7 - KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() (git-fixes). - commit ce66979 - KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff it exists (git-fixes). - commit 3387324 - KVM: VMX: Add helper to check if the guest PMU has PERF_GLOBAL_CTRL (git-fixes). - commit 1b36b28 ++++ kernel-docs: - io_uring: fix io_timeout_remove locking (git-fixes). - io_uring: correct __must_hold annotation (git-fixes). - commit afa1999 - Update metadata references - commit 48537d5 - KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). - commit 64aefe3 - KVM: SVM: retrieve VMCB from assembly (git-fixes). - commit fdd0aa2 - blk-mq: Properly init requests from blk_mq_alloc_request_hctx() (git-fixes). - rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). - blk-wbt: call rq_qos_add() after wb_normal is initialized (git-fixes). - block: blk_queue_enter() / __bio_queue_enter() must return - EAGAIN for nowait (git-fixes). - blk-mq: fix io hung due to missing commit_rqs (git-fixes). - block/rnbd-srv: Set keep_id to true after mutex_trylock (git-fixes). - blktrace: Trace remapped requests correctly (git-fixes). - blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created (git-fixes). - block: add bio_start_io_acct_time() to control start_time (git-fixes). - blk-cgroup: fix missing put device in error path from blkg_conf_pref() (git-fixes). - commit 58eed28 - nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add (git-fixes). - Refresh for the above change, patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. - commit 8281951 - KVM: SVM: adjust register allocation for __svm_vcpu_run() (git-fixes). - commit 7b25718 - KVM: SVM: replace regs argument of __svm_vcpu_run() with vcpu_svm (git-fixes). - commit 7867341 - KVM: x86: use a separate asm-offsets.c file (git-fixes). - commit 0602ab1 - KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest (git-fixes). - commit 499c3ca - drm/amdkfd: Migrate in CPU page fault use current mm (git-fixes). - commit f476661 - pinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map (git-fixes). - pinctrl: rockchip: list all pins in a possible mux route for PX30 (git-fixes). - platform/surface: aggregator: Do not check for repeated unsequenced packets (git-fixes). - platform/x86/intel: pmc: Don't unconditionally attach Intel PMC when virtualized (git-fixes). - arm64: efi: Fix handling of misaligned runtime regions and drop warning (git-fixes). - ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure (git-fixes). - nilfs2: fix use-after-free bug of ns_writer on remount (git-fixes). - mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI (git-fixes). - ALSA: hda: fix potential memleak in 'add_widget_node' (git-fixes). - ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). - ALSA: usb-audio: Add DSD support for Accuphase DAC-60 (git-fixes). - ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). - ALSA: hda/hdmi - enable runtime pm for more AMD display audio (git-fixes). - ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). - drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). - wifi: ath11k: avoid deadlock during regulatory update in ath11k_regd_update() (git-fixes). - platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi (git-fixes). - drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() (git-fixes). - thunderbolt: Add DP OUT resource when DP tunnel is discovered (git-fixes). - drm/amdkfd: handle CPU fault on COW mapping (git-fixes). - drm/amdkfd: avoid recursive lock in migrations back to RAM (git-fixes). - commit 438c140 - KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1) (git-fixes). - commit 89491ed - KVM: x86: Report error when setting CPUID if Hyper-V allocation fails (git-fixes). - commit 335e5aa - virtio-blk: Use blk_validate_block_size() to validate block size (git-fixes). - block: drop unused includes in (git-fixes). - commit a549255 - blacklist.conf: add commits suggested by git-fixes which won't be backported - commit d1fe12d - KVM: SVM: Disable SEV-ES support if MMIO caching is disable (git-fixes). - commit d6a15a7 - KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() (git-fixes). - commit ce66979 - KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff it exists (git-fixes). - commit 3387324 - KVM: VMX: Add helper to check if the guest PMU has PERF_GLOBAL_CTRL (git-fixes). - commit 1b36b28 ++++ kernel-obs-build: - io_uring: fix io_timeout_remove locking (git-fixes). - io_uring: correct __must_hold annotation (git-fixes). - commit afa1999 - Update metadata references - commit 48537d5 - KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). - commit 64aefe3 - KVM: SVM: retrieve VMCB from assembly (git-fixes). - commit fdd0aa2 - blk-mq: Properly init requests from blk_mq_alloc_request_hctx() (git-fixes). - rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). - blk-wbt: call rq_qos_add() after wb_normal is initialized (git-fixes). - block: blk_queue_enter() / __bio_queue_enter() must return - EAGAIN for nowait (git-fixes). - blk-mq: fix io hung due to missing commit_rqs (git-fixes). - block/rnbd-srv: Set keep_id to true after mutex_trylock (git-fixes). - blktrace: Trace remapped requests correctly (git-fixes). - blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created (git-fixes). - block: add bio_start_io_acct_time() to control start_time (git-fixes). - blk-cgroup: fix missing put device in error path from blkg_conf_pref() (git-fixes). - commit 58eed28 - nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add (git-fixes). - Refresh for the above change, patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. - commit 8281951 - KVM: SVM: adjust register allocation for __svm_vcpu_run() (git-fixes). - commit 7b25718 - KVM: SVM: replace regs argument of __svm_vcpu_run() with vcpu_svm (git-fixes). - commit 7867341 - KVM: x86: use a separate asm-offsets.c file (git-fixes). - commit 0602ab1 - KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest (git-fixes). - commit 499c3ca - drm/amdkfd: Migrate in CPU page fault use current mm (git-fixes). - commit f476661 - pinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map (git-fixes). - pinctrl: rockchip: list all pins in a possible mux route for PX30 (git-fixes). - platform/surface: aggregator: Do not check for repeated unsequenced packets (git-fixes). - platform/x86/intel: pmc: Don't unconditionally attach Intel PMC when virtualized (git-fixes). - arm64: efi: Fix handling of misaligned runtime regions and drop warning (git-fixes). - ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure (git-fixes). - nilfs2: fix use-after-free bug of ns_writer on remount (git-fixes). - mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI (git-fixes). - ALSA: hda: fix potential memleak in 'add_widget_node' (git-fixes). - ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). - ALSA: usb-audio: Add DSD support for Accuphase DAC-60 (git-fixes). - ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). - ALSA: hda/hdmi - enable runtime pm for more AMD display audio (git-fixes). - ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). - drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). - wifi: ath11k: avoid deadlock during regulatory update in ath11k_regd_update() (git-fixes). - platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi (git-fixes). - drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() (git-fixes). - thunderbolt: Add DP OUT resource when DP tunnel is discovered (git-fixes). - drm/amdkfd: handle CPU fault on COW mapping (git-fixes). - drm/amdkfd: avoid recursive lock in migrations back to RAM (git-fixes). - commit 438c140 - KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1) (git-fixes). - commit 89491ed - KVM: x86: Report error when setting CPUID if Hyper-V allocation fails (git-fixes). - commit 335e5aa - virtio-blk: Use blk_validate_block_size() to validate block size (git-fixes). - block: drop unused includes in (git-fixes). - commit a549255 - blacklist.conf: add commits suggested by git-fixes which won't be backported - commit d1fe12d - KVM: SVM: Disable SEV-ES support if MMIO caching is disable (git-fixes). - commit d6a15a7 - KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() (git-fixes). - commit ce66979 - KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff it exists (git-fixes). - commit 3387324 - KVM: VMX: Add helper to check if the guest PMU has PERF_GLOBAL_CTRL (git-fixes). - commit 1b36b28 ++++ kernel-obs-qa: - io_uring: fix io_timeout_remove locking (git-fixes). - io_uring: correct __must_hold annotation (git-fixes). - commit afa1999 - Update metadata references - commit 48537d5 - KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). - commit 64aefe3 - KVM: SVM: retrieve VMCB from assembly (git-fixes). - commit fdd0aa2 - blk-mq: Properly init requests from blk_mq_alloc_request_hctx() (git-fixes). - rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). - blk-wbt: call rq_qos_add() after wb_normal is initialized (git-fixes). - block: blk_queue_enter() / __bio_queue_enter() must return - EAGAIN for nowait (git-fixes). - blk-mq: fix io hung due to missing commit_rqs (git-fixes). - block/rnbd-srv: Set keep_id to true after mutex_trylock (git-fixes). - blktrace: Trace remapped requests correctly (git-fixes). - blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created (git-fixes). - block: add bio_start_io_acct_time() to control start_time (git-fixes). - blk-cgroup: fix missing put device in error path from blkg_conf_pref() (git-fixes). - commit 58eed28 - nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add (git-fixes). - Refresh for the above change, patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. - commit 8281951 - KVM: SVM: adjust register allocation for __svm_vcpu_run() (git-fixes). - commit 7b25718 - KVM: SVM: replace regs argument of __svm_vcpu_run() with vcpu_svm (git-fixes). - commit 7867341 - KVM: x86: use a separate asm-offsets.c file (git-fixes). - commit 0602ab1 - KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest (git-fixes). - commit 499c3ca - drm/amdkfd: Migrate in CPU page fault use current mm (git-fixes). - commit f476661 - pinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map (git-fixes). - pinctrl: rockchip: list all pins in a possible mux route for PX30 (git-fixes). - platform/surface: aggregator: Do not check for repeated unsequenced packets (git-fixes). - platform/x86/intel: pmc: Don't unconditionally attach Intel PMC when virtualized (git-fixes). - arm64: efi: Fix handling of misaligned runtime regions and drop warning (git-fixes). - ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure (git-fixes). - nilfs2: fix use-after-free bug of ns_writer on remount (git-fixes). - mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI (git-fixes). - ALSA: hda: fix potential memleak in 'add_widget_node' (git-fixes). - ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). - ALSA: usb-audio: Add DSD support for Accuphase DAC-60 (git-fixes). - ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). - ALSA: hda/hdmi - enable runtime pm for more AMD display audio (git-fixes). - ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). - drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). - wifi: ath11k: avoid deadlock during regulatory update in ath11k_regd_update() (git-fixes). - platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi (git-fixes). - drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() (git-fixes). - thunderbolt: Add DP OUT resource when DP tunnel is discovered (git-fixes). - drm/amdkfd: handle CPU fault on COW mapping (git-fixes). - drm/amdkfd: avoid recursive lock in migrations back to RAM (git-fixes). - commit 438c140 - KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1) (git-fixes). - commit 89491ed - KVM: x86: Report error when setting CPUID if Hyper-V allocation fails (git-fixes). - commit 335e5aa - virtio-blk: Use blk_validate_block_size() to validate block size (git-fixes). - block: drop unused includes in (git-fixes). - commit a549255 - blacklist.conf: add commits suggested by git-fixes which won't be backported - commit d1fe12d - KVM: SVM: Disable SEV-ES support if MMIO caching is disable (git-fixes). - commit d6a15a7 - KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() (git-fixes). - commit ce66979 - KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff it exists (git-fixes). - commit 3387324 - KVM: VMX: Add helper to check if the guest PMU has PERF_GLOBAL_CTRL (git-fixes). - commit 1b36b28 ++++ kernel-syms: - io_uring: fix io_timeout_remove locking (git-fixes). - io_uring: correct __must_hold annotation (git-fixes). - commit afa1999 - Update metadata references - commit 48537d5 - KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). - commit 64aefe3 - KVM: SVM: retrieve VMCB from assembly (git-fixes). - commit fdd0aa2 - blk-mq: Properly init requests from blk_mq_alloc_request_hctx() (git-fixes). - rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). - blk-wbt: call rq_qos_add() after wb_normal is initialized (git-fixes). - block: blk_queue_enter() / __bio_queue_enter() must return - EAGAIN for nowait (git-fixes). - blk-mq: fix io hung due to missing commit_rqs (git-fixes). - block/rnbd-srv: Set keep_id to true after mutex_trylock (git-fixes). - blktrace: Trace remapped requests correctly (git-fixes). - blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created (git-fixes). - block: add bio_start_io_acct_time() to control start_time (git-fixes). - blk-cgroup: fix missing put device in error path from blkg_conf_pref() (git-fixes). - commit 58eed28 - nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add (git-fixes). - Refresh for the above change, patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. - commit 8281951 - KVM: SVM: adjust register allocation for __svm_vcpu_run() (git-fixes). - commit 7b25718 - KVM: SVM: replace regs argument of __svm_vcpu_run() with vcpu_svm (git-fixes). - commit 7867341 - KVM: x86: use a separate asm-offsets.c file (git-fixes). - commit 0602ab1 - KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest (git-fixes). - commit 499c3ca - drm/amdkfd: Migrate in CPU page fault use current mm (git-fixes). - commit f476661 - pinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map (git-fixes). - pinctrl: rockchip: list all pins in a possible mux route for PX30 (git-fixes). - platform/surface: aggregator: Do not check for repeated unsequenced packets (git-fixes). - platform/x86/intel: pmc: Don't unconditionally attach Intel PMC when virtualized (git-fixes). - arm64: efi: Fix handling of misaligned runtime regions and drop warning (git-fixes). - ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure (git-fixes). - nilfs2: fix use-after-free bug of ns_writer on remount (git-fixes). - mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). - mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI (git-fixes). - ALSA: hda: fix potential memleak in 'add_widget_node' (git-fixes). - ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). - ALSA: usb-audio: Add DSD support for Accuphase DAC-60 (git-fixes). - ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). - ALSA: hda/hdmi - enable runtime pm for more AMD display audio (git-fixes). - ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). - drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). - wifi: ath11k: avoid deadlock during regulatory update in ath11k_regd_update() (git-fixes). - platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi (git-fixes). - drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() (git-fixes). - thunderbolt: Add DP OUT resource when DP tunnel is discovered (git-fixes). - drm/amdkfd: handle CPU fault on COW mapping (git-fixes). - drm/amdkfd: avoid recursive lock in migrations back to RAM (git-fixes). - commit 438c140 - KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1) (git-fixes). - commit 89491ed - KVM: x86: Report error when setting CPUID if Hyper-V allocation fails (git-fixes). - commit 335e5aa - virtio-blk: Use blk_validate_block_size() to validate block size (git-fixes). - block: drop unused includes in (git-fixes). - commit a549255 - blacklist.conf: add commits suggested by git-fixes which won't be backported - commit d1fe12d - KVM: SVM: Disable SEV-ES support if MMIO caching is disable (git-fixes). - commit d6a15a7 - KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() (git-fixes). - commit ce66979 - KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff it exists (git-fixes). - commit 3387324 - KVM: VMX: Add helper to check if the guest PMU has PERF_GLOBAL_CTRL (git-fixes). - commit 1b36b28 ++++ python3-core: - Add bsc1188607-pythreadstate_clear-decref.patch to fix crash in the garbage collection (bsc#1188607). ++++ python3: - Add bsc1188607-pythreadstate_clear-decref.patch to fix crash in the garbage collection (bsc#1188607). ++++ python3-documentation: - Add bsc1188607-pythreadstate_clear-decref.patch to fix crash in the garbage collection (bsc#1188607). ++++ salt: - Pass the context to pillar ext modules - Align Amazon EC2 (Nitro) grains with upstream (bsc#1203685) - Detect module run syntax version - Implement automated patches alignment for the Salt Bundle - Ignore extend declarations from excluded SLS files (bsc#1203886) - Clarify pkg.installed pkg_verify documentation - Enhance capture of error messages for Zypper calls in zypperpkg module - Make pass renderer configurable and fix detected issues - Workaround fopen line buffering for binary mode (bsc#1203834) - Added: * detect-module.run-syntax.patch * fopen-workaround-bad-buffering-for-binary-mode-563.patch * make-pass-renderer-configurable-other-fixes-532.patch * clarify-pkg.installed-pkg_verify-documentation.patch * align-amazon-ec2-nitro-grains-with-upstream-pr-bsc-1.patch * pass-the-context-to-pillar-ext-modules.patch * ignore-extend-declarations-from-excluded-sls-files.patch * include-stdout-in-error-message-for-zypperpkg-559.patch ------------------------------------------------------------------ ------------------ 2022-11-16 - Nov 16 2022 ------------------- ------------------------------------------------------------------ ++++ cloud-regionsrv-client: - Add patch to block IPv6 on SLE12 (bsc#1203382) ++++ kernel-default: - KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no vPMU (git-fixes). - commit 3ada3ae - tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 bsc#1204405). - commit f7cc985 - ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 bsc#1204414). - ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 bsc#1204414). - commit 654a4f7 - KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() (git-fixes). - commit 7218ba7 - KVM: nVMX: Always enable TSC scaling for L2 when it was enabled for L1 (git-fixes). - commit b0f3ab9 - KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op() (git-fixes). - commit 81fd9e6 - KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) (git-fixes). - commit 1a1eab3 - KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is supported (git-fixes). - commit e7e1382 - KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). - commit 5f6bf6f - KVM: x86/svm: Account for family 17h event renumberings in amd_pmc_perf_hw_id (git-fixes). - commit e3ae104 - KVM: x86: avoid loading a vCPU after .vm_destroy was called (git-fixes). - commit 29af845 - KVM: Move wiping of the kvm->vcpus array to common code (git-fixes). - commit 9720dc5 - s390/pci: add missing EX_TABLE entries to __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 LTC#200502). - s390/futex: add missing EX_TABLE entry to __futex_atomic_op() (bsc#1205427 LTC#200502). - s390/uaccess: add missing EX_TABLE entries to __clear_user(), copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() and __strnlen_user() (bsc#1205428 LTC#200501). - commit ad7cfae - nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). - dmaengine: at_hdmac: Check return code of dma_async_device_register (git-fixes). - dmaengine: at_hdmac: Fix impossible condition (git-fixes). - dmaengine: at_hdmac: Don't allow CPU to reorder channel enable (git-fixes). - dmaengine: at_hdmac: Fix completion of unissued descriptor in case of errors (git-fixes). - dmaengine: at_hdmac: Fix descriptor handling when issuing it to hardware (git-fixes). - spi: stm32: Print summary 'callbacks suppressed' message (git-fixes). - mmc: sdhci-esdhc-imx: use the correct host caps for MMC_CAP_8_BIT_DATA (git-fixes). - drm/i915/dmabuf: fix sg_table handling in map_dma_buf (git-fixes). - drm/vc4: Fix missing platform_unregister_drivers() call in vc4_drm_register() (git-fixes). - nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure (git-fixes). - commit f7fc242 - dmaengine: at_hdmac: Fix concurrency over the active list (git-fixes). - dmaengine: at_hdmac: Free the memset buf without holding the chan lock (git-fixes). - dmaengine: at_hdmac: Fix concurrency over descriptor (git-fixes). - dmaengine: at_hdmac: Fix concurrency problems by removing atc_complete_all() (git-fixes). - dmaengine: at_hdmac: Protect atchan->status with the channel lock (git-fixes). - dmaengine: at_hdmac: Do not call the complete callback on device_terminate_all (git-fixes). - dmaengine: at_hdmac: Fix premature completion of desc in issue_pending (git-fixes). - dmaengine: at_hdmac: Start transfer for cyclic channels in issue_pending (git-fixes). - dmaengine: at_hdmac: Don't start transactions at tx_submit level (git-fixes). - dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). - commit 718fc6d - KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog (git-fixes). - commit d582f6e - ata: libata-transport: fix error handling in ata_tdev_add() (git-fixes). - ata: libata-transport: fix error handling in ata_tlink_add() (git-fixes). - ata: libata-transport: fix error handling in ata_tport_add() (git-fixes). - ata: libata-transport: fix double ata_host_put() in ata_tport_add() (git-fixes). - dmaengine: ti: k3-udma-glue: fix memory leak when register device fail (git-fixes). - dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() (git-fixes). - dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). - commit 3e58402 - x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). - commit d022167 - KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses (git-fixes). - commit af8969b - KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits (git-fixes). - commit 4c10c2f - x86/futex: Remove .fixup usage (git-fixes). - commit 687839d - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (bsc#1205100). - ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro (bsc#1205100). - commit ca2ce49 - x86/extable: Extend extable functionality (git-fixes). - commit 28f726d - x86/microcode/AMD: Apply the patch early on every logical thread (bsc#1205264). - commit 6805cb3 - x86/uaccess: Implement macros for CMPXCHG on user addresses (git-fixes). - commit 680ab7c - Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug (git-fixes). - Refresh config. - commit 7888244 - KVM: x86/pmu: Fix and isolate TSX-specific performance event logic (git-fixes). - commit e13feb1 - kABI: Fix kABI after "KVM: x86/pmu: Use different raw event masks for AMD and Intel" (git-fixes). - commit d086901 - KVM: x86/pmu: Use different raw event masks for AMD and Intel (git-fixes). - commit fd5bd7c ++++ kernel-lpae: - KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no vPMU (git-fixes). - commit 3ada3ae - tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 bsc#1204405). - commit f7cc985 - ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 bsc#1204414). - ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 bsc#1204414). - commit 654a4f7 - KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() (git-fixes). - commit 7218ba7 - KVM: nVMX: Always enable TSC scaling for L2 when it was enabled for L1 (git-fixes). - commit b0f3ab9 - KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op() (git-fixes). - commit 81fd9e6 - KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) (git-fixes). - commit 1a1eab3 - KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is supported (git-fixes). - commit e7e1382 - KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). - commit 5f6bf6f - KVM: x86/svm: Account for family 17h event renumberings in amd_pmc_perf_hw_id (git-fixes). - commit e3ae104 - KVM: x86: avoid loading a vCPU after .vm_destroy was called (git-fixes). - commit 29af845 - KVM: Move wiping of the kvm->vcpus array to common code (git-fixes). - commit 9720dc5 - s390/pci: add missing EX_TABLE entries to __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 LTC#200502). - s390/futex: add missing EX_TABLE entry to __futex_atomic_op() (bsc#1205427 LTC#200502). - s390/uaccess: add missing EX_TABLE entries to __clear_user(), copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() and __strnlen_user() (bsc#1205428 LTC#200501). - commit ad7cfae - nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). - dmaengine: at_hdmac: Check return code of dma_async_device_register (git-fixes). - dmaengine: at_hdmac: Fix impossible condition (git-fixes). - dmaengine: at_hdmac: Don't allow CPU to reorder channel enable (git-fixes). - dmaengine: at_hdmac: Fix completion of unissued descriptor in case of errors (git-fixes). - dmaengine: at_hdmac: Fix descriptor handling when issuing it to hardware (git-fixes). - spi: stm32: Print summary 'callbacks suppressed' message (git-fixes). - mmc: sdhci-esdhc-imx: use the correct host caps for MMC_CAP_8_BIT_DATA (git-fixes). - drm/i915/dmabuf: fix sg_table handling in map_dma_buf (git-fixes). - drm/vc4: Fix missing platform_unregister_drivers() call in vc4_drm_register() (git-fixes). - nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure (git-fixes). - commit f7fc242 - dmaengine: at_hdmac: Fix concurrency over the active list (git-fixes). - dmaengine: at_hdmac: Free the memset buf without holding the chan lock (git-fixes). - dmaengine: at_hdmac: Fix concurrency over descriptor (git-fixes). - dmaengine: at_hdmac: Fix concurrency problems by removing atc_complete_all() (git-fixes). - dmaengine: at_hdmac: Protect atchan->status with the channel lock (git-fixes). - dmaengine: at_hdmac: Do not call the complete callback on device_terminate_all (git-fixes). - dmaengine: at_hdmac: Fix premature completion of desc in issue_pending (git-fixes). - dmaengine: at_hdmac: Start transfer for cyclic channels in issue_pending (git-fixes). - dmaengine: at_hdmac: Don't start transactions at tx_submit level (git-fixes). - dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). - commit 718fc6d - KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog (git-fixes). - commit d582f6e - ata: libata-transport: fix error handling in ata_tdev_add() (git-fixes). - ata: libata-transport: fix error handling in ata_tlink_add() (git-fixes). - ata: libata-transport: fix error handling in ata_tport_add() (git-fixes). - ata: libata-transport: fix double ata_host_put() in ata_tport_add() (git-fixes). - dmaengine: ti: k3-udma-glue: fix memory leak when register device fail (git-fixes). - dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() (git-fixes). - dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). - commit 3e58402 - x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). - commit d022167 - KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses (git-fixes). - commit af8969b - KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits (git-fixes). - commit 4c10c2f - x86/futex: Remove .fixup usage (git-fixes). - commit 687839d - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (bsc#1205100). - ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro (bsc#1205100). - commit ca2ce49 - x86/extable: Extend extable functionality (git-fixes). - commit 28f726d - x86/microcode/AMD: Apply the patch early on every logical thread (bsc#1205264). - commit 6805cb3 - x86/uaccess: Implement macros for CMPXCHG on user addresses (git-fixes). - commit 680ab7c - Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug (git-fixes). - Refresh config. - commit 7888244 - KVM: x86/pmu: Fix and isolate TSX-specific performance event logic (git-fixes). - commit e13feb1 - kABI: Fix kABI after "KVM: x86/pmu: Use different raw event masks for AMD and Intel" (git-fixes). - commit d086901 - KVM: x86/pmu: Use different raw event masks for AMD and Intel (git-fixes). - commit fd5bd7c ++++ dtb-armv7l: - KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no vPMU (git-fixes). - commit 3ada3ae - tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 bsc#1204405). - commit f7cc985 - ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 bsc#1204414). - ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 bsc#1204414). - commit 654a4f7 - KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() (git-fixes). - commit 7218ba7 - KVM: nVMX: Always enable TSC scaling for L2 when it was enabled for L1 (git-fixes). - commit b0f3ab9 - KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op() (git-fixes). - commit 81fd9e6 - KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) (git-fixes). - commit 1a1eab3 - KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is supported (git-fixes). - commit e7e1382 - KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). - commit 5f6bf6f - KVM: x86/svm: Account for family 17h event renumberings in amd_pmc_perf_hw_id (git-fixes). - commit e3ae104 - KVM: x86: avoid loading a vCPU after .vm_destroy was called (git-fixes). - commit 29af845 - KVM: Move wiping of the kvm->vcpus array to common code (git-fixes). - commit 9720dc5 - s390/pci: add missing EX_TABLE entries to __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 LTC#200502). - s390/futex: add missing EX_TABLE entry to __futex_atomic_op() (bsc#1205427 LTC#200502). - s390/uaccess: add missing EX_TABLE entries to __clear_user(), copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() and __strnlen_user() (bsc#1205428 LTC#200501). - commit ad7cfae - nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). - dmaengine: at_hdmac: Check return code of dma_async_device_register (git-fixes). - dmaengine: at_hdmac: Fix impossible condition (git-fixes). - dmaengine: at_hdmac: Don't allow CPU to reorder channel enable (git-fixes). - dmaengine: at_hdmac: Fix completion of unissued descriptor in case of errors (git-fixes). - dmaengine: at_hdmac: Fix descriptor handling when issuing it to hardware (git-fixes). - spi: stm32: Print summary 'callbacks suppressed' message (git-fixes). - mmc: sdhci-esdhc-imx: use the correct host caps for MMC_CAP_8_BIT_DATA (git-fixes). - drm/i915/dmabuf: fix sg_table handling in map_dma_buf (git-fixes). - drm/vc4: Fix missing platform_unregister_drivers() call in vc4_drm_register() (git-fixes). - nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure (git-fixes). - commit f7fc242 - dmaengine: at_hdmac: Fix concurrency over the active list (git-fixes). - dmaengine: at_hdmac: Free the memset buf without holding the chan lock (git-fixes). - dmaengine: at_hdmac: Fix concurrency over descriptor (git-fixes). - dmaengine: at_hdmac: Fix concurrency problems by removing atc_complete_all() (git-fixes). - dmaengine: at_hdmac: Protect atchan->status with the channel lock (git-fixes). - dmaengine: at_hdmac: Do not call the complete callback on device_terminate_all (git-fixes). - dmaengine: at_hdmac: Fix premature completion of desc in issue_pending (git-fixes). - dmaengine: at_hdmac: Start transfer for cyclic channels in issue_pending (git-fixes). - dmaengine: at_hdmac: Don't start transactions at tx_submit level (git-fixes). - dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). - commit 718fc6d - KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog (git-fixes). - commit d582f6e - ata: libata-transport: fix error handling in ata_tdev_add() (git-fixes). - ata: libata-transport: fix error handling in ata_tlink_add() (git-fixes). - ata: libata-transport: fix error handling in ata_tport_add() (git-fixes). - ata: libata-transport: fix double ata_host_put() in ata_tport_add() (git-fixes). - dmaengine: ti: k3-udma-glue: fix memory leak when register device fail (git-fixes). - dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() (git-fixes). - dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). - commit 3e58402 - x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). - commit d022167 - KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses (git-fixes). - commit af8969b - KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits (git-fixes). - commit 4c10c2f - x86/futex: Remove .fixup usage (git-fixes). - commit 687839d - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (bsc#1205100). - ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro (bsc#1205100). - commit ca2ce49 - x86/extable: Extend extable functionality (git-fixes). - commit 28f726d - x86/microcode/AMD: Apply the patch early on every logical thread (bsc#1205264). - commit 6805cb3 - x86/uaccess: Implement macros for CMPXCHG on user addresses (git-fixes). - commit 680ab7c - Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug (git-fixes). - Refresh config. - commit 7888244 - KVM: x86/pmu: Fix and isolate TSX-specific performance event logic (git-fixes). - commit e13feb1 - kABI: Fix kABI after "KVM: x86/pmu: Use different raw event masks for AMD and Intel" (git-fixes). - commit d086901 - KVM: x86/pmu: Use different raw event masks for AMD and Intel (git-fixes). - commit fd5bd7c ++++ kernel-docs: - KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no vPMU (git-fixes). - commit 3ada3ae - tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 bsc#1204405). - commit f7cc985 - ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 bsc#1204414). - ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 bsc#1204414). - commit 654a4f7 - KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() (git-fixes). - commit 7218ba7 - KVM: nVMX: Always enable TSC scaling for L2 when it was enabled for L1 (git-fixes). - commit b0f3ab9 - KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op() (git-fixes). - commit 81fd9e6 - KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) (git-fixes). - commit 1a1eab3 - KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is supported (git-fixes). - commit e7e1382 - KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). - commit 5f6bf6f - KVM: x86/svm: Account for family 17h event renumberings in amd_pmc_perf_hw_id (git-fixes). - commit e3ae104 - KVM: x86: avoid loading a vCPU after .vm_destroy was called (git-fixes). - commit 29af845 - KVM: Move wiping of the kvm->vcpus array to common code (git-fixes). - commit 9720dc5 - s390/pci: add missing EX_TABLE entries to __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 LTC#200502). - s390/futex: add missing EX_TABLE entry to __futex_atomic_op() (bsc#1205427 LTC#200502). - s390/uaccess: add missing EX_TABLE entries to __clear_user(), copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() and __strnlen_user() (bsc#1205428 LTC#200501). - commit ad7cfae - nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). - dmaengine: at_hdmac: Check return code of dma_async_device_register (git-fixes). - dmaengine: at_hdmac: Fix impossible condition (git-fixes). - dmaengine: at_hdmac: Don't allow CPU to reorder channel enable (git-fixes). - dmaengine: at_hdmac: Fix completion of unissued descriptor in case of errors (git-fixes). - dmaengine: at_hdmac: Fix descriptor handling when issuing it to hardware (git-fixes). - spi: stm32: Print summary 'callbacks suppressed' message (git-fixes). - mmc: sdhci-esdhc-imx: use the correct host caps for MMC_CAP_8_BIT_DATA (git-fixes). - drm/i915/dmabuf: fix sg_table handling in map_dma_buf (git-fixes). - drm/vc4: Fix missing platform_unregister_drivers() call in vc4_drm_register() (git-fixes). - nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure (git-fixes). - commit f7fc242 - dmaengine: at_hdmac: Fix concurrency over the active list (git-fixes). - dmaengine: at_hdmac: Free the memset buf without holding the chan lock (git-fixes). - dmaengine: at_hdmac: Fix concurrency over descriptor (git-fixes). - dmaengine: at_hdmac: Fix concurrency problems by removing atc_complete_all() (git-fixes). - dmaengine: at_hdmac: Protect atchan->status with the channel lock (git-fixes). - dmaengine: at_hdmac: Do not call the complete callback on device_terminate_all (git-fixes). - dmaengine: at_hdmac: Fix premature completion of desc in issue_pending (git-fixes). - dmaengine: at_hdmac: Start transfer for cyclic channels in issue_pending (git-fixes). - dmaengine: at_hdmac: Don't start transactions at tx_submit level (git-fixes). - dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). - commit 718fc6d - KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog (git-fixes). - commit d582f6e - ata: libata-transport: fix error handling in ata_tdev_add() (git-fixes). - ata: libata-transport: fix error handling in ata_tlink_add() (git-fixes). - ata: libata-transport: fix error handling in ata_tport_add() (git-fixes). - ata: libata-transport: fix double ata_host_put() in ata_tport_add() (git-fixes). - dmaengine: ti: k3-udma-glue: fix memory leak when register device fail (git-fixes). - dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() (git-fixes). - dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). - commit 3e58402 - x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). - commit d022167 - KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses (git-fixes). - commit af8969b - KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits (git-fixes). - commit 4c10c2f - x86/futex: Remove .fixup usage (git-fixes). - commit 687839d - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (bsc#1205100). - ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro (bsc#1205100). - commit ca2ce49 - x86/extable: Extend extable functionality (git-fixes). - commit 28f726d - x86/microcode/AMD: Apply the patch early on every logical thread (bsc#1205264). - commit 6805cb3 - x86/uaccess: Implement macros for CMPXCHG on user addresses (git-fixes). - commit 680ab7c - Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug (git-fixes). - Refresh config. - commit 7888244 - KVM: x86/pmu: Fix and isolate TSX-specific performance event logic (git-fixes). - commit e13feb1 - kABI: Fix kABI after "KVM: x86/pmu: Use different raw event masks for AMD and Intel" (git-fixes). - commit d086901 - KVM: x86/pmu: Use different raw event masks for AMD and Intel (git-fixes). - commit fd5bd7c ++++ kernel-obs-build: - KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no vPMU (git-fixes). - commit 3ada3ae - tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 bsc#1204405). - commit f7cc985 - ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 bsc#1204414). - ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 bsc#1204414). - commit 654a4f7 - KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() (git-fixes). - commit 7218ba7 - KVM: nVMX: Always enable TSC scaling for L2 when it was enabled for L1 (git-fixes). - commit b0f3ab9 - KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op() (git-fixes). - commit 81fd9e6 - KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) (git-fixes). - commit 1a1eab3 - KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is supported (git-fixes). - commit e7e1382 - KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). - commit 5f6bf6f - KVM: x86/svm: Account for family 17h event renumberings in amd_pmc_perf_hw_id (git-fixes). - commit e3ae104 - KVM: x86: avoid loading a vCPU after .vm_destroy was called (git-fixes). - commit 29af845 - KVM: Move wiping of the kvm->vcpus array to common code (git-fixes). - commit 9720dc5 - s390/pci: add missing EX_TABLE entries to __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 LTC#200502). - s390/futex: add missing EX_TABLE entry to __futex_atomic_op() (bsc#1205427 LTC#200502). - s390/uaccess: add missing EX_TABLE entries to __clear_user(), copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() and __strnlen_user() (bsc#1205428 LTC#200501). - commit ad7cfae - nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). - dmaengine: at_hdmac: Check return code of dma_async_device_register (git-fixes). - dmaengine: at_hdmac: Fix impossible condition (git-fixes). - dmaengine: at_hdmac: Don't allow CPU to reorder channel enable (git-fixes). - dmaengine: at_hdmac: Fix completion of unissued descriptor in case of errors (git-fixes). - dmaengine: at_hdmac: Fix descriptor handling when issuing it to hardware (git-fixes). - spi: stm32: Print summary 'callbacks suppressed' message (git-fixes). - mmc: sdhci-esdhc-imx: use the correct host caps for MMC_CAP_8_BIT_DATA (git-fixes). - drm/i915/dmabuf: fix sg_table handling in map_dma_buf (git-fixes). - drm/vc4: Fix missing platform_unregister_drivers() call in vc4_drm_register() (git-fixes). - nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure (git-fixes). - commit f7fc242 - dmaengine: at_hdmac: Fix concurrency over the active list (git-fixes). - dmaengine: at_hdmac: Free the memset buf without holding the chan lock (git-fixes). - dmaengine: at_hdmac: Fix concurrency over descriptor (git-fixes). - dmaengine: at_hdmac: Fix concurrency problems by removing atc_complete_all() (git-fixes). - dmaengine: at_hdmac: Protect atchan->status with the channel lock (git-fixes). - dmaengine: at_hdmac: Do not call the complete callback on device_terminate_all (git-fixes). - dmaengine: at_hdmac: Fix premature completion of desc in issue_pending (git-fixes). - dmaengine: at_hdmac: Start transfer for cyclic channels in issue_pending (git-fixes). - dmaengine: at_hdmac: Don't start transactions at tx_submit level (git-fixes). - dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). - commit 718fc6d - KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog (git-fixes). - commit d582f6e - ata: libata-transport: fix error handling in ata_tdev_add() (git-fixes). - ata: libata-transport: fix error handling in ata_tlink_add() (git-fixes). - ata: libata-transport: fix error handling in ata_tport_add() (git-fixes). - ata: libata-transport: fix double ata_host_put() in ata_tport_add() (git-fixes). - dmaengine: ti: k3-udma-glue: fix memory leak when register device fail (git-fixes). - dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() (git-fixes). - dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). - commit 3e58402 - x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). - commit d022167 - KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses (git-fixes). - commit af8969b - KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits (git-fixes). - commit 4c10c2f - x86/futex: Remove .fixup usage (git-fixes). - commit 687839d - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (bsc#1205100). - ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro (bsc#1205100). - commit ca2ce49 - x86/extable: Extend extable functionality (git-fixes). - commit 28f726d - x86/microcode/AMD: Apply the patch early on every logical thread (bsc#1205264). - commit 6805cb3 - x86/uaccess: Implement macros for CMPXCHG on user addresses (git-fixes). - commit 680ab7c - Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug (git-fixes). - Refresh config. - commit 7888244 - KVM: x86/pmu: Fix and isolate TSX-specific performance event logic (git-fixes). - commit e13feb1 - kABI: Fix kABI after "KVM: x86/pmu: Use different raw event masks for AMD and Intel" (git-fixes). - commit d086901 - KVM: x86/pmu: Use different raw event masks for AMD and Intel (git-fixes). - commit fd5bd7c ++++ kernel-obs-qa: - KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no vPMU (git-fixes). - commit 3ada3ae - tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 bsc#1204405). - commit f7cc985 - ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 bsc#1204414). - ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 bsc#1204414). - commit 654a4f7 - KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() (git-fixes). - commit 7218ba7 - KVM: nVMX: Always enable TSC scaling for L2 when it was enabled for L1 (git-fixes). - commit b0f3ab9 - KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op() (git-fixes). - commit 81fd9e6 - KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) (git-fixes). - commit 1a1eab3 - KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is supported (git-fixes). - commit e7e1382 - KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). - commit 5f6bf6f - KVM: x86/svm: Account for family 17h event renumberings in amd_pmc_perf_hw_id (git-fixes). - commit e3ae104 - KVM: x86: avoid loading a vCPU after .vm_destroy was called (git-fixes). - commit 29af845 - KVM: Move wiping of the kvm->vcpus array to common code (git-fixes). - commit 9720dc5 - s390/pci: add missing EX_TABLE entries to __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 LTC#200502). - s390/futex: add missing EX_TABLE entry to __futex_atomic_op() (bsc#1205427 LTC#200502). - s390/uaccess: add missing EX_TABLE entries to __clear_user(), copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() and __strnlen_user() (bsc#1205428 LTC#200501). - commit ad7cfae - nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). - dmaengine: at_hdmac: Check return code of dma_async_device_register (git-fixes). - dmaengine: at_hdmac: Fix impossible condition (git-fixes). - dmaengine: at_hdmac: Don't allow CPU to reorder channel enable (git-fixes). - dmaengine: at_hdmac: Fix completion of unissued descriptor in case of errors (git-fixes). - dmaengine: at_hdmac: Fix descriptor handling when issuing it to hardware (git-fixes). - spi: stm32: Print summary 'callbacks suppressed' message (git-fixes). - mmc: sdhci-esdhc-imx: use the correct host caps for MMC_CAP_8_BIT_DATA (git-fixes). - drm/i915/dmabuf: fix sg_table handling in map_dma_buf (git-fixes). - drm/vc4: Fix missing platform_unregister_drivers() call in vc4_drm_register() (git-fixes). - nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure (git-fixes). - commit f7fc242 - dmaengine: at_hdmac: Fix concurrency over the active list (git-fixes). - dmaengine: at_hdmac: Free the memset buf without holding the chan lock (git-fixes). - dmaengine: at_hdmac: Fix concurrency over descriptor (git-fixes). - dmaengine: at_hdmac: Fix concurrency problems by removing atc_complete_all() (git-fixes). - dmaengine: at_hdmac: Protect atchan->status with the channel lock (git-fixes). - dmaengine: at_hdmac: Do not call the complete callback on device_terminate_all (git-fixes). - dmaengine: at_hdmac: Fix premature completion of desc in issue_pending (git-fixes). - dmaengine: at_hdmac: Start transfer for cyclic channels in issue_pending (git-fixes). - dmaengine: at_hdmac: Don't start transactions at tx_submit level (git-fixes). - dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). - commit 718fc6d - KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog (git-fixes). - commit d582f6e - ata: libata-transport: fix error handling in ata_tdev_add() (git-fixes). - ata: libata-transport: fix error handling in ata_tlink_add() (git-fixes). - ata: libata-transport: fix error handling in ata_tport_add() (git-fixes). - ata: libata-transport: fix double ata_host_put() in ata_tport_add() (git-fixes). - dmaengine: ti: k3-udma-glue: fix memory leak when register device fail (git-fixes). - dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() (git-fixes). - dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). - commit 3e58402 - x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). - commit d022167 - KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses (git-fixes). - commit af8969b - KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits (git-fixes). - commit 4c10c2f - x86/futex: Remove .fixup usage (git-fixes). - commit 687839d - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (bsc#1205100). - ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro (bsc#1205100). - commit ca2ce49 - x86/extable: Extend extable functionality (git-fixes). - commit 28f726d - x86/microcode/AMD: Apply the patch early on every logical thread (bsc#1205264). - commit 6805cb3 - x86/uaccess: Implement macros for CMPXCHG on user addresses (git-fixes). - commit 680ab7c - Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug (git-fixes). - Refresh config. - commit 7888244 - KVM: x86/pmu: Fix and isolate TSX-specific performance event logic (git-fixes). - commit e13feb1 - kABI: Fix kABI after "KVM: x86/pmu: Use different raw event masks for AMD and Intel" (git-fixes). - commit d086901 - KVM: x86/pmu: Use different raw event masks for AMD and Intel (git-fixes). - commit fd5bd7c ++++ kernel-syms: - KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no vPMU (git-fixes). - commit 3ada3ae - tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 bsc#1204405). - commit f7cc985 - ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 bsc#1204414). - ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 bsc#1204414). - commit 654a4f7 - KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() (git-fixes). - commit 7218ba7 - KVM: nVMX: Always enable TSC scaling for L2 when it was enabled for L1 (git-fixes). - commit b0f3ab9 - KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op() (git-fixes). - commit 81fd9e6 - KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) (git-fixes). - commit 1a1eab3 - KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is supported (git-fixes). - commit e7e1382 - KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). - commit 5f6bf6f - KVM: x86/svm: Account for family 17h event renumberings in amd_pmc_perf_hw_id (git-fixes). - commit e3ae104 - KVM: x86: avoid loading a vCPU after .vm_destroy was called (git-fixes). - commit 29af845 - KVM: Move wiping of the kvm->vcpus array to common code (git-fixes). - commit 9720dc5 - s390/pci: add missing EX_TABLE entries to __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 LTC#200502). - s390/futex: add missing EX_TABLE entry to __futex_atomic_op() (bsc#1205427 LTC#200502). - s390/uaccess: add missing EX_TABLE entries to __clear_user(), copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() and __strnlen_user() (bsc#1205428 LTC#200501). - commit ad7cfae - nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). - dmaengine: at_hdmac: Check return code of dma_async_device_register (git-fixes). - dmaengine: at_hdmac: Fix impossible condition (git-fixes). - dmaengine: at_hdmac: Don't allow CPU to reorder channel enable (git-fixes). - dmaengine: at_hdmac: Fix completion of unissued descriptor in case of errors (git-fixes). - dmaengine: at_hdmac: Fix descriptor handling when issuing it to hardware (git-fixes). - spi: stm32: Print summary 'callbacks suppressed' message (git-fixes). - mmc: sdhci-esdhc-imx: use the correct host caps for MMC_CAP_8_BIT_DATA (git-fixes). - drm/i915/dmabuf: fix sg_table handling in map_dma_buf (git-fixes). - drm/vc4: Fix missing platform_unregister_drivers() call in vc4_drm_register() (git-fixes). - nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure (git-fixes). - commit f7fc242 - dmaengine: at_hdmac: Fix concurrency over the active list (git-fixes). - dmaengine: at_hdmac: Free the memset buf without holding the chan lock (git-fixes). - dmaengine: at_hdmac: Fix concurrency over descriptor (git-fixes). - dmaengine: at_hdmac: Fix concurrency problems by removing atc_complete_all() (git-fixes). - dmaengine: at_hdmac: Protect atchan->status with the channel lock (git-fixes). - dmaengine: at_hdmac: Do not call the complete callback on device_terminate_all (git-fixes). - dmaengine: at_hdmac: Fix premature completion of desc in issue_pending (git-fixes). - dmaengine: at_hdmac: Start transfer for cyclic channels in issue_pending (git-fixes). - dmaengine: at_hdmac: Don't start transactions at tx_submit level (git-fixes). - dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). - commit 718fc6d - KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog (git-fixes). - commit d582f6e - ata: libata-transport: fix error handling in ata_tdev_add() (git-fixes). - ata: libata-transport: fix error handling in ata_tlink_add() (git-fixes). - ata: libata-transport: fix error handling in ata_tport_add() (git-fixes). - ata: libata-transport: fix double ata_host_put() in ata_tport_add() (git-fixes). - dmaengine: ti: k3-udma-glue: fix memory leak when register device fail (git-fixes). - dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() (git-fixes). - dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). - commit 3e58402 - x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). - commit d022167 - KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses (git-fixes). - commit af8969b - KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits (git-fixes). - commit 4c10c2f - x86/futex: Remove .fixup usage (git-fixes). - commit 687839d - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (bsc#1205100). - ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro (bsc#1205100). - commit ca2ce49 - x86/extable: Extend extable functionality (git-fixes). - commit 28f726d - x86/microcode/AMD: Apply the patch early on every logical thread (bsc#1205264). - commit 6805cb3 - x86/uaccess: Implement macros for CMPXCHG on user addresses (git-fixes). - commit 680ab7c - Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug (git-fixes). - Refresh config. - commit 7888244 - KVM: x86/pmu: Fix and isolate TSX-specific performance event logic (git-fixes). - commit e13feb1 - kABI: Fix kABI after "KVM: x86/pmu: Use different raw event masks for AMD and Intel" (git-fixes). - commit d086901 - KVM: x86/pmu: Use different raw event masks for AMD and Intel (git-fixes). - commit fd5bd7c ------------------------------------------------------------------ ------------------ 2022-11-15 - Nov 15 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - xen/gntdev: Accommodate VMA splitting (git-fixes). - commit 0745691 - KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic path (git-fixes). - commit bc980a8 - KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap (git-fixes). - commit d3e6160 - blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU") - commit d42ecb5 - blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes in Xen shared_info not to mark page dirty") - commit 08e6ef4 - KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). - commit a7fc31c - KVM: x86: emulator: update the emulation mode after CR0 write (git-fixes). - commit f0c4a2c - KVM: x86: emulator: update the emulation mode after rsm (git-fixes). - commit debb42a - KVM: x86: emulator: introduce emulator_recalc_and_set_mode (git-fixes). - commit a9da797 - KVM: x86: emulator: em_sysexit should update ctxt->mode (git-fixes). - commit e252f98 - KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING unavailable (git-fixes). - commit f452678 - KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). - commit c7494f8 - KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). - commit b042017 - KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). - commit ce5ff67 - KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS (git-fixes). - commit e0caade - Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added new workaround identifier. Remove one placeholder to keep kABI intact. - commit e23b992 - arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default - commit fbe1536 - arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) - commit c70ddd5 - arm64: fix rodata=full again (git-fixes) - commit 62260a8 - kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). - commit 9a9bd27 ++++ kernel-lpae: - xen/gntdev: Accommodate VMA splitting (git-fixes). - commit 0745691 - KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic path (git-fixes). - commit bc980a8 - KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap (git-fixes). - commit d3e6160 - blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU") - commit d42ecb5 - blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes in Xen shared_info not to mark page dirty") - commit 08e6ef4 - KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). - commit a7fc31c - KVM: x86: emulator: update the emulation mode after CR0 write (git-fixes). - commit f0c4a2c - KVM: x86: emulator: update the emulation mode after rsm (git-fixes). - commit debb42a - KVM: x86: emulator: introduce emulator_recalc_and_set_mode (git-fixes). - commit a9da797 - KVM: x86: emulator: em_sysexit should update ctxt->mode (git-fixes). - commit e252f98 - KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING unavailable (git-fixes). - commit f452678 - KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). - commit c7494f8 - KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). - commit b042017 - KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). - commit ce5ff67 - KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS (git-fixes). - commit e0caade - Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added new workaround identifier. Remove one placeholder to keep kABI intact. - commit e23b992 - arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default - commit fbe1536 - arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) - commit c70ddd5 - arm64: fix rodata=full again (git-fixes) - commit 62260a8 - kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). - commit 9a9bd27 ++++ libdb-4_8: - Security fix: [bsc#1174414, CVE-2019-2708] * libdb: Data store execution leads to partial DoS * Backport the upsteam commits: - Fixed several possible crashes when running db_verify on a corrupted database. [#27864] - Fixed several possible hangs when running db_verify on a corrupted database. [#27864] - Added a warning message when attempting to verify a queue database which has many extent files. Verification will take a long time if there are many extent files. [#27864] * Add libdb-4_8-CVE-2019-2708.patch ++++ dtb-armv7l: - xen/gntdev: Accommodate VMA splitting (git-fixes). - commit 0745691 - KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic path (git-fixes). - commit bc980a8 - KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap (git-fixes). - commit d3e6160 - blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU") - commit d42ecb5 - blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes in Xen shared_info not to mark page dirty") - commit 08e6ef4 - KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). - commit a7fc31c - KVM: x86: emulator: update the emulation mode after CR0 write (git-fixes). - commit f0c4a2c - KVM: x86: emulator: update the emulation mode after rsm (git-fixes). - commit debb42a - KVM: x86: emulator: introduce emulator_recalc_and_set_mode (git-fixes). - commit a9da797 - KVM: x86: emulator: em_sysexit should update ctxt->mode (git-fixes). - commit e252f98 - KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING unavailable (git-fixes). - commit f452678 - KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). - commit c7494f8 - KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). - commit b042017 - KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). - commit ce5ff67 - KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS (git-fixes). - commit e0caade - Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added new workaround identifier. Remove one placeholder to keep kABI intact. - commit e23b992 - arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default - commit fbe1536 - arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) - commit c70ddd5 - arm64: fix rodata=full again (git-fixes) - commit 62260a8 - kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). - commit 9a9bd27 ++++ ffmpeg-4: - Add ffmpeg-CVE-2022-3964.patch: Backport from upstream to fix out of bounds read in update_block_in_prev_frame() (bsc#1205388). ++++ gdb: - Reinstate debuginfod support for suse_version >= 1500 (bsc#1185605, jsc#PED-1149, jsc#PED-1138). - Don't recommend libdebuginfod1. - Patches added (backport from trunk): * gdb-testsuite-fix-gdb.base-break-idempotent.exp-on-ppc.patch * powerpc-fix-gdb.base-watchpoint.exp-on-power-9.patch ++++ gdb-testresults: - Reinstate debuginfod support for suse_version >= 1500 (bsc#1185605, jsc#PED-1149, jsc#PED-1138). - Don't recommend libdebuginfod1. - Patches added (backport from trunk): * gdb-testsuite-fix-gdb.base-break-idempotent.exp-on-ppc.patch * powerpc-fix-gdb.base-watchpoint.exp-on-power-9.patch ++++ kernel-docs: - xen/gntdev: Accommodate VMA splitting (git-fixes). - commit 0745691 - KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic path (git-fixes). - commit bc980a8 - KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap (git-fixes). - commit d3e6160 - blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU") - commit d42ecb5 - blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes in Xen shared_info not to mark page dirty") - commit 08e6ef4 - KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). - commit a7fc31c - KVM: x86: emulator: update the emulation mode after CR0 write (git-fixes). - commit f0c4a2c - KVM: x86: emulator: update the emulation mode after rsm (git-fixes). - commit debb42a - KVM: x86: emulator: introduce emulator_recalc_and_set_mode (git-fixes). - commit a9da797 - KVM: x86: emulator: em_sysexit should update ctxt->mode (git-fixes). - commit e252f98 - KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING unavailable (git-fixes). - commit f452678 - KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). - commit c7494f8 - KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). - commit b042017 - KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). - commit ce5ff67 - KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS (git-fixes). - commit e0caade - Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added new workaround identifier. Remove one placeholder to keep kABI intact. - commit e23b992 - arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default - commit fbe1536 - arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) - commit c70ddd5 - arm64: fix rodata=full again (git-fixes) - commit 62260a8 - kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). - commit 9a9bd27 ++++ kernel-obs-build: - xen/gntdev: Accommodate VMA splitting (git-fixes). - commit 0745691 - KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic path (git-fixes). - commit bc980a8 - KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap (git-fixes). - commit d3e6160 - blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU") - commit d42ecb5 - blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes in Xen shared_info not to mark page dirty") - commit 08e6ef4 - KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). - commit a7fc31c - KVM: x86: emulator: update the emulation mode after CR0 write (git-fixes). - commit f0c4a2c - KVM: x86: emulator: update the emulation mode after rsm (git-fixes). - commit debb42a - KVM: x86: emulator: introduce emulator_recalc_and_set_mode (git-fixes). - commit a9da797 - KVM: x86: emulator: em_sysexit should update ctxt->mode (git-fixes). - commit e252f98 - KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING unavailable (git-fixes). - commit f452678 - KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). - commit c7494f8 - KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). - commit b042017 - KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). - commit ce5ff67 - KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS (git-fixes). - commit e0caade - Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added new workaround identifier. Remove one placeholder to keep kABI intact. - commit e23b992 - arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default - commit fbe1536 - arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) - commit c70ddd5 - arm64: fix rodata=full again (git-fixes) - commit 62260a8 - kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). - commit 9a9bd27 ++++ kernel-obs-qa: - xen/gntdev: Accommodate VMA splitting (git-fixes). - commit 0745691 - KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic path (git-fixes). - commit bc980a8 - KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap (git-fixes). - commit d3e6160 - blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU") - commit d42ecb5 - blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes in Xen shared_info not to mark page dirty") - commit 08e6ef4 - KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). - commit a7fc31c - KVM: x86: emulator: update the emulation mode after CR0 write (git-fixes). - commit f0c4a2c - KVM: x86: emulator: update the emulation mode after rsm (git-fixes). - commit debb42a - KVM: x86: emulator: introduce emulator_recalc_and_set_mode (git-fixes). - commit a9da797 - KVM: x86: emulator: em_sysexit should update ctxt->mode (git-fixes). - commit e252f98 - KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING unavailable (git-fixes). - commit f452678 - KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). - commit c7494f8 - KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). - commit b042017 - KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). - commit ce5ff67 - KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS (git-fixes). - commit e0caade - Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added new workaround identifier. Remove one placeholder to keep kABI intact. - commit e23b992 - arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default - commit fbe1536 - arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) - commit c70ddd5 - arm64: fix rodata=full again (git-fixes) - commit 62260a8 - kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). - commit 9a9bd27 ++++ kernel-syms: - xen/gntdev: Accommodate VMA splitting (git-fixes). - commit 0745691 - KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic path (git-fixes). - commit bc980a8 - KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap (git-fixes). - commit d3e6160 - blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU") - commit d42ecb5 - blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes in Xen shared_info not to mark page dirty") - commit 08e6ef4 - KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). - commit a7fc31c - KVM: x86: emulator: update the emulation mode after CR0 write (git-fixes). - commit f0c4a2c - KVM: x86: emulator: update the emulation mode after rsm (git-fixes). - commit debb42a - KVM: x86: emulator: introduce emulator_recalc_and_set_mode (git-fixes). - commit a9da797 - KVM: x86: emulator: em_sysexit should update ctxt->mode (git-fixes). - commit e252f98 - KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING unavailable (git-fixes). - commit f452678 - KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). - commit c7494f8 - KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). - commit b042017 - KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). - commit ce5ff67 - KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS (git-fixes). - commit e0caade - Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added new workaround identifier. Remove one placeholder to keep kABI intact. - commit e23b992 - arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default - commit fbe1536 - arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) - commit c70ddd5 - arm64: fix rodata=full again (git-fixes) - commit 62260a8 - kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). - commit 9a9bd27 ++++ libdb_java-4_8: - Security fix: [bsc#1174414, CVE-2019-2708] * libdb: Data store execution leads to partial DoS * Backport the upsteam commits: - Fixed several possible crashes when running db_verify on a corrupted database. [#27864] - Fixed several possible hangs when running db_verify on a corrupted database. [#27864] - Added a warning message when attempting to verify a queue database which has many extent files. Verification will take a long time if there are many extent files. [#27864] * Add libdb-4_8-CVE-2019-2708.patch ++++ libnvme: - fabrics: Duplicate strings when merging configs (bsc#1205019) * add 0022-fabrics-Duplicate-strings-when-merging-configs.patch - remove unused patch (duplicated of patch #0013) * remove 0022-json-schema-add-dhchap_key-details-to-host-section.patch ++++ nvme-cli: - Honor JSON config file in connect-all command (bsc#1203204 bsc#1203163) * add 0016-fabrics-nvme-config-modify-depends-on-n-and-t-argume.patch * add 0017-fabrics-Honor-JSON-config-file-in-connect-all-comman.patch * add 0018-fabrics-Trigger-auto-connect-if-config.json-exists.patch - Add show-topology command (bsc#1200089) * add 0019-nvme-Add-show-topology-command.patch * add 0020-doc-Add-nvme-show-topology-documnetation.patch * add 0021-completions-Add-show-topology-tab-completion.patch ++++ pam_saslauthd: - Initial commit ++++ spacecmd: - version 4.3.16-1 * Fix dict_keys not supporting indexing in systems_setconfigchannelorger * Improve Proxy FQDN hint message * Added a warning message for traditional stack deprecation * Stop always showing help for valid proxy_container_config calls * Remove "Undefined return code" from debug messages (bsc#1203283) ++++ uyuni-proxy-systemd-services: - version 4.3.7-1 * Expose /etc/sysconfig/proxy variables to container services (bsc#1202945) ------------------------------------------------------------------ ------------------ 2022-11-14 - Nov 14 2022 ------------------- ------------------------------------------------------------------ ++++ busybox: - Fix build under SLE-12 ++++ kernel-default: - scsi: scsi_transport_sas: Fix error handling in sas_phy_add() (git-fixes). - scsi: megaraid_sas: Correct value passed to scsi_device_lookup() (git-fixes). - scsi: qedf: Populate sysfs attributes for vport (git-fixes). - scsi: mpt3sas: Fix return value check of dma_get_required_mask() (git-fixes). - commit 71fe2f3 - intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). - commit 6f9a5d3 - cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). - commit 593da52 - cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). - commit 4bf905f - cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). - commit 41e314e - intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). - commit 29ea7f2 - intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). - commit 07146fb - intel_idle: Add AlderLake support (jsc#PED-824). - commit 6094f58 - panic, kexec: make __crash_kexec() NMI safe (git-fixes). - kexec: turn all kexec_mutex acquisitions into trylocks (git-fixes). - commit 1a14cb1 - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled (bsc#1205007). - commit a0ddd6a - io_uring/af_unix: defer registered files gc to io_uring release (bsc#1204228 CVE-2022-2602). - commit 52299ff ++++ kernel-lpae: - scsi: scsi_transport_sas: Fix error handling in sas_phy_add() (git-fixes). - scsi: megaraid_sas: Correct value passed to scsi_device_lookup() (git-fixes). - scsi: qedf: Populate sysfs attributes for vport (git-fixes). - scsi: mpt3sas: Fix return value check of dma_get_required_mask() (git-fixes). - commit 71fe2f3 - intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). - commit 6f9a5d3 - cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). - commit 593da52 - cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). - commit 4bf905f - cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). - commit 41e314e - intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). - commit 29ea7f2 - intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). - commit 07146fb - intel_idle: Add AlderLake support (jsc#PED-824). - commit 6094f58 - panic, kexec: make __crash_kexec() NMI safe (git-fixes). - kexec: turn all kexec_mutex acquisitions into trylocks (git-fixes). - commit 1a14cb1 - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled (bsc#1205007). - commit a0ddd6a - io_uring/af_unix: defer registered files gc to io_uring release (bsc#1204228 CVE-2022-2602). - commit 52299ff ++++ dtb-armv7l: - scsi: scsi_transport_sas: Fix error handling in sas_phy_add() (git-fixes). - scsi: megaraid_sas: Correct value passed to scsi_device_lookup() (git-fixes). - scsi: qedf: Populate sysfs attributes for vport (git-fixes). - scsi: mpt3sas: Fix return value check of dma_get_required_mask() (git-fixes). - commit 71fe2f3 - intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). - commit 6f9a5d3 - cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). - commit 593da52 - cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). - commit 4bf905f - cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). - commit 41e314e - intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). - commit 29ea7f2 - intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). - commit 07146fb - intel_idle: Add AlderLake support (jsc#PED-824). - commit 6094f58 - panic, kexec: make __crash_kexec() NMI safe (git-fixes). - kexec: turn all kexec_mutex acquisitions into trylocks (git-fixes). - commit 1a14cb1 - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled (bsc#1205007). - commit a0ddd6a - io_uring/af_unix: defer registered files gc to io_uring release (bsc#1204228 CVE-2022-2602). - commit 52299ff ++++ erlang: - Add CVE-2022-37026-client-auth-bypass.patch to fix Client Authorization Bypass (CVE-2022-37026, bsc#1205318). Patches gh#erlang/otp@cd5024867e7b and gh#erlang/otp@6a1baa36e4e6). ++++ kernel-docs: - scsi: scsi_transport_sas: Fix error handling in sas_phy_add() (git-fixes). - scsi: megaraid_sas: Correct value passed to scsi_device_lookup() (git-fixes). - scsi: qedf: Populate sysfs attributes for vport (git-fixes). - scsi: mpt3sas: Fix return value check of dma_get_required_mask() (git-fixes). - commit 71fe2f3 - intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). - commit 6f9a5d3 - cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). - commit 593da52 - cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). - commit 4bf905f - cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). - commit 41e314e - intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). - commit 29ea7f2 - intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). - commit 07146fb - intel_idle: Add AlderLake support (jsc#PED-824). - commit 6094f58 - panic, kexec: make __crash_kexec() NMI safe (git-fixes). - kexec: turn all kexec_mutex acquisitions into trylocks (git-fixes). - commit 1a14cb1 - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled (bsc#1205007). - commit a0ddd6a - io_uring/af_unix: defer registered files gc to io_uring release (bsc#1204228 CVE-2022-2602). - commit 52299ff ++++ kernel-obs-build: - scsi: scsi_transport_sas: Fix error handling in sas_phy_add() (git-fixes). - scsi: megaraid_sas: Correct value passed to scsi_device_lookup() (git-fixes). - scsi: qedf: Populate sysfs attributes for vport (git-fixes). - scsi: mpt3sas: Fix return value check of dma_get_required_mask() (git-fixes). - commit 71fe2f3 - intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). - commit 6f9a5d3 - cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). - commit 593da52 - cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). - commit 4bf905f - cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). - commit 41e314e - intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). - commit 29ea7f2 - intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). - commit 07146fb - intel_idle: Add AlderLake support (jsc#PED-824). - commit 6094f58 - panic, kexec: make __crash_kexec() NMI safe (git-fixes). - kexec: turn all kexec_mutex acquisitions into trylocks (git-fixes). - commit 1a14cb1 - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled (bsc#1205007). - commit a0ddd6a - io_uring/af_unix: defer registered files gc to io_uring release (bsc#1204228 CVE-2022-2602). - commit 52299ff ++++ kernel-obs-qa: - scsi: scsi_transport_sas: Fix error handling in sas_phy_add() (git-fixes). - scsi: megaraid_sas: Correct value passed to scsi_device_lookup() (git-fixes). - scsi: qedf: Populate sysfs attributes for vport (git-fixes). - scsi: mpt3sas: Fix return value check of dma_get_required_mask() (git-fixes). - commit 71fe2f3 - intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). - commit 6f9a5d3 - cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). - commit 593da52 - cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). - commit 4bf905f - cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). - commit 41e314e - intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). - commit 29ea7f2 - intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). - commit 07146fb - intel_idle: Add AlderLake support (jsc#PED-824). - commit 6094f58 - panic, kexec: make __crash_kexec() NMI safe (git-fixes). - kexec: turn all kexec_mutex acquisitions into trylocks (git-fixes). - commit 1a14cb1 - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled (bsc#1205007). - commit a0ddd6a - io_uring/af_unix: defer registered files gc to io_uring release (bsc#1204228 CVE-2022-2602). - commit 52299ff ++++ kernel-syms: - scsi: scsi_transport_sas: Fix error handling in sas_phy_add() (git-fixes). - scsi: megaraid_sas: Correct value passed to scsi_device_lookup() (git-fixes). - scsi: qedf: Populate sysfs attributes for vport (git-fixes). - scsi: mpt3sas: Fix return value check of dma_get_required_mask() (git-fixes). - commit 71fe2f3 - intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). - commit 6f9a5d3 - cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). - commit 593da52 - cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). - commit 4bf905f - cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). - commit 41e314e - intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). - commit 29ea7f2 - intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). - commit 07146fb - intel_idle: Add AlderLake support (jsc#PED-824). - commit 6094f58 - panic, kexec: make __crash_kexec() NMI safe (git-fixes). - kexec: turn all kexec_mutex acquisitions into trylocks (git-fixes). - commit 1a14cb1 - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled (bsc#1205007). - commit a0ddd6a - io_uring/af_unix: defer registered files gc to io_uring release (bsc#1204228 CVE-2022-2602). - commit 52299ff ++++ motif: - Add missing chunk into openMotif-2.3.3-mwm-screenresize.patch preventing third party application crash (bsc#1205253). ++++ exiv2-0_26: - add CVE-2021-29473.patch (CVE-2021-29473, bsc#1186231): avoid out-of-bounds read in Exiv2:Jp2Image:doWriteMetadata - add CVE-2019-17402.patch (CVE-2019-17402, bsc#1153577): improper validation of the total size to the offset and size leads to a crash in Exiv2::getULong in types.cpp - add CVE-2019-13109.patch (CVE-2019-13109, bsc#1142677): denial of service in PngImage:readMetadata - add CVE-2018-20099.patch (CVE-2018-20099, bsc#1119559): fix infinite loop in Exiv2::Jp2Image::encodeJp2Header this includes CVE-2018-20098, bsc#1119560 - add CVE-2018-20097.patch (CVE-2018-20097, bsc#1119562): avoid null pointer dereference in TiffParserWorker::findPrimaryGroups - add CVE-2018-17581.patch (CVE-2018-17581, bsc#1110282): avoid recursion in CiffDirectory::readDirectory() - add CVE-2021-32815.patch (CVE-2021-32815, bsc#1189337): avoid assertion failure in crwimage ++++ exiv2: - add CVE-2021-29473.patch (CVE-2021-29473, bsc#1186231): avoid out-of-bounds read in Exiv2:Jp2Image:doWriteMetadata - add CVE-2019-17402.patch (CVE-2019-17402, bsc#1153577): improper validation of the total size to the offset and size leads to a crash in Exiv2::getULong in types.cpp - add CVE-2019-13109.patch (CVE-2019-13109, bsc#1142677): denial of service in PngImage:readMetadata - add CVE-2018-20099.patch (CVE-2018-20099, bsc#1119559): fix infinite loop in Exiv2::Jp2Image::encodeJp2Header this includes CVE-2018-20098, bsc#1119560 - add CVE-2018-20097.patch (CVE-2018-20097, bsc#1119562): avoid null pointer dereference in TiffParserWorker::findPrimaryGroups - add CVE-2018-17581.patch (CVE-2018-17581, bsc#1110282): avoid recursion in CiffDirectory::readDirectory() - add CVE-2021-32815.patch (CVE-2021-32815, bsc#1189337): avoid assertion failure in crwimage ++++ pesign: - Add pesign-bsc1205323-add-shim-eku-oid-and-fix-array-indices.patch to add shim EKU OID and fix OID array indices (bsc#1205323) ------------------------------------------------------------------ ------------------ 2022-11-13 - Nov 13 2022 ------------------- ------------------------------------------------------------------ ++++ clamav-database: - database refresh on 2022-11-14 (bsc#1084929) ++++ tiff: - security update: * CVE-2022-3597 [bsc#1204641] * CVE-2022-3626 [bsc#1204644] * CVE-2022-3627 [bsc#1204645] + tiff-CVE-2022-3597,CVE-2022-3626,CVE-2022-3627.patch * CVE-2022-3599 [bsc#1204643] + tiff-CVE-2022-3599.patch * CVE-2022-3970 [bsc#1205392] + tiff-CVE-2022-3970.patch ------------------------------------------------------------------ ------------------ 2022-11-11 - Nov 11 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - fuse: add file_modified() to fallocate (bsc#1205332). - fuse: fix readdir cache race (bsc#1205331). - commit 75f741e - net: phy: mscc: macsec: clear encryption keys when freeing a flow (git-fixes). - macsec: clear encryption keys from the stack after setting up offload (git-fixes). - macsec: fix detection of RXSCs when toggling offloading (git-fixes). - macsec: fix secy->n_rx_sc accounting (git-fixes). - macsec: delete new rxsc when offload fails (git-fixes). - wifi: cfg80211: fix memory leak in query_regdb_file() (git-fixes). - wifi: cfg80211: silence a sparse RCU warning (git-fixes). - soundwire: qcom: check for outanding writes before doing a read (git-fixes). - soundwire: qcom: reinit broadcast completion (git-fixes). - phy: ralink: mt7621-pci: add sentinel to quirks table (git-fixes). - phy: stm32: fix an error code in probe (git-fixes). - mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). - media: v4l: subdev: Fail graciously when getting try data for NULL state (git-fixes). - media: meson: vdec: fix possible refcount leak in vdec_probe() (git-fixes). - media: dvb-frontends/drxk: initialize err to 0 (git-fixes). - media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). - media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). - media: rkisp1: Zero v4l2_subdev_format fields in when validating links (git-fixes). - media: rkisp1: Use correct macro for gradient registers (git-fixes). - media: rkisp1: Initialize color space on resizer sink and source pads (git-fixes). - media: rkisp1: Don't pass the quantization to rkisp1_csm_config() (git-fixes). - mtd: parsers: bcm47xxpart: print correct offset on read error (git-fixes). - video/fbdev/stifb: Implement the stifb_fillrect() function (git-fixes). - commit 5883e57 - can: j1939: j1939_send_one(): fix missing CAN header initialization (git-fixes). - can: af_can: fix NULL pointer dereference in can_rx_register() (git-fixes). - hamradio: fix issue of dev reference count leakage in bpq_device_event() (git-fixes). - efi: random: Use 'ACPI reclaim' memory for random seed (git-fixes). - efi: random: reduce seed size to 32 bytes (git-fixes). - drm/i915/sdvo: Setup DDC fully before output init (git-fixes). - drm/i915/sdvo: Filter out invalid outputs more sensibly (git-fixes). - drm/rockchip: dsi: Force synchronous probe (git-fixes). - Bluetooth: L2CAP: Fix attempting to access uninitialized memory (git-fixes). - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM (git-fixes). - drm/msm/hdmi: fix IRQ lifetime (git-fixes). - i2c: xiic: Add platform module alias (git-fixes). - ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() (git-fixes). - HID: saitek: add madcatz variant of MMO7 mouse device ID (git-fixes). - HID: playstation: add initial DualSense Edge controller support (git-fixes). - drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid in SRIOV case (git-fixes). - drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). - commit 5a3b429 ++++ kernel-lpae: - fuse: add file_modified() to fallocate (bsc#1205332). - fuse: fix readdir cache race (bsc#1205331). - commit 75f741e - net: phy: mscc: macsec: clear encryption keys when freeing a flow (git-fixes). - macsec: clear encryption keys from the stack after setting up offload (git-fixes). - macsec: fix detection of RXSCs when toggling offloading (git-fixes). - macsec: fix secy->n_rx_sc accounting (git-fixes). - macsec: delete new rxsc when offload fails (git-fixes). - wifi: cfg80211: fix memory leak in query_regdb_file() (git-fixes). - wifi: cfg80211: silence a sparse RCU warning (git-fixes). - soundwire: qcom: check for outanding writes before doing a read (git-fixes). - soundwire: qcom: reinit broadcast completion (git-fixes). - phy: ralink: mt7621-pci: add sentinel to quirks table (git-fixes). - phy: stm32: fix an error code in probe (git-fixes). - mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). - media: v4l: subdev: Fail graciously when getting try data for NULL state (git-fixes). - media: meson: vdec: fix possible refcount leak in vdec_probe() (git-fixes). - media: dvb-frontends/drxk: initialize err to 0 (git-fixes). - media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). - media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). - media: rkisp1: Zero v4l2_subdev_format fields in when validating links (git-fixes). - media: rkisp1: Use correct macro for gradient registers (git-fixes). - media: rkisp1: Initialize color space on resizer sink and source pads (git-fixes). - media: rkisp1: Don't pass the quantization to rkisp1_csm_config() (git-fixes). - mtd: parsers: bcm47xxpart: print correct offset on read error (git-fixes). - video/fbdev/stifb: Implement the stifb_fillrect() function (git-fixes). - commit 5883e57 - can: j1939: j1939_send_one(): fix missing CAN header initialization (git-fixes). - can: af_can: fix NULL pointer dereference in can_rx_register() (git-fixes). - hamradio: fix issue of dev reference count leakage in bpq_device_event() (git-fixes). - efi: random: Use 'ACPI reclaim' memory for random seed (git-fixes). - efi: random: reduce seed size to 32 bytes (git-fixes). - drm/i915/sdvo: Setup DDC fully before output init (git-fixes). - drm/i915/sdvo: Filter out invalid outputs more sensibly (git-fixes). - drm/rockchip: dsi: Force synchronous probe (git-fixes). - Bluetooth: L2CAP: Fix attempting to access uninitialized memory (git-fixes). - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM (git-fixes). - drm/msm/hdmi: fix IRQ lifetime (git-fixes). - i2c: xiic: Add platform module alias (git-fixes). - ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() (git-fixes). - HID: saitek: add madcatz variant of MMO7 mouse device ID (git-fixes). - HID: playstation: add initial DualSense Edge controller support (git-fixes). - drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid in SRIOV case (git-fixes). - drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). - commit 5a3b429 ++++ dtb-armv7l: - fuse: add file_modified() to fallocate (bsc#1205332). - fuse: fix readdir cache race (bsc#1205331). - commit 75f741e - net: phy: mscc: macsec: clear encryption keys when freeing a flow (git-fixes). - macsec: clear encryption keys from the stack after setting up offload (git-fixes). - macsec: fix detection of RXSCs when toggling offloading (git-fixes). - macsec: fix secy->n_rx_sc accounting (git-fixes). - macsec: delete new rxsc when offload fails (git-fixes). - wifi: cfg80211: fix memory leak in query_regdb_file() (git-fixes). - wifi: cfg80211: silence a sparse RCU warning (git-fixes). - soundwire: qcom: check for outanding writes before doing a read (git-fixes). - soundwire: qcom: reinit broadcast completion (git-fixes). - phy: ralink: mt7621-pci: add sentinel to quirks table (git-fixes). - phy: stm32: fix an error code in probe (git-fixes). - mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). - media: v4l: subdev: Fail graciously when getting try data for NULL state (git-fixes). - media: meson: vdec: fix possible refcount leak in vdec_probe() (git-fixes). - media: dvb-frontends/drxk: initialize err to 0 (git-fixes). - media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). - media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). - media: rkisp1: Zero v4l2_subdev_format fields in when validating links (git-fixes). - media: rkisp1: Use correct macro for gradient registers (git-fixes). - media: rkisp1: Initialize color space on resizer sink and source pads (git-fixes). - media: rkisp1: Don't pass the quantization to rkisp1_csm_config() (git-fixes). - mtd: parsers: bcm47xxpart: print correct offset on read error (git-fixes). - video/fbdev/stifb: Implement the stifb_fillrect() function (git-fixes). - commit 5883e57 - can: j1939: j1939_send_one(): fix missing CAN header initialization (git-fixes). - can: af_can: fix NULL pointer dereference in can_rx_register() (git-fixes). - hamradio: fix issue of dev reference count leakage in bpq_device_event() (git-fixes). - efi: random: Use 'ACPI reclaim' memory for random seed (git-fixes). - efi: random: reduce seed size to 32 bytes (git-fixes). - drm/i915/sdvo: Setup DDC fully before output init (git-fixes). - drm/i915/sdvo: Filter out invalid outputs more sensibly (git-fixes). - drm/rockchip: dsi: Force synchronous probe (git-fixes). - Bluetooth: L2CAP: Fix attempting to access uninitialized memory (git-fixes). - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM (git-fixes). - drm/msm/hdmi: fix IRQ lifetime (git-fixes). - i2c: xiic: Add platform module alias (git-fixes). - ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() (git-fixes). - HID: saitek: add madcatz variant of MMO7 mouse device ID (git-fixes). - HID: playstation: add initial DualSense Edge controller support (git-fixes). - drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid in SRIOV case (git-fixes). - drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). - commit 5a3b429 ++++ kernel-docs: - fuse: add file_modified() to fallocate (bsc#1205332). - fuse: fix readdir cache race (bsc#1205331). - commit 75f741e - net: phy: mscc: macsec: clear encryption keys when freeing a flow (git-fixes). - macsec: clear encryption keys from the stack after setting up offload (git-fixes). - macsec: fix detection of RXSCs when toggling offloading (git-fixes). - macsec: fix secy->n_rx_sc accounting (git-fixes). - macsec: delete new rxsc when offload fails (git-fixes). - wifi: cfg80211: fix memory leak in query_regdb_file() (git-fixes). - wifi: cfg80211: silence a sparse RCU warning (git-fixes). - soundwire: qcom: check for outanding writes before doing a read (git-fixes). - soundwire: qcom: reinit broadcast completion (git-fixes). - phy: ralink: mt7621-pci: add sentinel to quirks table (git-fixes). - phy: stm32: fix an error code in probe (git-fixes). - mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). - media: v4l: subdev: Fail graciously when getting try data for NULL state (git-fixes). - media: meson: vdec: fix possible refcount leak in vdec_probe() (git-fixes). - media: dvb-frontends/drxk: initialize err to 0 (git-fixes). - media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). - media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). - media: rkisp1: Zero v4l2_subdev_format fields in when validating links (git-fixes). - media: rkisp1: Use correct macro for gradient registers (git-fixes). - media: rkisp1: Initialize color space on resizer sink and source pads (git-fixes). - media: rkisp1: Don't pass the quantization to rkisp1_csm_config() (git-fixes). - mtd: parsers: bcm47xxpart: print correct offset on read error (git-fixes). - video/fbdev/stifb: Implement the stifb_fillrect() function (git-fixes). - commit 5883e57 - can: j1939: j1939_send_one(): fix missing CAN header initialization (git-fixes). - can: af_can: fix NULL pointer dereference in can_rx_register() (git-fixes). - hamradio: fix issue of dev reference count leakage in bpq_device_event() (git-fixes). - efi: random: Use 'ACPI reclaim' memory for random seed (git-fixes). - efi: random: reduce seed size to 32 bytes (git-fixes). - drm/i915/sdvo: Setup DDC fully before output init (git-fixes). - drm/i915/sdvo: Filter out invalid outputs more sensibly (git-fixes). - drm/rockchip: dsi: Force synchronous probe (git-fixes). - Bluetooth: L2CAP: Fix attempting to access uninitialized memory (git-fixes). - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM (git-fixes). - drm/msm/hdmi: fix IRQ lifetime (git-fixes). - i2c: xiic: Add platform module alias (git-fixes). - ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() (git-fixes). - HID: saitek: add madcatz variant of MMO7 mouse device ID (git-fixes). - HID: playstation: add initial DualSense Edge controller support (git-fixes). - drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid in SRIOV case (git-fixes). - drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). - commit 5a3b429 ++++ kernel-obs-build: - fuse: add file_modified() to fallocate (bsc#1205332). - fuse: fix readdir cache race (bsc#1205331). - commit 75f741e - net: phy: mscc: macsec: clear encryption keys when freeing a flow (git-fixes). - macsec: clear encryption keys from the stack after setting up offload (git-fixes). - macsec: fix detection of RXSCs when toggling offloading (git-fixes). - macsec: fix secy->n_rx_sc accounting (git-fixes). - macsec: delete new rxsc when offload fails (git-fixes). - wifi: cfg80211: fix memory leak in query_regdb_file() (git-fixes). - wifi: cfg80211: silence a sparse RCU warning (git-fixes). - soundwire: qcom: check for outanding writes before doing a read (git-fixes). - soundwire: qcom: reinit broadcast completion (git-fixes). - phy: ralink: mt7621-pci: add sentinel to quirks table (git-fixes). - phy: stm32: fix an error code in probe (git-fixes). - mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). - media: v4l: subdev: Fail graciously when getting try data for NULL state (git-fixes). - media: meson: vdec: fix possible refcount leak in vdec_probe() (git-fixes). - media: dvb-frontends/drxk: initialize err to 0 (git-fixes). - media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). - media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). - media: rkisp1: Zero v4l2_subdev_format fields in when validating links (git-fixes). - media: rkisp1: Use correct macro for gradient registers (git-fixes). - media: rkisp1: Initialize color space on resizer sink and source pads (git-fixes). - media: rkisp1: Don't pass the quantization to rkisp1_csm_config() (git-fixes). - mtd: parsers: bcm47xxpart: print correct offset on read error (git-fixes). - video/fbdev/stifb: Implement the stifb_fillrect() function (git-fixes). - commit 5883e57 - can: j1939: j1939_send_one(): fix missing CAN header initialization (git-fixes). - can: af_can: fix NULL pointer dereference in can_rx_register() (git-fixes). - hamradio: fix issue of dev reference count leakage in bpq_device_event() (git-fixes). - efi: random: Use 'ACPI reclaim' memory for random seed (git-fixes). - efi: random: reduce seed size to 32 bytes (git-fixes). - drm/i915/sdvo: Setup DDC fully before output init (git-fixes). - drm/i915/sdvo: Filter out invalid outputs more sensibly (git-fixes). - drm/rockchip: dsi: Force synchronous probe (git-fixes). - Bluetooth: L2CAP: Fix attempting to access uninitialized memory (git-fixes). - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM (git-fixes). - drm/msm/hdmi: fix IRQ lifetime (git-fixes). - i2c: xiic: Add platform module alias (git-fixes). - ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() (git-fixes). - HID: saitek: add madcatz variant of MMO7 mouse device ID (git-fixes). - HID: playstation: add initial DualSense Edge controller support (git-fixes). - drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid in SRIOV case (git-fixes). - drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). - commit 5a3b429 ++++ kernel-obs-qa: - fuse: add file_modified() to fallocate (bsc#1205332). - fuse: fix readdir cache race (bsc#1205331). - commit 75f741e - net: phy: mscc: macsec: clear encryption keys when freeing a flow (git-fixes). - macsec: clear encryption keys from the stack after setting up offload (git-fixes). - macsec: fix detection of RXSCs when toggling offloading (git-fixes). - macsec: fix secy->n_rx_sc accounting (git-fixes). - macsec: delete new rxsc when offload fails (git-fixes). - wifi: cfg80211: fix memory leak in query_regdb_file() (git-fixes). - wifi: cfg80211: silence a sparse RCU warning (git-fixes). - soundwire: qcom: check for outanding writes before doing a read (git-fixes). - soundwire: qcom: reinit broadcast completion (git-fixes). - phy: ralink: mt7621-pci: add sentinel to quirks table (git-fixes). - phy: stm32: fix an error code in probe (git-fixes). - mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). - media: v4l: subdev: Fail graciously when getting try data for NULL state (git-fixes). - media: meson: vdec: fix possible refcount leak in vdec_probe() (git-fixes). - media: dvb-frontends/drxk: initialize err to 0 (git-fixes). - media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). - media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). - media: rkisp1: Zero v4l2_subdev_format fields in when validating links (git-fixes). - media: rkisp1: Use correct macro for gradient registers (git-fixes). - media: rkisp1: Initialize color space on resizer sink and source pads (git-fixes). - media: rkisp1: Don't pass the quantization to rkisp1_csm_config() (git-fixes). - mtd: parsers: bcm47xxpart: print correct offset on read error (git-fixes). - video/fbdev/stifb: Implement the stifb_fillrect() function (git-fixes). - commit 5883e57 - can: j1939: j1939_send_one(): fix missing CAN header initialization (git-fixes). - can: af_can: fix NULL pointer dereference in can_rx_register() (git-fixes). - hamradio: fix issue of dev reference count leakage in bpq_device_event() (git-fixes). - efi: random: Use 'ACPI reclaim' memory for random seed (git-fixes). - efi: random: reduce seed size to 32 bytes (git-fixes). - drm/i915/sdvo: Setup DDC fully before output init (git-fixes). - drm/i915/sdvo: Filter out invalid outputs more sensibly (git-fixes). - drm/rockchip: dsi: Force synchronous probe (git-fixes). - Bluetooth: L2CAP: Fix attempting to access uninitialized memory (git-fixes). - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM (git-fixes). - drm/msm/hdmi: fix IRQ lifetime (git-fixes). - i2c: xiic: Add platform module alias (git-fixes). - ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() (git-fixes). - HID: saitek: add madcatz variant of MMO7 mouse device ID (git-fixes). - HID: playstation: add initial DualSense Edge controller support (git-fixes). - drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid in SRIOV case (git-fixes). - drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). - commit 5a3b429 ++++ kernel-syms: - fuse: add file_modified() to fallocate (bsc#1205332). - fuse: fix readdir cache race (bsc#1205331). - commit 75f741e - net: phy: mscc: macsec: clear encryption keys when freeing a flow (git-fixes). - macsec: clear encryption keys from the stack after setting up offload (git-fixes). - macsec: fix detection of RXSCs when toggling offloading (git-fixes). - macsec: fix secy->n_rx_sc accounting (git-fixes). - macsec: delete new rxsc when offload fails (git-fixes). - wifi: cfg80211: fix memory leak in query_regdb_file() (git-fixes). - wifi: cfg80211: silence a sparse RCU warning (git-fixes). - soundwire: qcom: check for outanding writes before doing a read (git-fixes). - soundwire: qcom: reinit broadcast completion (git-fixes). - phy: ralink: mt7621-pci: add sentinel to quirks table (git-fixes). - phy: stm32: fix an error code in probe (git-fixes). - mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). - media: v4l: subdev: Fail graciously when getting try data for NULL state (git-fixes). - media: meson: vdec: fix possible refcount leak in vdec_probe() (git-fixes). - media: dvb-frontends/drxk: initialize err to 0 (git-fixes). - media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). - media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). - media: rkisp1: Zero v4l2_subdev_format fields in when validating links (git-fixes). - media: rkisp1: Use correct macro for gradient registers (git-fixes). - media: rkisp1: Initialize color space on resizer sink and source pads (git-fixes). - media: rkisp1: Don't pass the quantization to rkisp1_csm_config() (git-fixes). - mtd: parsers: bcm47xxpart: print correct offset on read error (git-fixes). - video/fbdev/stifb: Implement the stifb_fillrect() function (git-fixes). - commit 5883e57 - can: j1939: j1939_send_one(): fix missing CAN header initialization (git-fixes). - can: af_can: fix NULL pointer dereference in can_rx_register() (git-fixes). - hamradio: fix issue of dev reference count leakage in bpq_device_event() (git-fixes). - efi: random: Use 'ACPI reclaim' memory for random seed (git-fixes). - efi: random: reduce seed size to 32 bytes (git-fixes). - drm/i915/sdvo: Setup DDC fully before output init (git-fixes). - drm/i915/sdvo: Filter out invalid outputs more sensibly (git-fixes). - drm/rockchip: dsi: Force synchronous probe (git-fixes). - Bluetooth: L2CAP: Fix attempting to access uninitialized memory (git-fixes). - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM (git-fixes). - drm/msm/hdmi: fix IRQ lifetime (git-fixes). - i2c: xiic: Add platform module alias (git-fixes). - ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() (git-fixes). - HID: saitek: add madcatz variant of MMO7 mouse device ID (git-fixes). - HID: playstation: add initial DualSense Edge controller support (git-fixes). - drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid in SRIOV case (git-fixes). - drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). - commit 5a3b429 ++++ rmt-server: - Release version 2.10: - Add option to turn off system token support (bsc#1205089) - Update the `last_seen_at` column on zypper service refresh - Do not retry to import non-existing files in air-gapped mode (bsc#1204769) - Fix CVE-2022-31254 (bsc#1204285): rmt-server-pubcloud allows to escalate from user _rmt to root Root-level escalation vector bug was found in the packaging file which has been mitigated. ------------------------------------------------------------------ ------------------ 2022-11-10 - Nov 10 2022 ------------------- ------------------------------------------------------------------ ++++ bcel: - Security fix: [bsc#1205125, CVE-2022-42920] * Apache Commons BCEL prior to 6.6.0 allows producing arbitrary bytecode via out-of-bounds writing * Add bcel-CVE-2022-42920.patch ++++ kernel-default: - x86/fpu: Drop fpregs lock before inheriting FPU permissions (bnc#1205282). - commit bbde2ef - blacklist.conf: cleanup designed to break kABI - commit e1ca2ce - blacklist.conf: cleanup designed to break kABI - commit 3471afe - ipv6: ping: fix wrong checksum for large frames (bsc#1203183). - commit f29a164 - io_uring: disable polling signalfd pollfree files (CVE-2022-3176 bsc#1203391). - commit ff11e05 - blacklist.conf: kABI - commit 52ff77d - blacklist.conf: prerequisites would break kABI - commit 3f3b1f5 ++++ kernel-lpae: - x86/fpu: Drop fpregs lock before inheriting FPU permissions (bnc#1205282). - commit bbde2ef - blacklist.conf: cleanup designed to break kABI - commit e1ca2ce - blacklist.conf: cleanup designed to break kABI - commit 3471afe - ipv6: ping: fix wrong checksum for large frames (bsc#1203183). - commit f29a164 - io_uring: disable polling signalfd pollfree files (CVE-2022-3176 bsc#1203391). - commit ff11e05 - blacklist.conf: kABI - commit 52ff77d - blacklist.conf: prerequisites would break kABI - commit 3f3b1f5 ++++ dtb-armv7l: - x86/fpu: Drop fpregs lock before inheriting FPU permissions (bnc#1205282). - commit bbde2ef - blacklist.conf: cleanup designed to break kABI - commit e1ca2ce - blacklist.conf: cleanup designed to break kABI - commit 3471afe - ipv6: ping: fix wrong checksum for large frames (bsc#1203183). - commit f29a164 - io_uring: disable polling signalfd pollfree files (CVE-2022-3176 bsc#1203391). - commit ff11e05 - blacklist.conf: kABI - commit 52ff77d - blacklist.conf: prerequisites would break kABI - commit 3f3b1f5 ++++ kernel-docs: - x86/fpu: Drop fpregs lock before inheriting FPU permissions (bnc#1205282). - commit bbde2ef - blacklist.conf: cleanup designed to break kABI - commit e1ca2ce - blacklist.conf: cleanup designed to break kABI - commit 3471afe - ipv6: ping: fix wrong checksum for large frames (bsc#1203183). - commit f29a164 - io_uring: disable polling signalfd pollfree files (CVE-2022-3176 bsc#1203391). - commit ff11e05 - blacklist.conf: kABI - commit 52ff77d - blacklist.conf: prerequisites would break kABI - commit 3f3b1f5 ++++ kernel-obs-build: - x86/fpu: Drop fpregs lock before inheriting FPU permissions (bnc#1205282). - commit bbde2ef - blacklist.conf: cleanup designed to break kABI - commit e1ca2ce - blacklist.conf: cleanup designed to break kABI - commit 3471afe - ipv6: ping: fix wrong checksum for large frames (bsc#1203183). - commit f29a164 - io_uring: disable polling signalfd pollfree files (CVE-2022-3176 bsc#1203391). - commit ff11e05 - blacklist.conf: kABI - commit 52ff77d - blacklist.conf: prerequisites would break kABI - commit 3f3b1f5 ++++ kernel-obs-qa: - x86/fpu: Drop fpregs lock before inheriting FPU permissions (bnc#1205282). - commit bbde2ef - blacklist.conf: cleanup designed to break kABI - commit e1ca2ce - blacklist.conf: cleanup designed to break kABI - commit 3471afe - ipv6: ping: fix wrong checksum for large frames (bsc#1203183). - commit f29a164 - io_uring: disable polling signalfd pollfree files (CVE-2022-3176 bsc#1203391). - commit ff11e05 - blacklist.conf: kABI - commit 52ff77d - blacklist.conf: prerequisites would break kABI - commit 3f3b1f5 ++++ kernel-syms: - x86/fpu: Drop fpregs lock before inheriting FPU permissions (bnc#1205282). - commit bbde2ef - blacklist.conf: cleanup designed to break kABI - commit e1ca2ce - blacklist.conf: cleanup designed to break kABI - commit 3471afe - ipv6: ping: fix wrong checksum for large frames (bsc#1203183). - commit f29a164 - io_uring: disable polling signalfd pollfree files (CVE-2022-3176 bsc#1203391). - commit ff11e05 - blacklist.conf: kABI - commit 52ff77d - blacklist.conf: prerequisites would break kABI - commit 3f3b1f5 ++++ postgresql15: - Update to 15.1: * https://www.postgresql.org/about/news/2543/ * https://www.postgresql.org/docs/15/release-15-1.html ++++ mozilla-nss: - Update nss-fips-approved-crypto-non-ec.patch to allow the use SHA keygen mechs (bsc#1191546). - Update nss-fips-constructor-self-tests.patch to ensure abort() is called when the repeat integrity check fails (bsc#1198980). ++++ pacemaker: - tools: fix syntax on resetting options in crm_resource (bsc#1198409) * bsc#1198409-0001-Fix-tools-fix-syntax-on-resetting-options-in-crm_res.patch ++++ libxslt-python: - Fix broken license symlink for libxslt-tools [bsc#1203669] ++++ postgresql10: - bsc#1205300: Update to 10.23: * https://www.postgresql.org/about/news/2543/ * https://www.postgresql.org/docs/10/release-10-23.html - Sync spec file with postgresql15. ++++ postgresql12: - bsc#1205300: Update to 12.13: * https://www.postgresql.org/about/news/2543/ * https://www.postgresql.org/docs/12/release-12-13.html - Sync spec file with postgresql15. ++++ postgresql13: - bsc#1205300: Update to 13.9: * https://www.postgresql.org/about/news/2543/ * https://www.postgresql.org/docs/13/release-13-9.html - Sync spec file with postgresql15. ++++ postgresql14: - bsc#1205300: Update to 14.6: * https://www.postgresql.org/about/news/2543/ * https://www.postgresql.org/docs/14/release-14-6.html - Sync spec file with postgresql15. ------------------------------------------------------------------ ------------------ 2022-11-9 - Nov 9 2022 ------------------- ------------------------------------------------------------------ ++++ 389-ds: - bsc#1205146 - failure to migrate from openldap if pwdPolicyChecker present - Update to version 2.0.16~git56.d15a0a7: * Issue 5512 - BUG - skip pwdPolicyChecker OC in migration (#5513) * Issue 5429 - healthcheck - add checks for MemberOf group attrs being indexed * Issue 5502 - RFE - Add option to display entry attributes in audit log ++++ kernel-default: - blacklist.conf: this patch would need an inordinary number of prerequisites for a race in a corner case - commit 4987ef8 - blacklist.conf: kABI - commit 29e4b4e - Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) - commit 899a453 - capabilities: fix undefined behavior in bit shift for CAP_TO_MASK (git-fixes). - capabilities: fix potential memleak on error path from vfs_getxattr_alloc() (git-fixes). - commit 9091aa0 ++++ kernel-lpae: - blacklist.conf: this patch would need an inordinary number of prerequisites for a race in a corner case - commit 4987ef8 - blacklist.conf: kABI - commit 29e4b4e - Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) - commit 899a453 - capabilities: fix undefined behavior in bit shift for CAP_TO_MASK (git-fixes). - capabilities: fix potential memleak on error path from vfs_getxattr_alloc() (git-fixes). - commit 9091aa0 ++++ dtb-armv7l: - blacklist.conf: this patch would need an inordinary number of prerequisites for a race in a corner case - commit 4987ef8 - blacklist.conf: kABI - commit 29e4b4e - Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) - commit 899a453 - capabilities: fix undefined behavior in bit shift for CAP_TO_MASK (git-fixes). - capabilities: fix potential memleak on error path from vfs_getxattr_alloc() (git-fixes). - commit 9091aa0 ++++ gdb: - Patches removed (ok for Factory, not for SLE): * gdb-fix-watchpoints-triggered.patch ++++ gdb-testresults: - Patches removed (ok for Factory, not for SLE): * gdb-fix-watchpoints-triggered.patch ++++ kernel-docs: - blacklist.conf: this patch would need an inordinary number of prerequisites for a race in a corner case - commit 4987ef8 - blacklist.conf: kABI - commit 29e4b4e - Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) - commit 899a453 - capabilities: fix undefined behavior in bit shift for CAP_TO_MASK (git-fixes). - capabilities: fix potential memleak on error path from vfs_getxattr_alloc() (git-fixes). - commit 9091aa0 ++++ kernel-obs-build: - blacklist.conf: this patch would need an inordinary number of prerequisites for a race in a corner case - commit 4987ef8 - blacklist.conf: kABI - commit 29e4b4e - Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) - commit 899a453 - capabilities: fix undefined behavior in bit shift for CAP_TO_MASK (git-fixes). - capabilities: fix potential memleak on error path from vfs_getxattr_alloc() (git-fixes). - commit 9091aa0 ++++ kernel-obs-qa: - blacklist.conf: this patch would need an inordinary number of prerequisites for a race in a corner case - commit 4987ef8 - blacklist.conf: kABI - commit 29e4b4e - Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) - commit 899a453 - capabilities: fix undefined behavior in bit shift for CAP_TO_MASK (git-fixes). - capabilities: fix potential memleak on error path from vfs_getxattr_alloc() (git-fixes). - commit 9091aa0 ++++ kernel-syms: - blacklist.conf: this patch would need an inordinary number of prerequisites for a race in a corner case - commit 4987ef8 - blacklist.conf: kABI - commit 29e4b4e - Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) - commit 899a453 - capabilities: fix undefined behavior in bit shift for CAP_TO_MASK (git-fixes). - capabilities: fix potential memleak on error path from vfs_getxattr_alloc() (git-fixes). - commit 9091aa0 ++++ resource-agents: - Pacemaker should provide a dynamic option to specify a logfile (jsc#PED-121) Add upstream patch: 1739.patch ++++ python310-core: - Add CVE-2022-45061-DoS-by-IDNA-decode.patch to avoid CVE-2022-45061 (bsc#1205244) allowing DoS by IDNA decoding extremely long domain names. ++++ python39-core: - Add CVE-2022-45061-DoS-by-IDNA-decode.patch to avoid CVE-2022-45061 (bsc#1205244) allowing DoS by IDNA decoding extremely long domain names. ++++ python310: - Add CVE-2022-45061-DoS-by-IDNA-decode.patch to avoid CVE-2022-45061 (bsc#1205244) allowing DoS by IDNA decoding extremely long domain names. ++++ python310-documentation: - Add CVE-2022-45061-DoS-by-IDNA-decode.patch to avoid CVE-2022-45061 (bsc#1205244) allowing DoS by IDNA decoding extremely long domain names. ++++ python39: - Add CVE-2022-45061-DoS-by-IDNA-decode.patch to avoid CVE-2022-45061 (bsc#1205244) allowing DoS by IDNA decoding extremely long domain names. ++++ python39-documentation: - Add CVE-2022-45061-DoS-by-IDNA-decode.patch to avoid CVE-2022-45061 (bsc#1205244) allowing DoS by IDNA decoding extremely long domain names. ------------------------------------------------------------------ ------------------ 2022-11-8 - Nov 8 2022 ------------------- ------------------------------------------------------------------ ++++ webkit2gtk3-soup2: - Update to version 2.38.2 (boo#1205120 boo#1205123 boo#1205124): + Fix scrolling issues in some sites having fixed background. + Fix prolonged buffering during progressive live playback. + Fix the build with accessibility disabled. + Fix several crashes and rendering issues. + Security fixes: CVE-2022-42799, CVE-2022-42823, CVE-2022-42824. - Update no-forced-sse.patch with quilt. - Pass -DENABLE_DOCUMENTATION=OFF to configure, we did not build the API docs in the past, and I see no reason to start now. - Drop pkgconfig(libnotify) BuildRequires: No longer needed, nor used if available. - Pass -DUSE_SYSTEM_MALLOC=ON on all architectures, to work around webkit#243535. - Update to version 2.38.1: + Make xdg-dbus-proxy work if host session bus address is an abstract socket. + Use a single xdg-dbus-proxy process when sandbox is enabled. + Fix high resolution video playback due to unimplemented changeType operation. + Ensure GSubprocess uses posix_spawn() again and inherit file descriptors. + Fix player stucking in buffering (paused) state for progressive streaming. + Do not try to preconnect on link click when link preconnect setting is disabled. + Fix close status code returned when the client closes a WebSocket in some cases. + Fix media player duration calculation. + Fix several crashes and rendering issues. - Update to version 2.38.0 boo#1205121 boo#1205122): + New media controls UI style. + Add new API to set WebView’s Content-Security-Policy for web extensions support. + Make it possible to use the remote inspector from other browsers using WEBKIT_INSPECTOR_HTTP_SERVER env var. + MediaSession is enabled by default, allowing remote media control using MPRIS. + Add support for PDF documents using PDF.js. + Security fixes: CVE-2022-32888, CVE-2022-32923. ++++ webkit2gtk3: - Update to version 2.38.2 (boo#1205120 boo#1205123 boo#1205124): + Fix scrolling issues in some sites having fixed background. + Fix prolonged buffering during progressive live playback. + Fix the build with accessibility disabled. + Fix several crashes and rendering issues. + Security fixes: CVE-2022-42799, CVE-2022-42823, CVE-2022-42824. - Update no-forced-sse.patch with quilt. - Pass -DENABLE_DOCUMENTATION=OFF to configure, we did not build the API docs in the past, and I see no reason to start now. - Drop pkgconfig(libnotify) BuildRequires: No longer needed, nor used if available. - Pass -DUSE_SYSTEM_MALLOC=ON on all architectures, to work around webkit#243535. - Update to version 2.38.1: + Make xdg-dbus-proxy work if host session bus address is an abstract socket. + Use a single xdg-dbus-proxy process when sandbox is enabled. + Fix high resolution video playback due to unimplemented changeType operation. + Ensure GSubprocess uses posix_spawn() again and inherit file descriptors. + Fix player stucking in buffering (paused) state for progressive streaming. + Do not try to preconnect on link click when link preconnect setting is disabled. + Fix close status code returned when the client closes a WebSocket in some cases. + Fix media player duration calculation. + Fix several crashes and rendering issues. - Update to version 2.38.0 boo#1205121 boo#1205122): + New media controls UI style. + Add new API to set WebView’s Content-Security-Policy for web extensions support. + Make it possible to use the remote inspector from other browsers using WEBKIT_INSPECTOR_HTTP_SERVER env var. + MediaSession is enabled by default, allowing remote media control using MPRIS. + Add support for PDF documents using PDF.js. + Security fixes: CVE-2022-32888, CVE-2022-32923. ++++ webkit2gtk4: - Update to version 2.38.2 (boo#1205120 boo#1205123 boo#1205124): + Fix scrolling issues in some sites having fixed background. + Fix prolonged buffering during progressive live playback. + Fix the build with accessibility disabled. + Fix several crashes and rendering issues. + Security fixes: CVE-2022-42799, CVE-2022-42823, CVE-2022-42824. - Update no-forced-sse.patch with quilt. - Pass -DENABLE_DOCUMENTATION=OFF to configure, we did not build the API docs in the past, and I see no reason to start now. - Drop pkgconfig(libnotify) BuildRequires: No longer needed, nor used if available. - Pass -DUSE_SYSTEM_MALLOC=ON on all architectures, to work around webkit#243535. - Update to version 2.38.1: + Make xdg-dbus-proxy work if host session bus address is an abstract socket. + Use a single xdg-dbus-proxy process when sandbox is enabled. + Fix high resolution video playback due to unimplemented changeType operation. + Ensure GSubprocess uses posix_spawn() again and inherit file descriptors. + Fix player stucking in buffering (paused) state for progressive streaming. + Do not try to preconnect on link click when link preconnect setting is disabled. + Fix close status code returned when the client closes a WebSocket in some cases. + Fix media player duration calculation. + Fix several crashes and rendering issues. - Update to version 2.38.0 boo#1205121 boo#1205122): + New media controls UI style. + Add new API to set WebView’s Content-Security-Policy for web extensions support. + Make it possible to use the remote inspector from other browsers using WEBKIT_INSPECTOR_HTTP_SERVER env var. + MediaSession is enabled by default, allowing remote media control using MPRIS. + Add support for PDF documents using PDF.js. + Security fixes: CVE-2022-32888, CVE-2022-32923. ++++ autoyast2: - Add needed packages for kdump even when kdump section is not defined if product enable kdump by default (bsc#1204180) - 4.4.43 ++++ rust1.65: - Fix incorrect SLE/Leap version check for gcc ++++ kernel-default: - Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch (bsc#1065729 bsc#1204810 ltc#200162). - commit ba4e679 - drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) - commit 3d29636 - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 (bsc#1156395). - commit 32de176 - Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. Refresh to upstream version of patch. - commit aba4ad9 - Refresh sorted patches. - commit 3d3be93 - scsi: ibmvfc: Avoid path failures during live migration (bsc#1065729). - commit 2f0fa7f - Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). Add reference to bsc#1205153. - commit 08070be - arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). - arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). Enable CONFIG_ARM64_ERRATUM_2441007, too - commit 57ef351 - ALSA: usb-audio: Remove redundant workaround for Roland quirk (bsc#1205111). - ALSA: usb-audio: Yet more regression for for the delayed card registration (bsc#1205111). - commit fdb6d05 - rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE This new form was added in commit b8c86872d1dc (riscv: fix detection of toolchain Zicbom support). - commit e9f2ba6 ++++ kernel-lpae: - Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch (bsc#1065729 bsc#1204810 ltc#200162). - commit ba4e679 - drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) - commit 3d29636 - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 (bsc#1156395). - commit 32de176 - Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. Refresh to upstream version of patch. - commit aba4ad9 - Refresh sorted patches. - commit 3d3be93 - scsi: ibmvfc: Avoid path failures during live migration (bsc#1065729). - commit 2f0fa7f - Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). Add reference to bsc#1205153. - commit 08070be - arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). - arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). Enable CONFIG_ARM64_ERRATUM_2441007, too - commit 57ef351 - ALSA: usb-audio: Remove redundant workaround for Roland quirk (bsc#1205111). - ALSA: usb-audio: Yet more regression for for the delayed card registration (bsc#1205111). - commit fdb6d05 - rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE This new form was added in commit b8c86872d1dc (riscv: fix detection of toolchain Zicbom support). - commit e9f2ba6 ++++ dtb-armv7l: - Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch (bsc#1065729 bsc#1204810 ltc#200162). - commit ba4e679 - drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) - commit 3d29636 - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 (bsc#1156395). - commit 32de176 - Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. Refresh to upstream version of patch. - commit aba4ad9 - Refresh sorted patches. - commit 3d3be93 - scsi: ibmvfc: Avoid path failures during live migration (bsc#1065729). - commit 2f0fa7f - Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). Add reference to bsc#1205153. - commit 08070be - arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). - arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). Enable CONFIG_ARM64_ERRATUM_2441007, too - commit 57ef351 - ALSA: usb-audio: Remove redundant workaround for Roland quirk (bsc#1205111). - ALSA: usb-audio: Yet more regression for for the delayed card registration (bsc#1205111). - commit fdb6d05 - rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE This new form was added in commit b8c86872d1dc (riscv: fix detection of toolchain Zicbom support). - commit e9f2ba6 ++++ evolution: - The evolution-devel should be forward compatible with evolution-data-server-devel in a same major version (jsc#PED-2235). ++++ gnome-session: - Add gnome-session-clear-error-when-running-under-GDM.patch: Also clear error when running under GDM (bsc#1204867 glgo!GNOME/gnome-session!83). ++++ hawk2: - Update to version 2.6.4+git.1667244108.7a0cffe: * Fix detection of partial upgrade (bsc#1196673,bsc#1203367) * Improve handling of unmatched paths (bsc#1199258) * Set HttpOnly by HAWK_COOKIE_HTTP_ONLY=true (bsc#1198647) ++++ iputils: - Backport 2 fixes for bsc#1203957: 0001-ping-Add-SA_RESTART-to-sa_flags.patch 0002-ping-Make-ping_rts-struct-static.patch ++++ kernel-docs: - Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch (bsc#1065729 bsc#1204810 ltc#200162). - commit ba4e679 - drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) - commit 3d29636 - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 (bsc#1156395). - commit 32de176 - Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. Refresh to upstream version of patch. - commit aba4ad9 - Refresh sorted patches. - commit 3d3be93 - scsi: ibmvfc: Avoid path failures during live migration (bsc#1065729). - commit 2f0fa7f - Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). Add reference to bsc#1205153. - commit 08070be - arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). - arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). Enable CONFIG_ARM64_ERRATUM_2441007, too - commit 57ef351 - ALSA: usb-audio: Remove redundant workaround for Roland quirk (bsc#1205111). - ALSA: usb-audio: Yet more regression for for the delayed card registration (bsc#1205111). - commit fdb6d05 - rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE This new form was added in commit b8c86872d1dc (riscv: fix detection of toolchain Zicbom support). - commit e9f2ba6 ++++ kernel-obs-build: - Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch (bsc#1065729 bsc#1204810 ltc#200162). - commit ba4e679 - drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) - commit 3d29636 - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 (bsc#1156395). - commit 32de176 - Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. Refresh to upstream version of patch. - commit aba4ad9 - Refresh sorted patches. - commit 3d3be93 - scsi: ibmvfc: Avoid path failures during live migration (bsc#1065729). - commit 2f0fa7f - Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). Add reference to bsc#1205153. - commit 08070be - arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). - arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). Enable CONFIG_ARM64_ERRATUM_2441007, too - commit 57ef351 - ALSA: usb-audio: Remove redundant workaround for Roland quirk (bsc#1205111). - ALSA: usb-audio: Yet more regression for for the delayed card registration (bsc#1205111). - commit fdb6d05 - rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE This new form was added in commit b8c86872d1dc (riscv: fix detection of toolchain Zicbom support). - commit e9f2ba6 ++++ kernel-obs-qa: - Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch (bsc#1065729 bsc#1204810 ltc#200162). - commit ba4e679 - drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) - commit 3d29636 - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 (bsc#1156395). - commit 32de176 - Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. Refresh to upstream version of patch. - commit aba4ad9 - Refresh sorted patches. - commit 3d3be93 - scsi: ibmvfc: Avoid path failures during live migration (bsc#1065729). - commit 2f0fa7f - Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). Add reference to bsc#1205153. - commit 08070be - arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). - arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). Enable CONFIG_ARM64_ERRATUM_2441007, too - commit 57ef351 - ALSA: usb-audio: Remove redundant workaround for Roland quirk (bsc#1205111). - ALSA: usb-audio: Yet more regression for for the delayed card registration (bsc#1205111). - commit fdb6d05 - rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE This new form was added in commit b8c86872d1dc (riscv: fix detection of toolchain Zicbom support). - commit e9f2ba6 ++++ kernel-syms: - Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch (bsc#1065729 bsc#1204810 ltc#200162). - commit ba4e679 - drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) - commit 3d29636 - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 (bsc#1156395). - commit 32de176 - Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. Refresh to upstream version of patch. - commit aba4ad9 - Refresh sorted patches. - commit 3d3be93 - scsi: ibmvfc: Avoid path failures during live migration (bsc#1065729). - commit 2f0fa7f - Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). Add reference to bsc#1205153. - commit 08070be - arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). - arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). Enable CONFIG_ARM64_ERRATUM_2441007, too - commit 57ef351 - ALSA: usb-audio: Remove redundant workaround for Roland quirk (bsc#1205111). - ALSA: usb-audio: Yet more regression for for the delayed card registration (bsc#1205111). - commit fdb6d05 - rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE This new form was added in commit b8c86872d1dc (riscv: fix detection of toolchain Zicbom support). - commit e9f2ba6 ++++ suseconnect-ng: - Update to version 1.0.0~git0.faee7c196dc1: * Revert "packaging: 1.0.0 -> 1.0" - Update to version v1.0~git0.32cac3fb5047: * packaging: 1.0.0 -> 1.0 ++++ rmt-server: - adapt rmt-client-setup-res script to work on SLL9/RHEL9 ++++ wget: - Update 0001-possibly-truncate-pathname-components.patch * Truncate file name even if no directory structure * [bsc#1204720] ++++ yast2-security: - Disable the ssg-apply service if the selected SCAP action is "do nothing" (related to jsc#SLE-24764). - 4.4.16 ------------------------------------------------------------------ ------------------ 2022-11-7 - Nov 7 2022 ------------------- ------------------------------------------------------------------ ++++ rust1.65: - Fix CI test fix that OBS removed ++++ kernel-default: - tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd() (git-fixes). - commit 4b18e0d - io-wq: don't retry task_work creation failure on fatal conditions (bnc#1205113). - io-wq: Remove duplicate code in io_workqueue_create() (bnc#1205113). - io-wq: fix silly logic error in io_task_work_match() (bnc#1205113). - io-wq: fix cancellation on create-worker failure (bnc#1205113). - commit f9f6f38 - Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) - commit 888e01e - cifs: fix use-after-free on the link name (bsc#1193629). - commit c8e18d6 - cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). - commit 3b19f83 - cifs: always iterate smb sessions using primary channel (bsc#1193629). - commit 5cac47b - cifs: fix use-after-free caused by invalid pointer `hostname` (bsc#1193629). - commit 6bd980d - cifs: Fix pages leak when writedata alloc failed in cifs_write_from_iter() (bsc#1193629). - commit 4170ae6 - cifs: Fix pages array leak when writedata alloc failed in cifs_writedata_alloc() (bsc#1193629). - commit b7ff361 - Move upstreamed tracing patch into sorted section - commit c9209ac ++++ kernel-lpae: - tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd() (git-fixes). - commit 4b18e0d - io-wq: don't retry task_work creation failure on fatal conditions (bnc#1205113). - io-wq: Remove duplicate code in io_workqueue_create() (bnc#1205113). - io-wq: fix silly logic error in io_task_work_match() (bnc#1205113). - io-wq: fix cancellation on create-worker failure (bnc#1205113). - commit f9f6f38 - Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) - commit 888e01e - cifs: fix use-after-free on the link name (bsc#1193629). - commit c8e18d6 - cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). - commit 3b19f83 - cifs: always iterate smb sessions using primary channel (bsc#1193629). - commit 5cac47b - cifs: fix use-after-free caused by invalid pointer `hostname` (bsc#1193629). - commit 6bd980d - cifs: Fix pages leak when writedata alloc failed in cifs_write_from_iter() (bsc#1193629). - commit 4170ae6 - cifs: Fix pages array leak when writedata alloc failed in cifs_writedata_alloc() (bsc#1193629). - commit b7ff361 - Move upstreamed tracing patch into sorted section - commit c9209ac ++++ nodejs14: - Update to 14.21.1: * inspector: DNS rebinding in --inspect via invalid octal IP (bsc#1205119, CVE-2022-43548) ++++ nodejs16: - Update to LTS versino 16.18.1: * inspector: DNS rebinding in --inspect via invalid octal IP (bsc#1205119, CVE-2022-43548) ++++ lvm2-device-mapper: - killed lvmlockd doesn't clear/adopt locks leading to inability to start volume group (bsc#1203216) - bug-1203216_lvmlockd-purge-the-lock-resources-left-in-previous-l.patch ++++ dracut-saltboot: - Update to version 0.1.1665997480.587fa10 * Add dependencies on xz and gzip to support compressed images ++++ dtb-armv7l: - tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd() (git-fixes). - commit 4b18e0d - io-wq: don't retry task_work creation failure on fatal conditions (bnc#1205113). - io-wq: Remove duplicate code in io_workqueue_create() (bnc#1205113). - io-wq: fix silly logic error in io_task_work_match() (bnc#1205113). - io-wq: fix cancellation on create-worker failure (bnc#1205113). - commit f9f6f38 - Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) - commit 888e01e - cifs: fix use-after-free on the link name (bsc#1193629). - commit c8e18d6 - cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). - commit 3b19f83 - cifs: always iterate smb sessions using primary channel (bsc#1193629). - commit 5cac47b - cifs: fix use-after-free caused by invalid pointer `hostname` (bsc#1193629). - commit 6bd980d - cifs: Fix pages leak when writedata alloc failed in cifs_write_from_iter() (bsc#1193629). - commit 4170ae6 - cifs: Fix pages array leak when writedata alloc failed in cifs_writedata_alloc() (bsc#1193629). - commit b7ff361 - Move upstreamed tracing patch into sorted section - commit c9209ac ++++ kernel-docs: - tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd() (git-fixes). - commit 4b18e0d - io-wq: don't retry task_work creation failure on fatal conditions (bnc#1205113). - io-wq: Remove duplicate code in io_workqueue_create() (bnc#1205113). - io-wq: fix silly logic error in io_task_work_match() (bnc#1205113). - io-wq: fix cancellation on create-worker failure (bnc#1205113). - commit f9f6f38 - Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) - commit 888e01e - cifs: fix use-after-free on the link name (bsc#1193629). - commit c8e18d6 - cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). - commit 3b19f83 - cifs: always iterate smb sessions using primary channel (bsc#1193629). - commit 5cac47b - cifs: fix use-after-free caused by invalid pointer `hostname` (bsc#1193629). - commit 6bd980d - cifs: Fix pages leak when writedata alloc failed in cifs_write_from_iter() (bsc#1193629). - commit 4170ae6 - cifs: Fix pages array leak when writedata alloc failed in cifs_writedata_alloc() (bsc#1193629). - commit b7ff361 - Move upstreamed tracing patch into sorted section - commit c9209ac ++++ kernel-obs-build: - tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd() (git-fixes). - commit 4b18e0d - io-wq: don't retry task_work creation failure on fatal conditions (bnc#1205113). - io-wq: Remove duplicate code in io_workqueue_create() (bnc#1205113). - io-wq: fix silly logic error in io_task_work_match() (bnc#1205113). - io-wq: fix cancellation on create-worker failure (bnc#1205113). - commit f9f6f38 - Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) - commit 888e01e - cifs: fix use-after-free on the link name (bsc#1193629). - commit c8e18d6 - cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). - commit 3b19f83 - cifs: always iterate smb sessions using primary channel (bsc#1193629). - commit 5cac47b - cifs: fix use-after-free caused by invalid pointer `hostname` (bsc#1193629). - commit 6bd980d - cifs: Fix pages leak when writedata alloc failed in cifs_write_from_iter() (bsc#1193629). - commit 4170ae6 - cifs: Fix pages array leak when writedata alloc failed in cifs_writedata_alloc() (bsc#1193629). - commit b7ff361 - Move upstreamed tracing patch into sorted section - commit c9209ac ++++ kernel-obs-qa: - tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd() (git-fixes). - commit 4b18e0d - io-wq: don't retry task_work creation failure on fatal conditions (bnc#1205113). - io-wq: Remove duplicate code in io_workqueue_create() (bnc#1205113). - io-wq: fix silly logic error in io_task_work_match() (bnc#1205113). - io-wq: fix cancellation on create-worker failure (bnc#1205113). - commit f9f6f38 - Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) - commit 888e01e - cifs: fix use-after-free on the link name (bsc#1193629). - commit c8e18d6 - cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). - commit 3b19f83 - cifs: always iterate smb sessions using primary channel (bsc#1193629). - commit 5cac47b - cifs: fix use-after-free caused by invalid pointer `hostname` (bsc#1193629). - commit 6bd980d - cifs: Fix pages leak when writedata alloc failed in cifs_write_from_iter() (bsc#1193629). - commit 4170ae6 - cifs: Fix pages array leak when writedata alloc failed in cifs_writedata_alloc() (bsc#1193629). - commit b7ff361 - Move upstreamed tracing patch into sorted section - commit c9209ac ++++ kernel-syms: - tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd() (git-fixes). - commit 4b18e0d - io-wq: don't retry task_work creation failure on fatal conditions (bnc#1205113). - io-wq: Remove duplicate code in io_workqueue_create() (bnc#1205113). - io-wq: fix silly logic error in io_task_work_match() (bnc#1205113). - io-wq: fix cancellation on create-worker failure (bnc#1205113). - commit f9f6f38 - Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) - commit 888e01e - cifs: fix use-after-free on the link name (bsc#1193629). - commit c8e18d6 - cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). - commit 3b19f83 - cifs: always iterate smb sessions using primary channel (bsc#1193629). - commit 5cac47b - cifs: fix use-after-free caused by invalid pointer `hostname` (bsc#1193629). - commit 6bd980d - cifs: Fix pages leak when writedata alloc failed in cifs_write_from_iter() (bsc#1193629). - commit 4170ae6 - cifs: Fix pages array leak when writedata alloc failed in cifs_writedata_alloc() (bsc#1193629). - commit b7ff361 - Move upstreamed tracing patch into sorted section - commit c9209ac ++++ krb5: - Fix integer overflows in PAC parsing; (CVE-2022-42898); (bso#15203), (bsc#1205126). - Added patches: * 0010-Fix-integer-overflows-in-PAC-parsing.patch ++++ lvm2: - killed lvmlockd doesn't clear/adopt locks leading to inability to start volume group (bsc#1203216) - bug-1203216_lvmlockd-purge-the-lock-resources-left-in-previous-l.patch ++++ lvm2-lvmlockd: - killed lvmlockd doesn't clear/adopt locks leading to inability to start volume group (bsc#1203216) - bug-1203216_lvmlockd-purge-the-lock-resources-left-in-previous-l.patch ++++ python-parallax: - Fix: manager: file descriptor leakage (bsc#1205116) - Release 1.0.8 ++++ python-paramiko: - Add rsa-key-loading-fix.patch (bsc#1205132) fixing loading RSA key. ++++ yast2-installation: - Fixed the help in the installation summary to include the texts from the corresponding proposals (related to jsc#SLE-24764). - 4.4.58 - Write config for ssg-apply script according to the enabled security policy (part of jsc#SLE-24764). ------------------------------------------------------------------ ------------------ 2022-11-6 - Nov 6 2022 ------------------- ------------------------------------------------------------------ ++++ clamav-database: - database refresh on 2022-11-07 (bsc#1084929) ------------------------------------------------------------------ ------------------ 2022-11-5 - Nov 5 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - hv_netvsc: Fix race between VF offering and VF association message from host (bsc#1204850). - commit e9c6d7c - arm64: entry: avoid kprobe recursion (git-fixes). - Documentation: devres: add missing I2C helper (git-fixes). - i2c: piix4: Fix adapter not be removed in piix4_remove() (git-fixes). - efi/tpm: Pass correct address to memblock_reserve (git-fixes). - arm64: dts: juno: Add thermal critical trip points (git-fixes). - firmware: arm_scmi: Make Rx chan_setup fail on memory errors (git-fixes). - firmware: arm_scmi: Suppress the driver's bind attributes (git-fixes). - arm64: dts: ls208xa: specify clock frequencies for the MDIO controllers (git-fixes). - arm64: dts: ls1088a: specify clock frequencies for the MDIO controllers (git-fixes). - arm64: dts: lx2160a: specify clock frequencies for the MDIO controllers (git-fixes). - dt-bindings: power: gpcv2: add power-domains property (git-fixes). - arm64: dts: imx8: correct clock order (git-fixes). - ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset (git-fixes). - commit 9fbcbe8 ++++ kernel-lpae: - hv_netvsc: Fix race between VF offering and VF association message from host (bsc#1204850). - commit e9c6d7c - arm64: entry: avoid kprobe recursion (git-fixes). - Documentation: devres: add missing I2C helper (git-fixes). - i2c: piix4: Fix adapter not be removed in piix4_remove() (git-fixes). - efi/tpm: Pass correct address to memblock_reserve (git-fixes). - arm64: dts: juno: Add thermal critical trip points (git-fixes). - firmware: arm_scmi: Make Rx chan_setup fail on memory errors (git-fixes). - firmware: arm_scmi: Suppress the driver's bind attributes (git-fixes). - arm64: dts: ls208xa: specify clock frequencies for the MDIO controllers (git-fixes). - arm64: dts: ls1088a: specify clock frequencies for the MDIO controllers (git-fixes). - arm64: dts: lx2160a: specify clock frequencies for the MDIO controllers (git-fixes). - dt-bindings: power: gpcv2: add power-domains property (git-fixes). - arm64: dts: imx8: correct clock order (git-fixes). - ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset (git-fixes). - commit 9fbcbe8 ++++ dtb-armv7l: - hv_netvsc: Fix race between VF offering and VF association message from host (bsc#1204850). - commit e9c6d7c - arm64: entry: avoid kprobe recursion (git-fixes). - Documentation: devres: add missing I2C helper (git-fixes). - i2c: piix4: Fix adapter not be removed in piix4_remove() (git-fixes). - efi/tpm: Pass correct address to memblock_reserve (git-fixes). - arm64: dts: juno: Add thermal critical trip points (git-fixes). - firmware: arm_scmi: Make Rx chan_setup fail on memory errors (git-fixes). - firmware: arm_scmi: Suppress the driver's bind attributes (git-fixes). - arm64: dts: ls208xa: specify clock frequencies for the MDIO controllers (git-fixes). - arm64: dts: ls1088a: specify clock frequencies for the MDIO controllers (git-fixes). - arm64: dts: lx2160a: specify clock frequencies for the MDIO controllers (git-fixes). - dt-bindings: power: gpcv2: add power-domains property (git-fixes). - arm64: dts: imx8: correct clock order (git-fixes). - ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset (git-fixes). - commit 9fbcbe8 ++++ kernel-docs: - hv_netvsc: Fix race between VF offering and VF association message from host (bsc#1204850). - commit e9c6d7c - arm64: entry: avoid kprobe recursion (git-fixes). - Documentation: devres: add missing I2C helper (git-fixes). - i2c: piix4: Fix adapter not be removed in piix4_remove() (git-fixes). - efi/tpm: Pass correct address to memblock_reserve (git-fixes). - arm64: dts: juno: Add thermal critical trip points (git-fixes). - firmware: arm_scmi: Make Rx chan_setup fail on memory errors (git-fixes). - firmware: arm_scmi: Suppress the driver's bind attributes (git-fixes). - arm64: dts: ls208xa: specify clock frequencies for the MDIO controllers (git-fixes). - arm64: dts: ls1088a: specify clock frequencies for the MDIO controllers (git-fixes). - arm64: dts: lx2160a: specify clock frequencies for the MDIO controllers (git-fixes). - dt-bindings: power: gpcv2: add power-domains property (git-fixes). - arm64: dts: imx8: correct clock order (git-fixes). - ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset (git-fixes). - commit 9fbcbe8 ++++ kernel-obs-build: - hv_netvsc: Fix race between VF offering and VF association message from host (bsc#1204850). - commit e9c6d7c - arm64: entry: avoid kprobe recursion (git-fixes). - Documentation: devres: add missing I2C helper (git-fixes). - i2c: piix4: Fix adapter not be removed in piix4_remove() (git-fixes). - efi/tpm: Pass correct address to memblock_reserve (git-fixes). - arm64: dts: juno: Add thermal critical trip points (git-fixes). - firmware: arm_scmi: Make Rx chan_setup fail on memory errors (git-fixes). - firmware: arm_scmi: Suppress the driver's bind attributes (git-fixes). - arm64: dts: ls208xa: specify clock frequencies for the MDIO controllers (git-fixes). - arm64: dts: ls1088a: specify clock frequencies for the MDIO controllers (git-fixes). - arm64: dts: lx2160a: specify clock frequencies for the MDIO controllers (git-fixes). - dt-bindings: power: gpcv2: add power-domains property (git-fixes). - arm64: dts: imx8: correct clock order (git-fixes). - ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset (git-fixes). - commit 9fbcbe8 ++++ kernel-obs-qa: - hv_netvsc: Fix race between VF offering and VF association message from host (bsc#1204850). - commit e9c6d7c - arm64: entry: avoid kprobe recursion (git-fixes). - Documentation: devres: add missing I2C helper (git-fixes). - i2c: piix4: Fix adapter not be removed in piix4_remove() (git-fixes). - efi/tpm: Pass correct address to memblock_reserve (git-fixes). - arm64: dts: juno: Add thermal critical trip points (git-fixes). - firmware: arm_scmi: Make Rx chan_setup fail on memory errors (git-fixes). - firmware: arm_scmi: Suppress the driver's bind attributes (git-fixes). - arm64: dts: ls208xa: specify clock frequencies for the MDIO controllers (git-fixes). - arm64: dts: ls1088a: specify clock frequencies for the MDIO controllers (git-fixes). - arm64: dts: lx2160a: specify clock frequencies for the MDIO controllers (git-fixes). - dt-bindings: power: gpcv2: add power-domains property (git-fixes). - arm64: dts: imx8: correct clock order (git-fixes). - ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset (git-fixes). - commit 9fbcbe8 ++++ kernel-syms: - hv_netvsc: Fix race between VF offering and VF association message from host (bsc#1204850). - commit e9c6d7c - arm64: entry: avoid kprobe recursion (git-fixes). - Documentation: devres: add missing I2C helper (git-fixes). - i2c: piix4: Fix adapter not be removed in piix4_remove() (git-fixes). - efi/tpm: Pass correct address to memblock_reserve (git-fixes). - arm64: dts: juno: Add thermal critical trip points (git-fixes). - firmware: arm_scmi: Make Rx chan_setup fail on memory errors (git-fixes). - firmware: arm_scmi: Suppress the driver's bind attributes (git-fixes). - arm64: dts: ls208xa: specify clock frequencies for the MDIO controllers (git-fixes). - arm64: dts: ls1088a: specify clock frequencies for the MDIO controllers (git-fixes). - arm64: dts: lx2160a: specify clock frequencies for the MDIO controllers (git-fixes). - dt-bindings: power: gpcv2: add power-domains property (git-fixes). - arm64: dts: imx8: correct clock order (git-fixes). - ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset (git-fixes). - commit 9fbcbe8 ------------------------------------------------------------------ ------------------ 2022-11-4 - Nov 4 2022 ------------------- ------------------------------------------------------------------ ++++ rust: - Update to version 1.65.0 - for details see the rust1.65 package ++++ kernel-default: - Move upstreamed patches into sorted section - commit 490afd7 - x86/sev: Don't use cc_platform_has() for early SEV-SNP calls (bsc#1204970). - x86/boot: Don't propagate uninitialized boot_params->cc_blob_address (bsc#1204970). - x86/boot: Fix the setup data types max limit (bsc#1204970). - x86/compressed/64: Add identity mappings for setup_data entries (bsc#1204970). - x86/sev: Annotate stack change in the #VC handler (bsc#1204970). - x86/sev: Remove duplicated assignment to variable info (bsc#1204970). - commit 1ad6c0c - selftests/pidfd_test: Remove the erroneous ',' (git-fixes). - vsock: fix possible infinite sleep in vsock_connectible_wait_data() (git-fixes). - vsock: remove the unused 'wait' in vsock_connectible_recvmsg() (git-fixes). - mISDN: fix possible memory leak in mISDN_register_device() (git-fixes). - rose: Fix NULL pointer dereference in rose_send_frame() (git-fixes). - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send() (git-fixes). - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() (git-fixes). - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() (git-fixes). - nfc: fdp: Fix potential memory leak in fdp_nci_send() (git-fixes). - xhci: Remove device endpoints from bandwidth list when freeing the device (git-fixes). - xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (git-fixes). - xhci: Add quirk to reset host back to default state at shutdown (git-fixes). - usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller (git-fixes). - kernfs: fix use-after-free in __kernfs_remove (git-fixes). - serial: core: move RS485 configuration tasks from drivers into core (git-fixes). - commit 356bf7e - ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). - Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (git-fixes). - isdn: mISDN: netjet: fix wrong check of device registration (git-fixes). - fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). - commit 9e67c0b - Move upstreamed BT fixes into sorted section - commit 9cff1e2 - blacklist.conf: add 8250_mtk entry that was reverted - commit c43b30f ++++ kernel-lpae: - Move upstreamed patches into sorted section - commit 490afd7 - x86/sev: Don't use cc_platform_has() for early SEV-SNP calls (bsc#1204970). - x86/boot: Don't propagate uninitialized boot_params->cc_blob_address (bsc#1204970). - x86/boot: Fix the setup data types max limit (bsc#1204970). - x86/compressed/64: Add identity mappings for setup_data entries (bsc#1204970). - x86/sev: Annotate stack change in the #VC handler (bsc#1204970). - x86/sev: Remove duplicated assignment to variable info (bsc#1204970). - commit 1ad6c0c - selftests/pidfd_test: Remove the erroneous ',' (git-fixes). - vsock: fix possible infinite sleep in vsock_connectible_wait_data() (git-fixes). - vsock: remove the unused 'wait' in vsock_connectible_recvmsg() (git-fixes). - mISDN: fix possible memory leak in mISDN_register_device() (git-fixes). - rose: Fix NULL pointer dereference in rose_send_frame() (git-fixes). - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send() (git-fixes). - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() (git-fixes). - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() (git-fixes). - nfc: fdp: Fix potential memory leak in fdp_nci_send() (git-fixes). - xhci: Remove device endpoints from bandwidth list when freeing the device (git-fixes). - xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (git-fixes). - xhci: Add quirk to reset host back to default state at shutdown (git-fixes). - usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller (git-fixes). - kernfs: fix use-after-free in __kernfs_remove (git-fixes). - serial: core: move RS485 configuration tasks from drivers into core (git-fixes). - commit 356bf7e - ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). - Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (git-fixes). - isdn: mISDN: netjet: fix wrong check of device registration (git-fixes). - fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). - commit 9e67c0b - Move upstreamed BT fixes into sorted section - commit 9cff1e2 - blacklist.conf: add 8250_mtk entry that was reverted - commit c43b30f ++++ conmon: - Add patch to fix build with make >= 4.4: * 0001-Fix-tools-Makefile-with-GNU-make-4.4.patch ++++ dtb-armv7l: - Move upstreamed patches into sorted section - commit 490afd7 - x86/sev: Don't use cc_platform_has() for early SEV-SNP calls (bsc#1204970). - x86/boot: Don't propagate uninitialized boot_params->cc_blob_address (bsc#1204970). - x86/boot: Fix the setup data types max limit (bsc#1204970). - x86/compressed/64: Add identity mappings for setup_data entries (bsc#1204970). - x86/sev: Annotate stack change in the #VC handler (bsc#1204970). - x86/sev: Remove duplicated assignment to variable info (bsc#1204970). - commit 1ad6c0c - selftests/pidfd_test: Remove the erroneous ',' (git-fixes). - vsock: fix possible infinite sleep in vsock_connectible_wait_data() (git-fixes). - vsock: remove the unused 'wait' in vsock_connectible_recvmsg() (git-fixes). - mISDN: fix possible memory leak in mISDN_register_device() (git-fixes). - rose: Fix NULL pointer dereference in rose_send_frame() (git-fixes). - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send() (git-fixes). - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() (git-fixes). - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() (git-fixes). - nfc: fdp: Fix potential memory leak in fdp_nci_send() (git-fixes). - xhci: Remove device endpoints from bandwidth list when freeing the device (git-fixes). - xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (git-fixes). - xhci: Add quirk to reset host back to default state at shutdown (git-fixes). - usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller (git-fixes). - kernfs: fix use-after-free in __kernfs_remove (git-fixes). - serial: core: move RS485 configuration tasks from drivers into core (git-fixes). - commit 356bf7e - ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). - Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (git-fixes). - isdn: mISDN: netjet: fix wrong check of device registration (git-fixes). - fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). - commit 9e67c0b - Move upstreamed BT fixes into sorted section - commit 9cff1e2 - blacklist.conf: add 8250_mtk entry that was reverted - commit c43b30f ++++ grub2: - Security fixes and hardenings * 0001-font-Reject-glyphs-exceeds-font-max_glyph_width-or-f.patch * 0002-font-Fix-size-overflow-in-grub_font_get_glyph_intern.patch - Fix CVE-2022-2601 (bsc#1205178) * 0003-font-Fix-several-integer-overflows-in-grub_font_cons.patch * 0004-font-Remove-grub_font_dup_glyph.patch * 0005-font-Fix-integer-overflow-in-ensure_comb_space.patch * 0006-font-Fix-integer-overflow-in-BMP-index.patch * 0007-font-Fix-integer-underflow-in-binary-search-of-char-.patch * 0008-fbutil-Fix-integer-overflow.patch - Fix CVE-2022-3775 (bsc#1205182) * 0009-font-Fix-an-integer-underflow-in-blit_comb.patch * 0010-font-Harden-grub_font_blit_glyph-and-grub_font_blit_.patch * 0011-font-Assign-null_font-to-glyphs-in-ascii_font_glyph.patch * 0012-normal-charset-Fix-an-integer-overflow-in-grub_unico.patch - Bump upstream SBAT generation to 3 ++++ ipset: - Tumbleweed is not affected by the following SLE issues: bsc#1122853 ++++ kernel-source: - Move upstreamed patches into sorted section - commit 490afd7 - x86/sev: Don't use cc_platform_has() for early SEV-SNP calls (bsc#1204970). - x86/boot: Don't propagate uninitialized boot_params->cc_blob_address (bsc#1204970). - x86/boot: Fix the setup data types max limit (bsc#1204970). - x86/compressed/64: Add identity mappings for setup_data entries (bsc#1204970). - x86/sev: Annotate stack change in the #VC handler (bsc#1204970). - x86/sev: Remove duplicated assignment to variable info (bsc#1204970). - commit 1ad6c0c - selftests/pidfd_test: Remove the erroneous ',' (git-fixes). - vsock: fix possible infinite sleep in vsock_connectible_wait_data() (git-fixes). - vsock: remove the unused 'wait' in vsock_connectible_recvmsg() (git-fixes). - mISDN: fix possible memory leak in mISDN_register_device() (git-fixes). - rose: Fix NULL pointer dereference in rose_send_frame() (git-fixes). - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send() (git-fixes). - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() (git-fixes). - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() (git-fixes). - nfc: fdp: Fix potential memory leak in fdp_nci_send() (git-fixes). - xhci: Remove device endpoints from bandwidth list when freeing the device (git-fixes). - xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (git-fixes). - xhci: Add quirk to reset host back to default state at shutdown (git-fixes). - usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller (git-fixes). - kernfs: fix use-after-free in __kernfs_remove (git-fixes). - serial: core: move RS485 configuration tasks from drivers into core (git-fixes). - commit 356bf7e - ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). - Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (git-fixes). - isdn: mISDN: netjet: fix wrong check of device registration (git-fixes). - fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). - commit 9e67c0b - Move upstreamed BT fixes into sorted section - commit 9cff1e2 - blacklist.conf: add 8250_mtk entry that was reverted - commit c43b30f ++++ kernel-docs: - Move upstreamed patches into sorted section - commit 490afd7 - x86/sev: Don't use cc_platform_has() for early SEV-SNP calls (bsc#1204970). - x86/boot: Don't propagate uninitialized boot_params->cc_blob_address (bsc#1204970). - x86/boot: Fix the setup data types max limit (bsc#1204970). - x86/compressed/64: Add identity mappings for setup_data entries (bsc#1204970). - x86/sev: Annotate stack change in the #VC handler (bsc#1204970). - x86/sev: Remove duplicated assignment to variable info (bsc#1204970). - commit 1ad6c0c - selftests/pidfd_test: Remove the erroneous ',' (git-fixes). - vsock: fix possible infinite sleep in vsock_connectible_wait_data() (git-fixes). - vsock: remove the unused 'wait' in vsock_connectible_recvmsg() (git-fixes). - mISDN: fix possible memory leak in mISDN_register_device() (git-fixes). - rose: Fix NULL pointer dereference in rose_send_frame() (git-fixes). - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send() (git-fixes). - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() (git-fixes). - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() (git-fixes). - nfc: fdp: Fix potential memory leak in fdp_nci_send() (git-fixes). - xhci: Remove device endpoints from bandwidth list when freeing the device (git-fixes). - xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (git-fixes). - xhci: Add quirk to reset host back to default state at shutdown (git-fixes). - usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller (git-fixes). - kernfs: fix use-after-free in __kernfs_remove (git-fixes). - serial: core: move RS485 configuration tasks from drivers into core (git-fixes). - commit 356bf7e - ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). - Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (git-fixes). - isdn: mISDN: netjet: fix wrong check of device registration (git-fixes). - fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). - commit 9e67c0b - Move upstreamed BT fixes into sorted section - commit 9cff1e2 - blacklist.conf: add 8250_mtk entry that was reverted - commit c43b30f ++++ kernel-obs-build: - Move upstreamed patches into sorted section - commit 490afd7 - x86/sev: Don't use cc_platform_has() for early SEV-SNP calls (bsc#1204970). - x86/boot: Don't propagate uninitialized boot_params->cc_blob_address (bsc#1204970). - x86/boot: Fix the setup data types max limit (bsc#1204970). - x86/compressed/64: Add identity mappings for setup_data entries (bsc#1204970). - x86/sev: Annotate stack change in the #VC handler (bsc#1204970). - x86/sev: Remove duplicated assignment to variable info (bsc#1204970). - commit 1ad6c0c - selftests/pidfd_test: Remove the erroneous ',' (git-fixes). - vsock: fix possible infinite sleep in vsock_connectible_wait_data() (git-fixes). - vsock: remove the unused 'wait' in vsock_connectible_recvmsg() (git-fixes). - mISDN: fix possible memory leak in mISDN_register_device() (git-fixes). - rose: Fix NULL pointer dereference in rose_send_frame() (git-fixes). - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send() (git-fixes). - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() (git-fixes). - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() (git-fixes). - nfc: fdp: Fix potential memory leak in fdp_nci_send() (git-fixes). - xhci: Remove device endpoints from bandwidth list when freeing the device (git-fixes). - xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (git-fixes). - xhci: Add quirk to reset host back to default state at shutdown (git-fixes). - usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller (git-fixes). - kernfs: fix use-after-free in __kernfs_remove (git-fixes). - serial: core: move RS485 configuration tasks from drivers into core (git-fixes). - commit 356bf7e - ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). - Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (git-fixes). - isdn: mISDN: netjet: fix wrong check of device registration (git-fixes). - fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). - commit 9e67c0b - Move upstreamed BT fixes into sorted section - commit 9cff1e2 - blacklist.conf: add 8250_mtk entry that was reverted - commit c43b30f ++++ kernel-obs-qa: - Move upstreamed patches into sorted section - commit 490afd7 - x86/sev: Don't use cc_platform_has() for early SEV-SNP calls (bsc#1204970). - x86/boot: Don't propagate uninitialized boot_params->cc_blob_address (bsc#1204970). - x86/boot: Fix the setup data types max limit (bsc#1204970). - x86/compressed/64: Add identity mappings for setup_data entries (bsc#1204970). - x86/sev: Annotate stack change in the #VC handler (bsc#1204970). - x86/sev: Remove duplicated assignment to variable info (bsc#1204970). - commit 1ad6c0c - selftests/pidfd_test: Remove the erroneous ',' (git-fixes). - vsock: fix possible infinite sleep in vsock_connectible_wait_data() (git-fixes). - vsock: remove the unused 'wait' in vsock_connectible_recvmsg() (git-fixes). - mISDN: fix possible memory leak in mISDN_register_device() (git-fixes). - rose: Fix NULL pointer dereference in rose_send_frame() (git-fixes). - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send() (git-fixes). - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() (git-fixes). - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() (git-fixes). - nfc: fdp: Fix potential memory leak in fdp_nci_send() (git-fixes). - xhci: Remove device endpoints from bandwidth list when freeing the device (git-fixes). - xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (git-fixes). - xhci: Add quirk to reset host back to default state at shutdown (git-fixes). - usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller (git-fixes). - kernfs: fix use-after-free in __kernfs_remove (git-fixes). - serial: core: move RS485 configuration tasks from drivers into core (git-fixes). - commit 356bf7e - ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). - Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (git-fixes). - isdn: mISDN: netjet: fix wrong check of device registration (git-fixes). - fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). - commit 9e67c0b - Move upstreamed BT fixes into sorted section - commit 9cff1e2 - blacklist.conf: add 8250_mtk entry that was reverted - commit c43b30f ++++ kernel-syms: - Move upstreamed patches into sorted section - commit 490afd7 - x86/sev: Don't use cc_platform_has() for early SEV-SNP calls (bsc#1204970). - x86/boot: Don't propagate uninitialized boot_params->cc_blob_address (bsc#1204970). - x86/boot: Fix the setup data types max limit (bsc#1204970). - x86/compressed/64: Add identity mappings for setup_data entries (bsc#1204970). - x86/sev: Annotate stack change in the #VC handler (bsc#1204970). - x86/sev: Remove duplicated assignment to variable info (bsc#1204970). - commit 1ad6c0c - selftests/pidfd_test: Remove the erroneous ',' (git-fixes). - vsock: fix possible infinite sleep in vsock_connectible_wait_data() (git-fixes). - vsock: remove the unused 'wait' in vsock_connectible_recvmsg() (git-fixes). - mISDN: fix possible memory leak in mISDN_register_device() (git-fixes). - rose: Fix NULL pointer dereference in rose_send_frame() (git-fixes). - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send() (git-fixes). - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() (git-fixes). - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() (git-fixes). - nfc: fdp: Fix potential memory leak in fdp_nci_send() (git-fixes). - xhci: Remove device endpoints from bandwidth list when freeing the device (git-fixes). - xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (git-fixes). - xhci: Add quirk to reset host back to default state at shutdown (git-fixes). - usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller (git-fixes). - kernfs: fix use-after-free in __kernfs_remove (git-fixes). - serial: core: move RS485 configuration tasks from drivers into core (git-fixes). - commit 356bf7e - ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). - Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (git-fixes). - isdn: mISDN: netjet: fix wrong check of device registration (git-fixes). - fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). - commit 9e67c0b - Move upstreamed BT fixes into sorted section - commit 9cff1e2 - blacklist.conf: add 8250_mtk entry that was reverted - commit c43b30f ++++ pixman: - Add pixman-CVE-2022-44638.patch: avoid an integer overflow (boo#1205033 CVE-2022-44638). ++++ python-Twisted: - Add CVE-2022-39348-do-not-echo-host-header.patch: * Do not echo the Host header in HTML, it is not escaped. (bsc#1204781, CVE-2022-39348) ------------------------------------------------------------------ ------------------ 2022-11-3 - Nov 3 2022 ------------------- ------------------------------------------------------------------ ++++ apache2-mod_php7: - version update to 7.4.33 [bsc#1204577][bsc#1204979] 03 Nov 2022 GD: Fixed bug #81739: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) Hash: Fixed bug #81738: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) ++++ autoyast2: - Add support for security policies validation (jsc#SLE-24764). - 4.4.42 ++++ cargo-auditable: - Initial commit ++++ rust1.65: Version 1.65.0 (2022-11-03) Language -------- - [Error on `as` casts of enums with `#[non_exhaustive]` variants](https://github.com/rust-lang/rust/pull/92744/) - [Stabilize `let else`](https://github.com/rust-lang/rust/pull/93628/) - [Stabilize generic associated types (GATs)](https://github.com/rust-lang/rust/pull/96709/) - [Add lints `let_underscore_drop`, `let_underscore_lock`, and `let_underscore_must_use` from Clippy](https://github.com/rust-lang/rust/pull/97739/) - [Stabilize `break`ing from arbitrary labeled blocks ("label-break-value")](https://github.com/rust-lang/rust/pull/99332/) - [Uninitialized integers, floats, and raw pointers are now considered immediate UB](https://github.com/rust-lang/rust/pull/98919/). Usage of `MaybeUninit` is the correct way to work with uninitialized memory. - [Stabilize raw-dylib for Windows x86_64, aarch64, and thumbv7a](https://github.com/rust-lang/rust/pull/99916/) - [Do not allow `Drop` impl on foreign ADTs](https://github.com/rust-lang/rust/pull/99576/) Compiler -------- - [Stabilize -Csplit-debuginfo on Linux](https://github.com/rust-lang/rust/pull/98051/) - [Use niche-filling optimization even when multiple variants have data](https://github.com/rust-lang/rust/pull/94075/) - [Associated type projections are now verified to be well-formed prior to resolving the underlying type](https://github.com/rust-lang/rust/pull/99217/#issuecomment-1209365630) - [Stringify non-shorthand visibility correctly](https://github.com/rust-lang/rust/pull/100350/) - [Normalize struct field types when unsizing](https://github.com/rust-lang/rust/pull/101831/) - [Update to LLVM 15](https://github.com/rust-lang/rust/pull/99464/) - [Fix aarch64 call abi to correctly zeroext when needed](https://github.com/rust-lang/rust/pull/97800/) - [debuginfo: Generalize C++-like encoding for enums](https://github.com/rust-lang/rust/pull/98393/) - [Add `special_module_name` lint](https://github.com/rust-lang/rust/pull/94467/) - [Add support for generating unique profraw files by default when using `-C instrument-coverage`](https://github.com/rust-lang/rust/pull/100384/) - [Allow dynamic linking for iOS/tvOS targets](https://github.com/rust-lang/rust/pull/100636/) New targets: - [Add armv4t-none-eabi as a tier 3 target](https://github.com/rust-lang/rust/pull/100244/) - [Add powerpc64-unknown-openbsd and riscv64-unknown-openbsd as tier 3 targets](https://github.com/rust-lang/rust/pull/101025/) - Refer to Rust's [platform support page][platform-support-doc] for more information on Rust's tiered platform support. Libraries --------- - [Don't generate `PartialEq::ne` in derive(PartialEq)](https://github.com/rust-lang/rust/pull/98655/) - [Windows RNG: Use `BCRYPT_RNG_ALG_HANDLE` by default](https://github.com/rust-lang/rust/pull/101325/) - [Forbid mixing `System` with direct system allocator calls](https://github.com/rust-lang/rust/pull/101394/) - [Document no support for writing to non-blocking stdio/stderr](https://github.com/rust-lang/rust/pull/101416/) - [`std::layout::Layout` size must not overflow `isize::MAX` when rounded up to `align`](https://github.com/rust-lang/rust/pull/95295) This also changes the safety conditions on `Layout::from_size_align_unchecked`. Stabilized APIs - [`std::backtrace::Backtrace`](https://doc.rust-lang.org/stable/std/backtrace/struct.Backtrace.html) - [`Bound::as_ref`](https://doc.rust-lang.org/stable/std/ops/enum.Bound.html#method.as_ref) - [`std::io::read_to_string`](https://doc.rust-lang.org/stable/std/io/fn.read_to_string.html) - [`<*const T>::cast_mut`](https://doc.rust-lang.org/stable/std/primitive.pointer.html#method.cast_mut) - [`<*mut T>::cast_const`](https://doc.rust-lang.org/stable/std/primitive.pointer.html#method.cast_const) These APIs are now stable in const contexts: - [`<*const T>::offset_from`](https://doc.rust-lang.org/stable/std/primitive.pointer.html#method.offset_from) - [`<*mut T>::offset_from`](https://doc.rust-lang.org/stable/std/primitive.pointer.html#method.offset_from) Cargo ----- - [Apply GitHub fast path even for partial hashes](https://github.com/rust-lang/cargo/pull/10807/) - [Do not add home bin path to PATH if it's already there](https://github.com/rust-lang/cargo/pull/11023/) - [Take priority into account within the pending queue](https://github.com/rust-lang/cargo/pull/11032/). This slightly optimizes job scheduling by Cargo, with typically small improvements on larger crate graph builds. Compatibility Notes - [`std::layout::Layout` size must not overflow `isize::MAX` when rounded up to `align`](https://github.com/rust-lang/rust/pull/95295). This also changes the safety conditions on `Layout::from_size_align_unchecked`. - [`PollFn` now only implements `Unpin` if the closure is `Unpin`](https://github.com/rust-lang/rust/pull/102737). This is a possible breaking change if users were relying on the blanket unpin implementation. See discussion on the PR for details of why this change was made. - [Drop ExactSizeIterator impl from std::char::EscapeAscii](https://github.com/rust-lang/rust/pull/99880) This is a backwards-incompatible change to the standard library's surface area, but is unlikely to affect real world usage. - [Do not consider a single repeated lifetime eligible for elision in the return type](https://github.com/rust-lang/rust/pull/103450) This behavior was unintentionally changed in 1.64.0, and this release reverts that change by making this an error again. - [Reenable disabled early syntax gates as future-incompatibility lints](https://github.com/rust-lang/rust/pull/99935/) - [Update the minimum external LLVM to 13](https://github.com/rust-lang/rust/pull/100460/) - [Don't duplicate file descriptors into stdio fds](https://github.com/rust-lang/rust/pull/101426/) - [Sunset RLS](https://github.com/rust-lang/rust/pull/100863/) - [Deny usage of `#![cfg_attr(..., crate_type = ...)]` to set the crate type](https://github.com/rust-lang/rust/pull/99784/) This strengthens the forward compatibility lint deprecated_cfg_attr_crate_type_name to deny. - [`llvm-has-rust-patches` allows setting the build system to treat the LLVM as having Rust-specific patches](https://github.com/rust-lang/rust/pull/101072) This option may need to be set for distributions that are building Rust with a patched LLVM via `llvm-config`, not the built-in LLVM. ++++ kernel-default: - IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) - commit 6f2ee60 - Update kabi files. Refresh from Nov 2022 MU - 5.14.21-150400.24.28.1 - commit a5edbce - ALSA: hiface: fix repeated words in comments (git-fixes). - commit 1897e56 - ALSA: scarlett2: Add Focusrite Clarett+ 8Pre support (git-fixes). - ALSA: scarlett2: Add support for the internal "standalone" switch (git-fixes). - ALSA: scarlett2: Split scarlett2_config_items[] into 3 sections (git-fixes). - ALSA: usb-audio: scarlett2: Use struct_size() helper in scarlett2_usb() (git-fixes). - commit 51a746f - ALSA: usb-audio: Add mixer mapping for Gigabyte B450/550 Mobos (git-fixes). - Refresh patches.suse/ALSA-usb-audio-More-comprehensive-mixer-map-for-ASUS.patch. - commit aad3dbe - ALSA: line6: remove line6_set_raw declaration (git-fixes). - ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support (git-fixes). - ALSA: usb-audio: make read-only array marker static const (git-fixes). - ALSA: line6: Replace sprintf() with sysfs_emit() (git-fixes). - ALSA: usb/6fire: fix repeated words in comments (git-fixes). - ALSA: usb-audio: remove redundant assignment to variable c (git-fixes). - commit 7b36d72 - ring-buffer: Check for NULL cpu_buffer in ring_buffer_wake_waiters() (bsc#1204705). - commit 2e712ad ++++ kernel-lpae: - IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) - commit 6f2ee60 - Update kabi files. Refresh from Nov 2022 MU - 5.14.21-150400.24.28.1 - commit a5edbce - ALSA: hiface: fix repeated words in comments (git-fixes). - commit 1897e56 - ALSA: scarlett2: Add Focusrite Clarett+ 8Pre support (git-fixes). - ALSA: scarlett2: Add support for the internal "standalone" switch (git-fixes). - ALSA: scarlett2: Split scarlett2_config_items[] into 3 sections (git-fixes). - ALSA: usb-audio: scarlett2: Use struct_size() helper in scarlett2_usb() (git-fixes). - commit 51a746f - ALSA: usb-audio: Add mixer mapping for Gigabyte B450/550 Mobos (git-fixes). - Refresh patches.suse/ALSA-usb-audio-More-comprehensive-mixer-map-for-ASUS.patch. - commit aad3dbe - ALSA: line6: remove line6_set_raw declaration (git-fixes). - ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support (git-fixes). - ALSA: usb-audio: make read-only array marker static const (git-fixes). - ALSA: line6: Replace sprintf() with sysfs_emit() (git-fixes). - ALSA: usb/6fire: fix repeated words in comments (git-fixes). - ALSA: usb-audio: remove redundant assignment to variable c (git-fixes). - commit 7b36d72 - ring-buffer: Check for NULL cpu_buffer in ring_buffer_wake_waiters() (bsc#1204705). - commit 2e712ad ++++ dtb-armv7l: - IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) - commit 6f2ee60 - Update kabi files. Refresh from Nov 2022 MU - 5.14.21-150400.24.28.1 - commit a5edbce - ALSA: hiface: fix repeated words in comments (git-fixes). - commit 1897e56 - ALSA: scarlett2: Add Focusrite Clarett+ 8Pre support (git-fixes). - ALSA: scarlett2: Add support for the internal "standalone" switch (git-fixes). - ALSA: scarlett2: Split scarlett2_config_items[] into 3 sections (git-fixes). - ALSA: usb-audio: scarlett2: Use struct_size() helper in scarlett2_usb() (git-fixes). - commit 51a746f - ALSA: usb-audio: Add mixer mapping for Gigabyte B450/550 Mobos (git-fixes). - Refresh patches.suse/ALSA-usb-audio-More-comprehensive-mixer-map-for-ASUS.patch. - commit aad3dbe - ALSA: line6: remove line6_set_raw declaration (git-fixes). - ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support (git-fixes). - ALSA: usb-audio: make read-only array marker static const (git-fixes). - ALSA: line6: Replace sprintf() with sysfs_emit() (git-fixes). - ALSA: usb/6fire: fix repeated words in comments (git-fixes). - ALSA: usb-audio: remove redundant assignment to variable c (git-fixes). - commit 7b36d72 - ring-buffer: Check for NULL cpu_buffer in ring_buffer_wake_waiters() (bsc#1204705). - commit 2e712ad ++++ kernel-source: - IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) - commit 6f2ee60 - Update kabi files. Refresh from Nov 2022 MU - 5.14.21-150400.24.28.1 - commit a5edbce - ALSA: hiface: fix repeated words in comments (git-fixes). - commit 1897e56 - ALSA: scarlett2: Add Focusrite Clarett+ 8Pre support (git-fixes). - ALSA: scarlett2: Add support for the internal "standalone" switch (git-fixes). - ALSA: scarlett2: Split scarlett2_config_items[] into 3 sections (git-fixes). - ALSA: usb-audio: scarlett2: Use struct_size() helper in scarlett2_usb() (git-fixes). - commit 51a746f - ALSA: usb-audio: Add mixer mapping for Gigabyte B450/550 Mobos (git-fixes). - Refresh patches.suse/ALSA-usb-audio-More-comprehensive-mixer-map-for-ASUS.patch. - commit aad3dbe - ALSA: line6: remove line6_set_raw declaration (git-fixes). - ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support (git-fixes). - ALSA: usb-audio: make read-only array marker static const (git-fixes). - ALSA: line6: Replace sprintf() with sysfs_emit() (git-fixes). - ALSA: usb/6fire: fix repeated words in comments (git-fixes). - ALSA: usb-audio: remove redundant assignment to variable c (git-fixes). - commit 7b36d72 - ring-buffer: Check for NULL cpu_buffer in ring_buffer_wake_waiters() (bsc#1204705). - commit 2e712ad ++++ kernel-docs: - IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) - commit 6f2ee60 - Update kabi files. Refresh from Nov 2022 MU - 5.14.21-150400.24.28.1 - commit a5edbce - ALSA: hiface: fix repeated words in comments (git-fixes). - commit 1897e56 - ALSA: scarlett2: Add Focusrite Clarett+ 8Pre support (git-fixes). - ALSA: scarlett2: Add support for the internal "standalone" switch (git-fixes). - ALSA: scarlett2: Split scarlett2_config_items[] into 3 sections (git-fixes). - ALSA: usb-audio: scarlett2: Use struct_size() helper in scarlett2_usb() (git-fixes). - commit 51a746f - ALSA: usb-audio: Add mixer mapping for Gigabyte B450/550 Mobos (git-fixes). - Refresh patches.suse/ALSA-usb-audio-More-comprehensive-mixer-map-for-ASUS.patch. - commit aad3dbe - ALSA: line6: remove line6_set_raw declaration (git-fixes). - ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support (git-fixes). - ALSA: usb-audio: make read-only array marker static const (git-fixes). - ALSA: line6: Replace sprintf() with sysfs_emit() (git-fixes). - ALSA: usb/6fire: fix repeated words in comments (git-fixes). - ALSA: usb-audio: remove redundant assignment to variable c (git-fixes). - commit 7b36d72 - ring-buffer: Check for NULL cpu_buffer in ring_buffer_wake_waiters() (bsc#1204705). - commit 2e712ad ++++ kernel-obs-build: - IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) - commit 6f2ee60 - Update kabi files. Refresh from Nov 2022 MU - 5.14.21-150400.24.28.1 - commit a5edbce - ALSA: hiface: fix repeated words in comments (git-fixes). - commit 1897e56 - ALSA: scarlett2: Add Focusrite Clarett+ 8Pre support (git-fixes). - ALSA: scarlett2: Add support for the internal "standalone" switch (git-fixes). - ALSA: scarlett2: Split scarlett2_config_items[] into 3 sections (git-fixes). - ALSA: usb-audio: scarlett2: Use struct_size() helper in scarlett2_usb() (git-fixes). - commit 51a746f - ALSA: usb-audio: Add mixer mapping for Gigabyte B450/550 Mobos (git-fixes). - Refresh patches.suse/ALSA-usb-audio-More-comprehensive-mixer-map-for-ASUS.patch. - commit aad3dbe - ALSA: line6: remove line6_set_raw declaration (git-fixes). - ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support (git-fixes). - ALSA: usb-audio: make read-only array marker static const (git-fixes). - ALSA: line6: Replace sprintf() with sysfs_emit() (git-fixes). - ALSA: usb/6fire: fix repeated words in comments (git-fixes). - ALSA: usb-audio: remove redundant assignment to variable c (git-fixes). - commit 7b36d72 - ring-buffer: Check for NULL cpu_buffer in ring_buffer_wake_waiters() (bsc#1204705). - commit 2e712ad ++++ kernel-obs-qa: - IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) - commit 6f2ee60 - Update kabi files. Refresh from Nov 2022 MU - 5.14.21-150400.24.28.1 - commit a5edbce - ALSA: hiface: fix repeated words in comments (git-fixes). - commit 1897e56 - ALSA: scarlett2: Add Focusrite Clarett+ 8Pre support (git-fixes). - ALSA: scarlett2: Add support for the internal "standalone" switch (git-fixes). - ALSA: scarlett2: Split scarlett2_config_items[] into 3 sections (git-fixes). - ALSA: usb-audio: scarlett2: Use struct_size() helper in scarlett2_usb() (git-fixes). - commit 51a746f - ALSA: usb-audio: Add mixer mapping for Gigabyte B450/550 Mobos (git-fixes). - Refresh patches.suse/ALSA-usb-audio-More-comprehensive-mixer-map-for-ASUS.patch. - commit aad3dbe - ALSA: line6: remove line6_set_raw declaration (git-fixes). - ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support (git-fixes). - ALSA: usb-audio: make read-only array marker static const (git-fixes). - ALSA: line6: Replace sprintf() with sysfs_emit() (git-fixes). - ALSA: usb/6fire: fix repeated words in comments (git-fixes). - ALSA: usb-audio: remove redundant assignment to variable c (git-fixes). - commit 7b36d72 - ring-buffer: Check for NULL cpu_buffer in ring_buffer_wake_waiters() (bsc#1204705). - commit 2e712ad ++++ kernel-syms: - IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) - commit 6f2ee60 - Update kabi files. Refresh from Nov 2022 MU - 5.14.21-150400.24.28.1 - commit a5edbce - ALSA: hiface: fix repeated words in comments (git-fixes). - commit 1897e56 - ALSA: scarlett2: Add Focusrite Clarett+ 8Pre support (git-fixes). - ALSA: scarlett2: Add support for the internal "standalone" switch (git-fixes). - ALSA: scarlett2: Split scarlett2_config_items[] into 3 sections (git-fixes). - ALSA: usb-audio: scarlett2: Use struct_size() helper in scarlett2_usb() (git-fixes). - commit 51a746f - ALSA: usb-audio: Add mixer mapping for Gigabyte B450/550 Mobos (git-fixes). - Refresh patches.suse/ALSA-usb-audio-More-comprehensive-mixer-map-for-ASUS.patch. - commit aad3dbe - ALSA: line6: remove line6_set_raw declaration (git-fixes). - ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support (git-fixes). - ALSA: usb-audio: make read-only array marker static const (git-fixes). - ALSA: line6: Replace sprintf() with sysfs_emit() (git-fixes). - ALSA: usb/6fire: fix repeated words in comments (git-fixes). - ALSA: usb-audio: remove redundant assignment to variable c (git-fixes). - commit 7b36d72 - ring-buffer: Check for NULL cpu_buffer in ring_buffer_wake_waiters() (bsc#1204705). - commit 2e712ad ++++ python310-core: - Add CVE-2022-42919-loc-priv-mulitproc-forksrv.patch to avoid CVE-2022-42919 (bsc#1204886) avoiding Linux specific local privilege escalation via the multiprocessing forkserver start method. ++++ python39-core: - Add CVE-2022-42919-loc-priv-mulitproc-forksrv.patch to avoid CVE-2022-42919 (bsc#1204886) avoiding Linux specific local privilege escalation via the multiprocessing forkserver start method. ++++ systemd: - Import commit 0cd50eedcc0692c1f907b24424215f8db7d3b428 ae2067b062 time-util: fix buffer-over-run (bsc#1204968 CVE-2022-3821) 0469b9f2bc pstore: do not try to load all known pstore modules ad05f54439 pstore: Run after modules are loaded ccad817445 core: Add trigger limit for path units 281d818fe3 core/mount: also add default before dependency for automount mount units ffe5b4afa8 logind: fix crash in logind on user-specified message string ++++ php7: - version update to 7.4.33 [bsc#1204577][bsc#1204979] 03 Nov 2022 GD: Fixed bug #81739: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) Hash: Fixed bug #81738: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) ++++ php7-embed: - version update to 7.4.33 [bsc#1204577][bsc#1204979] 03 Nov 2022 GD: Fixed bug #81739: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) Hash: Fixed bug #81738: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) ++++ php7-fastcgi: - version update to 7.4.33 [bsc#1204577][bsc#1204979] 03 Nov 2022 GD: Fixed bug #81739: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) Hash: Fixed bug #81738: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) ++++ php7-fpm: - version update to 7.4.33 [bsc#1204577][bsc#1204979] 03 Nov 2022 GD: Fixed bug #81739: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) Hash: Fixed bug #81738: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) ++++ php7-test: - version update to 7.4.33 [bsc#1204577][bsc#1204979] 03 Nov 2022 GD: Fixed bug #81739: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) Hash: Fixed bug #81738: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) ++++ python-parallax: - Release 1.0.7 - Remove patches since already included: Remove patch 0001-Add-ssh_key-option-used-by-i-option-of-ssh-scp.patch Remove patch 0002-Change-format-of-scp-command-for-ipv6-compatible.patch Remove patch 0003-Fix-task-Don-t-use-ssh-if-command-running-on-local-b.patch Remove patch 0004-Fix-Error-inherit-from-Exception-instead-of-BaseExce.patch Remove patch 0005-Dev-add-parallax.run-to-return-non-zero-rc-without-r.patch ++++ python310: - Add CVE-2022-42919-loc-priv-mulitproc-forksrv.patch to avoid CVE-2022-42919 (bsc#1204886) avoiding Linux specific local privilege escalation via the multiprocessing forkserver start method. ++++ python310-documentation: - Add CVE-2022-42919-loc-priv-mulitproc-forksrv.patch to avoid CVE-2022-42919 (bsc#1204886) avoiding Linux specific local privilege escalation via the multiprocessing forkserver start method. ++++ python39: - Add CVE-2022-42919-loc-priv-mulitproc-forksrv.patch to avoid CVE-2022-42919 (bsc#1204886) avoiding Linux specific local privilege escalation via the multiprocessing forkserver start method. ++++ python39-documentation: - Add CVE-2022-42919-loc-priv-mulitproc-forksrv.patch to avoid CVE-2022-42919 (bsc#1204886) avoiding Linux specific local privilege escalation via the multiprocessing forkserver start method. ++++ sudo: - Added sudo-CVE-2022-43995.patch * CVE-2022-43995 * bsc#1204986 * Fixed a potential heap-based buffer over-read when entering a password of seven characters or fewer and using the crypt() password backend. ++++ systemd-mini: - Import commit 0cd50eedcc0692c1f907b24424215f8db7d3b428 ae2067b062 time-util: fix buffer-over-run (bsc#1204968 CVE-2022-3821) 0469b9f2bc pstore: do not try to load all known pstore modules ad05f54439 pstore: Run after modules are loaded ccad817445 core: Add trigger limit for path units 281d818fe3 core/mount: also add default before dependency for automount mount units ffe5b4afa8 logind: fix crash in logind on user-specified message string ++++ yast2-schema-default: - Add support for security policies validation (jsc#SLE-24764). - 4.4.15 ++++ yast2-schema-micro: - Add support for security policies validation (jsc#SLE-24764). - 4.4.15 ------------------------------------------------------------------ ------------------ 2022-11-2 - Nov 2 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch to upstream version. - commit 0f63234 - Update patch references to patches.suse/0001-floppy-disable-FDRAWCMD-by-default.patch (bsc#1200692 CVE-2022-33981). - commit 913147c - scsi: scsi_transport_fc: Use %u for dev_loss_tmo (bsc#1202914). - commit 0d14223 - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option (bsc#1204947). - commit 440c18c - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker() (CVE-2022-3628 bsc#1204868). - commit 968feec - Drop Dell Dock regression fix patch again (bsc#1204719) It tunred out to be bogus, a different fix is needed - commit 2c62bb9 - scsi: lpfc: Update the obsolete adapter list (bsc#1204142). - commit dc8f2da - scsi: qla2xxx: Use transport-defined speed mask for supported_speeds (bsc#1204963). - scsi: qla2xxx: Fix serialization of DCBX TLV data request (bsc#1204963). - commit d6d1732 - Move upstreamed sound patches into sorted section - commit a5b0f8c - ALSA: usb-audio: Fix regression with Dell Dock jack detection (bsc#1204719). - commit ec69ec6 - scsi: lpfc: Update lpfc version to 14.2.0.8 (bsc#1204957). - scsi: lpfc: Create a sysfs entry called lpfc_xcvr_data for transceiver info (bsc#1204957). - scsi: lpfc: Log when congestion management limits are in effect (bsc#1204957). - scsi: lpfc: Fix hard lockup when reading the rx_monitor from debugfs (bsc#1204957). - scsi: lpfc: Set sli4_param's cmf option to zero when CMF is turned off (bsc#1204957). - scsi: lpfc: Fix spelling mistake "unsolicted" -> "unsolicited" (bsc#1204957). - scsi: lpfc: Fix memory leak in lpfc_create_port() (bsc#1204957). - commit f06c1f8 - RDMA/irdma: Remove the unnecessary variable saddr (git-fixes) [#] Conflicts: [#] series.conf - commit cc60033 - RDMA/irdma: Use net_type to check network type (git-fixes) [#] Conflicts: [#] series.conf - commit cc0ac5a - Drop verbose nvme logging feature (bsc#1200567) This feature caused regressions by logging all failed NVMe commands. Though not all of them are actually a real error. E.g. libnvme is probing for features and handling fails correctly. Upstream fixed this by disabling this feature and looking into making this an opt-in option. - Delete patches.suse/nvme-add-verbose-error-logging.patch. - Delete patches.suse/nvme-don-t-print-verbose-errors-for-internal-passthr.patch. - commit a82baa8 - RDMA/irdma: Validate udata inlen and outlen (git-fixes) - commit c66230c - RDMA/irdma: Add support for address handle re-use (git-fixes) - commit 456aa9c - RDMA/irdma: Move union irdma_sockaddr to header file (git-fixes) - commit 01da806 - selftests/livepatch: better synchronize test_klp_callbacks_busy (bsc#1071995). - commit 82010dd - livepatch: Add a missing newline character in klp_module_coming() (bsc#1071995). - commit 82368b9 - RDMA/srp: Support more than 255 rdma ports (git-fixes) - commit 6da7233 - RDMA/srp: Handle dev_set_name() failure (git-fixes) - commit 2aa5768 - RDMA/srp: Use the attribute group mechanism for sysfs attributes (git-fixes) - commit ee393a3 - RDMA/srp: Rework the srp_add_port() error path (git-fixes) - commit cf4fa33 - livepatch: fix race between fork and KLP transition (bsc#1071995). - commit bc0a77a - RDMA/srpt: Introduce a reference count in struct srpt_device (git-fixes) - commit fecc405 - RDMA/srpt: Fix a use-after-free (git-fixes) - commit e0cd3e8 - RDMA/srpt: Duplicate port name members (git-fixes) - commit accb2fe - Update patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch (bsc#1204693). - commit 9cde40b ++++ kernel-lpae: - Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch to upstream version. - commit 0f63234 - Update patch references to patches.suse/0001-floppy-disable-FDRAWCMD-by-default.patch (bsc#1200692 CVE-2022-33981). - commit 913147c - scsi: scsi_transport_fc: Use %u for dev_loss_tmo (bsc#1202914). - commit 0d14223 - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option (bsc#1204947). - commit 440c18c - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker() (CVE-2022-3628 bsc#1204868). - commit 968feec - Drop Dell Dock regression fix patch again (bsc#1204719) It tunred out to be bogus, a different fix is needed - commit 2c62bb9 - scsi: lpfc: Update the obsolete adapter list (bsc#1204142). - commit dc8f2da - scsi: qla2xxx: Use transport-defined speed mask for supported_speeds (bsc#1204963). - scsi: qla2xxx: Fix serialization of DCBX TLV data request (bsc#1204963). - commit d6d1732 - Move upstreamed sound patches into sorted section - commit a5b0f8c - ALSA: usb-audio: Fix regression with Dell Dock jack detection (bsc#1204719). - commit ec69ec6 - scsi: lpfc: Update lpfc version to 14.2.0.8 (bsc#1204957). - scsi: lpfc: Create a sysfs entry called lpfc_xcvr_data for transceiver info (bsc#1204957). - scsi: lpfc: Log when congestion management limits are in effect (bsc#1204957). - scsi: lpfc: Fix hard lockup when reading the rx_monitor from debugfs (bsc#1204957). - scsi: lpfc: Set sli4_param's cmf option to zero when CMF is turned off (bsc#1204957). - scsi: lpfc: Fix spelling mistake "unsolicted" -> "unsolicited" (bsc#1204957). - scsi: lpfc: Fix memory leak in lpfc_create_port() (bsc#1204957). - commit f06c1f8 - RDMA/irdma: Remove the unnecessary variable saddr (git-fixes) [#] Conflicts: [#] series.conf - commit cc60033 - RDMA/irdma: Use net_type to check network type (git-fixes) [#] Conflicts: [#] series.conf - commit cc0ac5a - Drop verbose nvme logging feature (bsc#1200567) This feature caused regressions by logging all failed NVMe commands. Though not all of them are actually a real error. E.g. libnvme is probing for features and handling fails correctly. Upstream fixed this by disabling this feature and looking into making this an opt-in option. - Delete patches.suse/nvme-add-verbose-error-logging.patch. - Delete patches.suse/nvme-don-t-print-verbose-errors-for-internal-passthr.patch. - commit a82baa8 - RDMA/irdma: Validate udata inlen and outlen (git-fixes) - commit c66230c - RDMA/irdma: Add support for address handle re-use (git-fixes) - commit 456aa9c - RDMA/irdma: Move union irdma_sockaddr to header file (git-fixes) - commit 01da806 - selftests/livepatch: better synchronize test_klp_callbacks_busy (bsc#1071995). - commit 82010dd - livepatch: Add a missing newline character in klp_module_coming() (bsc#1071995). - commit 82368b9 - RDMA/srp: Support more than 255 rdma ports (git-fixes) - commit 6da7233 - RDMA/srp: Handle dev_set_name() failure (git-fixes) - commit 2aa5768 - RDMA/srp: Use the attribute group mechanism for sysfs attributes (git-fixes) - commit ee393a3 - RDMA/srp: Rework the srp_add_port() error path (git-fixes) - commit cf4fa33 - livepatch: fix race between fork and KLP transition (bsc#1071995). - commit bc0a77a - RDMA/srpt: Introduce a reference count in struct srpt_device (git-fixes) - commit fecc405 - RDMA/srpt: Fix a use-after-free (git-fixes) - commit e0cd3e8 - RDMA/srpt: Duplicate port name members (git-fixes) - commit accb2fe - Update patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch (bsc#1204693). - commit 9cde40b ++++ nodejs14: - Update to 14.21.0: * src: add --openssl-shared-config option ++++ dtb-armv7l: - Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch to upstream version. - commit 0f63234 - Update patch references to patches.suse/0001-floppy-disable-FDRAWCMD-by-default.patch (bsc#1200692 CVE-2022-33981). - commit 913147c - scsi: scsi_transport_fc: Use %u for dev_loss_tmo (bsc#1202914). - commit 0d14223 - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option (bsc#1204947). - commit 440c18c - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker() (CVE-2022-3628 bsc#1204868). - commit 968feec - Drop Dell Dock regression fix patch again (bsc#1204719) It tunred out to be bogus, a different fix is needed - commit 2c62bb9 - scsi: lpfc: Update the obsolete adapter list (bsc#1204142). - commit dc8f2da - scsi: qla2xxx: Use transport-defined speed mask for supported_speeds (bsc#1204963). - scsi: qla2xxx: Fix serialization of DCBX TLV data request (bsc#1204963). - commit d6d1732 - Move upstreamed sound patches into sorted section - commit a5b0f8c - ALSA: usb-audio: Fix regression with Dell Dock jack detection (bsc#1204719). - commit ec69ec6 - scsi: lpfc: Update lpfc version to 14.2.0.8 (bsc#1204957). - scsi: lpfc: Create a sysfs entry called lpfc_xcvr_data for transceiver info (bsc#1204957). - scsi: lpfc: Log when congestion management limits are in effect (bsc#1204957). - scsi: lpfc: Fix hard lockup when reading the rx_monitor from debugfs (bsc#1204957). - scsi: lpfc: Set sli4_param's cmf option to zero when CMF is turned off (bsc#1204957). - scsi: lpfc: Fix spelling mistake "unsolicted" -> "unsolicited" (bsc#1204957). - scsi: lpfc: Fix memory leak in lpfc_create_port() (bsc#1204957). - commit f06c1f8 - RDMA/irdma: Remove the unnecessary variable saddr (git-fixes) [#] Conflicts: [#] series.conf - commit cc60033 - RDMA/irdma: Use net_type to check network type (git-fixes) [#] Conflicts: [#] series.conf - commit cc0ac5a - Drop verbose nvme logging feature (bsc#1200567) This feature caused regressions by logging all failed NVMe commands. Though not all of them are actually a real error. E.g. libnvme is probing for features and handling fails correctly. Upstream fixed this by disabling this feature and looking into making this an opt-in option. - Delete patches.suse/nvme-add-verbose-error-logging.patch. - Delete patches.suse/nvme-don-t-print-verbose-errors-for-internal-passthr.patch. - commit a82baa8 - RDMA/irdma: Validate udata inlen and outlen (git-fixes) - commit c66230c - RDMA/irdma: Add support for address handle re-use (git-fixes) - commit 456aa9c - RDMA/irdma: Move union irdma_sockaddr to header file (git-fixes) - commit 01da806 - selftests/livepatch: better synchronize test_klp_callbacks_busy (bsc#1071995). - commit 82010dd - livepatch: Add a missing newline character in klp_module_coming() (bsc#1071995). - commit 82368b9 - RDMA/srp: Support more than 255 rdma ports (git-fixes) - commit 6da7233 - RDMA/srp: Handle dev_set_name() failure (git-fixes) - commit 2aa5768 - RDMA/srp: Use the attribute group mechanism for sysfs attributes (git-fixes) - commit ee393a3 - RDMA/srp: Rework the srp_add_port() error path (git-fixes) - commit cf4fa33 - livepatch: fix race between fork and KLP transition (bsc#1071995). - commit bc0a77a - RDMA/srpt: Introduce a reference count in struct srpt_device (git-fixes) - commit fecc405 - RDMA/srpt: Fix a use-after-free (git-fixes) - commit e0cd3e8 - RDMA/srpt: Duplicate port name members (git-fixes) - commit accb2fe - Update patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch (bsc#1204693). - commit 9cde40b ++++ frr: - Applied upstream fix for a possible use-after-free due to a race condition related to bgp_notify_send_with_data() and bgp_process_packet() in bgp_packet.c. This could lead to Remote Code Execution or Information Disclosure by sending crafted BGP packets (CVE-2022-37035,bsc#1202085). [+ 0011-bgpd-avoid-notify-race-between-io-and-main-pthreads.patch] - Apply upstream fixes for frrinit.sh to avoid a privilege escalation from frr to root in frr config creation (bsc#1204124,CVE-2022-42917). [+ 0009-tools-Use-install-instead-of-touch-chown-combination.patch, + 0010-tools-Run-as-FRR_USER-install-chown-commands-to-avoi.patch] ++++ kernel-source: - Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch to upstream version. - commit 0f63234 - Update patch references to patches.suse/0001-floppy-disable-FDRAWCMD-by-default.patch (bsc#1200692 CVE-2022-33981). - commit 913147c - scsi: scsi_transport_fc: Use %u for dev_loss_tmo (bsc#1202914). - commit 0d14223 - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option (bsc#1204947). - commit 440c18c - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker() (CVE-2022-3628 bsc#1204868). - commit 968feec - Drop Dell Dock regression fix patch again (bsc#1204719) It tunred out to be bogus, a different fix is needed - commit 2c62bb9 - scsi: lpfc: Update the obsolete adapter list (bsc#1204142). - commit dc8f2da - scsi: qla2xxx: Use transport-defined speed mask for supported_speeds (bsc#1204963). - scsi: qla2xxx: Fix serialization of DCBX TLV data request (bsc#1204963). - commit d6d1732 - Move upstreamed sound patches into sorted section - commit a5b0f8c - ALSA: usb-audio: Fix regression with Dell Dock jack detection (bsc#1204719). - commit ec69ec6 - scsi: lpfc: Update lpfc version to 14.2.0.8 (bsc#1204957). - scsi: lpfc: Create a sysfs entry called lpfc_xcvr_data for transceiver info (bsc#1204957). - scsi: lpfc: Log when congestion management limits are in effect (bsc#1204957). - scsi: lpfc: Fix hard lockup when reading the rx_monitor from debugfs (bsc#1204957). - scsi: lpfc: Set sli4_param's cmf option to zero when CMF is turned off (bsc#1204957). - scsi: lpfc: Fix spelling mistake "unsolicted" -> "unsolicited" (bsc#1204957). - scsi: lpfc: Fix memory leak in lpfc_create_port() (bsc#1204957). - commit f06c1f8 - RDMA/irdma: Remove the unnecessary variable saddr (git-fixes) [#] Conflicts: [#] series.conf - commit cc60033 - RDMA/irdma: Use net_type to check network type (git-fixes) [#] Conflicts: [#] series.conf - commit cc0ac5a - Drop verbose nvme logging feature (bsc#1200567) This feature caused regressions by logging all failed NVMe commands. Though not all of them are actually a real error. E.g. libnvme is probing for features and handling fails correctly. Upstream fixed this by disabling this feature and looking into making this an opt-in option. - Delete patches.suse/nvme-add-verbose-error-logging.patch. - Delete patches.suse/nvme-don-t-print-verbose-errors-for-internal-passthr.patch. - commit a82baa8 - RDMA/irdma: Validate udata inlen and outlen (git-fixes) - commit c66230c - RDMA/irdma: Add support for address handle re-use (git-fixes) - commit 456aa9c - RDMA/irdma: Move union irdma_sockaddr to header file (git-fixes) - commit 01da806 - selftests/livepatch: better synchronize test_klp_callbacks_busy (bsc#1071995). - commit 82010dd - livepatch: Add a missing newline character in klp_module_coming() (bsc#1071995). - commit 82368b9 - RDMA/srp: Support more than 255 rdma ports (git-fixes) - commit 6da7233 - RDMA/srp: Handle dev_set_name() failure (git-fixes) - commit 2aa5768 - RDMA/srp: Use the attribute group mechanism for sysfs attributes (git-fixes) - commit ee393a3 - RDMA/srp: Rework the srp_add_port() error path (git-fixes) - commit cf4fa33 - livepatch: fix race between fork and KLP transition (bsc#1071995). - commit bc0a77a - RDMA/srpt: Introduce a reference count in struct srpt_device (git-fixes) - commit fecc405 - RDMA/srpt: Fix a use-after-free (git-fixes) - commit e0cd3e8 - RDMA/srpt: Duplicate port name members (git-fixes) - commit accb2fe - Update patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch (bsc#1204693). - commit 9cde40b ++++ kernel-docs: - Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch to upstream version. - commit 0f63234 - Update patch references to patches.suse/0001-floppy-disable-FDRAWCMD-by-default.patch (bsc#1200692 CVE-2022-33981). - commit 913147c - scsi: scsi_transport_fc: Use %u for dev_loss_tmo (bsc#1202914). - commit 0d14223 - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option (bsc#1204947). - commit 440c18c - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker() (CVE-2022-3628 bsc#1204868). - commit 968feec - Drop Dell Dock regression fix patch again (bsc#1204719) It tunred out to be bogus, a different fix is needed - commit 2c62bb9 - scsi: lpfc: Update the obsolete adapter list (bsc#1204142). - commit dc8f2da - scsi: qla2xxx: Use transport-defined speed mask for supported_speeds (bsc#1204963). - scsi: qla2xxx: Fix serialization of DCBX TLV data request (bsc#1204963). - commit d6d1732 - Move upstreamed sound patches into sorted section - commit a5b0f8c - ALSA: usb-audio: Fix regression with Dell Dock jack detection (bsc#1204719). - commit ec69ec6 - scsi: lpfc: Update lpfc version to 14.2.0.8 (bsc#1204957). - scsi: lpfc: Create a sysfs entry called lpfc_xcvr_data for transceiver info (bsc#1204957). - scsi: lpfc: Log when congestion management limits are in effect (bsc#1204957). - scsi: lpfc: Fix hard lockup when reading the rx_monitor from debugfs (bsc#1204957). - scsi: lpfc: Set sli4_param's cmf option to zero when CMF is turned off (bsc#1204957). - scsi: lpfc: Fix spelling mistake "unsolicted" -> "unsolicited" (bsc#1204957). - scsi: lpfc: Fix memory leak in lpfc_create_port() (bsc#1204957). - commit f06c1f8 - RDMA/irdma: Remove the unnecessary variable saddr (git-fixes) [#] Conflicts: [#] series.conf - commit cc60033 - RDMA/irdma: Use net_type to check network type (git-fixes) [#] Conflicts: [#] series.conf - commit cc0ac5a - Drop verbose nvme logging feature (bsc#1200567) This feature caused regressions by logging all failed NVMe commands. Though not all of them are actually a real error. E.g. libnvme is probing for features and handling fails correctly. Upstream fixed this by disabling this feature and looking into making this an opt-in option. - Delete patches.suse/nvme-add-verbose-error-logging.patch. - Delete patches.suse/nvme-don-t-print-verbose-errors-for-internal-passthr.patch. - commit a82baa8 - RDMA/irdma: Validate udata inlen and outlen (git-fixes) - commit c66230c - RDMA/irdma: Add support for address handle re-use (git-fixes) - commit 456aa9c - RDMA/irdma: Move union irdma_sockaddr to header file (git-fixes) - commit 01da806 - selftests/livepatch: better synchronize test_klp_callbacks_busy (bsc#1071995). - commit 82010dd - livepatch: Add a missing newline character in klp_module_coming() (bsc#1071995). - commit 82368b9 - RDMA/srp: Support more than 255 rdma ports (git-fixes) - commit 6da7233 - RDMA/srp: Handle dev_set_name() failure (git-fixes) - commit 2aa5768 - RDMA/srp: Use the attribute group mechanism for sysfs attributes (git-fixes) - commit ee393a3 - RDMA/srp: Rework the srp_add_port() error path (git-fixes) - commit cf4fa33 - livepatch: fix race between fork and KLP transition (bsc#1071995). - commit bc0a77a - RDMA/srpt: Introduce a reference count in struct srpt_device (git-fixes) - commit fecc405 - RDMA/srpt: Fix a use-after-free (git-fixes) - commit e0cd3e8 - RDMA/srpt: Duplicate port name members (git-fixes) - commit accb2fe - Update patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch (bsc#1204693). - commit 9cde40b ++++ kernel-obs-build: - Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch to upstream version. - commit 0f63234 - Update patch references to patches.suse/0001-floppy-disable-FDRAWCMD-by-default.patch (bsc#1200692 CVE-2022-33981). - commit 913147c - scsi: scsi_transport_fc: Use %u for dev_loss_tmo (bsc#1202914). - commit 0d14223 - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option (bsc#1204947). - commit 440c18c - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker() (CVE-2022-3628 bsc#1204868). - commit 968feec - Drop Dell Dock regression fix patch again (bsc#1204719) It tunred out to be bogus, a different fix is needed - commit 2c62bb9 - scsi: lpfc: Update the obsolete adapter list (bsc#1204142). - commit dc8f2da - scsi: qla2xxx: Use transport-defined speed mask for supported_speeds (bsc#1204963). - scsi: qla2xxx: Fix serialization of DCBX TLV data request (bsc#1204963). - commit d6d1732 - Move upstreamed sound patches into sorted section - commit a5b0f8c - ALSA: usb-audio: Fix regression with Dell Dock jack detection (bsc#1204719). - commit ec69ec6 - scsi: lpfc: Update lpfc version to 14.2.0.8 (bsc#1204957). - scsi: lpfc: Create a sysfs entry called lpfc_xcvr_data for transceiver info (bsc#1204957). - scsi: lpfc: Log when congestion management limits are in effect (bsc#1204957). - scsi: lpfc: Fix hard lockup when reading the rx_monitor from debugfs (bsc#1204957). - scsi: lpfc: Set sli4_param's cmf option to zero when CMF is turned off (bsc#1204957). - scsi: lpfc: Fix spelling mistake "unsolicted" -> "unsolicited" (bsc#1204957). - scsi: lpfc: Fix memory leak in lpfc_create_port() (bsc#1204957). - commit f06c1f8 - RDMA/irdma: Remove the unnecessary variable saddr (git-fixes) [#] Conflicts: [#] series.conf - commit cc60033 - RDMA/irdma: Use net_type to check network type (git-fixes) [#] Conflicts: [#] series.conf - commit cc0ac5a - Drop verbose nvme logging feature (bsc#1200567) This feature caused regressions by logging all failed NVMe commands. Though not all of them are actually a real error. E.g. libnvme is probing for features and handling fails correctly. Upstream fixed this by disabling this feature and looking into making this an opt-in option. - Delete patches.suse/nvme-add-verbose-error-logging.patch. - Delete patches.suse/nvme-don-t-print-verbose-errors-for-internal-passthr.patch. - commit a82baa8 - RDMA/irdma: Validate udata inlen and outlen (git-fixes) - commit c66230c - RDMA/irdma: Add support for address handle re-use (git-fixes) - commit 456aa9c - RDMA/irdma: Move union irdma_sockaddr to header file (git-fixes) - commit 01da806 - selftests/livepatch: better synchronize test_klp_callbacks_busy (bsc#1071995). - commit 82010dd - livepatch: Add a missing newline character in klp_module_coming() (bsc#1071995). - commit 82368b9 - RDMA/srp: Support more than 255 rdma ports (git-fixes) - commit 6da7233 - RDMA/srp: Handle dev_set_name() failure (git-fixes) - commit 2aa5768 - RDMA/srp: Use the attribute group mechanism for sysfs attributes (git-fixes) - commit ee393a3 - RDMA/srp: Rework the srp_add_port() error path (git-fixes) - commit cf4fa33 - livepatch: fix race between fork and KLP transition (bsc#1071995). - commit bc0a77a - RDMA/srpt: Introduce a reference count in struct srpt_device (git-fixes) - commit fecc405 - RDMA/srpt: Fix a use-after-free (git-fixes) - commit e0cd3e8 - RDMA/srpt: Duplicate port name members (git-fixes) - commit accb2fe - Update patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch (bsc#1204693). - commit 9cde40b ++++ kernel-obs-qa: - Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch to upstream version. - commit 0f63234 - Update patch references to patches.suse/0001-floppy-disable-FDRAWCMD-by-default.patch (bsc#1200692 CVE-2022-33981). - commit 913147c - scsi: scsi_transport_fc: Use %u for dev_loss_tmo (bsc#1202914). - commit 0d14223 - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option (bsc#1204947). - commit 440c18c - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker() (CVE-2022-3628 bsc#1204868). - commit 968feec - Drop Dell Dock regression fix patch again (bsc#1204719) It tunred out to be bogus, a different fix is needed - commit 2c62bb9 - scsi: lpfc: Update the obsolete adapter list (bsc#1204142). - commit dc8f2da - scsi: qla2xxx: Use transport-defined speed mask for supported_speeds (bsc#1204963). - scsi: qla2xxx: Fix serialization of DCBX TLV data request (bsc#1204963). - commit d6d1732 - Move upstreamed sound patches into sorted section - commit a5b0f8c - ALSA: usb-audio: Fix regression with Dell Dock jack detection (bsc#1204719). - commit ec69ec6 - scsi: lpfc: Update lpfc version to 14.2.0.8 (bsc#1204957). - scsi: lpfc: Create a sysfs entry called lpfc_xcvr_data for transceiver info (bsc#1204957). - scsi: lpfc: Log when congestion management limits are in effect (bsc#1204957). - scsi: lpfc: Fix hard lockup when reading the rx_monitor from debugfs (bsc#1204957). - scsi: lpfc: Set sli4_param's cmf option to zero when CMF is turned off (bsc#1204957). - scsi: lpfc: Fix spelling mistake "unsolicted" -> "unsolicited" (bsc#1204957). - scsi: lpfc: Fix memory leak in lpfc_create_port() (bsc#1204957). - commit f06c1f8 - RDMA/irdma: Remove the unnecessary variable saddr (git-fixes) [#] Conflicts: [#] series.conf - commit cc60033 - RDMA/irdma: Use net_type to check network type (git-fixes) [#] Conflicts: [#] series.conf - commit cc0ac5a - Drop verbose nvme logging feature (bsc#1200567) This feature caused regressions by logging all failed NVMe commands. Though not all of them are actually a real error. E.g. libnvme is probing for features and handling fails correctly. Upstream fixed this by disabling this feature and looking into making this an opt-in option. - Delete patches.suse/nvme-add-verbose-error-logging.patch. - Delete patches.suse/nvme-don-t-print-verbose-errors-for-internal-passthr.patch. - commit a82baa8 - RDMA/irdma: Validate udata inlen and outlen (git-fixes) - commit c66230c - RDMA/irdma: Add support for address handle re-use (git-fixes) - commit 456aa9c - RDMA/irdma: Move union irdma_sockaddr to header file (git-fixes) - commit 01da806 - selftests/livepatch: better synchronize test_klp_callbacks_busy (bsc#1071995). - commit 82010dd - livepatch: Add a missing newline character in klp_module_coming() (bsc#1071995). - commit 82368b9 - RDMA/srp: Support more than 255 rdma ports (git-fixes) - commit 6da7233 - RDMA/srp: Handle dev_set_name() failure (git-fixes) - commit 2aa5768 - RDMA/srp: Use the attribute group mechanism for sysfs attributes (git-fixes) - commit ee393a3 - RDMA/srp: Rework the srp_add_port() error path (git-fixes) - commit cf4fa33 - livepatch: fix race between fork and KLP transition (bsc#1071995). - commit bc0a77a - RDMA/srpt: Introduce a reference count in struct srpt_device (git-fixes) - commit fecc405 - RDMA/srpt: Fix a use-after-free (git-fixes) - commit e0cd3e8 - RDMA/srpt: Duplicate port name members (git-fixes) - commit accb2fe - Update patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch (bsc#1204693). - commit 9cde40b ++++ kernel-syms: - Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch to upstream version. - commit 0f63234 - Update patch references to patches.suse/0001-floppy-disable-FDRAWCMD-by-default.patch (bsc#1200692 CVE-2022-33981). - commit 913147c - scsi: scsi_transport_fc: Use %u for dev_loss_tmo (bsc#1202914). - commit 0d14223 - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option (bsc#1204947). - commit 440c18c - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker() (CVE-2022-3628 bsc#1204868). - commit 968feec - Drop Dell Dock regression fix patch again (bsc#1204719) It tunred out to be bogus, a different fix is needed - commit 2c62bb9 - scsi: lpfc: Update the obsolete adapter list (bsc#1204142). - commit dc8f2da - scsi: qla2xxx: Use transport-defined speed mask for supported_speeds (bsc#1204963). - scsi: qla2xxx: Fix serialization of DCBX TLV data request (bsc#1204963). - commit d6d1732 - Move upstreamed sound patches into sorted section - commit a5b0f8c - ALSA: usb-audio: Fix regression with Dell Dock jack detection (bsc#1204719). - commit ec69ec6 - scsi: lpfc: Update lpfc version to 14.2.0.8 (bsc#1204957). - scsi: lpfc: Create a sysfs entry called lpfc_xcvr_data for transceiver info (bsc#1204957). - scsi: lpfc: Log when congestion management limits are in effect (bsc#1204957). - scsi: lpfc: Fix hard lockup when reading the rx_monitor from debugfs (bsc#1204957). - scsi: lpfc: Set sli4_param's cmf option to zero when CMF is turned off (bsc#1204957). - scsi: lpfc: Fix spelling mistake "unsolicted" -> "unsolicited" (bsc#1204957). - scsi: lpfc: Fix memory leak in lpfc_create_port() (bsc#1204957). - commit f06c1f8 - RDMA/irdma: Remove the unnecessary variable saddr (git-fixes) [#] Conflicts: [#] series.conf - commit cc60033 - RDMA/irdma: Use net_type to check network type (git-fixes) [#] Conflicts: [#] series.conf - commit cc0ac5a - Drop verbose nvme logging feature (bsc#1200567) This feature caused regressions by logging all failed NVMe commands. Though not all of them are actually a real error. E.g. libnvme is probing for features and handling fails correctly. Upstream fixed this by disabling this feature and looking into making this an opt-in option. - Delete patches.suse/nvme-add-verbose-error-logging.patch. - Delete patches.suse/nvme-don-t-print-verbose-errors-for-internal-passthr.patch. - commit a82baa8 - RDMA/irdma: Validate udata inlen and outlen (git-fixes) - commit c66230c - RDMA/irdma: Add support for address handle re-use (git-fixes) - commit 456aa9c - RDMA/irdma: Move union irdma_sockaddr to header file (git-fixes) - commit 01da806 - selftests/livepatch: better synchronize test_klp_callbacks_busy (bsc#1071995). - commit 82010dd - livepatch: Add a missing newline character in klp_module_coming() (bsc#1071995). - commit 82368b9 - RDMA/srp: Support more than 255 rdma ports (git-fixes) - commit 6da7233 - RDMA/srp: Handle dev_set_name() failure (git-fixes) - commit 2aa5768 - RDMA/srp: Use the attribute group mechanism for sysfs attributes (git-fixes) - commit ee393a3 - RDMA/srp: Rework the srp_add_port() error path (git-fixes) - commit cf4fa33 - livepatch: fix race between fork and KLP transition (bsc#1071995). - commit bc0a77a - RDMA/srpt: Introduce a reference count in struct srpt_device (git-fixes) - commit fecc405 - RDMA/srpt: Fix a use-after-free (git-fixes) - commit e0cd3e8 - RDMA/srpt: Duplicate port name members (git-fixes) - commit accb2fe - Update patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch (bsc#1204693). - commit 9cde40b ------------------------------------------------------------------ ------------------ 2022-11-1 - Nov 1 2022 ------------------- ------------------------------------------------------------------ ++++ audit-secondary: - Fix rules not loaded when restarting auditd.service(bsc#1204844) ++++ kernel-default: - blacklist.conf: scripts/gdb: Allow to read printk log buffer on 32-bit systems; hardly needed by anyone - commit c5107b2 - printk: wake waiters for safe and NMI contexts (bsc#1204934). - commit ccf6fd7 - printk: use atomic updates for klogd work (bsc#1204934). - commit 42aa5d7 - printk: add missing memory barrier to wake_up_klogd() (bsc#1204934). - commit 91ae0ab - Revert "workqueue: remove unused cancel_work()" (bsc#1204933). - commit a8f292e - signal: break out of wait loops on kthread_stop() (bsc#1204926). - commit 1f81ec4 - net/mlx5e: Properly disable vlan strip on non-UL reps (git-fixes). - commit ea8a4bd - net: ipvtap - add __init/__exit annotations to module init/exit funcs (git-fixes). - commit bcfb537 - bonding: 802.3ad: fix no transmission of LACPDUs (git-fixes). - commit 0446df6 - net: moxa: get rid of asymmetry in DMA mapping/unmapping (git-fixes). - commit 6609905 - net: ipa: don't assume SMEM is page-aligned (git-fixes). - commit 41f9dec - stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove() (git-fixes). - commit bb8b4d3 - Update metadata references - commit bdfc8f9 - Refresh patches.suse/drm-bridge-lt8912b-fix-corrupted-image-output.patch. Alt-commit - commit f154e04 - Refresh patches.suse/drm-bridge-lt8912b-set-hdmi-or-dvi-mode.patch. Alt-commit - commit 54a25a3 - Refresh patches.suse/drm-bridge-lt8912b-add-vsync-hsync.patch. Alt-commit - commit 6755cca - Refresh patches.suse/drm-amdgpu-don-t-register-a-dirty-callback-for-non-a.patch. Alt-commit - commit 5548e46 - Refresh patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-SDM660.patch. Alt-commit - commit c51fb10 - Refresh patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-msm8996_dsi.patch. Alt-commit - commit e910e60 - Refresh patches.suse/drm-msm-dp-delete-DP_RECOVERED_CLOCK_OUT_EN-to-fix-t.patch. Alt-commit - commit 8f4fbd6 - Refresh patches.suse/drm-amdgpu-make-sure-to-init-common-IP-before-gmc.patch. Alt-commit - commit d839738 - Refresh patches.suse/drm-amdgpu-move-nbio-sdma_doorbell_range-into-sdma-c.patch. Alt-commit - commit 4202af7 - Refresh patches.suse/drm-amdgpu-move-nbio-ih_doorbell_range-into-ih-code-.patch. Alt-commit - commit 6a84f94 - Refresh patches.suse/drm-simpledrm-Fix-return-type-of-simpledrm_simple_di.patch. Alt-commit - commit c6e149e - Refresh patches.suse/drm-nouveau-fix-another-off-by-one-in-nvbios_addr.patch. Alt-commit - commit 7c051d6 - Refresh patches.suse/drm-amd-display-Only-use-depth-36-bpp-linebuffers-on.patch. Alt-commit - commit e1c296d - Refresh patches.suse/Revert-drm-amdgpu-display-set-vblank_disable_immedia.patch. Alt-commit - commit 1bf4062 - Refresh patches.suse/drm-fourcc-fix-integer-type-usage-in-uapi-header.patch. Alt-commit - commit 174b777 - Refresh patches.suse/drm-bridge-ti-sn65dsi83-Handle-dsi_lanes-0-as-invali.patch. Alt-commit - commit d529823 - Refresh patches.suse/Revert-drm-amd-pm-keep-the-BACO-feature-enabled-for-.patch. Alt-commit - commit b27902a ++++ kernel-lpae: - blacklist.conf: scripts/gdb: Allow to read printk log buffer on 32-bit systems; hardly needed by anyone - commit c5107b2 - printk: wake waiters for safe and NMI contexts (bsc#1204934). - commit ccf6fd7 - printk: use atomic updates for klogd work (bsc#1204934). - commit 42aa5d7 - printk: add missing memory barrier to wake_up_klogd() (bsc#1204934). - commit 91ae0ab - Revert "workqueue: remove unused cancel_work()" (bsc#1204933). - commit a8f292e - signal: break out of wait loops on kthread_stop() (bsc#1204926). - commit 1f81ec4 - net/mlx5e: Properly disable vlan strip on non-UL reps (git-fixes). - commit ea8a4bd - net: ipvtap - add __init/__exit annotations to module init/exit funcs (git-fixes). - commit bcfb537 - bonding: 802.3ad: fix no transmission of LACPDUs (git-fixes). - commit 0446df6 - net: moxa: get rid of asymmetry in DMA mapping/unmapping (git-fixes). - commit 6609905 - net: ipa: don't assume SMEM is page-aligned (git-fixes). - commit 41f9dec - stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove() (git-fixes). - commit bb8b4d3 - Update metadata references - commit bdfc8f9 - Refresh patches.suse/drm-bridge-lt8912b-fix-corrupted-image-output.patch. Alt-commit - commit f154e04 - Refresh patches.suse/drm-bridge-lt8912b-set-hdmi-or-dvi-mode.patch. Alt-commit - commit 54a25a3 - Refresh patches.suse/drm-bridge-lt8912b-add-vsync-hsync.patch. Alt-commit - commit 6755cca - Refresh patches.suse/drm-amdgpu-don-t-register-a-dirty-callback-for-non-a.patch. Alt-commit - commit 5548e46 - Refresh patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-SDM660.patch. Alt-commit - commit c51fb10 - Refresh patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-msm8996_dsi.patch. Alt-commit - commit e910e60 - Refresh patches.suse/drm-msm-dp-delete-DP_RECOVERED_CLOCK_OUT_EN-to-fix-t.patch. Alt-commit - commit 8f4fbd6 - Refresh patches.suse/drm-amdgpu-make-sure-to-init-common-IP-before-gmc.patch. Alt-commit - commit d839738 - Refresh patches.suse/drm-amdgpu-move-nbio-sdma_doorbell_range-into-sdma-c.patch. Alt-commit - commit 4202af7 - Refresh patches.suse/drm-amdgpu-move-nbio-ih_doorbell_range-into-ih-code-.patch. Alt-commit - commit 6a84f94 - Refresh patches.suse/drm-simpledrm-Fix-return-type-of-simpledrm_simple_di.patch. Alt-commit - commit c6e149e - Refresh patches.suse/drm-nouveau-fix-another-off-by-one-in-nvbios_addr.patch. Alt-commit - commit 7c051d6 - Refresh patches.suse/drm-amd-display-Only-use-depth-36-bpp-linebuffers-on.patch. Alt-commit - commit e1c296d - Refresh patches.suse/Revert-drm-amdgpu-display-set-vblank_disable_immedia.patch. Alt-commit - commit 1bf4062 - Refresh patches.suse/drm-fourcc-fix-integer-type-usage-in-uapi-header.patch. Alt-commit - commit 174b777 - Refresh patches.suse/drm-bridge-ti-sn65dsi83-Handle-dsi_lanes-0-as-invali.patch. Alt-commit - commit d529823 - Refresh patches.suse/Revert-drm-amd-pm-keep-the-BACO-feature-enabled-for-.patch. Alt-commit - commit b27902a ++++ dtb-armv7l: - blacklist.conf: scripts/gdb: Allow to read printk log buffer on 32-bit systems; hardly needed by anyone - commit c5107b2 - printk: wake waiters for safe and NMI contexts (bsc#1204934). - commit ccf6fd7 - printk: use atomic updates for klogd work (bsc#1204934). - commit 42aa5d7 - printk: add missing memory barrier to wake_up_klogd() (bsc#1204934). - commit 91ae0ab - Revert "workqueue: remove unused cancel_work()" (bsc#1204933). - commit a8f292e - signal: break out of wait loops on kthread_stop() (bsc#1204926). - commit 1f81ec4 - net/mlx5e: Properly disable vlan strip on non-UL reps (git-fixes). - commit ea8a4bd - net: ipvtap - add __init/__exit annotations to module init/exit funcs (git-fixes). - commit bcfb537 - bonding: 802.3ad: fix no transmission of LACPDUs (git-fixes). - commit 0446df6 - net: moxa: get rid of asymmetry in DMA mapping/unmapping (git-fixes). - commit 6609905 - net: ipa: don't assume SMEM is page-aligned (git-fixes). - commit 41f9dec - stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove() (git-fixes). - commit bb8b4d3 - Update metadata references - commit bdfc8f9 - Refresh patches.suse/drm-bridge-lt8912b-fix-corrupted-image-output.patch. Alt-commit - commit f154e04 - Refresh patches.suse/drm-bridge-lt8912b-set-hdmi-or-dvi-mode.patch. Alt-commit - commit 54a25a3 - Refresh patches.suse/drm-bridge-lt8912b-add-vsync-hsync.patch. Alt-commit - commit 6755cca - Refresh patches.suse/drm-amdgpu-don-t-register-a-dirty-callback-for-non-a.patch. Alt-commit - commit 5548e46 - Refresh patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-SDM660.patch. Alt-commit - commit c51fb10 - Refresh patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-msm8996_dsi.patch. Alt-commit - commit e910e60 - Refresh patches.suse/drm-msm-dp-delete-DP_RECOVERED_CLOCK_OUT_EN-to-fix-t.patch. Alt-commit - commit 8f4fbd6 - Refresh patches.suse/drm-amdgpu-make-sure-to-init-common-IP-before-gmc.patch. Alt-commit - commit d839738 - Refresh patches.suse/drm-amdgpu-move-nbio-sdma_doorbell_range-into-sdma-c.patch. Alt-commit - commit 4202af7 - Refresh patches.suse/drm-amdgpu-move-nbio-ih_doorbell_range-into-ih-code-.patch. Alt-commit - commit 6a84f94 - Refresh patches.suse/drm-simpledrm-Fix-return-type-of-simpledrm_simple_di.patch. Alt-commit - commit c6e149e - Refresh patches.suse/drm-nouveau-fix-another-off-by-one-in-nvbios_addr.patch. Alt-commit - commit 7c051d6 - Refresh patches.suse/drm-amd-display-Only-use-depth-36-bpp-linebuffers-on.patch. Alt-commit - commit e1c296d - Refresh patches.suse/Revert-drm-amdgpu-display-set-vblank_disable_immedia.patch. Alt-commit - commit 1bf4062 - Refresh patches.suse/drm-fourcc-fix-integer-type-usage-in-uapi-header.patch. Alt-commit - commit 174b777 - Refresh patches.suse/drm-bridge-ti-sn65dsi83-Handle-dsi_lanes-0-as-invali.patch. Alt-commit - commit d529823 - Refresh patches.suse/Revert-drm-amd-pm-keep-the-BACO-feature-enabled-for-.patch. Alt-commit - commit b27902a ++++ go1.18: - go1.18.8 (released 2022-11-01) includes security fixes to the os/exec and syscall packages, as well as bug fixes to the runtime. Refs boo#1193742 go1.18 release tracking CVE-2022-41716 * go#56327 boo#1204941 security: fix CVE-2022-41716 syscall, os/exec: unsanitized NUL in environment variables * go#56308 runtime: "runtime·lock: lock count" fatal error when cgo is enabled ++++ go1.19: - go1.19.3 (released 2022-11-01) includes security fixes to the os/exec and syscall packages, as well as bug fixes to the compiler and the runtime. Refs boo#1200441 go1.19 release tracking CVE-2022-41716 * go#56328 boo#1204941 security: fix CVE-2022-41716 syscall, os/exec: unsanitized NUL in environment variables * go#56309 runtime: "runtime·lock: lock count" fatal error when cgo is enabled * go#56168 cmd/compile: libFuzzer instrumentation fakePC overflow on 386 arch * go#56106 internal/fuzz: array literal initialization causes ICE "unhandled stmt ASOP" while fuzzing ++++ kernel-source: - blacklist.conf: scripts/gdb: Allow to read printk log buffer on 32-bit systems; hardly needed by anyone - commit c5107b2 - printk: wake waiters for safe and NMI contexts (bsc#1204934). - commit ccf6fd7 - printk: use atomic updates for klogd work (bsc#1204934). - commit 42aa5d7 - printk: add missing memory barrier to wake_up_klogd() (bsc#1204934). - commit 91ae0ab - Revert "workqueue: remove unused cancel_work()" (bsc#1204933). - commit a8f292e - signal: break out of wait loops on kthread_stop() (bsc#1204926). - commit 1f81ec4 - net/mlx5e: Properly disable vlan strip on non-UL reps (git-fixes). - commit ea8a4bd - net: ipvtap - add __init/__exit annotations to module init/exit funcs (git-fixes). - commit bcfb537 - bonding: 802.3ad: fix no transmission of LACPDUs (git-fixes). - commit 0446df6 - net: moxa: get rid of asymmetry in DMA mapping/unmapping (git-fixes). - commit 6609905 - net: ipa: don't assume SMEM is page-aligned (git-fixes). - commit 41f9dec - stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove() (git-fixes). - commit bb8b4d3 - Update metadata references - commit bdfc8f9 - Refresh patches.suse/drm-bridge-lt8912b-fix-corrupted-image-output.patch. Alt-commit - commit f154e04 - Refresh patches.suse/drm-bridge-lt8912b-set-hdmi-or-dvi-mode.patch. Alt-commit - commit 54a25a3 - Refresh patches.suse/drm-bridge-lt8912b-add-vsync-hsync.patch. Alt-commit - commit 6755cca - Refresh patches.suse/drm-amdgpu-don-t-register-a-dirty-callback-for-non-a.patch. Alt-commit - commit 5548e46 - Refresh patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-SDM660.patch. Alt-commit - commit c51fb10 - Refresh patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-msm8996_dsi.patch. Alt-commit - commit e910e60 - Refresh patches.suse/drm-msm-dp-delete-DP_RECOVERED_CLOCK_OUT_EN-to-fix-t.patch. Alt-commit - commit 8f4fbd6 - Refresh patches.suse/drm-amdgpu-make-sure-to-init-common-IP-before-gmc.patch. Alt-commit - commit d839738 - Refresh patches.suse/drm-amdgpu-move-nbio-sdma_doorbell_range-into-sdma-c.patch. Alt-commit - commit 4202af7 - Refresh patches.suse/drm-amdgpu-move-nbio-ih_doorbell_range-into-ih-code-.patch. Alt-commit - commit 6a84f94 - Refresh patches.suse/drm-simpledrm-Fix-return-type-of-simpledrm_simple_di.patch. Alt-commit - commit c6e149e - Refresh patches.suse/drm-nouveau-fix-another-off-by-one-in-nvbios_addr.patch. Alt-commit - commit 7c051d6 - Refresh patches.suse/drm-amd-display-Only-use-depth-36-bpp-linebuffers-on.patch. Alt-commit - commit e1c296d - Refresh patches.suse/Revert-drm-amdgpu-display-set-vblank_disable_immedia.patch. Alt-commit - commit 1bf4062 - Refresh patches.suse/drm-fourcc-fix-integer-type-usage-in-uapi-header.patch. Alt-commit - commit 174b777 - Refresh patches.suse/drm-bridge-ti-sn65dsi83-Handle-dsi_lanes-0-as-invali.patch. Alt-commit - commit d529823 - Refresh patches.suse/Revert-drm-amd-pm-keep-the-BACO-feature-enabled-for-.patch. Alt-commit - commit b27902a ++++ kernel-docs: - blacklist.conf: scripts/gdb: Allow to read printk log buffer on 32-bit systems; hardly needed by anyone - commit c5107b2 - printk: wake waiters for safe and NMI contexts (bsc#1204934). - commit ccf6fd7 - printk: use atomic updates for klogd work (bsc#1204934). - commit 42aa5d7 - printk: add missing memory barrier to wake_up_klogd() (bsc#1204934). - commit 91ae0ab - Revert "workqueue: remove unused cancel_work()" (bsc#1204933). - commit a8f292e - signal: break out of wait loops on kthread_stop() (bsc#1204926). - commit 1f81ec4 - net/mlx5e: Properly disable vlan strip on non-UL reps (git-fixes). - commit ea8a4bd - net: ipvtap - add __init/__exit annotations to module init/exit funcs (git-fixes). - commit bcfb537 - bonding: 802.3ad: fix no transmission of LACPDUs (git-fixes). - commit 0446df6 - net: moxa: get rid of asymmetry in DMA mapping/unmapping (git-fixes). - commit 6609905 - net: ipa: don't assume SMEM is page-aligned (git-fixes). - commit 41f9dec - stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove() (git-fixes). - commit bb8b4d3 - Update metadata references - commit bdfc8f9 - Refresh patches.suse/drm-bridge-lt8912b-fix-corrupted-image-output.patch. Alt-commit - commit f154e04 - Refresh patches.suse/drm-bridge-lt8912b-set-hdmi-or-dvi-mode.patch. Alt-commit - commit 54a25a3 - Refresh patches.suse/drm-bridge-lt8912b-add-vsync-hsync.patch. Alt-commit - commit 6755cca - Refresh patches.suse/drm-amdgpu-don-t-register-a-dirty-callback-for-non-a.patch. Alt-commit - commit 5548e46 - Refresh patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-SDM660.patch. Alt-commit - commit c51fb10 - Refresh patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-msm8996_dsi.patch. Alt-commit - commit e910e60 - Refresh patches.suse/drm-msm-dp-delete-DP_RECOVERED_CLOCK_OUT_EN-to-fix-t.patch. Alt-commit - commit 8f4fbd6 - Refresh patches.suse/drm-amdgpu-make-sure-to-init-common-IP-before-gmc.patch. Alt-commit - commit d839738 - Refresh patches.suse/drm-amdgpu-move-nbio-sdma_doorbell_range-into-sdma-c.patch. Alt-commit - commit 4202af7 - Refresh patches.suse/drm-amdgpu-move-nbio-ih_doorbell_range-into-ih-code-.patch. Alt-commit - commit 6a84f94 - Refresh patches.suse/drm-simpledrm-Fix-return-type-of-simpledrm_simple_di.patch. Alt-commit - commit c6e149e - Refresh patches.suse/drm-nouveau-fix-another-off-by-one-in-nvbios_addr.patch. Alt-commit - commit 7c051d6 - Refresh patches.suse/drm-amd-display-Only-use-depth-36-bpp-linebuffers-on.patch. Alt-commit - commit e1c296d - Refresh patches.suse/Revert-drm-amdgpu-display-set-vblank_disable_immedia.patch. Alt-commit - commit 1bf4062 - Refresh patches.suse/drm-fourcc-fix-integer-type-usage-in-uapi-header.patch. Alt-commit - commit 174b777 - Refresh patches.suse/drm-bridge-ti-sn65dsi83-Handle-dsi_lanes-0-as-invali.patch. Alt-commit - commit d529823 - Refresh patches.suse/Revert-drm-amd-pm-keep-the-BACO-feature-enabled-for-.patch. Alt-commit - commit b27902a ++++ kernel-obs-build: - blacklist.conf: scripts/gdb: Allow to read printk log buffer on 32-bit systems; hardly needed by anyone - commit c5107b2 - printk: wake waiters for safe and NMI contexts (bsc#1204934). - commit ccf6fd7 - printk: use atomic updates for klogd work (bsc#1204934). - commit 42aa5d7 - printk: add missing memory barrier to wake_up_klogd() (bsc#1204934). - commit 91ae0ab - Revert "workqueue: remove unused cancel_work()" (bsc#1204933). - commit a8f292e - signal: break out of wait loops on kthread_stop() (bsc#1204926). - commit 1f81ec4 - net/mlx5e: Properly disable vlan strip on non-UL reps (git-fixes). - commit ea8a4bd - net: ipvtap - add __init/__exit annotations to module init/exit funcs (git-fixes). - commit bcfb537 - bonding: 802.3ad: fix no transmission of LACPDUs (git-fixes). - commit 0446df6 - net: moxa: get rid of asymmetry in DMA mapping/unmapping (git-fixes). - commit 6609905 - net: ipa: don't assume SMEM is page-aligned (git-fixes). - commit 41f9dec - stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove() (git-fixes). - commit bb8b4d3 - Update metadata references - commit bdfc8f9 - Refresh patches.suse/drm-bridge-lt8912b-fix-corrupted-image-output.patch. Alt-commit - commit f154e04 - Refresh patches.suse/drm-bridge-lt8912b-set-hdmi-or-dvi-mode.patch. Alt-commit - commit 54a25a3 - Refresh patches.suse/drm-bridge-lt8912b-add-vsync-hsync.patch. Alt-commit - commit 6755cca - Refresh patches.suse/drm-amdgpu-don-t-register-a-dirty-callback-for-non-a.patch. Alt-commit - commit 5548e46 - Refresh patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-SDM660.patch. Alt-commit - commit c51fb10 - Refresh patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-msm8996_dsi.patch. Alt-commit - commit e910e60 - Refresh patches.suse/drm-msm-dp-delete-DP_RECOVERED_CLOCK_OUT_EN-to-fix-t.patch. Alt-commit - commit 8f4fbd6 - Refresh patches.suse/drm-amdgpu-make-sure-to-init-common-IP-before-gmc.patch. Alt-commit - commit d839738 - Refresh patches.suse/drm-amdgpu-move-nbio-sdma_doorbell_range-into-sdma-c.patch. Alt-commit - commit 4202af7 - Refresh patches.suse/drm-amdgpu-move-nbio-ih_doorbell_range-into-ih-code-.patch. Alt-commit - commit 6a84f94 - Refresh patches.suse/drm-simpledrm-Fix-return-type-of-simpledrm_simple_di.patch. Alt-commit - commit c6e149e - Refresh patches.suse/drm-nouveau-fix-another-off-by-one-in-nvbios_addr.patch. Alt-commit - commit 7c051d6 - Refresh patches.suse/drm-amd-display-Only-use-depth-36-bpp-linebuffers-on.patch. Alt-commit - commit e1c296d - Refresh patches.suse/Revert-drm-amdgpu-display-set-vblank_disable_immedia.patch. Alt-commit - commit 1bf4062 - Refresh patches.suse/drm-fourcc-fix-integer-type-usage-in-uapi-header.patch. Alt-commit - commit 174b777 - Refresh patches.suse/drm-bridge-ti-sn65dsi83-Handle-dsi_lanes-0-as-invali.patch. Alt-commit - commit d529823 - Refresh patches.suse/Revert-drm-amd-pm-keep-the-BACO-feature-enabled-for-.patch. Alt-commit - commit b27902a ++++ kernel-obs-qa: - blacklist.conf: scripts/gdb: Allow to read printk log buffer on 32-bit systems; hardly needed by anyone - commit c5107b2 - printk: wake waiters for safe and NMI contexts (bsc#1204934). - commit ccf6fd7 - printk: use atomic updates for klogd work (bsc#1204934). - commit 42aa5d7 - printk: add missing memory barrier to wake_up_klogd() (bsc#1204934). - commit 91ae0ab - Revert "workqueue: remove unused cancel_work()" (bsc#1204933). - commit a8f292e - signal: break out of wait loops on kthread_stop() (bsc#1204926). - commit 1f81ec4 - net/mlx5e: Properly disable vlan strip on non-UL reps (git-fixes). - commit ea8a4bd - net: ipvtap - add __init/__exit annotations to module init/exit funcs (git-fixes). - commit bcfb537 - bonding: 802.3ad: fix no transmission of LACPDUs (git-fixes). - commit 0446df6 - net: moxa: get rid of asymmetry in DMA mapping/unmapping (git-fixes). - commit 6609905 - net: ipa: don't assume SMEM is page-aligned (git-fixes). - commit 41f9dec - stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove() (git-fixes). - commit bb8b4d3 - Update metadata references - commit bdfc8f9 - Refresh patches.suse/drm-bridge-lt8912b-fix-corrupted-image-output.patch. Alt-commit - commit f154e04 - Refresh patches.suse/drm-bridge-lt8912b-set-hdmi-or-dvi-mode.patch. Alt-commit - commit 54a25a3 - Refresh patches.suse/drm-bridge-lt8912b-add-vsync-hsync.patch. Alt-commit - commit 6755cca - Refresh patches.suse/drm-amdgpu-don-t-register-a-dirty-callback-for-non-a.patch. Alt-commit - commit 5548e46 - Refresh patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-SDM660.patch. Alt-commit - commit c51fb10 - Refresh patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-msm8996_dsi.patch. Alt-commit - commit e910e60 - Refresh patches.suse/drm-msm-dp-delete-DP_RECOVERED_CLOCK_OUT_EN-to-fix-t.patch. Alt-commit - commit 8f4fbd6 - Refresh patches.suse/drm-amdgpu-make-sure-to-init-common-IP-before-gmc.patch. Alt-commit - commit d839738 - Refresh patches.suse/drm-amdgpu-move-nbio-sdma_doorbell_range-into-sdma-c.patch. Alt-commit - commit 4202af7 - Refresh patches.suse/drm-amdgpu-move-nbio-ih_doorbell_range-into-ih-code-.patch. Alt-commit - commit 6a84f94 - Refresh patches.suse/drm-simpledrm-Fix-return-type-of-simpledrm_simple_di.patch. Alt-commit - commit c6e149e - Refresh patches.suse/drm-nouveau-fix-another-off-by-one-in-nvbios_addr.patch. Alt-commit - commit 7c051d6 - Refresh patches.suse/drm-amd-display-Only-use-depth-36-bpp-linebuffers-on.patch. Alt-commit - commit e1c296d - Refresh patches.suse/Revert-drm-amdgpu-display-set-vblank_disable_immedia.patch. Alt-commit - commit 1bf4062 - Refresh patches.suse/drm-fourcc-fix-integer-type-usage-in-uapi-header.patch. Alt-commit - commit 174b777 - Refresh patches.suse/drm-bridge-ti-sn65dsi83-Handle-dsi_lanes-0-as-invali.patch. Alt-commit - commit d529823 - Refresh patches.suse/Revert-drm-amd-pm-keep-the-BACO-feature-enabled-for-.patch. Alt-commit - commit b27902a ++++ kernel-syms: - blacklist.conf: scripts/gdb: Allow to read printk log buffer on 32-bit systems; hardly needed by anyone - commit c5107b2 - printk: wake waiters for safe and NMI contexts (bsc#1204934). - commit ccf6fd7 - printk: use atomic updates for klogd work (bsc#1204934). - commit 42aa5d7 - printk: add missing memory barrier to wake_up_klogd() (bsc#1204934). - commit 91ae0ab - Revert "workqueue: remove unused cancel_work()" (bsc#1204933). - commit a8f292e - signal: break out of wait loops on kthread_stop() (bsc#1204926). - commit 1f81ec4 - net/mlx5e: Properly disable vlan strip on non-UL reps (git-fixes). - commit ea8a4bd - net: ipvtap - add __init/__exit annotations to module init/exit funcs (git-fixes). - commit bcfb537 - bonding: 802.3ad: fix no transmission of LACPDUs (git-fixes). - commit 0446df6 - net: moxa: get rid of asymmetry in DMA mapping/unmapping (git-fixes). - commit 6609905 - net: ipa: don't assume SMEM is page-aligned (git-fixes). - commit 41f9dec - stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove() (git-fixes). - commit bb8b4d3 - Update metadata references - commit bdfc8f9 - Refresh patches.suse/drm-bridge-lt8912b-fix-corrupted-image-output.patch. Alt-commit - commit f154e04 - Refresh patches.suse/drm-bridge-lt8912b-set-hdmi-or-dvi-mode.patch. Alt-commit - commit 54a25a3 - Refresh patches.suse/drm-bridge-lt8912b-add-vsync-hsync.patch. Alt-commit - commit 6755cca - Refresh patches.suse/drm-amdgpu-don-t-register-a-dirty-callback-for-non-a.patch. Alt-commit - commit 5548e46 - Refresh patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-SDM660.patch. Alt-commit - commit c51fb10 - Refresh patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-msm8996_dsi.patch. Alt-commit - commit e910e60 - Refresh patches.suse/drm-msm-dp-delete-DP_RECOVERED_CLOCK_OUT_EN-to-fix-t.patch. Alt-commit - commit 8f4fbd6 - Refresh patches.suse/drm-amdgpu-make-sure-to-init-common-IP-before-gmc.patch. Alt-commit - commit d839738 - Refresh patches.suse/drm-amdgpu-move-nbio-sdma_doorbell_range-into-sdma-c.patch. Alt-commit - commit 4202af7 - Refresh patches.suse/drm-amdgpu-move-nbio-ih_doorbell_range-into-ih-code-.patch. Alt-commit - commit 6a84f94 - Refresh patches.suse/drm-simpledrm-Fix-return-type-of-simpledrm_simple_di.patch. Alt-commit - commit c6e149e - Refresh patches.suse/drm-nouveau-fix-another-off-by-one-in-nvbios_addr.patch. Alt-commit - commit 7c051d6 - Refresh patches.suse/drm-amd-display-Only-use-depth-36-bpp-linebuffers-on.patch. Alt-commit - commit e1c296d - Refresh patches.suse/Revert-drm-amdgpu-display-set-vblank_disable_immedia.patch. Alt-commit - commit 1bf4062 - Refresh patches.suse/drm-fourcc-fix-integer-type-usage-in-uapi-header.patch. Alt-commit - commit 174b777 - Refresh patches.suse/drm-bridge-ti-sn65dsi83-Handle-dsi_lanes-0-as-invali.patch. Alt-commit - commit d529823 - Refresh patches.suse/Revert-drm-amd-pm-keep-the-BACO-feature-enabled-for-.patch. Alt-commit - commit b27902a ++++ valgrind: - add 0001-arm64-Mismatch-detected-between-RDMA-and-atomics-fea.patch (bsc#1204685) ++++ valgrind-client-headers-source: - add 0001-arm64-Mismatch-detected-between-RDMA-and-atomics-fea.patch (bsc#1204685) ------------------------------------------------------------------ ------------------ 2022-10-31 - Oct 31 2022 ------------------- ------------------------------------------------------------------ ++++ apache2-mod_php8: - version update to 8.0.25 [bsc#1204577][bsc#1204979] 27 Oct 2022 GD: Fixed bug #81739: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) Hash: Fixed bug #81738: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) Session: Fixed bug GH-9583 (session_create_id() fails with user defined save handler that doesn't have a validateId() method). Streams: Fixed bug GH-9590 (stream_select does not abort upon exception or empty valid fd set). ++++ kernel-default: - RDMA/usnic: fix set-but-not-unused variable 'flags' warning (git-fixes) - commit a0cf107 - IB/rdmavt: Add __init/__exit annotations to module init/exit funcs (git-fixes) - commit e49e34a - RDMA/rxe: Fix resize_finish() in rxe_queue.c (git-fixes) - commit 6b44016 - RDMA/siw: Fix QP destroy to wait for all references dropped. (git-fixes) - commit 61cef3e - RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. (git-fixes) - commit 296a57b - RDMA/srp: Fix srp_abort() (git-fixes) - commit 7984b35 - RDMA/irdma: Align AE id codes to correct flush code and event (git-fixes) - commit c55a705 - RDMA/rxe: Fix the error caused by qp->sk (git-fixes) - commit 85ed907 - RDMA/rxe: Fix "kernel NULL pointer dereference" error (git-fixes) - commit 94f5187 - RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey (git-fixes) - commit cbf3855 - RDMA/irdma: Report RNR NAK generation in device caps (git-fixes) - commit 7306409 - RDMA/irdma: Return correct WC error for bind operation failure (git-fixes) - commit bb7b5cd - RDMA/irdma: Return error on MR deregister CQP failure (git-fixes) - commit e8ec2a2 - RDMA/irdma: Report the correct max cqes from query device (git-fixes) - commit 2b8a0ed - RDMA/siw: Pass a pointer to virt_to_page() (git-fixes) - commit c54f89a - usb: gadget: bdc: fix typo in comment (git-fixes). - commit 0b9f194 - usb: typec: tcpm: fix typo in comment (git-fixes). - commit a66c855 - RDMA/srp: Set scmnd->result only when scmnd is not NULL (git-fixes) - commit 458db53 - RDMA/cma: Fix arguments order in net device validation (git-fixes) - commit 81952c8 - RDMA/rxe: Fix error unwind in rxe_create_qp() (git-fixes) - commit f572d06 - kbuild: Add skip_encoding_btf_enum64 option to pahole (git-fixes). - commit 934e48d - RDMA/mlx5: Add missing check for return value in get namespace flow (git-fixes) - commit 6e82f19 - RDMA/rxe: Fix rnr retry behavior (git-fixes) - commit 7a75da5 - RDMA/rxe: For invalidate compare according to set keys in mr (git-fixes) - commit 66293aa - RDMA/rxe: Fix mw bind to allow any consumer key portion (git-fixes) - commit c8934f1 - RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event (git-fixes) - commit 79b1a39 - RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (git-fixes) - commit 706d0f6 - RDMA: remove useless condition in siw_create_cq() (git-fixes) - commit 6f61f5a - RDMA/irdma: Fix setting of QP context err_rq_idx_valid field (git-fixes) - commit 026149f - RDMA/irdma: Fix VLAN connection with wildcard address (git-fixes) - commit f75f6bd - RDMA/irdma: Fix a window for use-after-free (git-fixes) - commit 5ca4a5f - RDMA/rxe: Fix deadlock in rxe_do_local_ops() (git-fixes) - commit afef467 - RDMA/irdma: Fix sleep from invalid context BUG (git-fixes) - commit 735c971 - RDMA/irdma: Do not advertise 1GB page size for x722 (git-fixes) - commit ccc988f - RDMA/qedr: Fix reporting QP timeout attribute (git-fixes) - commit c6a81d4 - RDMA/hfi1: Fix potential integer multiplication overflow errors (git-fixes) - commit 2b22d3a - RDMA/hns: Add the detection for CMDQ status in the device initialization process (git-fixes) - commit 7090c13 - RDMA/rxe: Generate a completion for unsupported/invalid opcode (git-fixes) - commit 2a9e949 - blacklist.conf: Clarify status of 6f5c672d17f583b081e283927f5040f726c54598. - commit cfc21b5 - s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup (git-fixes). - commit 3602f60 - fbdev: cyber2000fb: fix missing pci_disable_device() (git-fixes). - fbdev: da8xx-fb: Fix error handling in .remove() (git-fixes). - iio: bmc150-accel-core: Fix unsafe buffer attributes (git-fixes). - iio: adxl372: Fix unsafe buffer attributes (git-fixes). - iio: temperature: ltc2983: allocate iio channels once (git-fixes). - iio: adc: mcp3911: use correct id bits (git-fixes). - iio: light: tsl2583: Fix module unloading (git-fixes). - usb: dwc3: gadget: Don't set IMI for no_interrupt (git-fixes). - usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes). - usb: bdc: change state when port disconnected (git-fixes). - hwmon/coretemp: Handle large core ID value (git-fixes). - ACPI: video: Make backlight class device registration a separate step (v2) (git-fixes). - r8152: add PID for the Lenovo OneLink+ Dock (git-fixes). - net: usb: r8152: Add in new Devices that are supported for Mac-Passthru (git-fixes). - arm64/mm: Consolidate TCR_EL1 fields (git-fixes). - commit 510527f ++++ kernel-lpae: - RDMA/usnic: fix set-but-not-unused variable 'flags' warning (git-fixes) - commit a0cf107 - IB/rdmavt: Add __init/__exit annotations to module init/exit funcs (git-fixes) - commit e49e34a - RDMA/rxe: Fix resize_finish() in rxe_queue.c (git-fixes) - commit 6b44016 - RDMA/siw: Fix QP destroy to wait for all references dropped. (git-fixes) - commit 61cef3e - RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. (git-fixes) - commit 296a57b - RDMA/srp: Fix srp_abort() (git-fixes) - commit 7984b35 - RDMA/irdma: Align AE id codes to correct flush code and event (git-fixes) - commit c55a705 - RDMA/rxe: Fix the error caused by qp->sk (git-fixes) - commit 85ed907 - RDMA/rxe: Fix "kernel NULL pointer dereference" error (git-fixes) - commit 94f5187 - RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey (git-fixes) - commit cbf3855 - RDMA/irdma: Report RNR NAK generation in device caps (git-fixes) - commit 7306409 - RDMA/irdma: Return correct WC error for bind operation failure (git-fixes) - commit bb7b5cd - RDMA/irdma: Return error on MR deregister CQP failure (git-fixes) - commit e8ec2a2 - RDMA/irdma: Report the correct max cqes from query device (git-fixes) - commit 2b8a0ed - RDMA/siw: Pass a pointer to virt_to_page() (git-fixes) - commit c54f89a - usb: gadget: bdc: fix typo in comment (git-fixes). - commit 0b9f194 - usb: typec: tcpm: fix typo in comment (git-fixes). - commit a66c855 - RDMA/srp: Set scmnd->result only when scmnd is not NULL (git-fixes) - commit 458db53 - RDMA/cma: Fix arguments order in net device validation (git-fixes) - commit 81952c8 - RDMA/rxe: Fix error unwind in rxe_create_qp() (git-fixes) - commit f572d06 - kbuild: Add skip_encoding_btf_enum64 option to pahole (git-fixes). - commit 934e48d - RDMA/mlx5: Add missing check for return value in get namespace flow (git-fixes) - commit 6e82f19 - RDMA/rxe: Fix rnr retry behavior (git-fixes) - commit 7a75da5 - RDMA/rxe: For invalidate compare according to set keys in mr (git-fixes) - commit 66293aa - RDMA/rxe: Fix mw bind to allow any consumer key portion (git-fixes) - commit c8934f1 - RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event (git-fixes) - commit 79b1a39 - RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (git-fixes) - commit 706d0f6 - RDMA: remove useless condition in siw_create_cq() (git-fixes) - commit 6f61f5a - RDMA/irdma: Fix setting of QP context err_rq_idx_valid field (git-fixes) - commit 026149f - RDMA/irdma: Fix VLAN connection with wildcard address (git-fixes) - commit f75f6bd - RDMA/irdma: Fix a window for use-after-free (git-fixes) - commit 5ca4a5f - RDMA/rxe: Fix deadlock in rxe_do_local_ops() (git-fixes) - commit afef467 - RDMA/irdma: Fix sleep from invalid context BUG (git-fixes) - commit 735c971 - RDMA/irdma: Do not advertise 1GB page size for x722 (git-fixes) - commit ccc988f - RDMA/qedr: Fix reporting QP timeout attribute (git-fixes) - commit c6a81d4 - RDMA/hfi1: Fix potential integer multiplication overflow errors (git-fixes) - commit 2b22d3a - RDMA/hns: Add the detection for CMDQ status in the device initialization process (git-fixes) - commit 7090c13 - RDMA/rxe: Generate a completion for unsupported/invalid opcode (git-fixes) - commit 2a9e949 - blacklist.conf: Clarify status of 6f5c672d17f583b081e283927f5040f726c54598. - commit cfc21b5 - s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup (git-fixes). - commit 3602f60 - fbdev: cyber2000fb: fix missing pci_disable_device() (git-fixes). - fbdev: da8xx-fb: Fix error handling in .remove() (git-fixes). - iio: bmc150-accel-core: Fix unsafe buffer attributes (git-fixes). - iio: adxl372: Fix unsafe buffer attributes (git-fixes). - iio: temperature: ltc2983: allocate iio channels once (git-fixes). - iio: adc: mcp3911: use correct id bits (git-fixes). - iio: light: tsl2583: Fix module unloading (git-fixes). - usb: dwc3: gadget: Don't set IMI for no_interrupt (git-fixes). - usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes). - usb: bdc: change state when port disconnected (git-fixes). - hwmon/coretemp: Handle large core ID value (git-fixes). - ACPI: video: Make backlight class device registration a separate step (v2) (git-fixes). - r8152: add PID for the Lenovo OneLink+ Dock (git-fixes). - net: usb: r8152: Add in new Devices that are supported for Mac-Passthru (git-fixes). - arm64/mm: Consolidate TCR_EL1 fields (git-fixes). - commit 510527f ++++ lvm2-device-mapper: - dracut-initqueue timeouts with 5.3.18-150300.59.63 kernel on ppc64le (bsc#1199074) - in lvm2.spec, change device_mapper_version from 1.02.163 to %{lvm2_version}_1.02.163 ++++ dtb-armv7l: - RDMA/usnic: fix set-but-not-unused variable 'flags' warning (git-fixes) - commit a0cf107 - IB/rdmavt: Add __init/__exit annotations to module init/exit funcs (git-fixes) - commit e49e34a - RDMA/rxe: Fix resize_finish() in rxe_queue.c (git-fixes) - commit 6b44016 - RDMA/siw: Fix QP destroy to wait for all references dropped. (git-fixes) - commit 61cef3e - RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. (git-fixes) - commit 296a57b - RDMA/srp: Fix srp_abort() (git-fixes) - commit 7984b35 - RDMA/irdma: Align AE id codes to correct flush code and event (git-fixes) - commit c55a705 - RDMA/rxe: Fix the error caused by qp->sk (git-fixes) - commit 85ed907 - RDMA/rxe: Fix "kernel NULL pointer dereference" error (git-fixes) - commit 94f5187 - RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey (git-fixes) - commit cbf3855 - RDMA/irdma: Report RNR NAK generation in device caps (git-fixes) - commit 7306409 - RDMA/irdma: Return correct WC error for bind operation failure (git-fixes) - commit bb7b5cd - RDMA/irdma: Return error on MR deregister CQP failure (git-fixes) - commit e8ec2a2 - RDMA/irdma: Report the correct max cqes from query device (git-fixes) - commit 2b8a0ed - RDMA/siw: Pass a pointer to virt_to_page() (git-fixes) - commit c54f89a - usb: gadget: bdc: fix typo in comment (git-fixes). - commit 0b9f194 - usb: typec: tcpm: fix typo in comment (git-fixes). - commit a66c855 - RDMA/srp: Set scmnd->result only when scmnd is not NULL (git-fixes) - commit 458db53 - RDMA/cma: Fix arguments order in net device validation (git-fixes) - commit 81952c8 - RDMA/rxe: Fix error unwind in rxe_create_qp() (git-fixes) - commit f572d06 - kbuild: Add skip_encoding_btf_enum64 option to pahole (git-fixes). - commit 934e48d - RDMA/mlx5: Add missing check for return value in get namespace flow (git-fixes) - commit 6e82f19 - RDMA/rxe: Fix rnr retry behavior (git-fixes) - commit 7a75da5 - RDMA/rxe: For invalidate compare according to set keys in mr (git-fixes) - commit 66293aa - RDMA/rxe: Fix mw bind to allow any consumer key portion (git-fixes) - commit c8934f1 - RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event (git-fixes) - commit 79b1a39 - RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (git-fixes) - commit 706d0f6 - RDMA: remove useless condition in siw_create_cq() (git-fixes) - commit 6f61f5a - RDMA/irdma: Fix setting of QP context err_rq_idx_valid field (git-fixes) - commit 026149f - RDMA/irdma: Fix VLAN connection with wildcard address (git-fixes) - commit f75f6bd - RDMA/irdma: Fix a window for use-after-free (git-fixes) - commit 5ca4a5f - RDMA/rxe: Fix deadlock in rxe_do_local_ops() (git-fixes) - commit afef467 - RDMA/irdma: Fix sleep from invalid context BUG (git-fixes) - commit 735c971 - RDMA/irdma: Do not advertise 1GB page size for x722 (git-fixes) - commit ccc988f - RDMA/qedr: Fix reporting QP timeout attribute (git-fixes) - commit c6a81d4 - RDMA/hfi1: Fix potential integer multiplication overflow errors (git-fixes) - commit 2b22d3a - RDMA/hns: Add the detection for CMDQ status in the device initialization process (git-fixes) - commit 7090c13 - RDMA/rxe: Generate a completion for unsupported/invalid opcode (git-fixes) - commit 2a9e949 - blacklist.conf: Clarify status of 6f5c672d17f583b081e283927f5040f726c54598. - commit cfc21b5 - s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup (git-fixes). - commit 3602f60 - fbdev: cyber2000fb: fix missing pci_disable_device() (git-fixes). - fbdev: da8xx-fb: Fix error handling in .remove() (git-fixes). - iio: bmc150-accel-core: Fix unsafe buffer attributes (git-fixes). - iio: adxl372: Fix unsafe buffer attributes (git-fixes). - iio: temperature: ltc2983: allocate iio channels once (git-fixes). - iio: adc: mcp3911: use correct id bits (git-fixes). - iio: light: tsl2583: Fix module unloading (git-fixes). - usb: dwc3: gadget: Don't set IMI for no_interrupt (git-fixes). - usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes). - usb: bdc: change state when port disconnected (git-fixes). - hwmon/coretemp: Handle large core ID value (git-fixes). - ACPI: video: Make backlight class device registration a separate step (v2) (git-fixes). - r8152: add PID for the Lenovo OneLink+ Dock (git-fixes). - net: usb: r8152: Add in new Devices that are supported for Mac-Passthru (git-fixes). - arm64/mm: Consolidate TCR_EL1 fields (git-fixes). - commit 510527f ++++ gnome-shell: - Add gnome-shell-disable-offline-update-dialog.patch : Disable offline update suggestion before shutdown/reboot in SLE and openSUSE Leap (bsc#944832). ++++ kernel-source: - RDMA/usnic: fix set-but-not-unused variable 'flags' warning (git-fixes) - commit a0cf107 - IB/rdmavt: Add __init/__exit annotations to module init/exit funcs (git-fixes) - commit e49e34a - RDMA/rxe: Fix resize_finish() in rxe_queue.c (git-fixes) - commit 6b44016 - RDMA/siw: Fix QP destroy to wait for all references dropped. (git-fixes) - commit 61cef3e - RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. (git-fixes) - commit 296a57b - RDMA/srp: Fix srp_abort() (git-fixes) - commit 7984b35 - RDMA/irdma: Align AE id codes to correct flush code and event (git-fixes) - commit c55a705 - RDMA/rxe: Fix the error caused by qp->sk (git-fixes) - commit 85ed907 - RDMA/rxe: Fix "kernel NULL pointer dereference" error (git-fixes) - commit 94f5187 - RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey (git-fixes) - commit cbf3855 - RDMA/irdma: Report RNR NAK generation in device caps (git-fixes) - commit 7306409 - RDMA/irdma: Return correct WC error for bind operation failure (git-fixes) - commit bb7b5cd - RDMA/irdma: Return error on MR deregister CQP failure (git-fixes) - commit e8ec2a2 - RDMA/irdma: Report the correct max cqes from query device (git-fixes) - commit 2b8a0ed - RDMA/siw: Pass a pointer to virt_to_page() (git-fixes) - commit c54f89a - usb: gadget: bdc: fix typo in comment (git-fixes). - commit 0b9f194 - usb: typec: tcpm: fix typo in comment (git-fixes). - commit a66c855 - RDMA/srp: Set scmnd->result only when scmnd is not NULL (git-fixes) - commit 458db53 - RDMA/cma: Fix arguments order in net device validation (git-fixes) - commit 81952c8 - RDMA/rxe: Fix error unwind in rxe_create_qp() (git-fixes) - commit f572d06 - kbuild: Add skip_encoding_btf_enum64 option to pahole (git-fixes). - commit 934e48d - RDMA/mlx5: Add missing check for return value in get namespace flow (git-fixes) - commit 6e82f19 - RDMA/rxe: Fix rnr retry behavior (git-fixes) - commit 7a75da5 - RDMA/rxe: For invalidate compare according to set keys in mr (git-fixes) - commit 66293aa - RDMA/rxe: Fix mw bind to allow any consumer key portion (git-fixes) - commit c8934f1 - RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event (git-fixes) - commit 79b1a39 - RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (git-fixes) - commit 706d0f6 - RDMA: remove useless condition in siw_create_cq() (git-fixes) - commit 6f61f5a - RDMA/irdma: Fix setting of QP context err_rq_idx_valid field (git-fixes) - commit 026149f - RDMA/irdma: Fix VLAN connection with wildcard address (git-fixes) - commit f75f6bd - RDMA/irdma: Fix a window for use-after-free (git-fixes) - commit 5ca4a5f - RDMA/rxe: Fix deadlock in rxe_do_local_ops() (git-fixes) - commit afef467 - RDMA/irdma: Fix sleep from invalid context BUG (git-fixes) - commit 735c971 - RDMA/irdma: Do not advertise 1GB page size for x722 (git-fixes) - commit ccc988f - RDMA/qedr: Fix reporting QP timeout attribute (git-fixes) - commit c6a81d4 - RDMA/hfi1: Fix potential integer multiplication overflow errors (git-fixes) - commit 2b22d3a - RDMA/hns: Add the detection for CMDQ status in the device initialization process (git-fixes) - commit 7090c13 - RDMA/rxe: Generate a completion for unsupported/invalid opcode (git-fixes) - commit 2a9e949 - blacklist.conf: Clarify status of 6f5c672d17f583b081e283927f5040f726c54598. - commit cfc21b5 - s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup (git-fixes). - commit 3602f60 - fbdev: cyber2000fb: fix missing pci_disable_device() (git-fixes). - fbdev: da8xx-fb: Fix error handling in .remove() (git-fixes). - iio: bmc150-accel-core: Fix unsafe buffer attributes (git-fixes). - iio: adxl372: Fix unsafe buffer attributes (git-fixes). - iio: temperature: ltc2983: allocate iio channels once (git-fixes). - iio: adc: mcp3911: use correct id bits (git-fixes). - iio: light: tsl2583: Fix module unloading (git-fixes). - usb: dwc3: gadget: Don't set IMI for no_interrupt (git-fixes). - usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes). - usb: bdc: change state when port disconnected (git-fixes). - hwmon/coretemp: Handle large core ID value (git-fixes). - ACPI: video: Make backlight class device registration a separate step (v2) (git-fixes). - r8152: add PID for the Lenovo OneLink+ Dock (git-fixes). - net: usb: r8152: Add in new Devices that are supported for Mac-Passthru (git-fixes). - arm64/mm: Consolidate TCR_EL1 fields (git-fixes). - commit 510527f ++++ kernel-docs: - RDMA/usnic: fix set-but-not-unused variable 'flags' warning (git-fixes) - commit a0cf107 - IB/rdmavt: Add __init/__exit annotations to module init/exit funcs (git-fixes) - commit e49e34a - RDMA/rxe: Fix resize_finish() in rxe_queue.c (git-fixes) - commit 6b44016 - RDMA/siw: Fix QP destroy to wait for all references dropped. (git-fixes) - commit 61cef3e - RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. (git-fixes) - commit 296a57b - RDMA/srp: Fix srp_abort() (git-fixes) - commit 7984b35 - RDMA/irdma: Align AE id codes to correct flush code and event (git-fixes) - commit c55a705 - RDMA/rxe: Fix the error caused by qp->sk (git-fixes) - commit 85ed907 - RDMA/rxe: Fix "kernel NULL pointer dereference" error (git-fixes) - commit 94f5187 - RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey (git-fixes) - commit cbf3855 - RDMA/irdma: Report RNR NAK generation in device caps (git-fixes) - commit 7306409 - RDMA/irdma: Return correct WC error for bind operation failure (git-fixes) - commit bb7b5cd - RDMA/irdma: Return error on MR deregister CQP failure (git-fixes) - commit e8ec2a2 - RDMA/irdma: Report the correct max cqes from query device (git-fixes) - commit 2b8a0ed - RDMA/siw: Pass a pointer to virt_to_page() (git-fixes) - commit c54f89a - usb: gadget: bdc: fix typo in comment (git-fixes). - commit 0b9f194 - usb: typec: tcpm: fix typo in comment (git-fixes). - commit a66c855 - RDMA/srp: Set scmnd->result only when scmnd is not NULL (git-fixes) - commit 458db53 - RDMA/cma: Fix arguments order in net device validation (git-fixes) - commit 81952c8 - RDMA/rxe: Fix error unwind in rxe_create_qp() (git-fixes) - commit f572d06 - kbuild: Add skip_encoding_btf_enum64 option to pahole (git-fixes). - commit 934e48d - RDMA/mlx5: Add missing check for return value in get namespace flow (git-fixes) - commit 6e82f19 - RDMA/rxe: Fix rnr retry behavior (git-fixes) - commit 7a75da5 - RDMA/rxe: For invalidate compare according to set keys in mr (git-fixes) - commit 66293aa - RDMA/rxe: Fix mw bind to allow any consumer key portion (git-fixes) - commit c8934f1 - RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event (git-fixes) - commit 79b1a39 - RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (git-fixes) - commit 706d0f6 - RDMA: remove useless condition in siw_create_cq() (git-fixes) - commit 6f61f5a - RDMA/irdma: Fix setting of QP context err_rq_idx_valid field (git-fixes) - commit 026149f - RDMA/irdma: Fix VLAN connection with wildcard address (git-fixes) - commit f75f6bd - RDMA/irdma: Fix a window for use-after-free (git-fixes) - commit 5ca4a5f - RDMA/rxe: Fix deadlock in rxe_do_local_ops() (git-fixes) - commit afef467 - RDMA/irdma: Fix sleep from invalid context BUG (git-fixes) - commit 735c971 - RDMA/irdma: Do not advertise 1GB page size for x722 (git-fixes) - commit ccc988f - RDMA/qedr: Fix reporting QP timeout attribute (git-fixes) - commit c6a81d4 - RDMA/hfi1: Fix potential integer multiplication overflow errors (git-fixes) - commit 2b22d3a - RDMA/hns: Add the detection for CMDQ status in the device initialization process (git-fixes) - commit 7090c13 - RDMA/rxe: Generate a completion for unsupported/invalid opcode (git-fixes) - commit 2a9e949 - blacklist.conf: Clarify status of 6f5c672d17f583b081e283927f5040f726c54598. - commit cfc21b5 - s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup (git-fixes). - commit 3602f60 - fbdev: cyber2000fb: fix missing pci_disable_device() (git-fixes). - fbdev: da8xx-fb: Fix error handling in .remove() (git-fixes). - iio: bmc150-accel-core: Fix unsafe buffer attributes (git-fixes). - iio: adxl372: Fix unsafe buffer attributes (git-fixes). - iio: temperature: ltc2983: allocate iio channels once (git-fixes). - iio: adc: mcp3911: use correct id bits (git-fixes). - iio: light: tsl2583: Fix module unloading (git-fixes). - usb: dwc3: gadget: Don't set IMI for no_interrupt (git-fixes). - usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes). - usb: bdc: change state when port disconnected (git-fixes). - hwmon/coretemp: Handle large core ID value (git-fixes). - ACPI: video: Make backlight class device registration a separate step (v2) (git-fixes). - r8152: add PID for the Lenovo OneLink+ Dock (git-fixes). - net: usb: r8152: Add in new Devices that are supported for Mac-Passthru (git-fixes). - arm64/mm: Consolidate TCR_EL1 fields (git-fixes). - commit 510527f ++++ kernel-obs-build: - RDMA/usnic: fix set-but-not-unused variable 'flags' warning (git-fixes) - commit a0cf107 - IB/rdmavt: Add __init/__exit annotations to module init/exit funcs (git-fixes) - commit e49e34a - RDMA/rxe: Fix resize_finish() in rxe_queue.c (git-fixes) - commit 6b44016 - RDMA/siw: Fix QP destroy to wait for all references dropped. (git-fixes) - commit 61cef3e - RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. (git-fixes) - commit 296a57b - RDMA/srp: Fix srp_abort() (git-fixes) - commit 7984b35 - RDMA/irdma: Align AE id codes to correct flush code and event (git-fixes) - commit c55a705 - RDMA/rxe: Fix the error caused by qp->sk (git-fixes) - commit 85ed907 - RDMA/rxe: Fix "kernel NULL pointer dereference" error (git-fixes) - commit 94f5187 - RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey (git-fixes) - commit cbf3855 - RDMA/irdma: Report RNR NAK generation in device caps (git-fixes) - commit 7306409 - RDMA/irdma: Return correct WC error for bind operation failure (git-fixes) - commit bb7b5cd - RDMA/irdma: Return error on MR deregister CQP failure (git-fixes) - commit e8ec2a2 - RDMA/irdma: Report the correct max cqes from query device (git-fixes) - commit 2b8a0ed - RDMA/siw: Pass a pointer to virt_to_page() (git-fixes) - commit c54f89a - usb: gadget: bdc: fix typo in comment (git-fixes). - commit 0b9f194 - usb: typec: tcpm: fix typo in comment (git-fixes). - commit a66c855 - RDMA/srp: Set scmnd->result only when scmnd is not NULL (git-fixes) - commit 458db53 - RDMA/cma: Fix arguments order in net device validation (git-fixes) - commit 81952c8 - RDMA/rxe: Fix error unwind in rxe_create_qp() (git-fixes) - commit f572d06 - kbuild: Add skip_encoding_btf_enum64 option to pahole (git-fixes). - commit 934e48d - RDMA/mlx5: Add missing check for return value in get namespace flow (git-fixes) - commit 6e82f19 - RDMA/rxe: Fix rnr retry behavior (git-fixes) - commit 7a75da5 - RDMA/rxe: For invalidate compare according to set keys in mr (git-fixes) - commit 66293aa - RDMA/rxe: Fix mw bind to allow any consumer key portion (git-fixes) - commit c8934f1 - RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event (git-fixes) - commit 79b1a39 - RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (git-fixes) - commit 706d0f6 - RDMA: remove useless condition in siw_create_cq() (git-fixes) - commit 6f61f5a - RDMA/irdma: Fix setting of QP context err_rq_idx_valid field (git-fixes) - commit 026149f - RDMA/irdma: Fix VLAN connection with wildcard address (git-fixes) - commit f75f6bd - RDMA/irdma: Fix a window for use-after-free (git-fixes) - commit 5ca4a5f - RDMA/rxe: Fix deadlock in rxe_do_local_ops() (git-fixes) - commit afef467 - RDMA/irdma: Fix sleep from invalid context BUG (git-fixes) - commit 735c971 - RDMA/irdma: Do not advertise 1GB page size for x722 (git-fixes) - commit ccc988f - RDMA/qedr: Fix reporting QP timeout attribute (git-fixes) - commit c6a81d4 - RDMA/hfi1: Fix potential integer multiplication overflow errors (git-fixes) - commit 2b22d3a - RDMA/hns: Add the detection for CMDQ status in the device initialization process (git-fixes) - commit 7090c13 - RDMA/rxe: Generate a completion for unsupported/invalid opcode (git-fixes) - commit 2a9e949 - blacklist.conf: Clarify status of 6f5c672d17f583b081e283927f5040f726c54598. - commit cfc21b5 - s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup (git-fixes). - commit 3602f60 - fbdev: cyber2000fb: fix missing pci_disable_device() (git-fixes). - fbdev: da8xx-fb: Fix error handling in .remove() (git-fixes). - iio: bmc150-accel-core: Fix unsafe buffer attributes (git-fixes). - iio: adxl372: Fix unsafe buffer attributes (git-fixes). - iio: temperature: ltc2983: allocate iio channels once (git-fixes). - iio: adc: mcp3911: use correct id bits (git-fixes). - iio: light: tsl2583: Fix module unloading (git-fixes). - usb: dwc3: gadget: Don't set IMI for no_interrupt (git-fixes). - usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes). - usb: bdc: change state when port disconnected (git-fixes). - hwmon/coretemp: Handle large core ID value (git-fixes). - ACPI: video: Make backlight class device registration a separate step (v2) (git-fixes). - r8152: add PID for the Lenovo OneLink+ Dock (git-fixes). - net: usb: r8152: Add in new Devices that are supported for Mac-Passthru (git-fixes). - arm64/mm: Consolidate TCR_EL1 fields (git-fixes). - commit 510527f ++++ kernel-obs-qa: - RDMA/usnic: fix set-but-not-unused variable 'flags' warning (git-fixes) - commit a0cf107 - IB/rdmavt: Add __init/__exit annotations to module init/exit funcs (git-fixes) - commit e49e34a - RDMA/rxe: Fix resize_finish() in rxe_queue.c (git-fixes) - commit 6b44016 - RDMA/siw: Fix QP destroy to wait for all references dropped. (git-fixes) - commit 61cef3e - RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. (git-fixes) - commit 296a57b - RDMA/srp: Fix srp_abort() (git-fixes) - commit 7984b35 - RDMA/irdma: Align AE id codes to correct flush code and event (git-fixes) - commit c55a705 - RDMA/rxe: Fix the error caused by qp->sk (git-fixes) - commit 85ed907 - RDMA/rxe: Fix "kernel NULL pointer dereference" error (git-fixes) - commit 94f5187 - RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey (git-fixes) - commit cbf3855 - RDMA/irdma: Report RNR NAK generation in device caps (git-fixes) - commit 7306409 - RDMA/irdma: Return correct WC error for bind operation failure (git-fixes) - commit bb7b5cd - RDMA/irdma: Return error on MR deregister CQP failure (git-fixes) - commit e8ec2a2 - RDMA/irdma: Report the correct max cqes from query device (git-fixes) - commit 2b8a0ed - RDMA/siw: Pass a pointer to virt_to_page() (git-fixes) - commit c54f89a - usb: gadget: bdc: fix typo in comment (git-fixes). - commit 0b9f194 - usb: typec: tcpm: fix typo in comment (git-fixes). - commit a66c855 - RDMA/srp: Set scmnd->result only when scmnd is not NULL (git-fixes) - commit 458db53 - RDMA/cma: Fix arguments order in net device validation (git-fixes) - commit 81952c8 - RDMA/rxe: Fix error unwind in rxe_create_qp() (git-fixes) - commit f572d06 - kbuild: Add skip_encoding_btf_enum64 option to pahole (git-fixes). - commit 934e48d - RDMA/mlx5: Add missing check for return value in get namespace flow (git-fixes) - commit 6e82f19 - RDMA/rxe: Fix rnr retry behavior (git-fixes) - commit 7a75da5 - RDMA/rxe: For invalidate compare according to set keys in mr (git-fixes) - commit 66293aa - RDMA/rxe: Fix mw bind to allow any consumer key portion (git-fixes) - commit c8934f1 - RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event (git-fixes) - commit 79b1a39 - RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (git-fixes) - commit 706d0f6 - RDMA: remove useless condition in siw_create_cq() (git-fixes) - commit 6f61f5a - RDMA/irdma: Fix setting of QP context err_rq_idx_valid field (git-fixes) - commit 026149f - RDMA/irdma: Fix VLAN connection with wildcard address (git-fixes) - commit f75f6bd - RDMA/irdma: Fix a window for use-after-free (git-fixes) - commit 5ca4a5f - RDMA/rxe: Fix deadlock in rxe_do_local_ops() (git-fixes) - commit afef467 - RDMA/irdma: Fix sleep from invalid context BUG (git-fixes) - commit 735c971 - RDMA/irdma: Do not advertise 1GB page size for x722 (git-fixes) - commit ccc988f - RDMA/qedr: Fix reporting QP timeout attribute (git-fixes) - commit c6a81d4 - RDMA/hfi1: Fix potential integer multiplication overflow errors (git-fixes) - commit 2b22d3a - RDMA/hns: Add the detection for CMDQ status in the device initialization process (git-fixes) - commit 7090c13 - RDMA/rxe: Generate a completion for unsupported/invalid opcode (git-fixes) - commit 2a9e949 - blacklist.conf: Clarify status of 6f5c672d17f583b081e283927f5040f726c54598. - commit cfc21b5 - s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup (git-fixes). - commit 3602f60 - fbdev: cyber2000fb: fix missing pci_disable_device() (git-fixes). - fbdev: da8xx-fb: Fix error handling in .remove() (git-fixes). - iio: bmc150-accel-core: Fix unsafe buffer attributes (git-fixes). - iio: adxl372: Fix unsafe buffer attributes (git-fixes). - iio: temperature: ltc2983: allocate iio channels once (git-fixes). - iio: adc: mcp3911: use correct id bits (git-fixes). - iio: light: tsl2583: Fix module unloading (git-fixes). - usb: dwc3: gadget: Don't set IMI for no_interrupt (git-fixes). - usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes). - usb: bdc: change state when port disconnected (git-fixes). - hwmon/coretemp: Handle large core ID value (git-fixes). - ACPI: video: Make backlight class device registration a separate step (v2) (git-fixes). - r8152: add PID for the Lenovo OneLink+ Dock (git-fixes). - net: usb: r8152: Add in new Devices that are supported for Mac-Passthru (git-fixes). - arm64/mm: Consolidate TCR_EL1 fields (git-fixes). - commit 510527f ++++ kernel-syms: - RDMA/usnic: fix set-but-not-unused variable 'flags' warning (git-fixes) - commit a0cf107 - IB/rdmavt: Add __init/__exit annotations to module init/exit funcs (git-fixes) - commit e49e34a - RDMA/rxe: Fix resize_finish() in rxe_queue.c (git-fixes) - commit 6b44016 - RDMA/siw: Fix QP destroy to wait for all references dropped. (git-fixes) - commit 61cef3e - RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. (git-fixes) - commit 296a57b - RDMA/srp: Fix srp_abort() (git-fixes) - commit 7984b35 - RDMA/irdma: Align AE id codes to correct flush code and event (git-fixes) - commit c55a705 - RDMA/rxe: Fix the error caused by qp->sk (git-fixes) - commit 85ed907 - RDMA/rxe: Fix "kernel NULL pointer dereference" error (git-fixes) - commit 94f5187 - RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey (git-fixes) - commit cbf3855 - RDMA/irdma: Report RNR NAK generation in device caps (git-fixes) - commit 7306409 - RDMA/irdma: Return correct WC error for bind operation failure (git-fixes) - commit bb7b5cd - RDMA/irdma: Return error on MR deregister CQP failure (git-fixes) - commit e8ec2a2 - RDMA/irdma: Report the correct max cqes from query device (git-fixes) - commit 2b8a0ed - RDMA/siw: Pass a pointer to virt_to_page() (git-fixes) - commit c54f89a - usb: gadget: bdc: fix typo in comment (git-fixes). - commit 0b9f194 - usb: typec: tcpm: fix typo in comment (git-fixes). - commit a66c855 - RDMA/srp: Set scmnd->result only when scmnd is not NULL (git-fixes) - commit 458db53 - RDMA/cma: Fix arguments order in net device validation (git-fixes) - commit 81952c8 - RDMA/rxe: Fix error unwind in rxe_create_qp() (git-fixes) - commit f572d06 - kbuild: Add skip_encoding_btf_enum64 option to pahole (git-fixes). - commit 934e48d - RDMA/mlx5: Add missing check for return value in get namespace flow (git-fixes) - commit 6e82f19 - RDMA/rxe: Fix rnr retry behavior (git-fixes) - commit 7a75da5 - RDMA/rxe: For invalidate compare according to set keys in mr (git-fixes) - commit 66293aa - RDMA/rxe: Fix mw bind to allow any consumer key portion (git-fixes) - commit c8934f1 - RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event (git-fixes) - commit 79b1a39 - RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (git-fixes) - commit 706d0f6 - RDMA: remove useless condition in siw_create_cq() (git-fixes) - commit 6f61f5a - RDMA/irdma: Fix setting of QP context err_rq_idx_valid field (git-fixes) - commit 026149f - RDMA/irdma: Fix VLAN connection with wildcard address (git-fixes) - commit f75f6bd - RDMA/irdma: Fix a window for use-after-free (git-fixes) - commit 5ca4a5f - RDMA/rxe: Fix deadlock in rxe_do_local_ops() (git-fixes) - commit afef467 - RDMA/irdma: Fix sleep from invalid context BUG (git-fixes) - commit 735c971 - RDMA/irdma: Do not advertise 1GB page size for x722 (git-fixes) - commit ccc988f - RDMA/qedr: Fix reporting QP timeout attribute (git-fixes) - commit c6a81d4 - RDMA/hfi1: Fix potential integer multiplication overflow errors (git-fixes) - commit 2b22d3a - RDMA/hns: Add the detection for CMDQ status in the device initialization process (git-fixes) - commit 7090c13 - RDMA/rxe: Generate a completion for unsupported/invalid opcode (git-fixes) - commit 2a9e949 - blacklist.conf: Clarify status of 6f5c672d17f583b081e283927f5040f726c54598. - commit cfc21b5 - s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup (git-fixes). - commit 3602f60 - fbdev: cyber2000fb: fix missing pci_disable_device() (git-fixes). - fbdev: da8xx-fb: Fix error handling in .remove() (git-fixes). - iio: bmc150-accel-core: Fix unsafe buffer attributes (git-fixes). - iio: adxl372: Fix unsafe buffer attributes (git-fixes). - iio: temperature: ltc2983: allocate iio channels once (git-fixes). - iio: adc: mcp3911: use correct id bits (git-fixes). - iio: light: tsl2583: Fix module unloading (git-fixes). - usb: dwc3: gadget: Don't set IMI for no_interrupt (git-fixes). - usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes). - usb: bdc: change state when port disconnected (git-fixes). - hwmon/coretemp: Handle large core ID value (git-fixes). - ACPI: video: Make backlight class device registration a separate step (v2) (git-fixes). - r8152: add PID for the Lenovo OneLink+ Dock (git-fixes). - net: usb: r8152: Add in new Devices that are supported for Mac-Passthru (git-fixes). - arm64/mm: Consolidate TCR_EL1 fields (git-fixes). - commit 510527f ++++ lvm2: - dracut-initqueue timeouts with 5.3.18-150300.59.63 kernel on ppc64le (bsc#1199074) - in lvm2.spec, change device_mapper_version from 1.02.163 to %{lvm2_version}_1.02.163 ++++ lvm2-lvmlockd: - dracut-initqueue timeouts with 5.3.18-150300.59.63 kernel on ppc64le (bsc#1199074) - in lvm2.spec, change device_mapper_version from 1.02.163 to %{lvm2_version}_1.02.163 ++++ pdsh: - Preparing pdsh for Slurm 22.05. * No later version of Slurm builds on 32 bit. ++++ php8: - version update to 8.0.25 [bsc#1204577][bsc#1204979] 27 Oct 2022 GD: Fixed bug #81739: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) Hash: Fixed bug #81738: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) Session: Fixed bug GH-9583 (session_create_id() fails with user defined save handler that doesn't have a validateId() method). Streams: Fixed bug GH-9590 (stream_select does not abort upon exception or empty valid fd set). ++++ php8-embed: - version update to 8.0.25 [bsc#1204577][bsc#1204979] 27 Oct 2022 GD: Fixed bug #81739: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) Hash: Fixed bug #81738: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) Session: Fixed bug GH-9583 (session_create_id() fails with user defined save handler that doesn't have a validateId() method). Streams: Fixed bug GH-9590 (stream_select does not abort upon exception or empty valid fd set). ++++ php8-fastcgi: - version update to 8.0.25 [bsc#1204577][bsc#1204979] 27 Oct 2022 GD: Fixed bug #81739: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) Hash: Fixed bug #81738: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) Session: Fixed bug GH-9583 (session_create_id() fails with user defined save handler that doesn't have a validateId() method). Streams: Fixed bug GH-9590 (stream_select does not abort upon exception or empty valid fd set). ++++ php8-fpm: - version update to 8.0.25 [bsc#1204577][bsc#1204979] 27 Oct 2022 GD: Fixed bug #81739: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) Hash: Fixed bug #81738: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) Session: Fixed bug GH-9583 (session_create_id() fails with user defined save handler that doesn't have a validateId() method). Streams: Fixed bug GH-9590 (stream_select does not abort upon exception or empty valid fd set). ++++ php8-test: - version update to 8.0.25 [bsc#1204577][bsc#1204979] 27 Oct 2022 GD: Fixed bug #81739: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) Hash: Fixed bug #81738: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) Session: Fixed bug GH-9583 (session_create_id() fails with user defined save handler that doesn't have a validateId() method). Streams: Fixed bug GH-9590 (stream_select does not abort upon exception or empty valid fd set). ++++ tar: - Fix unexpected inconsistency when making directory, bsc#1203600 * tar-avoid-overflow-in-symlinks-tests.patch * tar-fix-extract-unlink.patch - Update race condition fix, bsc#1200657 * tar-fix-race-condition.patch - Refresh bsc1200657.patch ++++ timezone: - timezone update 2022f (bsc#1177460): * Mexico will no longer observe DST except near the US border * Chihuahua moves to year-round -06 on 2022-10-30 * Fiji no longer observes DST * Move links to 'backward' * In vanguard form, GMT is now a Zone and Etc/GMT a link * zic now supports links to links, and vanguard form uses this * Simplify four Ontario zones * Fix a Y2438 bug when reading TZif data * Enable 64-bit time_t on 32-bit glibc platforms * Omit large-file support when no longer needed * In C code, use some C23 features if available * Remove no-longer-needed workaround for Qt bug 53071 - Refreshed patches: * fat.patch * tzdata-china.diff ++++ timezone-java: - timezone update 2022f (bsc#1177460): * Mexico will no longer observe DST except near the US border * Chihuahua moves to year-round -06 on 2022-10-30 * Fiji no longer observes DST * Move links to 'backward' * In vanguard form, GMT is now a Zone and Etc/GMT a link * zic now supports links to links, and vanguard form uses this * Simplify four Ontario zones * Fix a Y2438 bug when reading TZif data * Enable 64-bit time_t on 32-bit glibc platforms * Omit large-file support when no longer needed * In C code, use some C23 features if available * Remove no-longer-needed workaround for Qt bug 53071 - Refreshed patches: * fat.patch * tzdata-china.diff ------------------------------------------------------------------ ------------------ 2022-10-30 - Oct 30 2022 ------------------- ------------------------------------------------------------------ ++++ clamav-database: - database refresh on 2022-10-31 (bsc#1084929) ++++ kernel-default: - tracing: Disable interrupt or preemption before acquiring arch_spinlock_t (git-fixes). - commit 2afc9ce - tracing: Wake up ring buffer waiters on closing of the file (git-fixes). - kABI: Fix after adding trace_iterator.wait_index (git-fixes). - commit c6de351 ++++ kernel-lpae: - tracing: Disable interrupt or preemption before acquiring arch_spinlock_t (git-fixes). - commit 2afc9ce - tracing: Wake up ring buffer waiters on closing of the file (git-fixes). - kABI: Fix after adding trace_iterator.wait_index (git-fixes). - commit c6de351 ++++ dtb-armv7l: - tracing: Disable interrupt or preemption before acquiring arch_spinlock_t (git-fixes). - commit 2afc9ce - tracing: Wake up ring buffer waiters on closing of the file (git-fixes). - kABI: Fix after adding trace_iterator.wait_index (git-fixes). - commit c6de351 ++++ kernel-source: - tracing: Disable interrupt or preemption before acquiring arch_spinlock_t (git-fixes). - commit 2afc9ce - tracing: Wake up ring buffer waiters on closing of the file (git-fixes). - kABI: Fix after adding trace_iterator.wait_index (git-fixes). - commit c6de351 ++++ kernel-docs: - tracing: Disable interrupt or preemption before acquiring arch_spinlock_t (git-fixes). - commit 2afc9ce - tracing: Wake up ring buffer waiters on closing of the file (git-fixes). - kABI: Fix after adding trace_iterator.wait_index (git-fixes). - commit c6de351 ++++ kernel-obs-build: - tracing: Disable interrupt or preemption before acquiring arch_spinlock_t (git-fixes). - commit 2afc9ce - tracing: Wake up ring buffer waiters on closing of the file (git-fixes). - kABI: Fix after adding trace_iterator.wait_index (git-fixes). - commit c6de351 ++++ kernel-obs-qa: - tracing: Disable interrupt or preemption before acquiring arch_spinlock_t (git-fixes). - commit 2afc9ce - tracing: Wake up ring buffer waiters on closing of the file (git-fixes). - kABI: Fix after adding trace_iterator.wait_index (git-fixes). - commit c6de351 ++++ kernel-syms: - tracing: Disable interrupt or preemption before acquiring arch_spinlock_t (git-fixes). - commit 2afc9ce - tracing: Wake up ring buffer waiters on closing of the file (git-fixes). - kABI: Fix after adding trace_iterator.wait_index (git-fixes). - commit c6de351 ------------------------------------------------------------------ ------------------ 2022-10-29 - Oct 29 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - tracing: Fix reading strings from synthetic events (git-fixes). - commit b3d60fe - tracing: Add "(fault)" name injection to kernel probes (git-fixes). - commit e8dfbfa - tracing: Move duplicate code of trace_kprobe/eprobe.c into header (git-fixes). - commit 4676a84 - ftrace: Fix char print issue in print_ip_ins() (git-fixes). - commit 40cb188 - tracing: Do not free snapshot if tracer is on cmdline (git-fixes). - commit 9e07624 - tracing: Simplify conditional compilation code in tracing_set_tracer() (git-fixes). - commit 35b9e24 - ring-buffer: Fix race between reset page and reading page (git-fixes). - commit e172e8c - tracing: Wake up waiters when tracing is disabled (git-fixes). - commit e65663f - tracing: Add ioctl() to force ring buffer waiters to wake up (git-fixes). - commit d726bd0 - ring-buffer: Add ring_buffer_wake_waiters() (git-fixes). - commit 3f155a7 - ALSA: rme9652: use explicitly signed char (git-fixes). - ALSA: au88x0: use explicitly signed char (git-fixes). - ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600 (git-fixes). - commit 1285ea5 - device property: Fix documentation for *_match_string() APIs (git-fixes). - PM: domains: Fix handling of unavailable/disabled idle states (git-fixes). - PM: hibernate: Allow hybrid sleep to work with s2idle (git-fixes). - mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO (git-fixes). - mmc: core: Fix kernel panic when remove non-standard SDIO card (git-fixes). - mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake (git-fixes). - mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus (git-fixes). - mtd: rawnand: marvell: Use correct logic for nand-keep-config (git-fixes). - ALSA: aoa: Fix I2S device accounting (git-fixes). - ALSA: Use del_timer_sync() before freeing timer (git-fixes). - ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev() (git-fixes). - ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile (git-fixes). - ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile (git-fixes). - ALSA: ac97: fix possible memory leak in snd_ac97_dev_register() (git-fixes). - drm/i915/dp: Reset frl trained flag before restarting FRL training (git-fixes). - drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr() (git-fixes). - drm/msm/dp: fix IRQ lifetime (git-fixes). - drm/msm/hdmi: fix memory corruption with too many bridges (git-fixes). - drm/msm/dsi: fix memory corruption with too many bridges (git-fixes). - drm/msm: fix use-after-free on probe deferral (git-fixes). - drm/msm: Fix return type of mdp4_lvds_connector_mode_valid (git-fixes). - commit a89c8ce - blacklist.conf: add reverted ASoC patches - commit 67ca727 ++++ kernel-lpae: - tracing: Fix reading strings from synthetic events (git-fixes). - commit b3d60fe - tracing: Add "(fault)" name injection to kernel probes (git-fixes). - commit e8dfbfa - tracing: Move duplicate code of trace_kprobe/eprobe.c into header (git-fixes). - commit 4676a84 - ftrace: Fix char print issue in print_ip_ins() (git-fixes). - commit 40cb188 - tracing: Do not free snapshot if tracer is on cmdline (git-fixes). - commit 9e07624 - tracing: Simplify conditional compilation code in tracing_set_tracer() (git-fixes). - commit 35b9e24 - ring-buffer: Fix race between reset page and reading page (git-fixes). - commit e172e8c - tracing: Wake up waiters when tracing is disabled (git-fixes). - commit e65663f - tracing: Add ioctl() to force ring buffer waiters to wake up (git-fixes). - commit d726bd0 - ring-buffer: Add ring_buffer_wake_waiters() (git-fixes). - commit 3f155a7 - ALSA: rme9652: use explicitly signed char (git-fixes). - ALSA: au88x0: use explicitly signed char (git-fixes). - ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600 (git-fixes). - commit 1285ea5 - device property: Fix documentation for *_match_string() APIs (git-fixes). - PM: domains: Fix handling of unavailable/disabled idle states (git-fixes). - PM: hibernate: Allow hybrid sleep to work with s2idle (git-fixes). - mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO (git-fixes). - mmc: core: Fix kernel panic when remove non-standard SDIO card (git-fixes). - mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake (git-fixes). - mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus (git-fixes). - mtd: rawnand: marvell: Use correct logic for nand-keep-config (git-fixes). - ALSA: aoa: Fix I2S device accounting (git-fixes). - ALSA: Use del_timer_sync() before freeing timer (git-fixes). - ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev() (git-fixes). - ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile (git-fixes). - ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile (git-fixes). - ALSA: ac97: fix possible memory leak in snd_ac97_dev_register() (git-fixes). - drm/i915/dp: Reset frl trained flag before restarting FRL training (git-fixes). - drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr() (git-fixes). - drm/msm/dp: fix IRQ lifetime (git-fixes). - drm/msm/hdmi: fix memory corruption with too many bridges (git-fixes). - drm/msm/dsi: fix memory corruption with too many bridges (git-fixes). - drm/msm: fix use-after-free on probe deferral (git-fixes). - drm/msm: Fix return type of mdp4_lvds_connector_mode_valid (git-fixes). - commit a89c8ce - blacklist.conf: add reverted ASoC patches - commit 67ca727 ++++ dtb-armv7l: - tracing: Fix reading strings from synthetic events (git-fixes). - commit b3d60fe - tracing: Add "(fault)" name injection to kernel probes (git-fixes). - commit e8dfbfa - tracing: Move duplicate code of trace_kprobe/eprobe.c into header (git-fixes). - commit 4676a84 - ftrace: Fix char print issue in print_ip_ins() (git-fixes). - commit 40cb188 - tracing: Do not free snapshot if tracer is on cmdline (git-fixes). - commit 9e07624 - tracing: Simplify conditional compilation code in tracing_set_tracer() (git-fixes). - commit 35b9e24 - ring-buffer: Fix race between reset page and reading page (git-fixes). - commit e172e8c - tracing: Wake up waiters when tracing is disabled (git-fixes). - commit e65663f - tracing: Add ioctl() to force ring buffer waiters to wake up (git-fixes). - commit d726bd0 - ring-buffer: Add ring_buffer_wake_waiters() (git-fixes). - commit 3f155a7 - ALSA: rme9652: use explicitly signed char (git-fixes). - ALSA: au88x0: use explicitly signed char (git-fixes). - ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600 (git-fixes). - commit 1285ea5 - device property: Fix documentation for *_match_string() APIs (git-fixes). - PM: domains: Fix handling of unavailable/disabled idle states (git-fixes). - PM: hibernate: Allow hybrid sleep to work with s2idle (git-fixes). - mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO (git-fixes). - mmc: core: Fix kernel panic when remove non-standard SDIO card (git-fixes). - mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake (git-fixes). - mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus (git-fixes). - mtd: rawnand: marvell: Use correct logic for nand-keep-config (git-fixes). - ALSA: aoa: Fix I2S device accounting (git-fixes). - ALSA: Use del_timer_sync() before freeing timer (git-fixes). - ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev() (git-fixes). - ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile (git-fixes). - ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile (git-fixes). - ALSA: ac97: fix possible memory leak in snd_ac97_dev_register() (git-fixes). - drm/i915/dp: Reset frl trained flag before restarting FRL training (git-fixes). - drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr() (git-fixes). - drm/msm/dp: fix IRQ lifetime (git-fixes). - drm/msm/hdmi: fix memory corruption with too many bridges (git-fixes). - drm/msm/dsi: fix memory corruption with too many bridges (git-fixes). - drm/msm: fix use-after-free on probe deferral (git-fixes). - drm/msm: Fix return type of mdp4_lvds_connector_mode_valid (git-fixes). - commit a89c8ce - blacklist.conf: add reverted ASoC patches - commit 67ca727 ++++ kernel-source: - tracing: Fix reading strings from synthetic events (git-fixes). - commit b3d60fe - tracing: Add "(fault)" name injection to kernel probes (git-fixes). - commit e8dfbfa - tracing: Move duplicate code of trace_kprobe/eprobe.c into header (git-fixes). - commit 4676a84 - ftrace: Fix char print issue in print_ip_ins() (git-fixes). - commit 40cb188 - tracing: Do not free snapshot if tracer is on cmdline (git-fixes). - commit 9e07624 - tracing: Simplify conditional compilation code in tracing_set_tracer() (git-fixes). - commit 35b9e24 - ring-buffer: Fix race between reset page and reading page (git-fixes). - commit e172e8c - tracing: Wake up waiters when tracing is disabled (git-fixes). - commit e65663f - tracing: Add ioctl() to force ring buffer waiters to wake up (git-fixes). - commit d726bd0 - ring-buffer: Add ring_buffer_wake_waiters() (git-fixes). - commit 3f155a7 - ALSA: rme9652: use explicitly signed char (git-fixes). - ALSA: au88x0: use explicitly signed char (git-fixes). - ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600 (git-fixes). - commit 1285ea5 - device property: Fix documentation for *_match_string() APIs (git-fixes). - PM: domains: Fix handling of unavailable/disabled idle states (git-fixes). - PM: hibernate: Allow hybrid sleep to work with s2idle (git-fixes). - mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO (git-fixes). - mmc: core: Fix kernel panic when remove non-standard SDIO card (git-fixes). - mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake (git-fixes). - mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus (git-fixes). - mtd: rawnand: marvell: Use correct logic for nand-keep-config (git-fixes). - ALSA: aoa: Fix I2S device accounting (git-fixes). - ALSA: Use del_timer_sync() before freeing timer (git-fixes). - ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev() (git-fixes). - ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile (git-fixes). - ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile (git-fixes). - ALSA: ac97: fix possible memory leak in snd_ac97_dev_register() (git-fixes). - drm/i915/dp: Reset frl trained flag before restarting FRL training (git-fixes). - drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr() (git-fixes). - drm/msm/dp: fix IRQ lifetime (git-fixes). - drm/msm/hdmi: fix memory corruption with too many bridges (git-fixes). - drm/msm/dsi: fix memory corruption with too many bridges (git-fixes). - drm/msm: fix use-after-free on probe deferral (git-fixes). - drm/msm: Fix return type of mdp4_lvds_connector_mode_valid (git-fixes). - commit a89c8ce - blacklist.conf: add reverted ASoC patches - commit 67ca727 ++++ kernel-docs: - tracing: Fix reading strings from synthetic events (git-fixes). - commit b3d60fe - tracing: Add "(fault)" name injection to kernel probes (git-fixes). - commit e8dfbfa - tracing: Move duplicate code of trace_kprobe/eprobe.c into header (git-fixes). - commit 4676a84 - ftrace: Fix char print issue in print_ip_ins() (git-fixes). - commit 40cb188 - tracing: Do not free snapshot if tracer is on cmdline (git-fixes). - commit 9e07624 - tracing: Simplify conditional compilation code in tracing_set_tracer() (git-fixes). - commit 35b9e24 - ring-buffer: Fix race between reset page and reading page (git-fixes). - commit e172e8c - tracing: Wake up waiters when tracing is disabled (git-fixes). - commit e65663f - tracing: Add ioctl() to force ring buffer waiters to wake up (git-fixes). - commit d726bd0 - ring-buffer: Add ring_buffer_wake_waiters() (git-fixes). - commit 3f155a7 - ALSA: rme9652: use explicitly signed char (git-fixes). - ALSA: au88x0: use explicitly signed char (git-fixes). - ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600 (git-fixes). - commit 1285ea5 - device property: Fix documentation for *_match_string() APIs (git-fixes). - PM: domains: Fix handling of unavailable/disabled idle states (git-fixes). - PM: hibernate: Allow hybrid sleep to work with s2idle (git-fixes). - mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO (git-fixes). - mmc: core: Fix kernel panic when remove non-standard SDIO card (git-fixes). - mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake (git-fixes). - mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus (git-fixes). - mtd: rawnand: marvell: Use correct logic for nand-keep-config (git-fixes). - ALSA: aoa: Fix I2S device accounting (git-fixes). - ALSA: Use del_timer_sync() before freeing timer (git-fixes). - ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev() (git-fixes). - ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile (git-fixes). - ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile (git-fixes). - ALSA: ac97: fix possible memory leak in snd_ac97_dev_register() (git-fixes). - drm/i915/dp: Reset frl trained flag before restarting FRL training (git-fixes). - drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr() (git-fixes). - drm/msm/dp: fix IRQ lifetime (git-fixes). - drm/msm/hdmi: fix memory corruption with too many bridges (git-fixes). - drm/msm/dsi: fix memory corruption with too many bridges (git-fixes). - drm/msm: fix use-after-free on probe deferral (git-fixes). - drm/msm: Fix return type of mdp4_lvds_connector_mode_valid (git-fixes). - commit a89c8ce - blacklist.conf: add reverted ASoC patches - commit 67ca727 ++++ kernel-obs-build: - tracing: Fix reading strings from synthetic events (git-fixes). - commit b3d60fe - tracing: Add "(fault)" name injection to kernel probes (git-fixes). - commit e8dfbfa - tracing: Move duplicate code of trace_kprobe/eprobe.c into header (git-fixes). - commit 4676a84 - ftrace: Fix char print issue in print_ip_ins() (git-fixes). - commit 40cb188 - tracing: Do not free snapshot if tracer is on cmdline (git-fixes). - commit 9e07624 - tracing: Simplify conditional compilation code in tracing_set_tracer() (git-fixes). - commit 35b9e24 - ring-buffer: Fix race between reset page and reading page (git-fixes). - commit e172e8c - tracing: Wake up waiters when tracing is disabled (git-fixes). - commit e65663f - tracing: Add ioctl() to force ring buffer waiters to wake up (git-fixes). - commit d726bd0 - ring-buffer: Add ring_buffer_wake_waiters() (git-fixes). - commit 3f155a7 - ALSA: rme9652: use explicitly signed char (git-fixes). - ALSA: au88x0: use explicitly signed char (git-fixes). - ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600 (git-fixes). - commit 1285ea5 - device property: Fix documentation for *_match_string() APIs (git-fixes). - PM: domains: Fix handling of unavailable/disabled idle states (git-fixes). - PM: hibernate: Allow hybrid sleep to work with s2idle (git-fixes). - mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO (git-fixes). - mmc: core: Fix kernel panic when remove non-standard SDIO card (git-fixes). - mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake (git-fixes). - mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus (git-fixes). - mtd: rawnand: marvell: Use correct logic for nand-keep-config (git-fixes). - ALSA: aoa: Fix I2S device accounting (git-fixes). - ALSA: Use del_timer_sync() before freeing timer (git-fixes). - ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev() (git-fixes). - ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile (git-fixes). - ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile (git-fixes). - ALSA: ac97: fix possible memory leak in snd_ac97_dev_register() (git-fixes). - drm/i915/dp: Reset frl trained flag before restarting FRL training (git-fixes). - drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr() (git-fixes). - drm/msm/dp: fix IRQ lifetime (git-fixes). - drm/msm/hdmi: fix memory corruption with too many bridges (git-fixes). - drm/msm/dsi: fix memory corruption with too many bridges (git-fixes). - drm/msm: fix use-after-free on probe deferral (git-fixes). - drm/msm: Fix return type of mdp4_lvds_connector_mode_valid (git-fixes). - commit a89c8ce - blacklist.conf: add reverted ASoC patches - commit 67ca727 ++++ kernel-obs-qa: - tracing: Fix reading strings from synthetic events (git-fixes). - commit b3d60fe - tracing: Add "(fault)" name injection to kernel probes (git-fixes). - commit e8dfbfa - tracing: Move duplicate code of trace_kprobe/eprobe.c into header (git-fixes). - commit 4676a84 - ftrace: Fix char print issue in print_ip_ins() (git-fixes). - commit 40cb188 - tracing: Do not free snapshot if tracer is on cmdline (git-fixes). - commit 9e07624 - tracing: Simplify conditional compilation code in tracing_set_tracer() (git-fixes). - commit 35b9e24 - ring-buffer: Fix race between reset page and reading page (git-fixes). - commit e172e8c - tracing: Wake up waiters when tracing is disabled (git-fixes). - commit e65663f - tracing: Add ioctl() to force ring buffer waiters to wake up (git-fixes). - commit d726bd0 - ring-buffer: Add ring_buffer_wake_waiters() (git-fixes). - commit 3f155a7 - ALSA: rme9652: use explicitly signed char (git-fixes). - ALSA: au88x0: use explicitly signed char (git-fixes). - ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600 (git-fixes). - commit 1285ea5 - device property: Fix documentation for *_match_string() APIs (git-fixes). - PM: domains: Fix handling of unavailable/disabled idle states (git-fixes). - PM: hibernate: Allow hybrid sleep to work with s2idle (git-fixes). - mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO (git-fixes). - mmc: core: Fix kernel panic when remove non-standard SDIO card (git-fixes). - mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake (git-fixes). - mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus (git-fixes). - mtd: rawnand: marvell: Use correct logic for nand-keep-config (git-fixes). - ALSA: aoa: Fix I2S device accounting (git-fixes). - ALSA: Use del_timer_sync() before freeing timer (git-fixes). - ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev() (git-fixes). - ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile (git-fixes). - ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile (git-fixes). - ALSA: ac97: fix possible memory leak in snd_ac97_dev_register() (git-fixes). - drm/i915/dp: Reset frl trained flag before restarting FRL training (git-fixes). - drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr() (git-fixes). - drm/msm/dp: fix IRQ lifetime (git-fixes). - drm/msm/hdmi: fix memory corruption with too many bridges (git-fixes). - drm/msm/dsi: fix memory corruption with too many bridges (git-fixes). - drm/msm: fix use-after-free on probe deferral (git-fixes). - drm/msm: Fix return type of mdp4_lvds_connector_mode_valid (git-fixes). - commit a89c8ce - blacklist.conf: add reverted ASoC patches - commit 67ca727 ++++ kernel-syms: - tracing: Fix reading strings from synthetic events (git-fixes). - commit b3d60fe - tracing: Add "(fault)" name injection to kernel probes (git-fixes). - commit e8dfbfa - tracing: Move duplicate code of trace_kprobe/eprobe.c into header (git-fixes). - commit 4676a84 - ftrace: Fix char print issue in print_ip_ins() (git-fixes). - commit 40cb188 - tracing: Do not free snapshot if tracer is on cmdline (git-fixes). - commit 9e07624 - tracing: Simplify conditional compilation code in tracing_set_tracer() (git-fixes). - commit 35b9e24 - ring-buffer: Fix race between reset page and reading page (git-fixes). - commit e172e8c - tracing: Wake up waiters when tracing is disabled (git-fixes). - commit e65663f - tracing: Add ioctl() to force ring buffer waiters to wake up (git-fixes). - commit d726bd0 - ring-buffer: Add ring_buffer_wake_waiters() (git-fixes). - commit 3f155a7 - ALSA: rme9652: use explicitly signed char (git-fixes). - ALSA: au88x0: use explicitly signed char (git-fixes). - ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600 (git-fixes). - commit 1285ea5 - device property: Fix documentation for *_match_string() APIs (git-fixes). - PM: domains: Fix handling of unavailable/disabled idle states (git-fixes). - PM: hibernate: Allow hybrid sleep to work with s2idle (git-fixes). - mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO (git-fixes). - mmc: core: Fix kernel panic when remove non-standard SDIO card (git-fixes). - mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake (git-fixes). - mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus (git-fixes). - mtd: rawnand: marvell: Use correct logic for nand-keep-config (git-fixes). - ALSA: aoa: Fix I2S device accounting (git-fixes). - ALSA: Use del_timer_sync() before freeing timer (git-fixes). - ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev() (git-fixes). - ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile (git-fixes). - ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile (git-fixes). - ALSA: ac97: fix possible memory leak in snd_ac97_dev_register() (git-fixes). - drm/i915/dp: Reset frl trained flag before restarting FRL training (git-fixes). - drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr() (git-fixes). - drm/msm/dp: fix IRQ lifetime (git-fixes). - drm/msm/hdmi: fix memory corruption with too many bridges (git-fixes). - drm/msm/dsi: fix memory corruption with too many bridges (git-fixes). - drm/msm: fix use-after-free on probe deferral (git-fixes). - drm/msm: Fix return type of mdp4_lvds_connector_mode_valid (git-fixes). - commit a89c8ce - blacklist.conf: add reverted ASoC patches - commit 67ca727 ------------------------------------------------------------------ ------------------ 2022-10-28 - Oct 28 2022 ------------------- ------------------------------------------------------------------ ++++ 389-ds: - bsc#1204748 - Resolve issue with checklist post migration when dds is present - Update to version 2.0.16~git53.f06a9b5: * Issue 5495 - BUG - Minor fix to dds skip, inconsistent attrs caused errors (#5501) ++++ clone-master-clean-up: - Bump version to 1.10 - clone-master-clean-up fails if postfix is not installed (bsc#1204835) Check if the directory does exists. ++++ kernel-default: - net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter (git-fixes). - commit a23c712 - net: dsa: sja1105: fix buffer overflow in sja1105_setup_devlink_regions() (git-fixes). - commit 9684564 - net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry (git-fixes). - commit bcb13eb - Update patch reference for USB fix (bsc#1196018 CVE-2022-28748 bsc#1202686 CVE-2022-2964) - commit 0ee154e - i40e: Fix to stop tx_timeout recovery if GLOBR fails (git-fixes). - commit 9ae1da4 - iavf: Fix reset error handling (git-fixes). - commit d4babdd - iavf: Fix adminq error handling (git-fixes). - commit 403a1a3 - net: moxa: pass pdev instead of ndev to DMA functions (git-fixes). - commit e117a5b - mlxsw: spectrum: Clear PTP configuration after unregistering the netdevice (git-fixes). - commit 6677912 - net: dsa: mv88e6060: prevent crash on an unused port (git-fixes). - commit 00d6b8c - fec: Fix timer capture timing in `fec_ptp_enable_pps()` (git-fixes). - commit 1a47f16 - dpaa2-eth: trace the allocated address instead of page struct (git-fixes). - commit 1020d1e - net: atlantic: fix aq_vec index out of range error (git-fixes). - commit 46d90a2 - plip: avoid rcu debug splat (git-fixes). - commit eb203b2 - net: bgmac: Fix a BUG triggered by wrong bytes_compl (git-fixes). - commit cb50cd4 - net: bcmgenet: Indicate MAC is in charge of PHY PM (git-fixes). - commit 1147d60 - xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() (git-fixes). - commit ab97572 - xfs: fix xfs_ifree() error handling to not leak perag ref (git-fixes). - commit 2b17a84 - can: j1939: transport: j1939_session_skb_drop_old(): spin_unlock_irqrestore() before kfree_skb() (git-fixes). - can: kvaser_usb: Fix possible completions during init_completion (git-fixes). - openvswitch: switch from WARN to pr_warn (git-fixes). - can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in error path (git-fixes). - can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in error path (git-fixes). - mac802154: Fix LQI recording (git-fixes). - media: vivid: set num_in/outputs to 0 if not supported (git-fixes). - media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced' (git-fixes). - media: v4l2-dv-timings: add sanity checks for blanking values (git-fixes). - media: vivid: dev->bitmap_cap wasn't freed in all cases (git-fixes). - media: vivid: s_fbuf: add more sanity checks (git-fixes). - can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression (git-fixes). - commit 78420ce ++++ kernel-lpae: - net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter (git-fixes). - commit a23c712 - net: dsa: sja1105: fix buffer overflow in sja1105_setup_devlink_regions() (git-fixes). - commit 9684564 - net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry (git-fixes). - commit bcb13eb - Update patch reference for USB fix (bsc#1196018 CVE-2022-28748 bsc#1202686 CVE-2022-2964) - commit 0ee154e - i40e: Fix to stop tx_timeout recovery if GLOBR fails (git-fixes). - commit 9ae1da4 - iavf: Fix reset error handling (git-fixes). - commit d4babdd - iavf: Fix adminq error handling (git-fixes). - commit 403a1a3 - net: moxa: pass pdev instead of ndev to DMA functions (git-fixes). - commit e117a5b - mlxsw: spectrum: Clear PTP configuration after unregistering the netdevice (git-fixes). - commit 6677912 - net: dsa: mv88e6060: prevent crash on an unused port (git-fixes). - commit 00d6b8c - fec: Fix timer capture timing in `fec_ptp_enable_pps()` (git-fixes). - commit 1a47f16 - dpaa2-eth: trace the allocated address instead of page struct (git-fixes). - commit 1020d1e - net: atlantic: fix aq_vec index out of range error (git-fixes). - commit 46d90a2 - plip: avoid rcu debug splat (git-fixes). - commit eb203b2 - net: bgmac: Fix a BUG triggered by wrong bytes_compl (git-fixes). - commit cb50cd4 - net: bcmgenet: Indicate MAC is in charge of PHY PM (git-fixes). - commit 1147d60 - xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() (git-fixes). - commit ab97572 - xfs: fix xfs_ifree() error handling to not leak perag ref (git-fixes). - commit 2b17a84 - can: j1939: transport: j1939_session_skb_drop_old(): spin_unlock_irqrestore() before kfree_skb() (git-fixes). - can: kvaser_usb: Fix possible completions during init_completion (git-fixes). - openvswitch: switch from WARN to pr_warn (git-fixes). - can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in error path (git-fixes). - can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in error path (git-fixes). - mac802154: Fix LQI recording (git-fixes). - media: vivid: set num_in/outputs to 0 if not supported (git-fixes). - media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced' (git-fixes). - media: v4l2-dv-timings: add sanity checks for blanking values (git-fixes). - media: vivid: dev->bitmap_cap wasn't freed in all cases (git-fixes). - media: vivid: s_fbuf: add more sanity checks (git-fixes). - can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression (git-fixes). - commit 78420ce ++++ crmsh: - Update to version 4.4.0+20221028.3e41444: * Packaging: create /var/log/crmsh with tmpfiles.d * Fix: log: ownership and mode of log files should be set in RotatingFileHandler * Fix: #977 crmsh not working when using ACL * fix: log: fail to open log file even if user is in haclient group (bsc#1204670) * Dev: bootstrap: Show remote node name when stopping service remotely * Dev: log: print a full-width progress bar in status_progress to prevent interleaving with log messages * Dev: log: print begin and end marker in different lines in status_long * Dev: ui_context: remove duplicated codes * Dev: parallax: Add LogLevel=error ssh option to filter out warnings (bsc#1196726) * Revert "Fix: utils: Only raise exception when return code of systemctl command over ssh larger than 4 (bsc#1196726)" (bsc#1202655) * fix: configure: refresh cib before showing or modifying if no pending changes has been made (bsc#1202465) ++++ python-kiwi: - Fixed kexec options setup in kiwi-dump-reboot The dracut module 99kiwi-dump-reboot creates an options list for kexec. Under certain conditions the options list can contain multiple spaces which leads to an error when calling kexec. This commit makes sure to trim white spaces. This Fixes #2178 Backported from upstream c694e25b22 - Bump version up to 9.24.43 This version includes: * Fixed error handling for setfiles policy lookup Errors from os.scandir were not catched. In addition the path to run scandir was not properly created * Prefer file based syscall in kexec when possible (bsc#1203896) Use file based syscall in kexec if available. This is needed to support boot on an secure boot enabled system and is in general more reliable to boot into the system on real hardware platforms * Correct setfiles relabeling This change was inspired by a change done on Fedora's livecd-tools from here: livecd-tools/livecd-tools#236. The patch corrects issues with the setfiles SELinux relabel command. The issues become apparent when the host and guest policies differ. Thus it becomes required to explicitly set the policy to decouple from eventual unwanted host settings. * Fix helper method to detect dracut outfile format The method _get_boot_image_output_file_format_from_dracut_code is used in kiwi to match parts of the dracut code for the used output file format. Beginning with dracut-056 the code part checked has changed syntactically such that the match did no longer work. This commit increases the scope of the match and replace pattern and Fixes #2149 * Fixed handling of signing_keys in cmdline options When passing signing_keys with the --add-repo|--set-repo commandline options the delimiter to separate the single key information is a colon(:). However, this is stupid when kiwi expects the signing key to be references as an URI format like file://... Therefore this patch changes the delimiter from colon(:) to semicolon(;) * Setup SELinux on every system prepare / build (#2148) Setup SELinux on every system prepare / build such that all image types benefit from it not only the disk (oem) type * Install all of QEMU to Ubuntu arm integration test * rename user to ubuntu for Ubuntu integration test * Move to sphinx>=5.0.0 * Fixed sphinx extlinks rendering In Sphinx v5 warning will be treated as errors. This results in the following warning to be an error: extlinks: Sphinx-6.0 will require a caption string to contain exactly one '%s' and all other '%' need to be escaped as '%%'. This commit applies the required quoting * Added example aarch64 integration test for Ubuntu Created a RaspberryPI image description for Ubuntu(jammy) as integration test for building aarch64 images and added it to the integration test matrix * Added --target-arch for image info Allow cross arch dependency solving * Add support for group id in users setting Allow to specify the group id in the groups list a user should belong to. The group id can be placed as part of the group name separated by a colon like in the following example: Please note kiwi checks if the provided group already exists and only creates a group if it is not already present in the system. As default groups are usually provided by the OS itself including its preferred group id, you will intentionally not be able to overwrite group id for existing groups. This Fixes #2064 ++++ dtb-armv7l: - net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter (git-fixes). - commit a23c712 - net: dsa: sja1105: fix buffer overflow in sja1105_setup_devlink_regions() (git-fixes). - commit 9684564 - net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry (git-fixes). - commit bcb13eb - Update patch reference for USB fix (bsc#1196018 CVE-2022-28748 bsc#1202686 CVE-2022-2964) - commit 0ee154e - i40e: Fix to stop tx_timeout recovery if GLOBR fails (git-fixes). - commit 9ae1da4 - iavf: Fix reset error handling (git-fixes). - commit d4babdd - iavf: Fix adminq error handling (git-fixes). - commit 403a1a3 - net: moxa: pass pdev instead of ndev to DMA functions (git-fixes). - commit e117a5b - mlxsw: spectrum: Clear PTP configuration after unregistering the netdevice (git-fixes). - commit 6677912 - net: dsa: mv88e6060: prevent crash on an unused port (git-fixes). - commit 00d6b8c - fec: Fix timer capture timing in `fec_ptp_enable_pps()` (git-fixes). - commit 1a47f16 - dpaa2-eth: trace the allocated address instead of page struct (git-fixes). - commit 1020d1e - net: atlantic: fix aq_vec index out of range error (git-fixes). - commit 46d90a2 - plip: avoid rcu debug splat (git-fixes). - commit eb203b2 - net: bgmac: Fix a BUG triggered by wrong bytes_compl (git-fixes). - commit cb50cd4 - net: bcmgenet: Indicate MAC is in charge of PHY PM (git-fixes). - commit 1147d60 - xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() (git-fixes). - commit ab97572 - xfs: fix xfs_ifree() error handling to not leak perag ref (git-fixes). - commit 2b17a84 - can: j1939: transport: j1939_session_skb_drop_old(): spin_unlock_irqrestore() before kfree_skb() (git-fixes). - can: kvaser_usb: Fix possible completions during init_completion (git-fixes). - openvswitch: switch from WARN to pr_warn (git-fixes). - can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in error path (git-fixes). - can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in error path (git-fixes). - mac802154: Fix LQI recording (git-fixes). - media: vivid: set num_in/outputs to 0 if not supported (git-fixes). - media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced' (git-fixes). - media: v4l2-dv-timings: add sanity checks for blanking values (git-fixes). - media: vivid: dev->bitmap_cap wasn't freed in all cases (git-fixes). - media: vivid: s_fbuf: add more sanity checks (git-fixes). - can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression (git-fixes). - commit 78420ce ++++ kernel-source: - net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter (git-fixes). - commit a23c712 - net: dsa: sja1105: fix buffer overflow in sja1105_setup_devlink_regions() (git-fixes). - commit 9684564 - net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry (git-fixes). - commit bcb13eb - Update patch reference for USB fix (bsc#1196018 CVE-2022-28748 bsc#1202686 CVE-2022-2964) - commit 0ee154e - i40e: Fix to stop tx_timeout recovery if GLOBR fails (git-fixes). - commit 9ae1da4 - iavf: Fix reset error handling (git-fixes). - commit d4babdd - iavf: Fix adminq error handling (git-fixes). - commit 403a1a3 - net: moxa: pass pdev instead of ndev to DMA functions (git-fixes). - commit e117a5b - mlxsw: spectrum: Clear PTP configuration after unregistering the netdevice (git-fixes). - commit 6677912 - net: dsa: mv88e6060: prevent crash on an unused port (git-fixes). - commit 00d6b8c - fec: Fix timer capture timing in `fec_ptp_enable_pps()` (git-fixes). - commit 1a47f16 - dpaa2-eth: trace the allocated address instead of page struct (git-fixes). - commit 1020d1e - net: atlantic: fix aq_vec index out of range error (git-fixes). - commit 46d90a2 - plip: avoid rcu debug splat (git-fixes). - commit eb203b2 - net: bgmac: Fix a BUG triggered by wrong bytes_compl (git-fixes). - commit cb50cd4 - net: bcmgenet: Indicate MAC is in charge of PHY PM (git-fixes). - commit 1147d60 - can: j1939: transport: j1939_session_skb_drop_old(): spin_unlock_irqrestore() before kfree_skb() (git-fixes). - can: kvaser_usb: Fix possible completions during init_completion (git-fixes). - openvswitch: switch from WARN to pr_warn (git-fixes). - can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in error path (git-fixes). - can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in error path (git-fixes). - mac802154: Fix LQI recording (git-fixes). - media: vivid: set num_in/outputs to 0 if not supported (git-fixes). - media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced' (git-fixes). - media: v4l2-dv-timings: add sanity checks for blanking values (git-fixes). - media: vivid: dev->bitmap_cap wasn't freed in all cases (git-fixes). - media: vivid: s_fbuf: add more sanity checks (git-fixes). - can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression (git-fixes). - commit 78420ce ++++ kernel-docs: - net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter (git-fixes). - commit a23c712 - net: dsa: sja1105: fix buffer overflow in sja1105_setup_devlink_regions() (git-fixes). - commit 9684564 - net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry (git-fixes). - commit bcb13eb - Update patch reference for USB fix (bsc#1196018 CVE-2022-28748 bsc#1202686 CVE-2022-2964) - commit 0ee154e - i40e: Fix to stop tx_timeout recovery if GLOBR fails (git-fixes). - commit 9ae1da4 - iavf: Fix reset error handling (git-fixes). - commit d4babdd - iavf: Fix adminq error handling (git-fixes). - commit 403a1a3 - net: moxa: pass pdev instead of ndev to DMA functions (git-fixes). - commit e117a5b - mlxsw: spectrum: Clear PTP configuration after unregistering the netdevice (git-fixes). - commit 6677912 - net: dsa: mv88e6060: prevent crash on an unused port (git-fixes). - commit 00d6b8c - fec: Fix timer capture timing in `fec_ptp_enable_pps()` (git-fixes). - commit 1a47f16 - dpaa2-eth: trace the allocated address instead of page struct (git-fixes). - commit 1020d1e - net: atlantic: fix aq_vec index out of range error (git-fixes). - commit 46d90a2 - plip: avoid rcu debug splat (git-fixes). - commit eb203b2 - net: bgmac: Fix a BUG triggered by wrong bytes_compl (git-fixes). - commit cb50cd4 - net: bcmgenet: Indicate MAC is in charge of PHY PM (git-fixes). - commit 1147d60 - xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() (git-fixes). - commit ab97572 - xfs: fix xfs_ifree() error handling to not leak perag ref (git-fixes). - commit 2b17a84 - can: j1939: transport: j1939_session_skb_drop_old(): spin_unlock_irqrestore() before kfree_skb() (git-fixes). - can: kvaser_usb: Fix possible completions during init_completion (git-fixes). - openvswitch: switch from WARN to pr_warn (git-fixes). - can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in error path (git-fixes). - can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in error path (git-fixes). - mac802154: Fix LQI recording (git-fixes). - media: vivid: set num_in/outputs to 0 if not supported (git-fixes). - media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced' (git-fixes). - media: v4l2-dv-timings: add sanity checks for blanking values (git-fixes). - media: vivid: dev->bitmap_cap wasn't freed in all cases (git-fixes). - media: vivid: s_fbuf: add more sanity checks (git-fixes). - can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression (git-fixes). - commit 78420ce ++++ kernel-obs-build: - net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter (git-fixes). - commit a23c712 - net: dsa: sja1105: fix buffer overflow in sja1105_setup_devlink_regions() (git-fixes). - commit 9684564 - net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry (git-fixes). - commit bcb13eb - Update patch reference for USB fix (bsc#1196018 CVE-2022-28748 bsc#1202686 CVE-2022-2964) - commit 0ee154e - i40e: Fix to stop tx_timeout recovery if GLOBR fails (git-fixes). - commit 9ae1da4 - iavf: Fix reset error handling (git-fixes). - commit d4babdd - iavf: Fix adminq error handling (git-fixes). - commit 403a1a3 - net: moxa: pass pdev instead of ndev to DMA functions (git-fixes). - commit e117a5b - mlxsw: spectrum: Clear PTP configuration after unregistering the netdevice (git-fixes). - commit 6677912 - net: dsa: mv88e6060: prevent crash on an unused port (git-fixes). - commit 00d6b8c - fec: Fix timer capture timing in `fec_ptp_enable_pps()` (git-fixes). - commit 1a47f16 - dpaa2-eth: trace the allocated address instead of page struct (git-fixes). - commit 1020d1e - net: atlantic: fix aq_vec index out of range error (git-fixes). - commit 46d90a2 - plip: avoid rcu debug splat (git-fixes). - commit eb203b2 - net: bgmac: Fix a BUG triggered by wrong bytes_compl (git-fixes). - commit cb50cd4 - net: bcmgenet: Indicate MAC is in charge of PHY PM (git-fixes). - commit 1147d60 - xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() (git-fixes). - commit ab97572 - xfs: fix xfs_ifree() error handling to not leak perag ref (git-fixes). - commit 2b17a84 - can: j1939: transport: j1939_session_skb_drop_old(): spin_unlock_irqrestore() before kfree_skb() (git-fixes). - can: kvaser_usb: Fix possible completions during init_completion (git-fixes). - openvswitch: switch from WARN to pr_warn (git-fixes). - can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in error path (git-fixes). - can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in error path (git-fixes). - mac802154: Fix LQI recording (git-fixes). - media: vivid: set num_in/outputs to 0 if not supported (git-fixes). - media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced' (git-fixes). - media: v4l2-dv-timings: add sanity checks for blanking values (git-fixes). - media: vivid: dev->bitmap_cap wasn't freed in all cases (git-fixes). - media: vivid: s_fbuf: add more sanity checks (git-fixes). - can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression (git-fixes). - commit 78420ce ++++ kernel-obs-qa: - net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter (git-fixes). - commit a23c712 - net: dsa: sja1105: fix buffer overflow in sja1105_setup_devlink_regions() (git-fixes). - commit 9684564 - net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry (git-fixes). - commit bcb13eb - Update patch reference for USB fix (bsc#1196018 CVE-2022-28748 bsc#1202686 CVE-2022-2964) - commit 0ee154e - i40e: Fix to stop tx_timeout recovery if GLOBR fails (git-fixes). - commit 9ae1da4 - iavf: Fix reset error handling (git-fixes). - commit d4babdd - iavf: Fix adminq error handling (git-fixes). - commit 403a1a3 - net: moxa: pass pdev instead of ndev to DMA functions (git-fixes). - commit e117a5b - mlxsw: spectrum: Clear PTP configuration after unregistering the netdevice (git-fixes). - commit 6677912 - net: dsa: mv88e6060: prevent crash on an unused port (git-fixes). - commit 00d6b8c - fec: Fix timer capture timing in `fec_ptp_enable_pps()` (git-fixes). - commit 1a47f16 - dpaa2-eth: trace the allocated address instead of page struct (git-fixes). - commit 1020d1e - net: atlantic: fix aq_vec index out of range error (git-fixes). - commit 46d90a2 - plip: avoid rcu debug splat (git-fixes). - commit eb203b2 - net: bgmac: Fix a BUG triggered by wrong bytes_compl (git-fixes). - commit cb50cd4 - net: bcmgenet: Indicate MAC is in charge of PHY PM (git-fixes). - commit 1147d60 - xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() (git-fixes). - commit ab97572 - xfs: fix xfs_ifree() error handling to not leak perag ref (git-fixes). - commit 2b17a84 - can: j1939: transport: j1939_session_skb_drop_old(): spin_unlock_irqrestore() before kfree_skb() (git-fixes). - can: kvaser_usb: Fix possible completions during init_completion (git-fixes). - openvswitch: switch from WARN to pr_warn (git-fixes). - can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in error path (git-fixes). - can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in error path (git-fixes). - mac802154: Fix LQI recording (git-fixes). - media: vivid: set num_in/outputs to 0 if not supported (git-fixes). - media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced' (git-fixes). - media: v4l2-dv-timings: add sanity checks for blanking values (git-fixes). - media: vivid: dev->bitmap_cap wasn't freed in all cases (git-fixes). - media: vivid: s_fbuf: add more sanity checks (git-fixes). - can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression (git-fixes). - commit 78420ce ++++ kernel-syms: - net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter (git-fixes). - commit a23c712 - net: dsa: sja1105: fix buffer overflow in sja1105_setup_devlink_regions() (git-fixes). - commit 9684564 - net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry (git-fixes). - commit bcb13eb - Update patch reference for USB fix (bsc#1196018 CVE-2022-28748 bsc#1202686 CVE-2022-2964) - commit 0ee154e - i40e: Fix to stop tx_timeout recovery if GLOBR fails (git-fixes). - commit 9ae1da4 - iavf: Fix reset error handling (git-fixes). - commit d4babdd - iavf: Fix adminq error handling (git-fixes). - commit 403a1a3 - net: moxa: pass pdev instead of ndev to DMA functions (git-fixes). - commit e117a5b - mlxsw: spectrum: Clear PTP configuration after unregistering the netdevice (git-fixes). - commit 6677912 - net: dsa: mv88e6060: prevent crash on an unused port (git-fixes). - commit 00d6b8c - fec: Fix timer capture timing in `fec_ptp_enable_pps()` (git-fixes). - commit 1a47f16 - dpaa2-eth: trace the allocated address instead of page struct (git-fixes). - commit 1020d1e - net: atlantic: fix aq_vec index out of range error (git-fixes). - commit 46d90a2 - plip: avoid rcu debug splat (git-fixes). - commit eb203b2 - net: bgmac: Fix a BUG triggered by wrong bytes_compl (git-fixes). - commit cb50cd4 - net: bcmgenet: Indicate MAC is in charge of PHY PM (git-fixes). - commit 1147d60 - xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() (git-fixes). - commit ab97572 - xfs: fix xfs_ifree() error handling to not leak perag ref (git-fixes). - commit 2b17a84 - can: j1939: transport: j1939_session_skb_drop_old(): spin_unlock_irqrestore() before kfree_skb() (git-fixes). - can: kvaser_usb: Fix possible completions during init_completion (git-fixes). - openvswitch: switch from WARN to pr_warn (git-fixes). - can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in error path (git-fixes). - can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in error path (git-fixes). - mac802154: Fix LQI recording (git-fixes). - media: vivid: set num_in/outputs to 0 if not supported (git-fixes). - media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced' (git-fixes). - media: v4l2-dv-timings: add sanity checks for blanking values (git-fixes). - media: vivid: dev->bitmap_cap wasn't freed in all cases (git-fixes). - media: vivid: s_fbuf: add more sanity checks (git-fixes). - can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression (git-fixes). - commit 78420ce ++++ exiv2-0_26: - add CVE-2021-34334.patch (CVE-2021-34334, bsc#1189338) ++++ exiv2: - add CVE-2021-34334.patch (CVE-2021-34334, bsc#1189338) ++++ python3-core: - Add CVE-2022-37454-sha3-buffer-overflow.patch to fix bsc#1204577 (CVE-2022-37454, gh#python/cpython#98517) buffer overflow in hashlib.sha3_* implementations (originally from the XKCP library). ++++ suseconnect-ng: - Update to version 1.0.0~git0.60e48564a714 (bsc#1204821): * packaging: obsolete suseconnect < 1.0.0 * packaging: don't end the summary with a dot ++++ python3: - Add CVE-2022-37454-sha3-buffer-overflow.patch to fix bsc#1204577 (CVE-2022-37454, gh#python/cpython#98517) buffer overflow in hashlib.sha3_* implementations (originally from the XKCP library). ++++ python3-documentation: - Add CVE-2022-37454-sha3-buffer-overflow.patch to fix bsc#1204577 (CVE-2022-37454, gh#python/cpython#98517) buffer overflow in hashlib.sha3_* implementations (originally from the XKCP library). ++++ xen: - bsc#1193923 - VUL-1: xen: Frontends vulnerable to backends (XSA-376) xsa376.patch ------------------------------------------------------------------ ------------------ 2022-10-27 - Oct 27 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Add CVE reference to patches.suse/net-usb-ax88179_178a-Fix-out-of-bounds-accesses-in-R.patch (bsc#1196018 CVE-2022-28748 CVE-2022-2964). - commit 1298a2a - HID: hidraw: fix memory leak in hidraw_release() (git-fixes). - commit 0e980ee - octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register configuration (git-fixes). - commit cc822b8 - octeontx2-af: Fix key checking for source mac (git-fixes). - commit 2b15002 - octeontx2-af: Fix mcam entry resource leak (git-fixes). - commit 1934a04 - octeontx2-af: suppress external profile loading warning (git-fixes). - commit f03aa66 - octeontx2-af: Apply tx nibble fixup always (git-fixes). - commit 127ded0 - net: tap: NULL pointer derefence in dev_parse_header_protocol when skb->dev is null (git-fixes). - commit fd012c5 - nfp: ethtool: fix the display error of `ethtool -m DEVNAME` (git-fixes). - commit 145a612 - net/ice: fix initializing the bitmap in the switch code (git-fixes). - commit 1864c2e - net/mlx5e: xsk: Account for XSK RQ UMRs when calculating ICOSQ size (git-fixes). - commit 0f9b4b8 - net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS cipher/version (git-fixes). - commit 26fe2e5 - netdevsim: fib: Fix reference count leak on route deletion failure (git-fixes). - commit ef84aaa - ice: do not setup vlan for loopback VSI (git-fixes). - commit 2f72810 - ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS) (git-fixes). - commit c63938e - can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info (git-fixes). - commit 435b54b - sfc: disable softirqs for ptp TX (git-fixes). - commit def7cc9 - octeontx2-pf: Fix UDP/TCP src and dst port tc filters (git-fixes). - commit a2053ff - net: fix IFF_TX_SKB_NO_LINEAR definition (git-fixes). - commit 36a8155 - thermal: intel_powerclamp: Use first online CPU as control_cpu (git-fixes). - thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id (git-fixes). - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv() (git-fixes). - staging: vt6655: fix potential memory leak (git-fixes). - usb: add quirks for Lenovo OneLink+ Dock (git-fixes). - thunderbolt: Explicitly enable lane adapter hotplug events at startup (git-fixes). - usb: idmouse: fix an uninit-value in idmouse_open (git-fixes). - usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after resume bug (git-fixes). - usb: musb: Fix musb_gadget.c rxstate overflow bug (git-fixes). - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info() (git-fixes). - usb: host: xhci-plat: suspend/resume clks for brcm (git-fixes). - usb: host: xhci-plat: suspend and resume clocks (git-fixes). - soundwire: intel: fix error handling on dai registration issues (git-fixes). - soundwire: cadence: Don't overwrite msg->buf during write commands (git-fixes). - kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT (git-fixes). - soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA (git-fixes). - udmabuf: Set ubuf->sg = NULL if the creation of sg table fails (git-fixes). - spi: Ensure that sg_table won't be used after being freed (git-fixes). - wifi: rt2x00: correctly set BBP register 86 for MT7620 (git-fixes). - wifi: rt2x00: set SoC wmac clock register (git-fixes). - wifi: rt2x00: set VGC gain for both chains of MT7620 (git-fixes). - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620 (git-fixes). - wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620 (git-fixes). - wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value (git-fixes). - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit() (git-fixes). - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg() (git-fixes). - thunderbolt: Add back Intel Falcon Ridge end-to-end flow control workaround (git-fixes). - wifi: brcmfmac: fix invalid address access when enabling SCAN log level (git-fixes). - selinux: use "grep -E" instead of "egrep" (git-fixes). - thermal: cpufreq_cooling: Check the policy first in cpufreq_cooling_register() (git-fixes). - thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash (git-fixes). - selinux: allow FIOCLEX and FIONCLEX with policy capability (git-fixes). - commit 2b3f1b5 - gcov: support GCC 12.1 and newer compilers (git-fixes). - drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n (git-fixes). - drm/amd/display: Fix vblank refcount in vrr transition (git-fixes). - kbuild: rpm-pkg: fix breakage when V=1 is used (git-fixes). - kbuild: remove the target in signal traps when interrupted (git-fixes). - clk: bcm2835: Make peripheral PLLC critical (git-fixes). - clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate (git-fixes). - clk: zynqmp: Fix stack-out-of-bounds in strncpy` (git-fixes). - staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw() (git-fixes). - iio: pressure: dps310: Reset chip after timeout (git-fixes). - iio: pressure: dps310: Refactor startup procedure (git-fixes). - dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow (git-fixes). - power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type() (git-fixes). - HID: roccat: Fix use-after-free in roccat_read() (git-fixes). - media: cx88: Fix a null-ptr-deref bug in buffer_prepare() (git-fixes). - drm/amd/display: Remove interface for periodic interrupt 1 (git-fixes). - drm/meson: explicitly remove aggregate driver at module unload time (git-fixes). - drm/amdgpu: fix initial connector audio value (git-fixes). - drm: panel-orientation-quirks: Add quirk for Anbernic Win600 (git-fixes). - drm: bridge: dw_hdmi: only trigger hotplug event on link change (git-fixes). - drm/nouveau/kms/nv140-: Disable interlacing (git-fixes). - gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init() (git-fixes). - drm/komeda: Fix handling of atomic commits in the atomic_commit_tail hook (git-fixes). - drm/virtio: Check whether transferred 2D BO is shmem (git-fixes). - drm: Prevent drm_copy_field() to attempt copying a NULL pointer (git-fixes). - drm: Use size_t type for len variable in drm_copy_field() (git-fixes). - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc() (git-fixes). - platform/x86: msi-laptop: Change DMI match / alias strings to fix module autoloading (git-fixes). - platform/chrome: cros_ec: Notify the PM of wake events during resume (git-fixes). - mmc: sdhci-msm: add compatible string check for sdm670 (git-fixes). - regulator: core: Prevent integer underflow (git-fixes). - hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms (git-fixes). - net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses (git-fixes). - openvswitch: Fix overreporting of drops in dropwatch (git-fixes). - openvswitch: Fix double reporting of drops in dropwatch (git-fixes). - net: ethernet: ti: davinci_mdio: Add workaround for errata i2329 (git-fixes). - ima: fix blocking of security.ima xattrs of unsupported algorithms (git-fixes). - commit 73e3036 - arm64: topology: move store_cpu_topology() to shared code (git-fixes). - arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes (git-fixes). - ata: libahci_platform: Sanity check the DT child nodes number (git-fixes). - arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply (git-fixes). - ARM: dts: imx6sx: add missing properties for sram (git-fixes). - ARM: dts: imx6sll: add missing properties for sram (git-fixes). - ARM: dts: imx6sl: add missing properties for sram (git-fixes). - ARM: dts: imx6qp: add missing properties for sram (git-fixes). - ARM: dts: imx6dl: add missing properties for sram (git-fixes). - ARM: dts: imx6q: add missing properties for sram (git-fixes). - ARM: dts: imx7d-sdb: config the max pressure for tsc2046 (git-fixes). - ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n (git-fixes). - ASoC: SOF: pci: Change DMI match info to support all Chrome platforms (git-fixes). - ALSA: usb-audio: Fix last interface check for registration (git-fixes). - ALSA: usb-audio: Register card at the last interface (git-fixes). - Bluetooth: L2CAP: Fix user-after-free (git-fixes). - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times (git-fixes). - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create() (git-fixes). - Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release (git-fixes). - Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk (git-fixes). - can: bcm: check the result of can_send() in bcm_can_tx() (git-fixes). - ARM: decompressor: Include .data.rel.ro.local (git-fixes). - ACPI: video: Add Toshiba Satellite/Portege Z830 quirk (git-fixes). - ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable (git-fixes). - ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address (git-fixes). - ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE (git-fixes). - ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd() (git-fixes). - commit de318d1 - blacklist.conf: update blacklist - commit 78ca650 - kABI: Fix kABI after backport Forcibly leave nested virt when SMM state is toggled (git-fixes). - commit 8343da0 - kABI: Fix kABI after backport Refactoring find_arch_event() to pmc_perf_hw_id() (git-fixes). - commit 44b42bd - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (bsc#1204575). - commit e6fc5be - kABI: Fix kABI after backport Update vPMCs when retiring branch instructions (git-fixes). - commit 4209455 - kABI: Fix kABI after backport Add pmc->intr to refactor kvm_perf_overflow{_intr}() (git-fixes). - commit 9fc8292 ++++ kernel-lpae: - Add CVE reference to patches.suse/net-usb-ax88179_178a-Fix-out-of-bounds-accesses-in-R.patch (bsc#1196018 CVE-2022-28748 CVE-2022-2964). - commit 1298a2a - HID: hidraw: fix memory leak in hidraw_release() (git-fixes). - commit 0e980ee - octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register configuration (git-fixes). - commit cc822b8 - octeontx2-af: Fix key checking for source mac (git-fixes). - commit 2b15002 - octeontx2-af: Fix mcam entry resource leak (git-fixes). - commit 1934a04 - octeontx2-af: suppress external profile loading warning (git-fixes). - commit f03aa66 - octeontx2-af: Apply tx nibble fixup always (git-fixes). - commit 127ded0 - net: tap: NULL pointer derefence in dev_parse_header_protocol when skb->dev is null (git-fixes). - commit fd012c5 - nfp: ethtool: fix the display error of `ethtool -m DEVNAME` (git-fixes). - commit 145a612 - net/ice: fix initializing the bitmap in the switch code (git-fixes). - commit 1864c2e - net/mlx5e: xsk: Account for XSK RQ UMRs when calculating ICOSQ size (git-fixes). - commit 0f9b4b8 - net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS cipher/version (git-fixes). - commit 26fe2e5 - netdevsim: fib: Fix reference count leak on route deletion failure (git-fixes). - commit ef84aaa - ice: do not setup vlan for loopback VSI (git-fixes). - commit 2f72810 - ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS) (git-fixes). - commit c63938e - can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info (git-fixes). - commit 435b54b - sfc: disable softirqs for ptp TX (git-fixes). - commit def7cc9 - octeontx2-pf: Fix UDP/TCP src and dst port tc filters (git-fixes). - commit a2053ff - net: fix IFF_TX_SKB_NO_LINEAR definition (git-fixes). - commit 36a8155 - thermal: intel_powerclamp: Use first online CPU as control_cpu (git-fixes). - thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id (git-fixes). - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv() (git-fixes). - staging: vt6655: fix potential memory leak (git-fixes). - usb: add quirks for Lenovo OneLink+ Dock (git-fixes). - thunderbolt: Explicitly enable lane adapter hotplug events at startup (git-fixes). - usb: idmouse: fix an uninit-value in idmouse_open (git-fixes). - usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after resume bug (git-fixes). - usb: musb: Fix musb_gadget.c rxstate overflow bug (git-fixes). - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info() (git-fixes). - usb: host: xhci-plat: suspend/resume clks for brcm (git-fixes). - usb: host: xhci-plat: suspend and resume clocks (git-fixes). - soundwire: intel: fix error handling on dai registration issues (git-fixes). - soundwire: cadence: Don't overwrite msg->buf during write commands (git-fixes). - kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT (git-fixes). - soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA (git-fixes). - udmabuf: Set ubuf->sg = NULL if the creation of sg table fails (git-fixes). - spi: Ensure that sg_table won't be used after being freed (git-fixes). - wifi: rt2x00: correctly set BBP register 86 for MT7620 (git-fixes). - wifi: rt2x00: set SoC wmac clock register (git-fixes). - wifi: rt2x00: set VGC gain for both chains of MT7620 (git-fixes). - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620 (git-fixes). - wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620 (git-fixes). - wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value (git-fixes). - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit() (git-fixes). - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg() (git-fixes). - thunderbolt: Add back Intel Falcon Ridge end-to-end flow control workaround (git-fixes). - wifi: brcmfmac: fix invalid address access when enabling SCAN log level (git-fixes). - selinux: use "grep -E" instead of "egrep" (git-fixes). - thermal: cpufreq_cooling: Check the policy first in cpufreq_cooling_register() (git-fixes). - thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash (git-fixes). - selinux: allow FIOCLEX and FIONCLEX with policy capability (git-fixes). - commit 2b3f1b5 - gcov: support GCC 12.1 and newer compilers (git-fixes). - drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n (git-fixes). - drm/amd/display: Fix vblank refcount in vrr transition (git-fixes). - kbuild: rpm-pkg: fix breakage when V=1 is used (git-fixes). - kbuild: remove the target in signal traps when interrupted (git-fixes). - clk: bcm2835: Make peripheral PLLC critical (git-fixes). - clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate (git-fixes). - clk: zynqmp: Fix stack-out-of-bounds in strncpy` (git-fixes). - staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw() (git-fixes). - iio: pressure: dps310: Reset chip after timeout (git-fixes). - iio: pressure: dps310: Refactor startup procedure (git-fixes). - dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow (git-fixes). - power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type() (git-fixes). - HID: roccat: Fix use-after-free in roccat_read() (git-fixes). - media: cx88: Fix a null-ptr-deref bug in buffer_prepare() (git-fixes). - drm/amd/display: Remove interface for periodic interrupt 1 (git-fixes). - drm/meson: explicitly remove aggregate driver at module unload time (git-fixes). - drm/amdgpu: fix initial connector audio value (git-fixes). - drm: panel-orientation-quirks: Add quirk for Anbernic Win600 (git-fixes). - drm: bridge: dw_hdmi: only trigger hotplug event on link change (git-fixes). - drm/nouveau/kms/nv140-: Disable interlacing (git-fixes). - gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init() (git-fixes). - drm/komeda: Fix handling of atomic commits in the atomic_commit_tail hook (git-fixes). - drm/virtio: Check whether transferred 2D BO is shmem (git-fixes). - drm: Prevent drm_copy_field() to attempt copying a NULL pointer (git-fixes). - drm: Use size_t type for len variable in drm_copy_field() (git-fixes). - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc() (git-fixes). - platform/x86: msi-laptop: Change DMI match / alias strings to fix module autoloading (git-fixes). - platform/chrome: cros_ec: Notify the PM of wake events during resume (git-fixes). - mmc: sdhci-msm: add compatible string check for sdm670 (git-fixes). - regulator: core: Prevent integer underflow (git-fixes). - hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms (git-fixes). - net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses (git-fixes). - openvswitch: Fix overreporting of drops in dropwatch (git-fixes). - openvswitch: Fix double reporting of drops in dropwatch (git-fixes). - net: ethernet: ti: davinci_mdio: Add workaround for errata i2329 (git-fixes). - ima: fix blocking of security.ima xattrs of unsupported algorithms (git-fixes). - commit 73e3036 - arm64: topology: move store_cpu_topology() to shared code (git-fixes). - arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes (git-fixes). - ata: libahci_platform: Sanity check the DT child nodes number (git-fixes). - arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply (git-fixes). - ARM: dts: imx6sx: add missing properties for sram (git-fixes). - ARM: dts: imx6sll: add missing properties for sram (git-fixes). - ARM: dts: imx6sl: add missing properties for sram (git-fixes). - ARM: dts: imx6qp: add missing properties for sram (git-fixes). - ARM: dts: imx6dl: add missing properties for sram (git-fixes). - ARM: dts: imx6q: add missing properties for sram (git-fixes). - ARM: dts: imx7d-sdb: config the max pressure for tsc2046 (git-fixes). - ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n (git-fixes). - ASoC: SOF: pci: Change DMI match info to support all Chrome platforms (git-fixes). - ALSA: usb-audio: Fix last interface check for registration (git-fixes). - ALSA: usb-audio: Register card at the last interface (git-fixes). - Bluetooth: L2CAP: Fix user-after-free (git-fixes). - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times (git-fixes). - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create() (git-fixes). - Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release (git-fixes). - Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk (git-fixes). - can: bcm: check the result of can_send() in bcm_can_tx() (git-fixes). - ARM: decompressor: Include .data.rel.ro.local (git-fixes). - ACPI: video: Add Toshiba Satellite/Portege Z830 quirk (git-fixes). - ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable (git-fixes). - ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address (git-fixes). - ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE (git-fixes). - ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd() (git-fixes). - commit de318d1 - blacklist.conf: update blacklist - commit 78ca650 - kABI: Fix kABI after backport Forcibly leave nested virt when SMM state is toggled (git-fixes). - commit 8343da0 - kABI: Fix kABI after backport Refactoring find_arch_event() to pmc_perf_hw_id() (git-fixes). - commit 44b42bd - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (bsc#1204575). - commit e6fc5be - kABI: Fix kABI after backport Update vPMCs when retiring branch instructions (git-fixes). - commit 4209455 - kABI: Fix kABI after backport Add pmc->intr to refactor kvm_perf_overflow{_intr}() (git-fixes). - commit 9fc8292 ++++ dtb-armv7l: - Add CVE reference to patches.suse/net-usb-ax88179_178a-Fix-out-of-bounds-accesses-in-R.patch (bsc#1196018 CVE-2022-28748 CVE-2022-2964). - commit 1298a2a - HID: hidraw: fix memory leak in hidraw_release() (git-fixes). - commit 0e980ee - octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register configuration (git-fixes). - commit cc822b8 - octeontx2-af: Fix key checking for source mac (git-fixes). - commit 2b15002 - octeontx2-af: Fix mcam entry resource leak (git-fixes). - commit 1934a04 - octeontx2-af: suppress external profile loading warning (git-fixes). - commit f03aa66 - octeontx2-af: Apply tx nibble fixup always (git-fixes). - commit 127ded0 - net: tap: NULL pointer derefence in dev_parse_header_protocol when skb->dev is null (git-fixes). - commit fd012c5 - nfp: ethtool: fix the display error of `ethtool -m DEVNAME` (git-fixes). - commit 145a612 - net/ice: fix initializing the bitmap in the switch code (git-fixes). - commit 1864c2e - net/mlx5e: xsk: Account for XSK RQ UMRs when calculating ICOSQ size (git-fixes). - commit 0f9b4b8 - net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS cipher/version (git-fixes). - commit 26fe2e5 - netdevsim: fib: Fix reference count leak on route deletion failure (git-fixes). - commit ef84aaa - ice: do not setup vlan for loopback VSI (git-fixes). - commit 2f72810 - ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS) (git-fixes). - commit c63938e - can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info (git-fixes). - commit 435b54b - sfc: disable softirqs for ptp TX (git-fixes). - commit def7cc9 - octeontx2-pf: Fix UDP/TCP src and dst port tc filters (git-fixes). - commit a2053ff - net: fix IFF_TX_SKB_NO_LINEAR definition (git-fixes). - commit 36a8155 - thermal: intel_powerclamp: Use first online CPU as control_cpu (git-fixes). - thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id (git-fixes). - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv() (git-fixes). - staging: vt6655: fix potential memory leak (git-fixes). - usb: add quirks for Lenovo OneLink+ Dock (git-fixes). - thunderbolt: Explicitly enable lane adapter hotplug events at startup (git-fixes). - usb: idmouse: fix an uninit-value in idmouse_open (git-fixes). - usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after resume bug (git-fixes). - usb: musb: Fix musb_gadget.c rxstate overflow bug (git-fixes). - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info() (git-fixes). - usb: host: xhci-plat: suspend/resume clks for brcm (git-fixes). - usb: host: xhci-plat: suspend and resume clocks (git-fixes). - soundwire: intel: fix error handling on dai registration issues (git-fixes). - soundwire: cadence: Don't overwrite msg->buf during write commands (git-fixes). - kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT (git-fixes). - soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA (git-fixes). - udmabuf: Set ubuf->sg = NULL if the creation of sg table fails (git-fixes). - spi: Ensure that sg_table won't be used after being freed (git-fixes). - wifi: rt2x00: correctly set BBP register 86 for MT7620 (git-fixes). - wifi: rt2x00: set SoC wmac clock register (git-fixes). - wifi: rt2x00: set VGC gain for both chains of MT7620 (git-fixes). - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620 (git-fixes). - wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620 (git-fixes). - wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value (git-fixes). - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit() (git-fixes). - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg() (git-fixes). - thunderbolt: Add back Intel Falcon Ridge end-to-end flow control workaround (git-fixes). - wifi: brcmfmac: fix invalid address access when enabling SCAN log level (git-fixes). - selinux: use "grep -E" instead of "egrep" (git-fixes). - thermal: cpufreq_cooling: Check the policy first in cpufreq_cooling_register() (git-fixes). - thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash (git-fixes). - selinux: allow FIOCLEX and FIONCLEX with policy capability (git-fixes). - commit 2b3f1b5 - gcov: support GCC 12.1 and newer compilers (git-fixes). - drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n (git-fixes). - drm/amd/display: Fix vblank refcount in vrr transition (git-fixes). - kbuild: rpm-pkg: fix breakage when V=1 is used (git-fixes). - kbuild: remove the target in signal traps when interrupted (git-fixes). - clk: bcm2835: Make peripheral PLLC critical (git-fixes). - clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate (git-fixes). - clk: zynqmp: Fix stack-out-of-bounds in strncpy` (git-fixes). - staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw() (git-fixes). - iio: pressure: dps310: Reset chip after timeout (git-fixes). - iio: pressure: dps310: Refactor startup procedure (git-fixes). - dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow (git-fixes). - power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type() (git-fixes). - HID: roccat: Fix use-after-free in roccat_read() (git-fixes). - media: cx88: Fix a null-ptr-deref bug in buffer_prepare() (git-fixes). - drm/amd/display: Remove interface for periodic interrupt 1 (git-fixes). - drm/meson: explicitly remove aggregate driver at module unload time (git-fixes). - drm/amdgpu: fix initial connector audio value (git-fixes). - drm: panel-orientation-quirks: Add quirk for Anbernic Win600 (git-fixes). - drm: bridge: dw_hdmi: only trigger hotplug event on link change (git-fixes). - drm/nouveau/kms/nv140-: Disable interlacing (git-fixes). - gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init() (git-fixes). - drm/komeda: Fix handling of atomic commits in the atomic_commit_tail hook (git-fixes). - drm/virtio: Check whether transferred 2D BO is shmem (git-fixes). - drm: Prevent drm_copy_field() to attempt copying a NULL pointer (git-fixes). - drm: Use size_t type for len variable in drm_copy_field() (git-fixes). - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc() (git-fixes). - platform/x86: msi-laptop: Change DMI match / alias strings to fix module autoloading (git-fixes). - platform/chrome: cros_ec: Notify the PM of wake events during resume (git-fixes). - mmc: sdhci-msm: add compatible string check for sdm670 (git-fixes). - regulator: core: Prevent integer underflow (git-fixes). - hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms (git-fixes). - net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses (git-fixes). - openvswitch: Fix overreporting of drops in dropwatch (git-fixes). - openvswitch: Fix double reporting of drops in dropwatch (git-fixes). - net: ethernet: ti: davinci_mdio: Add workaround for errata i2329 (git-fixes). - ima: fix blocking of security.ima xattrs of unsupported algorithms (git-fixes). - commit 73e3036 - arm64: topology: move store_cpu_topology() to shared code (git-fixes). - arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes (git-fixes). - ata: libahci_platform: Sanity check the DT child nodes number (git-fixes). - arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply (git-fixes). - ARM: dts: imx6sx: add missing properties for sram (git-fixes). - ARM: dts: imx6sll: add missing properties for sram (git-fixes). - ARM: dts: imx6sl: add missing properties for sram (git-fixes). - ARM: dts: imx6qp: add missing properties for sram (git-fixes). - ARM: dts: imx6dl: add missing properties for sram (git-fixes). - ARM: dts: imx6q: add missing properties for sram (git-fixes). - ARM: dts: imx7d-sdb: config the max pressure for tsc2046 (git-fixes). - ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n (git-fixes). - ASoC: SOF: pci: Change DMI match info to support all Chrome platforms (git-fixes). - ALSA: usb-audio: Fix last interface check for registration (git-fixes). - ALSA: usb-audio: Register card at the last interface (git-fixes). - Bluetooth: L2CAP: Fix user-after-free (git-fixes). - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times (git-fixes). - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create() (git-fixes). - Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release (git-fixes). - Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk (git-fixes). - can: bcm: check the result of can_send() in bcm_can_tx() (git-fixes). - ARM: decompressor: Include .data.rel.ro.local (git-fixes). - ACPI: video: Add Toshiba Satellite/Portege Z830 quirk (git-fixes). - ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable (git-fixes). - ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address (git-fixes). - ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE (git-fixes). - ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd() (git-fixes). - commit de318d1 - blacklist.conf: update blacklist - commit 78ca650 - kABI: Fix kABI after backport Forcibly leave nested virt when SMM state is toggled (git-fixes). - commit 8343da0 - kABI: Fix kABI after backport Refactoring find_arch_event() to pmc_perf_hw_id() (git-fixes). - commit 44b42bd - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (bsc#1204575). - commit e6fc5be - kABI: Fix kABI after backport Update vPMCs when retiring branch instructions (git-fixes). - commit 4209455 - kABI: Fix kABI after backport Add pmc->intr to refactor kvm_perf_overflow{_intr}() (git-fixes). - commit 9fc8292 ++++ kernel-source: - Add CVE reference to patches.suse/net-usb-ax88179_178a-Fix-out-of-bounds-accesses-in-R.patch (bsc#1196018 CVE-2022-28748 CVE-2022-2964). - commit 1298a2a - HID: hidraw: fix memory leak in hidraw_release() (git-fixes). - commit 0e980ee - octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register configuration (git-fixes). - commit cc822b8 - octeontx2-af: Fix key checking for source mac (git-fixes). - commit 2b15002 - octeontx2-af: Fix mcam entry resource leak (git-fixes). - commit 1934a04 - octeontx2-af: suppress external profile loading warning (git-fixes). - commit f03aa66 - octeontx2-af: Apply tx nibble fixup always (git-fixes). - commit 127ded0 - net: tap: NULL pointer derefence in dev_parse_header_protocol when skb->dev is null (git-fixes). - commit fd012c5 - nfp: ethtool: fix the display error of `ethtool -m DEVNAME` (git-fixes). - commit 145a612 - net/ice: fix initializing the bitmap in the switch code (git-fixes). - commit 1864c2e - net/mlx5e: xsk: Account for XSK RQ UMRs when calculating ICOSQ size (git-fixes). - commit 0f9b4b8 - net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS cipher/version (git-fixes). - commit 26fe2e5 - netdevsim: fib: Fix reference count leak on route deletion failure (git-fixes). - commit ef84aaa - ice: do not setup vlan for loopback VSI (git-fixes). - commit 2f72810 - ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS) (git-fixes). - commit c63938e - can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info (git-fixes). - commit 435b54b - sfc: disable softirqs for ptp TX (git-fixes). - commit def7cc9 - octeontx2-pf: Fix UDP/TCP src and dst port tc filters (git-fixes). - commit a2053ff - net: fix IFF_TX_SKB_NO_LINEAR definition (git-fixes). - commit 36a8155 - thermal: intel_powerclamp: Use first online CPU as control_cpu (git-fixes). - thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id (git-fixes). - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv() (git-fixes). - staging: vt6655: fix potential memory leak (git-fixes). - usb: add quirks for Lenovo OneLink+ Dock (git-fixes). - thunderbolt: Explicitly enable lane adapter hotplug events at startup (git-fixes). - usb: idmouse: fix an uninit-value in idmouse_open (git-fixes). - usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after resume bug (git-fixes). - usb: musb: Fix musb_gadget.c rxstate overflow bug (git-fixes). - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info() (git-fixes). - usb: host: xhci-plat: suspend/resume clks for brcm (git-fixes). - usb: host: xhci-plat: suspend and resume clocks (git-fixes). - soundwire: intel: fix error handling on dai registration issues (git-fixes). - soundwire: cadence: Don't overwrite msg->buf during write commands (git-fixes). - kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT (git-fixes). - soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA (git-fixes). - udmabuf: Set ubuf->sg = NULL if the creation of sg table fails (git-fixes). - spi: Ensure that sg_table won't be used after being freed (git-fixes). - wifi: rt2x00: correctly set BBP register 86 for MT7620 (git-fixes). - wifi: rt2x00: set SoC wmac clock register (git-fixes). - wifi: rt2x00: set VGC gain for both chains of MT7620 (git-fixes). - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620 (git-fixes). - wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620 (git-fixes). - wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value (git-fixes). - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit() (git-fixes). - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg() (git-fixes). - thunderbolt: Add back Intel Falcon Ridge end-to-end flow control workaround (git-fixes). - wifi: brcmfmac: fix invalid address access when enabling SCAN log level (git-fixes). - selinux: use "grep -E" instead of "egrep" (git-fixes). - thermal: cpufreq_cooling: Check the policy first in cpufreq_cooling_register() (git-fixes). - thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash (git-fixes). - selinux: allow FIOCLEX and FIONCLEX with policy capability (git-fixes). - commit 2b3f1b5 - gcov: support GCC 12.1 and newer compilers (git-fixes). - drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n (git-fixes). - drm/amd/display: Fix vblank refcount in vrr transition (git-fixes). - kbuild: rpm-pkg: fix breakage when V=1 is used (git-fixes). - kbuild: remove the target in signal traps when interrupted (git-fixes). - clk: bcm2835: Make peripheral PLLC critical (git-fixes). - clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate (git-fixes). - clk: zynqmp: Fix stack-out-of-bounds in strncpy` (git-fixes). - staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw() (git-fixes). - iio: pressure: dps310: Reset chip after timeout (git-fixes). - iio: pressure: dps310: Refactor startup procedure (git-fixes). - dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow (git-fixes). - power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type() (git-fixes). - HID: roccat: Fix use-after-free in roccat_read() (git-fixes). - media: cx88: Fix a null-ptr-deref bug in buffer_prepare() (git-fixes). - drm/amd/display: Remove interface for periodic interrupt 1 (git-fixes). - drm/meson: explicitly remove aggregate driver at module unload time (git-fixes). - drm/amdgpu: fix initial connector audio value (git-fixes). - drm: panel-orientation-quirks: Add quirk for Anbernic Win600 (git-fixes). - drm: bridge: dw_hdmi: only trigger hotplug event on link change (git-fixes). - drm/nouveau/kms/nv140-: Disable interlacing (git-fixes). - gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init() (git-fixes). - drm/komeda: Fix handling of atomic commits in the atomic_commit_tail hook (git-fixes). - drm/virtio: Check whether transferred 2D BO is shmem (git-fixes). - drm: Prevent drm_copy_field() to attempt copying a NULL pointer (git-fixes). - drm: Use size_t type for len variable in drm_copy_field() (git-fixes). - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc() (git-fixes). - platform/x86: msi-laptop: Change DMI match / alias strings to fix module autoloading (git-fixes). - platform/chrome: cros_ec: Notify the PM of wake events during resume (git-fixes). - mmc: sdhci-msm: add compatible string check for sdm670 (git-fixes). - regulator: core: Prevent integer underflow (git-fixes). - hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms (git-fixes). - net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses (git-fixes). - openvswitch: Fix overreporting of drops in dropwatch (git-fixes). - openvswitch: Fix double reporting of drops in dropwatch (git-fixes). - net: ethernet: ti: davinci_mdio: Add workaround for errata i2329 (git-fixes). - ima: fix blocking of security.ima xattrs of unsupported algorithms (git-fixes). - commit 73e3036 - arm64: topology: move store_cpu_topology() to shared code (git-fixes). - arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes (git-fixes). - ata: libahci_platform: Sanity check the DT child nodes number (git-fixes). - arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply (git-fixes). - ARM: dts: imx6sx: add missing properties for sram (git-fixes). - ARM: dts: imx6sll: add missing properties for sram (git-fixes). - ARM: dts: imx6sl: add missing properties for sram (git-fixes). - ARM: dts: imx6qp: add missing properties for sram (git-fixes). - ARM: dts: imx6dl: add missing properties for sram (git-fixes). - ARM: dts: imx6q: add missing properties for sram (git-fixes). - ARM: dts: imx7d-sdb: config the max pressure for tsc2046 (git-fixes). - ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n (git-fixes). - ASoC: SOF: pci: Change DMI match info to support all Chrome platforms (git-fixes). - ALSA: usb-audio: Fix last interface check for registration (git-fixes). - ALSA: usb-audio: Register card at the last interface (git-fixes). - Bluetooth: L2CAP: Fix user-after-free (git-fixes). - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times (git-fixes). - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create() (git-fixes). - Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release (git-fixes). - Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk (git-fixes). - can: bcm: check the result of can_send() in bcm_can_tx() (git-fixes). - ARM: decompressor: Include .data.rel.ro.local (git-fixes). - ACPI: video: Add Toshiba Satellite/Portege Z830 quirk (git-fixes). - ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable (git-fixes). - ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address (git-fixes). - ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE (git-fixes). - ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd() (git-fixes). - commit de318d1 - blacklist.conf: update blacklist - commit 78ca650 - kABI: Fix kABI after backport Forcibly leave nested virt when SMM state is toggled (git-fixes). - commit 8343da0 - kABI: Fix kABI after backport Refactoring find_arch_event() to pmc_perf_hw_id() (git-fixes). - commit 44b42bd - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (bsc#1204575). - commit e6fc5be - kABI: Fix kABI after backport Update vPMCs when retiring branch instructions (git-fixes). - commit 4209455 - kABI: Fix kABI after backport Add pmc->intr to refactor kvm_perf_overflow{_intr}() (git-fixes). - commit 9fc8292 ++++ kernel-docs: - Add CVE reference to patches.suse/net-usb-ax88179_178a-Fix-out-of-bounds-accesses-in-R.patch (bsc#1196018 CVE-2022-28748 CVE-2022-2964). - commit 1298a2a - HID: hidraw: fix memory leak in hidraw_release() (git-fixes). - commit 0e980ee - octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register configuration (git-fixes). - commit cc822b8 - octeontx2-af: Fix key checking for source mac (git-fixes). - commit 2b15002 - octeontx2-af: Fix mcam entry resource leak (git-fixes). - commit 1934a04 - octeontx2-af: suppress external profile loading warning (git-fixes). - commit f03aa66 - octeontx2-af: Apply tx nibble fixup always (git-fixes). - commit 127ded0 - net: tap: NULL pointer derefence in dev_parse_header_protocol when skb->dev is null (git-fixes). - commit fd012c5 - nfp: ethtool: fix the display error of `ethtool -m DEVNAME` (git-fixes). - commit 145a612 - net/ice: fix initializing the bitmap in the switch code (git-fixes). - commit 1864c2e - net/mlx5e: xsk: Account for XSK RQ UMRs when calculating ICOSQ size (git-fixes). - commit 0f9b4b8 - net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS cipher/version (git-fixes). - commit 26fe2e5 - netdevsim: fib: Fix reference count leak on route deletion failure (git-fixes). - commit ef84aaa - ice: do not setup vlan for loopback VSI (git-fixes). - commit 2f72810 - ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS) (git-fixes). - commit c63938e - can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info (git-fixes). - commit 435b54b - sfc: disable softirqs for ptp TX (git-fixes). - commit def7cc9 - octeontx2-pf: Fix UDP/TCP src and dst port tc filters (git-fixes). - commit a2053ff - net: fix IFF_TX_SKB_NO_LINEAR definition (git-fixes). - commit 36a8155 - thermal: intel_powerclamp: Use first online CPU as control_cpu (git-fixes). - thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id (git-fixes). - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv() (git-fixes). - staging: vt6655: fix potential memory leak (git-fixes). - usb: add quirks for Lenovo OneLink+ Dock (git-fixes). - thunderbolt: Explicitly enable lane adapter hotplug events at startup (git-fixes). - usb: idmouse: fix an uninit-value in idmouse_open (git-fixes). - usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after resume bug (git-fixes). - usb: musb: Fix musb_gadget.c rxstate overflow bug (git-fixes). - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info() (git-fixes). - usb: host: xhci-plat: suspend/resume clks for brcm (git-fixes). - usb: host: xhci-plat: suspend and resume clocks (git-fixes). - soundwire: intel: fix error handling on dai registration issues (git-fixes). - soundwire: cadence: Don't overwrite msg->buf during write commands (git-fixes). - kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT (git-fixes). - soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA (git-fixes). - udmabuf: Set ubuf->sg = NULL if the creation of sg table fails (git-fixes). - spi: Ensure that sg_table won't be used after being freed (git-fixes). - wifi: rt2x00: correctly set BBP register 86 for MT7620 (git-fixes). - wifi: rt2x00: set SoC wmac clock register (git-fixes). - wifi: rt2x00: set VGC gain for both chains of MT7620 (git-fixes). - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620 (git-fixes). - wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620 (git-fixes). - wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value (git-fixes). - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit() (git-fixes). - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg() (git-fixes). - thunderbolt: Add back Intel Falcon Ridge end-to-end flow control workaround (git-fixes). - wifi: brcmfmac: fix invalid address access when enabling SCAN log level (git-fixes). - selinux: use "grep -E" instead of "egrep" (git-fixes). - thermal: cpufreq_cooling: Check the policy first in cpufreq_cooling_register() (git-fixes). - thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash (git-fixes). - selinux: allow FIOCLEX and FIONCLEX with policy capability (git-fixes). - commit 2b3f1b5 - gcov: support GCC 12.1 and newer compilers (git-fixes). - drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n (git-fixes). - drm/amd/display: Fix vblank refcount in vrr transition (git-fixes). - kbuild: rpm-pkg: fix breakage when V=1 is used (git-fixes). - kbuild: remove the target in signal traps when interrupted (git-fixes). - clk: bcm2835: Make peripheral PLLC critical (git-fixes). - clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate (git-fixes). - clk: zynqmp: Fix stack-out-of-bounds in strncpy` (git-fixes). - staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw() (git-fixes). - iio: pressure: dps310: Reset chip after timeout (git-fixes). - iio: pressure: dps310: Refactor startup procedure (git-fixes). - dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow (git-fixes). - power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type() (git-fixes). - HID: roccat: Fix use-after-free in roccat_read() (git-fixes). - media: cx88: Fix a null-ptr-deref bug in buffer_prepare() (git-fixes). - drm/amd/display: Remove interface for periodic interrupt 1 (git-fixes). - drm/meson: explicitly remove aggregate driver at module unload time (git-fixes). - drm/amdgpu: fix initial connector audio value (git-fixes). - drm: panel-orientation-quirks: Add quirk for Anbernic Win600 (git-fixes). - drm: bridge: dw_hdmi: only trigger hotplug event on link change (git-fixes). - drm/nouveau/kms/nv140-: Disable interlacing (git-fixes). - gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init() (git-fixes). - drm/komeda: Fix handling of atomic commits in the atomic_commit_tail hook (git-fixes). - drm/virtio: Check whether transferred 2D BO is shmem (git-fixes). - drm: Prevent drm_copy_field() to attempt copying a NULL pointer (git-fixes). - drm: Use size_t type for len variable in drm_copy_field() (git-fixes). - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc() (git-fixes). - platform/x86: msi-laptop: Change DMI match / alias strings to fix module autoloading (git-fixes). - platform/chrome: cros_ec: Notify the PM of wake events during resume (git-fixes). - mmc: sdhci-msm: add compatible string check for sdm670 (git-fixes). - regulator: core: Prevent integer underflow (git-fixes). - hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms (git-fixes). - net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses (git-fixes). - openvswitch: Fix overreporting of drops in dropwatch (git-fixes). - openvswitch: Fix double reporting of drops in dropwatch (git-fixes). - net: ethernet: ti: davinci_mdio: Add workaround for errata i2329 (git-fixes). - ima: fix blocking of security.ima xattrs of unsupported algorithms (git-fixes). - commit 73e3036 - arm64: topology: move store_cpu_topology() to shared code (git-fixes). - arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes (git-fixes). - ata: libahci_platform: Sanity check the DT child nodes number (git-fixes). - arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply (git-fixes). - ARM: dts: imx6sx: add missing properties for sram (git-fixes). - ARM: dts: imx6sll: add missing properties for sram (git-fixes). - ARM: dts: imx6sl: add missing properties for sram (git-fixes). - ARM: dts: imx6qp: add missing properties for sram (git-fixes). - ARM: dts: imx6dl: add missing properties for sram (git-fixes). - ARM: dts: imx6q: add missing properties for sram (git-fixes). - ARM: dts: imx7d-sdb: config the max pressure for tsc2046 (git-fixes). - ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n (git-fixes). - ASoC: SOF: pci: Change DMI match info to support all Chrome platforms (git-fixes). - ALSA: usb-audio: Fix last interface check for registration (git-fixes). - ALSA: usb-audio: Register card at the last interface (git-fixes). - Bluetooth: L2CAP: Fix user-after-free (git-fixes). - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times (git-fixes). - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create() (git-fixes). - Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release (git-fixes). - Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk (git-fixes). - can: bcm: check the result of can_send() in bcm_can_tx() (git-fixes). - ARM: decompressor: Include .data.rel.ro.local (git-fixes). - ACPI: video: Add Toshiba Satellite/Portege Z830 quirk (git-fixes). - ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable (git-fixes). - ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address (git-fixes). - ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE (git-fixes). - ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd() (git-fixes). - commit de318d1 - blacklist.conf: update blacklist - commit 78ca650 - kABI: Fix kABI after backport Forcibly leave nested virt when SMM state is toggled (git-fixes). - commit 8343da0 - kABI: Fix kABI after backport Refactoring find_arch_event() to pmc_perf_hw_id() (git-fixes). - commit 44b42bd - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (bsc#1204575). - commit e6fc5be - kABI: Fix kABI after backport Update vPMCs when retiring branch instructions (git-fixes). - commit 4209455 - kABI: Fix kABI after backport Add pmc->intr to refactor kvm_perf_overflow{_intr}() (git-fixes). - commit 9fc8292 ++++ kernel-obs-build: - Add CVE reference to patches.suse/net-usb-ax88179_178a-Fix-out-of-bounds-accesses-in-R.patch (bsc#1196018 CVE-2022-28748 CVE-2022-2964). - commit 1298a2a - HID: hidraw: fix memory leak in hidraw_release() (git-fixes). - commit 0e980ee - octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register configuration (git-fixes). - commit cc822b8 - octeontx2-af: Fix key checking for source mac (git-fixes). - commit 2b15002 - octeontx2-af: Fix mcam entry resource leak (git-fixes). - commit 1934a04 - octeontx2-af: suppress external profile loading warning (git-fixes). - commit f03aa66 - octeontx2-af: Apply tx nibble fixup always (git-fixes). - commit 127ded0 - net: tap: NULL pointer derefence in dev_parse_header_protocol when skb->dev is null (git-fixes). - commit fd012c5 - nfp: ethtool: fix the display error of `ethtool -m DEVNAME` (git-fixes). - commit 145a612 - net/ice: fix initializing the bitmap in the switch code (git-fixes). - commit 1864c2e - net/mlx5e: xsk: Account for XSK RQ UMRs when calculating ICOSQ size (git-fixes). - commit 0f9b4b8 - net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS cipher/version (git-fixes). - commit 26fe2e5 - netdevsim: fib: Fix reference count leak on route deletion failure (git-fixes). - commit ef84aaa - ice: do not setup vlan for loopback VSI (git-fixes). - commit 2f72810 - ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS) (git-fixes). - commit c63938e - can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info (git-fixes). - commit 435b54b - sfc: disable softirqs for ptp TX (git-fixes). - commit def7cc9 - octeontx2-pf: Fix UDP/TCP src and dst port tc filters (git-fixes). - commit a2053ff - net: fix IFF_TX_SKB_NO_LINEAR definition (git-fixes). - commit 36a8155 - thermal: intel_powerclamp: Use first online CPU as control_cpu (git-fixes). - thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id (git-fixes). - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv() (git-fixes). - staging: vt6655: fix potential memory leak (git-fixes). - usb: add quirks for Lenovo OneLink+ Dock (git-fixes). - thunderbolt: Explicitly enable lane adapter hotplug events at startup (git-fixes). - usb: idmouse: fix an uninit-value in idmouse_open (git-fixes). - usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after resume bug (git-fixes). - usb: musb: Fix musb_gadget.c rxstate overflow bug (git-fixes). - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info() (git-fixes). - usb: host: xhci-plat: suspend/resume clks for brcm (git-fixes). - usb: host: xhci-plat: suspend and resume clocks (git-fixes). - soundwire: intel: fix error handling on dai registration issues (git-fixes). - soundwire: cadence: Don't overwrite msg->buf during write commands (git-fixes). - kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT (git-fixes). - soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA (git-fixes). - udmabuf: Set ubuf->sg = NULL if the creation of sg table fails (git-fixes). - spi: Ensure that sg_table won't be used after being freed (git-fixes). - wifi: rt2x00: correctly set BBP register 86 for MT7620 (git-fixes). - wifi: rt2x00: set SoC wmac clock register (git-fixes). - wifi: rt2x00: set VGC gain for both chains of MT7620 (git-fixes). - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620 (git-fixes). - wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620 (git-fixes). - wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value (git-fixes). - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit() (git-fixes). - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg() (git-fixes). - thunderbolt: Add back Intel Falcon Ridge end-to-end flow control workaround (git-fixes). - wifi: brcmfmac: fix invalid address access when enabling SCAN log level (git-fixes). - selinux: use "grep -E" instead of "egrep" (git-fixes). - thermal: cpufreq_cooling: Check the policy first in cpufreq_cooling_register() (git-fixes). - thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash (git-fixes). - selinux: allow FIOCLEX and FIONCLEX with policy capability (git-fixes). - commit 2b3f1b5 - gcov: support GCC 12.1 and newer compilers (git-fixes). - drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n (git-fixes). - drm/amd/display: Fix vblank refcount in vrr transition (git-fixes). - kbuild: rpm-pkg: fix breakage when V=1 is used (git-fixes). - kbuild: remove the target in signal traps when interrupted (git-fixes). - clk: bcm2835: Make peripheral PLLC critical (git-fixes). - clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate (git-fixes). - clk: zynqmp: Fix stack-out-of-bounds in strncpy` (git-fixes). - staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw() (git-fixes). - iio: pressure: dps310: Reset chip after timeout (git-fixes). - iio: pressure: dps310: Refactor startup procedure (git-fixes). - dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow (git-fixes). - power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type() (git-fixes). - HID: roccat: Fix use-after-free in roccat_read() (git-fixes). - media: cx88: Fix a null-ptr-deref bug in buffer_prepare() (git-fixes). - drm/amd/display: Remove interface for periodic interrupt 1 (git-fixes). - drm/meson: explicitly remove aggregate driver at module unload time (git-fixes). - drm/amdgpu: fix initial connector audio value (git-fixes). - drm: panel-orientation-quirks: Add quirk for Anbernic Win600 (git-fixes). - drm: bridge: dw_hdmi: only trigger hotplug event on link change (git-fixes). - drm/nouveau/kms/nv140-: Disable interlacing (git-fixes). - gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init() (git-fixes). - drm/komeda: Fix handling of atomic commits in the atomic_commit_tail hook (git-fixes). - drm/virtio: Check whether transferred 2D BO is shmem (git-fixes). - drm: Prevent drm_copy_field() to attempt copying a NULL pointer (git-fixes). - drm: Use size_t type for len variable in drm_copy_field() (git-fixes). - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc() (git-fixes). - platform/x86: msi-laptop: Change DMI match / alias strings to fix module autoloading (git-fixes). - platform/chrome: cros_ec: Notify the PM of wake events during resume (git-fixes). - mmc: sdhci-msm: add compatible string check for sdm670 (git-fixes). - regulator: core: Prevent integer underflow (git-fixes). - hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms (git-fixes). - net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses (git-fixes). - openvswitch: Fix overreporting of drops in dropwatch (git-fixes). - openvswitch: Fix double reporting of drops in dropwatch (git-fixes). - net: ethernet: ti: davinci_mdio: Add workaround for errata i2329 (git-fixes). - ima: fix blocking of security.ima xattrs of unsupported algorithms (git-fixes). - commit 73e3036 - arm64: topology: move store_cpu_topology() to shared code (git-fixes). - arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes (git-fixes). - ata: libahci_platform: Sanity check the DT child nodes number (git-fixes). - arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply (git-fixes). - ARM: dts: imx6sx: add missing properties for sram (git-fixes). - ARM: dts: imx6sll: add missing properties for sram (git-fixes). - ARM: dts: imx6sl: add missing properties for sram (git-fixes). - ARM: dts: imx6qp: add missing properties for sram (git-fixes). - ARM: dts: imx6dl: add missing properties for sram (git-fixes). - ARM: dts: imx6q: add missing properties for sram (git-fixes). - ARM: dts: imx7d-sdb: config the max pressure for tsc2046 (git-fixes). - ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n (git-fixes). - ASoC: SOF: pci: Change DMI match info to support all Chrome platforms (git-fixes). - ALSA: usb-audio: Fix last interface check for registration (git-fixes). - ALSA: usb-audio: Register card at the last interface (git-fixes). - Bluetooth: L2CAP: Fix user-after-free (git-fixes). - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times (git-fixes). - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create() (git-fixes). - Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release (git-fixes). - Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk (git-fixes). - can: bcm: check the result of can_send() in bcm_can_tx() (git-fixes). - ARM: decompressor: Include .data.rel.ro.local (git-fixes). - ACPI: video: Add Toshiba Satellite/Portege Z830 quirk (git-fixes). - ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable (git-fixes). - ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address (git-fixes). - ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE (git-fixes). - ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd() (git-fixes). - commit de318d1 - blacklist.conf: update blacklist - commit 78ca650 - kABI: Fix kABI after backport Forcibly leave nested virt when SMM state is toggled (git-fixes). - commit 8343da0 - kABI: Fix kABI after backport Refactoring find_arch_event() to pmc_perf_hw_id() (git-fixes). - commit 44b42bd - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (bsc#1204575). - commit e6fc5be - kABI: Fix kABI after backport Update vPMCs when retiring branch instructions (git-fixes). - commit 4209455 - kABI: Fix kABI after backport Add pmc->intr to refactor kvm_perf_overflow{_intr}() (git-fixes). - commit 9fc8292 ++++ kernel-obs-qa: - Add CVE reference to patches.suse/net-usb-ax88179_178a-Fix-out-of-bounds-accesses-in-R.patch (bsc#1196018 CVE-2022-28748 CVE-2022-2964). - commit 1298a2a - HID: hidraw: fix memory leak in hidraw_release() (git-fixes). - commit 0e980ee - octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register configuration (git-fixes). - commit cc822b8 - octeontx2-af: Fix key checking for source mac (git-fixes). - commit 2b15002 - octeontx2-af: Fix mcam entry resource leak (git-fixes). - commit 1934a04 - octeontx2-af: suppress external profile loading warning (git-fixes). - commit f03aa66 - octeontx2-af: Apply tx nibble fixup always (git-fixes). - commit 127ded0 - net: tap: NULL pointer derefence in dev_parse_header_protocol when skb->dev is null (git-fixes). - commit fd012c5 - nfp: ethtool: fix the display error of `ethtool -m DEVNAME` (git-fixes). - commit 145a612 - net/ice: fix initializing the bitmap in the switch code (git-fixes). - commit 1864c2e - net/mlx5e: xsk: Account for XSK RQ UMRs when calculating ICOSQ size (git-fixes). - commit 0f9b4b8 - net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS cipher/version (git-fixes). - commit 26fe2e5 - netdevsim: fib: Fix reference count leak on route deletion failure (git-fixes). - commit ef84aaa - ice: do not setup vlan for loopback VSI (git-fixes). - commit 2f72810 - ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS) (git-fixes). - commit c63938e - can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info (git-fixes). - commit 435b54b - sfc: disable softirqs for ptp TX (git-fixes). - commit def7cc9 - octeontx2-pf: Fix UDP/TCP src and dst port tc filters (git-fixes). - commit a2053ff - net: fix IFF_TX_SKB_NO_LINEAR definition (git-fixes). - commit 36a8155 - thermal: intel_powerclamp: Use first online CPU as control_cpu (git-fixes). - thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id (git-fixes). - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv() (git-fixes). - staging: vt6655: fix potential memory leak (git-fixes). - usb: add quirks for Lenovo OneLink+ Dock (git-fixes). - thunderbolt: Explicitly enable lane adapter hotplug events at startup (git-fixes). - usb: idmouse: fix an uninit-value in idmouse_open (git-fixes). - usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after resume bug (git-fixes). - usb: musb: Fix musb_gadget.c rxstate overflow bug (git-fixes). - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info() (git-fixes). - usb: host: xhci-plat: suspend/resume clks for brcm (git-fixes). - usb: host: xhci-plat: suspend and resume clocks (git-fixes). - soundwire: intel: fix error handling on dai registration issues (git-fixes). - soundwire: cadence: Don't overwrite msg->buf during write commands (git-fixes). - kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT (git-fixes). - soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA (git-fixes). - udmabuf: Set ubuf->sg = NULL if the creation of sg table fails (git-fixes). - spi: Ensure that sg_table won't be used after being freed (git-fixes). - wifi: rt2x00: correctly set BBP register 86 for MT7620 (git-fixes). - wifi: rt2x00: set SoC wmac clock register (git-fixes). - wifi: rt2x00: set VGC gain for both chains of MT7620 (git-fixes). - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620 (git-fixes). - wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620 (git-fixes). - wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value (git-fixes). - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit() (git-fixes). - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg() (git-fixes). - thunderbolt: Add back Intel Falcon Ridge end-to-end flow control workaround (git-fixes). - wifi: brcmfmac: fix invalid address access when enabling SCAN log level (git-fixes). - selinux: use "grep -E" instead of "egrep" (git-fixes). - thermal: cpufreq_cooling: Check the policy first in cpufreq_cooling_register() (git-fixes). - thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash (git-fixes). - selinux: allow FIOCLEX and FIONCLEX with policy capability (git-fixes). - commit 2b3f1b5 - gcov: support GCC 12.1 and newer compilers (git-fixes). - drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n (git-fixes). - drm/amd/display: Fix vblank refcount in vrr transition (git-fixes). - kbuild: rpm-pkg: fix breakage when V=1 is used (git-fixes). - kbuild: remove the target in signal traps when interrupted (git-fixes). - clk: bcm2835: Make peripheral PLLC critical (git-fixes). - clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate (git-fixes). - clk: zynqmp: Fix stack-out-of-bounds in strncpy` (git-fixes). - staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw() (git-fixes). - iio: pressure: dps310: Reset chip after timeout (git-fixes). - iio: pressure: dps310: Refactor startup procedure (git-fixes). - dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow (git-fixes). - power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type() (git-fixes). - HID: roccat: Fix use-after-free in roccat_read() (git-fixes). - media: cx88: Fix a null-ptr-deref bug in buffer_prepare() (git-fixes). - drm/amd/display: Remove interface for periodic interrupt 1 (git-fixes). - drm/meson: explicitly remove aggregate driver at module unload time (git-fixes). - drm/amdgpu: fix initial connector audio value (git-fixes). - drm: panel-orientation-quirks: Add quirk for Anbernic Win600 (git-fixes). - drm: bridge: dw_hdmi: only trigger hotplug event on link change (git-fixes). - drm/nouveau/kms/nv140-: Disable interlacing (git-fixes). - gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init() (git-fixes). - drm/komeda: Fix handling of atomic commits in the atomic_commit_tail hook (git-fixes). - drm/virtio: Check whether transferred 2D BO is shmem (git-fixes). - drm: Prevent drm_copy_field() to attempt copying a NULL pointer (git-fixes). - drm: Use size_t type for len variable in drm_copy_field() (git-fixes). - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc() (git-fixes). - platform/x86: msi-laptop: Change DMI match / alias strings to fix module autoloading (git-fixes). - platform/chrome: cros_ec: Notify the PM of wake events during resume (git-fixes). - mmc: sdhci-msm: add compatible string check for sdm670 (git-fixes). - regulator: core: Prevent integer underflow (git-fixes). - hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms (git-fixes). - net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses (git-fixes). - openvswitch: Fix overreporting of drops in dropwatch (git-fixes). - openvswitch: Fix double reporting of drops in dropwatch (git-fixes). - net: ethernet: ti: davinci_mdio: Add workaround for errata i2329 (git-fixes). - ima: fix blocking of security.ima xattrs of unsupported algorithms (git-fixes). - commit 73e3036 - arm64: topology: move store_cpu_topology() to shared code (git-fixes). - arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes (git-fixes). - ata: libahci_platform: Sanity check the DT child nodes number (git-fixes). - arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply (git-fixes). - ARM: dts: imx6sx: add missing properties for sram (git-fixes). - ARM: dts: imx6sll: add missing properties for sram (git-fixes). - ARM: dts: imx6sl: add missing properties for sram (git-fixes). - ARM: dts: imx6qp: add missing properties for sram (git-fixes). - ARM: dts: imx6dl: add missing properties for sram (git-fixes). - ARM: dts: imx6q: add missing properties for sram (git-fixes). - ARM: dts: imx7d-sdb: config the max pressure for tsc2046 (git-fixes). - ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n (git-fixes). - ASoC: SOF: pci: Change DMI match info to support all Chrome platforms (git-fixes). - ALSA: usb-audio: Fix last interface check for registration (git-fixes). - ALSA: usb-audio: Register card at the last interface (git-fixes). - Bluetooth: L2CAP: Fix user-after-free (git-fixes). - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times (git-fixes). - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create() (git-fixes). - Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release (git-fixes). - Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk (git-fixes). - can: bcm: check the result of can_send() in bcm_can_tx() (git-fixes). - ARM: decompressor: Include .data.rel.ro.local (git-fixes). - ACPI: video: Add Toshiba Satellite/Portege Z830 quirk (git-fixes). - ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable (git-fixes). - ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address (git-fixes). - ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE (git-fixes). - ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd() (git-fixes). - commit de318d1 - blacklist.conf: update blacklist - commit 78ca650 - kABI: Fix kABI after backport Forcibly leave nested virt when SMM state is toggled (git-fixes). - commit 8343da0 - kABI: Fix kABI after backport Refactoring find_arch_event() to pmc_perf_hw_id() (git-fixes). - commit 44b42bd - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (bsc#1204575). - commit e6fc5be - kABI: Fix kABI after backport Update vPMCs when retiring branch instructions (git-fixes). - commit 4209455 - kABI: Fix kABI after backport Add pmc->intr to refactor kvm_perf_overflow{_intr}() (git-fixes). - commit 9fc8292 ++++ kernel-syms: - Add CVE reference to patches.suse/net-usb-ax88179_178a-Fix-out-of-bounds-accesses-in-R.patch (bsc#1196018 CVE-2022-28748 CVE-2022-2964). - commit 1298a2a - HID: hidraw: fix memory leak in hidraw_release() (git-fixes). - commit 0e980ee - octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register configuration (git-fixes). - commit cc822b8 - octeontx2-af: Fix key checking for source mac (git-fixes). - commit 2b15002 - octeontx2-af: Fix mcam entry resource leak (git-fixes). - commit 1934a04 - octeontx2-af: suppress external profile loading warning (git-fixes). - commit f03aa66 - octeontx2-af: Apply tx nibble fixup always (git-fixes). - commit 127ded0 - net: tap: NULL pointer derefence in dev_parse_header_protocol when skb->dev is null (git-fixes). - commit fd012c5 - nfp: ethtool: fix the display error of `ethtool -m DEVNAME` (git-fixes). - commit 145a612 - net/ice: fix initializing the bitmap in the switch code (git-fixes). - commit 1864c2e - net/mlx5e: xsk: Account for XSK RQ UMRs when calculating ICOSQ size (git-fixes). - commit 0f9b4b8 - net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS cipher/version (git-fixes). - commit 26fe2e5 - netdevsim: fib: Fix reference count leak on route deletion failure (git-fixes). - commit ef84aaa - ice: do not setup vlan for loopback VSI (git-fixes). - commit 2f72810 - ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS) (git-fixes). - commit c63938e - can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info (git-fixes). - commit 435b54b - sfc: disable softirqs for ptp TX (git-fixes). - commit def7cc9 - octeontx2-pf: Fix UDP/TCP src and dst port tc filters (git-fixes). - commit a2053ff - net: fix IFF_TX_SKB_NO_LINEAR definition (git-fixes). - commit 36a8155 - thermal: intel_powerclamp: Use first online CPU as control_cpu (git-fixes). - thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id (git-fixes). - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv() (git-fixes). - staging: vt6655: fix potential memory leak (git-fixes). - usb: add quirks for Lenovo OneLink+ Dock (git-fixes). - thunderbolt: Explicitly enable lane adapter hotplug events at startup (git-fixes). - usb: idmouse: fix an uninit-value in idmouse_open (git-fixes). - usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after resume bug (git-fixes). - usb: musb: Fix musb_gadget.c rxstate overflow bug (git-fixes). - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info() (git-fixes). - usb: host: xhci-plat: suspend/resume clks for brcm (git-fixes). - usb: host: xhci-plat: suspend and resume clocks (git-fixes). - soundwire: intel: fix error handling on dai registration issues (git-fixes). - soundwire: cadence: Don't overwrite msg->buf during write commands (git-fixes). - kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT (git-fixes). - soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA (git-fixes). - udmabuf: Set ubuf->sg = NULL if the creation of sg table fails (git-fixes). - spi: Ensure that sg_table won't be used after being freed (git-fixes). - wifi: rt2x00: correctly set BBP register 86 for MT7620 (git-fixes). - wifi: rt2x00: set SoC wmac clock register (git-fixes). - wifi: rt2x00: set VGC gain for both chains of MT7620 (git-fixes). - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620 (git-fixes). - wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620 (git-fixes). - wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value (git-fixes). - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit() (git-fixes). - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg() (git-fixes). - thunderbolt: Add back Intel Falcon Ridge end-to-end flow control workaround (git-fixes). - wifi: brcmfmac: fix invalid address access when enabling SCAN log level (git-fixes). - selinux: use "grep -E" instead of "egrep" (git-fixes). - thermal: cpufreq_cooling: Check the policy first in cpufreq_cooling_register() (git-fixes). - thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash (git-fixes). - selinux: allow FIOCLEX and FIONCLEX with policy capability (git-fixes). - commit 2b3f1b5 - gcov: support GCC 12.1 and newer compilers (git-fixes). - drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n (git-fixes). - drm/amd/display: Fix vblank refcount in vrr transition (git-fixes). - kbuild: rpm-pkg: fix breakage when V=1 is used (git-fixes). - kbuild: remove the target in signal traps when interrupted (git-fixes). - clk: bcm2835: Make peripheral PLLC critical (git-fixes). - clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate (git-fixes). - clk: zynqmp: Fix stack-out-of-bounds in strncpy` (git-fixes). - staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw() (git-fixes). - iio: pressure: dps310: Reset chip after timeout (git-fixes). - iio: pressure: dps310: Refactor startup procedure (git-fixes). - dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow (git-fixes). - power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type() (git-fixes). - HID: roccat: Fix use-after-free in roccat_read() (git-fixes). - media: cx88: Fix a null-ptr-deref bug in buffer_prepare() (git-fixes). - drm/amd/display: Remove interface for periodic interrupt 1 (git-fixes). - drm/meson: explicitly remove aggregate driver at module unload time (git-fixes). - drm/amdgpu: fix initial connector audio value (git-fixes). - drm: panel-orientation-quirks: Add quirk for Anbernic Win600 (git-fixes). - drm: bridge: dw_hdmi: only trigger hotplug event on link change (git-fixes). - drm/nouveau/kms/nv140-: Disable interlacing (git-fixes). - gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init() (git-fixes). - drm/komeda: Fix handling of atomic commits in the atomic_commit_tail hook (git-fixes). - drm/virtio: Check whether transferred 2D BO is shmem (git-fixes). - drm: Prevent drm_copy_field() to attempt copying a NULL pointer (git-fixes). - drm: Use size_t type for len variable in drm_copy_field() (git-fixes). - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc() (git-fixes). - platform/x86: msi-laptop: Change DMI match / alias strings to fix module autoloading (git-fixes). - platform/chrome: cros_ec: Notify the PM of wake events during resume (git-fixes). - mmc: sdhci-msm: add compatible string check for sdm670 (git-fixes). - regulator: core: Prevent integer underflow (git-fixes). - hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms (git-fixes). - net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses (git-fixes). - openvswitch: Fix overreporting of drops in dropwatch (git-fixes). - openvswitch: Fix double reporting of drops in dropwatch (git-fixes). - net: ethernet: ti: davinci_mdio: Add workaround for errata i2329 (git-fixes). - ima: fix blocking of security.ima xattrs of unsupported algorithms (git-fixes). - commit 73e3036 - arm64: topology: move store_cpu_topology() to shared code (git-fixes). - arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes (git-fixes). - ata: libahci_platform: Sanity check the DT child nodes number (git-fixes). - arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply (git-fixes). - ARM: dts: imx6sx: add missing properties for sram (git-fixes). - ARM: dts: imx6sll: add missing properties for sram (git-fixes). - ARM: dts: imx6sl: add missing properties for sram (git-fixes). - ARM: dts: imx6qp: add missing properties for sram (git-fixes). - ARM: dts: imx6dl: add missing properties for sram (git-fixes). - ARM: dts: imx6q: add missing properties for sram (git-fixes). - ARM: dts: imx7d-sdb: config the max pressure for tsc2046 (git-fixes). - ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n (git-fixes). - ASoC: SOF: pci: Change DMI match info to support all Chrome platforms (git-fixes). - ALSA: usb-audio: Fix last interface check for registration (git-fixes). - ALSA: usb-audio: Register card at the last interface (git-fixes). - Bluetooth: L2CAP: Fix user-after-free (git-fixes). - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times (git-fixes). - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create() (git-fixes). - Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release (git-fixes). - Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk (git-fixes). - can: bcm: check the result of can_send() in bcm_can_tx() (git-fixes). - ARM: decompressor: Include .data.rel.ro.local (git-fixes). - ACPI: video: Add Toshiba Satellite/Portege Z830 quirk (git-fixes). - ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable (git-fixes). - ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address (git-fixes). - ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE (git-fixes). - ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd() (git-fixes). - commit de318d1 - blacklist.conf: update blacklist - commit 78ca650 - kABI: Fix kABI after backport Forcibly leave nested virt when SMM state is toggled (git-fixes). - commit 8343da0 - kABI: Fix kABI after backport Refactoring find_arch_event() to pmc_perf_hw_id() (git-fixes). - commit 44b42bd - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (bsc#1204575). - commit e6fc5be - kABI: Fix kABI after backport Update vPMCs when retiring branch instructions (git-fixes). - commit 4209455 - kABI: Fix kABI after backport Add pmc->intr to refactor kvm_perf_overflow{_intr}() (git-fixes). - commit 9fc8292 ++++ mozilla-nss: - Require libjitter only for SLE15-SP4 and greater ++++ ntfs-3g_ntfsprogs: - Add patches to fix CVE-2022-40284 (bsc#1204734): * ntfs-3g-CVE-2022-40284-0001-Rejected-zero-sized-runs.patch * ntfs-3g-CVE-2022-40284-0002-Avoided-merging-runlists-with-no-runs.patch ++++ rubygem-nokogiri: - add 003-CVE-2022-24836.patch (CVE-2022-24836, bsc#1198408) fixes possibility to DoS because of inefficient RE in HTML encoding - add 004_CVE-2022-29181.patch (CVE-2022-29181, bsc#1199782) fixes Improper Handling of Unexpected Data Types ------------------------------------------------------------------ ------------------ 2022-10-26 - Oct 26 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors (git-fixes). - commit 22e05f5 - overflow.h: restore __ab_c_size (git-fixes). - commit 9dbc158 - KVM: x86: Add KVM_CAP_ENABLE_CAP to x86 (git-fixes). - commit 3acb74c - KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event (git-fixes). - commit 9a723c2 - overflow: Implement size_t saturating arithmetic helpers (jsc#PED-1211). - commit fecede0 - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset (bsc#1204753). - commit d072831 - blacklist.conf: Add cgroup: cgroup: Honor caller's cgroup NS when resolving cgroup id - commit 382b2e7 - blacklist.conf: Add c530a3c716b9 sched/psi: Fix periodic aggregation shut off - commit 56b9a2a - KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of RSM (git-fixes). - commit 274c60f - powerpc/fadump: align destination address to pagesize (bsc#1204728 ltc#200074). - commit 5377513 - KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state (git-fixes). - commit cd056ba - KVM: x86: nSVM: fix potential NULL derefernce on nested migration (git-fixes). - commit 272884f - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time (git-fixes). - commit c927187 - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT (git-fixes). - commit c61458a - KVM: x86: Forcibly leave nested virt when SMM state is toggled (git-fixes). - commit f22036a - Update patches.suse/usb-mon-make-mmapped-memory-read-only.patch (bsc#1204653 CVE-2022-43750). Added CVE and bsc - commit 93b1d48 - KVM: x86/pmu: Fix available_event_types check for REF_CPU_CYCLES event (git-fixes). - commit 436d9eb - KVM: x86: Update vPMCs when retiring branch instructions (git-fixes). - Refresh patches.suse/kvm-emulate-do-not-adjust-size-of-fastop-and-setcc-subroutines.patch. - commit 1f8391b - KVM: x86: Update vPMCs when retiring instructions (git-fixes). - commit c4d4a64 - KVM: x86/pmu: Add pmc->intr to refactor kvm_perf_overflow{_intr}() (git-fixes). - commit 91025b1 - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id() (git-fixes). - commit 8080b0e - kABI: Fix kABI after backport Always set kvm_run->if_flag (git-fixes). - KVM: x86: Always set kvm_run->if_flag (git-fixes). - commit daa5fd4 - KVM: x86/mmu: Don't advance iterator after restart due to yielding (git-fixes). - commit 86c02c7 - KVM: x86/mmu: Retry page fault if root is invalidated by memslot update (git-fixes). - commit c96dbdc ++++ kernel-lpae: - KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors (git-fixes). - commit 22e05f5 - overflow.h: restore __ab_c_size (git-fixes). - commit 9dbc158 - KVM: x86: Add KVM_CAP_ENABLE_CAP to x86 (git-fixes). - commit 3acb74c - KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event (git-fixes). - commit 9a723c2 - overflow: Implement size_t saturating arithmetic helpers (jsc#PED-1211). - commit fecede0 - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset (bsc#1204753). - commit d072831 - blacklist.conf: Add cgroup: cgroup: Honor caller's cgroup NS when resolving cgroup id - commit 382b2e7 - blacklist.conf: Add c530a3c716b9 sched/psi: Fix periodic aggregation shut off - commit 56b9a2a - KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of RSM (git-fixes). - commit 274c60f - powerpc/fadump: align destination address to pagesize (bsc#1204728 ltc#200074). - commit 5377513 - KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state (git-fixes). - commit cd056ba - KVM: x86: nSVM: fix potential NULL derefernce on nested migration (git-fixes). - commit 272884f - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time (git-fixes). - commit c927187 - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT (git-fixes). - commit c61458a - KVM: x86: Forcibly leave nested virt when SMM state is toggled (git-fixes). - commit f22036a - Update patches.suse/usb-mon-make-mmapped-memory-read-only.patch (bsc#1204653 CVE-2022-43750). Added CVE and bsc - commit 93b1d48 - KVM: x86/pmu: Fix available_event_types check for REF_CPU_CYCLES event (git-fixes). - commit 436d9eb - KVM: x86: Update vPMCs when retiring branch instructions (git-fixes). - Refresh patches.suse/kvm-emulate-do-not-adjust-size-of-fastop-and-setcc-subroutines.patch. - commit 1f8391b - KVM: x86: Update vPMCs when retiring instructions (git-fixes). - commit c4d4a64 - KVM: x86/pmu: Add pmc->intr to refactor kvm_perf_overflow{_intr}() (git-fixes). - commit 91025b1 - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id() (git-fixes). - commit 8080b0e - kABI: Fix kABI after backport Always set kvm_run->if_flag (git-fixes). - KVM: x86: Always set kvm_run->if_flag (git-fixes). - commit daa5fd4 - KVM: x86/mmu: Don't advance iterator after restart due to yielding (git-fixes). - commit 86c02c7 - KVM: x86/mmu: Retry page fault if root is invalidated by memslot update (git-fixes). - commit c96dbdc ++++ dtb-armv7l: - KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors (git-fixes). - commit 22e05f5 - overflow.h: restore __ab_c_size (git-fixes). - commit 9dbc158 - KVM: x86: Add KVM_CAP_ENABLE_CAP to x86 (git-fixes). - commit 3acb74c - KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event (git-fixes). - commit 9a723c2 - overflow: Implement size_t saturating arithmetic helpers (jsc#PED-1211). - commit fecede0 - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset (bsc#1204753). - commit d072831 - blacklist.conf: Add cgroup: cgroup: Honor caller's cgroup NS when resolving cgroup id - commit 382b2e7 - blacklist.conf: Add c530a3c716b9 sched/psi: Fix periodic aggregation shut off - commit 56b9a2a - KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of RSM (git-fixes). - commit 274c60f - powerpc/fadump: align destination address to pagesize (bsc#1204728 ltc#200074). - commit 5377513 - KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state (git-fixes). - commit cd056ba - KVM: x86: nSVM: fix potential NULL derefernce on nested migration (git-fixes). - commit 272884f - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time (git-fixes). - commit c927187 - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT (git-fixes). - commit c61458a - KVM: x86: Forcibly leave nested virt when SMM state is toggled (git-fixes). - commit f22036a - Update patches.suse/usb-mon-make-mmapped-memory-read-only.patch (bsc#1204653 CVE-2022-43750). Added CVE and bsc - commit 93b1d48 - KVM: x86/pmu: Fix available_event_types check for REF_CPU_CYCLES event (git-fixes). - commit 436d9eb - KVM: x86: Update vPMCs when retiring branch instructions (git-fixes). - Refresh patches.suse/kvm-emulate-do-not-adjust-size-of-fastop-and-setcc-subroutines.patch. - commit 1f8391b - KVM: x86: Update vPMCs when retiring instructions (git-fixes). - commit c4d4a64 - KVM: x86/pmu: Add pmc->intr to refactor kvm_perf_overflow{_intr}() (git-fixes). - commit 91025b1 - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id() (git-fixes). - commit 8080b0e - kABI: Fix kABI after backport Always set kvm_run->if_flag (git-fixes). - KVM: x86: Always set kvm_run->if_flag (git-fixes). - commit daa5fd4 - KVM: x86/mmu: Don't advance iterator after restart due to yielding (git-fixes). - commit 86c02c7 - KVM: x86/mmu: Retry page fault if root is invalidated by memslot update (git-fixes). - commit c96dbdc ++++ expat: - Security fix: * (CVE-2022-43680, bsc#1204708) use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations - Added patch expat-CVE-2022-43680.patch ++++ gnome-software: - Add gnome-software-disable-offline-update.patch: Disable offline update in SLE and openSUSE Leap(bsc#944832). ++++ kernel-source: - KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors (git-fixes). - commit 22e05f5 - overflow.h: restore __ab_c_size (git-fixes). - commit 9dbc158 - KVM: x86: Add KVM_CAP_ENABLE_CAP to x86 (git-fixes). - commit 3acb74c - KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event (git-fixes). - commit 9a723c2 - overflow: Implement size_t saturating arithmetic helpers (jsc#PED-1211). - commit fecede0 - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset (bsc#1204753). - commit d072831 - blacklist.conf: Add cgroup: cgroup: Honor caller's cgroup NS when resolving cgroup id - commit 382b2e7 - blacklist.conf: Add c530a3c716b9 sched/psi: Fix periodic aggregation shut off - commit 56b9a2a - KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of RSM (git-fixes). - commit 274c60f - powerpc/fadump: align destination address to pagesize (bsc#1204728 ltc#200074). - commit 5377513 - KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state (git-fixes). - commit cd056ba - KVM: x86: nSVM: fix potential NULL derefernce on nested migration (git-fixes). - commit 272884f - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time (git-fixes). - commit c927187 - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT (git-fixes). - commit c61458a - KVM: x86: Forcibly leave nested virt when SMM state is toggled (git-fixes). - commit f22036a - Update patches.suse/usb-mon-make-mmapped-memory-read-only.patch (bsc#1204653 CVE-2022-43750). Added CVE and bsc - commit 93b1d48 - KVM: x86/pmu: Fix available_event_types check for REF_CPU_CYCLES event (git-fixes). - commit 436d9eb - KVM: x86: Update vPMCs when retiring branch instructions (git-fixes). - Refresh patches.suse/kvm-emulate-do-not-adjust-size-of-fastop-and-setcc-subroutines.patch. - commit 1f8391b - KVM: x86: Update vPMCs when retiring instructions (git-fixes). - commit c4d4a64 - KVM: x86/pmu: Add pmc->intr to refactor kvm_perf_overflow{_intr}() (git-fixes). - commit 91025b1 - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id() (git-fixes). - commit 8080b0e - kABI: Fix kABI after backport Always set kvm_run->if_flag (git-fixes). - KVM: x86: Always set kvm_run->if_flag (git-fixes). - commit daa5fd4 - KVM: x86/mmu: Don't advance iterator after restart due to yielding (git-fixes). - commit 86c02c7 - KVM: x86/mmu: Retry page fault if root is invalidated by memslot update (git-fixes). - commit c96dbdc ++++ kernel-docs: - KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors (git-fixes). - commit 22e05f5 - overflow.h: restore __ab_c_size (git-fixes). - commit 9dbc158 - KVM: x86: Add KVM_CAP_ENABLE_CAP to x86 (git-fixes). - commit 3acb74c - KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event (git-fixes). - commit 9a723c2 - overflow: Implement size_t saturating arithmetic helpers (jsc#PED-1211). - commit fecede0 - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset (bsc#1204753). - commit d072831 - blacklist.conf: Add cgroup: cgroup: Honor caller's cgroup NS when resolving cgroup id - commit 382b2e7 - blacklist.conf: Add c530a3c716b9 sched/psi: Fix periodic aggregation shut off - commit 56b9a2a - KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of RSM (git-fixes). - commit 274c60f - powerpc/fadump: align destination address to pagesize (bsc#1204728 ltc#200074). - commit 5377513 - KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state (git-fixes). - commit cd056ba - KVM: x86: nSVM: fix potential NULL derefernce on nested migration (git-fixes). - commit 272884f - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time (git-fixes). - commit c927187 - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT (git-fixes). - commit c61458a - KVM: x86: Forcibly leave nested virt when SMM state is toggled (git-fixes). - commit f22036a - Update patches.suse/usb-mon-make-mmapped-memory-read-only.patch (bsc#1204653 CVE-2022-43750). Added CVE and bsc - commit 93b1d48 - KVM: x86/pmu: Fix available_event_types check for REF_CPU_CYCLES event (git-fixes). - commit 436d9eb - KVM: x86: Update vPMCs when retiring branch instructions (git-fixes). - Refresh patches.suse/kvm-emulate-do-not-adjust-size-of-fastop-and-setcc-subroutines.patch. - commit 1f8391b - KVM: x86: Update vPMCs when retiring instructions (git-fixes). - commit c4d4a64 - KVM: x86/pmu: Add pmc->intr to refactor kvm_perf_overflow{_intr}() (git-fixes). - commit 91025b1 - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id() (git-fixes). - commit 8080b0e - kABI: Fix kABI after backport Always set kvm_run->if_flag (git-fixes). - KVM: x86: Always set kvm_run->if_flag (git-fixes). - commit daa5fd4 - KVM: x86/mmu: Don't advance iterator after restart due to yielding (git-fixes). - commit 86c02c7 - KVM: x86/mmu: Retry page fault if root is invalidated by memslot update (git-fixes). - commit c96dbdc ++++ kernel-obs-build: - KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors (git-fixes). - commit 22e05f5 - overflow.h: restore __ab_c_size (git-fixes). - commit 9dbc158 - KVM: x86: Add KVM_CAP_ENABLE_CAP to x86 (git-fixes). - commit 3acb74c - KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event (git-fixes). - commit 9a723c2 - overflow: Implement size_t saturating arithmetic helpers (jsc#PED-1211). - commit fecede0 - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset (bsc#1204753). - commit d072831 - blacklist.conf: Add cgroup: cgroup: Honor caller's cgroup NS when resolving cgroup id - commit 382b2e7 - blacklist.conf: Add c530a3c716b9 sched/psi: Fix periodic aggregation shut off - commit 56b9a2a - KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of RSM (git-fixes). - commit 274c60f - powerpc/fadump: align destination address to pagesize (bsc#1204728 ltc#200074). - commit 5377513 - KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state (git-fixes). - commit cd056ba - KVM: x86: nSVM: fix potential NULL derefernce on nested migration (git-fixes). - commit 272884f - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time (git-fixes). - commit c927187 - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT (git-fixes). - commit c61458a - KVM: x86: Forcibly leave nested virt when SMM state is toggled (git-fixes). - commit f22036a - Update patches.suse/usb-mon-make-mmapped-memory-read-only.patch (bsc#1204653 CVE-2022-43750). Added CVE and bsc - commit 93b1d48 - KVM: x86/pmu: Fix available_event_types check for REF_CPU_CYCLES event (git-fixes). - commit 436d9eb - KVM: x86: Update vPMCs when retiring branch instructions (git-fixes). - Refresh patches.suse/kvm-emulate-do-not-adjust-size-of-fastop-and-setcc-subroutines.patch. - commit 1f8391b - KVM: x86: Update vPMCs when retiring instructions (git-fixes). - commit c4d4a64 - KVM: x86/pmu: Add pmc->intr to refactor kvm_perf_overflow{_intr}() (git-fixes). - commit 91025b1 - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id() (git-fixes). - commit 8080b0e - kABI: Fix kABI after backport Always set kvm_run->if_flag (git-fixes). - KVM: x86: Always set kvm_run->if_flag (git-fixes). - commit daa5fd4 - KVM: x86/mmu: Don't advance iterator after restart due to yielding (git-fixes). - commit 86c02c7 - KVM: x86/mmu: Retry page fault if root is invalidated by memslot update (git-fixes). - commit c96dbdc ++++ kernel-obs-qa: - KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors (git-fixes). - commit 22e05f5 - overflow.h: restore __ab_c_size (git-fixes). - commit 9dbc158 - KVM: x86: Add KVM_CAP_ENABLE_CAP to x86 (git-fixes). - commit 3acb74c - KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event (git-fixes). - commit 9a723c2 - overflow: Implement size_t saturating arithmetic helpers (jsc#PED-1211). - commit fecede0 - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset (bsc#1204753). - commit d072831 - blacklist.conf: Add cgroup: cgroup: Honor caller's cgroup NS when resolving cgroup id - commit 382b2e7 - blacklist.conf: Add c530a3c716b9 sched/psi: Fix periodic aggregation shut off - commit 56b9a2a - KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of RSM (git-fixes). - commit 274c60f - powerpc/fadump: align destination address to pagesize (bsc#1204728 ltc#200074). - commit 5377513 - KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state (git-fixes). - commit cd056ba - KVM: x86: nSVM: fix potential NULL derefernce on nested migration (git-fixes). - commit 272884f - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time (git-fixes). - commit c927187 - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT (git-fixes). - commit c61458a - KVM: x86: Forcibly leave nested virt when SMM state is toggled (git-fixes). - commit f22036a - Update patches.suse/usb-mon-make-mmapped-memory-read-only.patch (bsc#1204653 CVE-2022-43750). Added CVE and bsc - commit 93b1d48 - KVM: x86/pmu: Fix available_event_types check for REF_CPU_CYCLES event (git-fixes). - commit 436d9eb - KVM: x86: Update vPMCs when retiring branch instructions (git-fixes). - Refresh patches.suse/kvm-emulate-do-not-adjust-size-of-fastop-and-setcc-subroutines.patch. - commit 1f8391b - KVM: x86: Update vPMCs when retiring instructions (git-fixes). - commit c4d4a64 - KVM: x86/pmu: Add pmc->intr to refactor kvm_perf_overflow{_intr}() (git-fixes). - commit 91025b1 - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id() (git-fixes). - commit 8080b0e - kABI: Fix kABI after backport Always set kvm_run->if_flag (git-fixes). - KVM: x86: Always set kvm_run->if_flag (git-fixes). - commit daa5fd4 - KVM: x86/mmu: Don't advance iterator after restart due to yielding (git-fixes). - commit 86c02c7 - KVM: x86/mmu: Retry page fault if root is invalidated by memslot update (git-fixes). - commit c96dbdc ++++ kernel-syms: - KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors (git-fixes). - commit 22e05f5 - overflow.h: restore __ab_c_size (git-fixes). - commit 9dbc158 - KVM: x86: Add KVM_CAP_ENABLE_CAP to x86 (git-fixes). - commit 3acb74c - KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event (git-fixes). - commit 9a723c2 - overflow: Implement size_t saturating arithmetic helpers (jsc#PED-1211). - commit fecede0 - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset (bsc#1204753). - commit d072831 - blacklist.conf: Add cgroup: cgroup: Honor caller's cgroup NS when resolving cgroup id - commit 382b2e7 - blacklist.conf: Add c530a3c716b9 sched/psi: Fix periodic aggregation shut off - commit 56b9a2a - KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of RSM (git-fixes). - commit 274c60f - powerpc/fadump: align destination address to pagesize (bsc#1204728 ltc#200074). - commit 5377513 - KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state (git-fixes). - commit cd056ba - KVM: x86: nSVM: fix potential NULL derefernce on nested migration (git-fixes). - commit 272884f - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time (git-fixes). - commit c927187 - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT (git-fixes). - commit c61458a - KVM: x86: Forcibly leave nested virt when SMM state is toggled (git-fixes). - commit f22036a - Update patches.suse/usb-mon-make-mmapped-memory-read-only.patch (bsc#1204653 CVE-2022-43750). Added CVE and bsc - commit 93b1d48 - KVM: x86/pmu: Fix available_event_types check for REF_CPU_CYCLES event (git-fixes). - commit 436d9eb - KVM: x86: Update vPMCs when retiring branch instructions (git-fixes). - Refresh patches.suse/kvm-emulate-do-not-adjust-size-of-fastop-and-setcc-subroutines.patch. - commit 1f8391b - KVM: x86: Update vPMCs when retiring instructions (git-fixes). - commit c4d4a64 - KVM: x86/pmu: Add pmc->intr to refactor kvm_perf_overflow{_intr}() (git-fixes). - commit 91025b1 - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id() (git-fixes). - commit 8080b0e - kABI: Fix kABI after backport Always set kvm_run->if_flag (git-fixes). - KVM: x86: Always set kvm_run->if_flag (git-fixes). - commit daa5fd4 - KVM: x86/mmu: Don't advance iterator after restart due to yielding (git-fixes). - commit 86c02c7 - KVM: x86/mmu: Retry page fault if root is invalidated by memslot update (git-fixes). - commit c96dbdc ++++ keylime: - Backport CVE-2022-3500.patch (CVE-2022-3500) (bsc#1204782) + Moderate vulnerability where a node can seems as attested when in reality it is not properly attested ++++ exiv2-0_26: - add CVE-2019-13111.patch (CVE-2019-13111, bsc#1142679) - add CVE-2021-29463.patch (CVE-2021-29463, bsc#1185913) - add webp-alpha-detection.patch - add improve-pngchunk-bounds-checking.patch ++++ exiv2: - add CVE-2019-13111.patch (CVE-2019-13111, bsc#1142679) - add CVE-2021-29463.patch (CVE-2021-29463, bsc#1185913) - add webp-alpha-detection.patch - add improve-pngchunk-bounds-checking.patch ++++ mozilla-nss: - update to NSS 3.79.2 (bsc#1204729) * bmo#1785846 - Bump minimum NSPR version to 4.34.1. * bmo#1777672 - Gracefully handle null nickname in CERT_GetCertNicknameWithValidity. ++++ openssl-3: - Fix X.509 Email Address Buffer Overflow [bsc#1204714, CVE-2022-3602, CVE-2022-3786] * An off by one error in the punycode decoder allowed for a single unsigned int overwrite of a buffer which could cause a crash and possible code execution. * Also fixed the ossl_a2ulabel() function which was broken and also contained a potential buffer overflow, albeit one byte without control of the contents. * Added a test case that errors without the CVE fix and passes with it. * Add patches: - openssl-3-CVE-2022-3602_1.patch - openssl-3-CVE-2022-3602_2.patch ------------------------------------------------------------------ ------------------ 2022-10-25 - Oct 25 2022 ------------------- ------------------------------------------------------------------ ++++ binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ kernel-default: - KVM: fix avic_set_running for preemptable kernels (git-fixes). - commit 457ae39 - KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER (git-fixes). - commit 58e3def - xen/gntdev: Prevent leaking grants (git-fixes). - commit 73a7df7 - KVM: nVMX: Ignore SIPI that arrives in L2 when vCPU is not in WFS (git-fixes). - commit 8c88ccd - KVM: nVMX: Unconditionally purge queued/injected events on nested "exit" (git-fixes). - commit f7976c7 - KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility (git-fixes). - commit 938654e - usb: gadget: f_fs: stricter integer overflow checks (git-fixes). - commit 07d2846 - blacklist.conf: prerequisites too risky - commit 93c5479 - scsi: mpi3mr: Schedule IRQ kthreads only on non-RT kernels (bnc#1204498). - commit e73c4d3 - usb: cdc-wdm: Use skb_put_data() instead of skb_put/memcpy pair (git-fixes). - commit a0de208 - Update patch reference for patches.suse/devlink-Fix-use-after-free-after-a-failed-reload.patch (git-fixes bsc#1204637 CVE-2022-3625). - commit fd50fbc - pinctrl: Ingenic: JZ4755 bug fixes (git-fixes). - dyndbg: let query-modname override actual module name (git-fixes). - dyndbg: fix module.dyndbg handling (git-fixes). - dyndbg: fix static_branch manipulation (git-fixes). - commit afe6697 ++++ kernel-lpae: - KVM: fix avic_set_running for preemptable kernels (git-fixes). - commit 457ae39 - KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER (git-fixes). - commit 58e3def - xen/gntdev: Prevent leaking grants (git-fixes). - commit 73a7df7 - KVM: nVMX: Ignore SIPI that arrives in L2 when vCPU is not in WFS (git-fixes). - commit 8c88ccd - KVM: nVMX: Unconditionally purge queued/injected events on nested "exit" (git-fixes). - commit f7976c7 - KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility (git-fixes). - commit 938654e - usb: gadget: f_fs: stricter integer overflow checks (git-fixes). - commit 07d2846 - blacklist.conf: prerequisites too risky - commit 93c5479 - scsi: mpi3mr: Schedule IRQ kthreads only on non-RT kernels (bnc#1204498). - commit e73c4d3 - usb: cdc-wdm: Use skb_put_data() instead of skb_put/memcpy pair (git-fixes). - commit a0de208 - Update patch reference for patches.suse/devlink-Fix-use-after-free-after-a-failed-reload.patch (git-fixes bsc#1204637 CVE-2022-3625). - commit fd50fbc - pinctrl: Ingenic: JZ4755 bug fixes (git-fixes). - dyndbg: let query-modname override actual module name (git-fixes). - dyndbg: fix module.dyndbg handling (git-fixes). - dyndbg: fix static_branch manipulation (git-fixes). - commit afe6697 ++++ cross-aarch64-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-avr-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-epiphany-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-hppa-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-hppa64-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-i386-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-ia64-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-m68k-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-mips-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-ppc-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-ppc64-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-ppc64le-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-riscv64-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-rx-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-s390-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-s390x-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-sparc-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-sparc64-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-spu-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-x86_64-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ cross-xtensa-binutils: - Add binutils-maxpagesize.diff for a problem on old code streams, where we would generate too large binaries. - s390-pic-dso.diff: use %pB instead of %B ++++ dracut: - Update to version 055+suse.323.gca0e74f0: * fix(network-manager): always install the library plugins directory (bsc#1202014) * feat(dracut-init.sh): add inst_libdir_dir() helper (bsc#1202014) A series of fixes for NVMeoF boot (bsc#1203368): * fix(network-legacy): misleading duplicate address detection using wicked * fix(man): dracut.cmdline.7: clarify "rd.nvmf.discover=fc,auto" * fix(network): avoid double brackets around IPv6 address * feat(nvmf): set rd.neednet=1 if tcp records encountered * fix(man): dracut.cmdline(7): correct syntax for rd.nonvmf * fix(network): don't use same ifname multiple times * fix(nvmf): run cmdline hook before parse-ip-opts.sh * fix(nvmf): avoid calling "exit" in a cmdline hook * fix(nvmf): make sure "rd.nvmf.discover=fc,auto" takes precedence * fix(nvmf): don't use "finished" queue for autoconnect * fix(nvmf): don't create did-setup file * fix(nvmf): no need to load the nvme module * fix(nvmf): don't try to validate network connections in cmdline hook * fix(nvmf): nvme list-subsys prints the address using commas as separator * fix(nvmf): deprecate old nvmf cmdline options * fix(nvmf): set executable bit on nvmf-autoconnect.sh ++++ dtb-armv7l: - KVM: fix avic_set_running for preemptable kernels (git-fixes). - commit 457ae39 - KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER (git-fixes). - commit 58e3def - xen/gntdev: Prevent leaking grants (git-fixes). - commit 73a7df7 - KVM: nVMX: Ignore SIPI that arrives in L2 when vCPU is not in WFS (git-fixes). - commit 8c88ccd - KVM: nVMX: Unconditionally purge queued/injected events on nested "exit" (git-fixes). - commit f7976c7 - KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility (git-fixes). - commit 938654e - usb: gadget: f_fs: stricter integer overflow checks (git-fixes). - commit 07d2846 - blacklist.conf: prerequisites too risky - commit 93c5479 - scsi: mpi3mr: Schedule IRQ kthreads only on non-RT kernels (bnc#1204498). - commit e73c4d3 - usb: cdc-wdm: Use skb_put_data() instead of skb_put/memcpy pair (git-fixes). - commit a0de208 - Update patch reference for patches.suse/devlink-Fix-use-after-free-after-a-failed-reload.patch (git-fixes bsc#1204637 CVE-2022-3625). - commit fd50fbc - pinctrl: Ingenic: JZ4755 bug fixes (git-fixes). - dyndbg: let query-modname override actual module name (git-fixes). - dyndbg: fix module.dyndbg handling (git-fixes). - dyndbg: fix static_branch manipulation (git-fixes). - commit afe6697 ++++ gnutls: - Fix AVX CPU feature detection for OSXSAVE [bsc#1203299] * Fixes a SIGILL termination at the verzoupper instruction when trying to run GnuTLS on a Linux kernel with the noxsave command line parameter set. Relevant mostly for virutal systems. * Upstream bug: https://gitlab.com/gnutls/gnutls/issues/1282 * Add gnutls-clear-AVX-bits-if-it-cannot-be-queried-XSAVE.patch ++++ kernel-source: - KVM: fix avic_set_running for preemptable kernels (git-fixes). - commit 457ae39 - KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER (git-fixes). - commit 58e3def - xen/gntdev: Prevent leaking grants (git-fixes). - commit 73a7df7 - KVM: nVMX: Ignore SIPI that arrives in L2 when vCPU is not in WFS (git-fixes). - commit 8c88ccd - KVM: nVMX: Unconditionally purge queued/injected events on nested "exit" (git-fixes). - commit f7976c7 - KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility (git-fixes). - commit 938654e - usb: gadget: f_fs: stricter integer overflow checks (git-fixes). - commit 07d2846 - blacklist.conf: prerequisites too risky - commit 93c5479 - scsi: mpi3mr: Schedule IRQ kthreads only on non-RT kernels (bnc#1204498). - commit e73c4d3 - usb: cdc-wdm: Use skb_put_data() instead of skb_put/memcpy pair (git-fixes). - commit a0de208 - Update patch reference for patches.suse/devlink-Fix-use-after-free-after-a-failed-reload.patch (git-fixes bsc#1204637 CVE-2022-3625). - commit fd50fbc - pinctrl: Ingenic: JZ4755 bug fixes (git-fixes). - dyndbg: let query-modname override actual module name (git-fixes). - dyndbg: fix module.dyndbg handling (git-fixes). - dyndbg: fix static_branch manipulation (git-fixes). - commit afe6697 ++++ kernel-docs: - KVM: fix avic_set_running for preemptable kernels (git-fixes). - commit 457ae39 - KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER (git-fixes). - commit 58e3def - xen/gntdev: Prevent leaking grants (git-fixes). - commit 73a7df7 - KVM: nVMX: Ignore SIPI that arrives in L2 when vCPU is not in WFS (git-fixes). - commit 8c88ccd - KVM: nVMX: Unconditionally purge queued/injected events on nested "exit" (git-fixes). - commit f7976c7 - KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility (git-fixes). - commit 938654e - usb: gadget: f_fs: stricter integer overflow checks (git-fixes). - commit 07d2846 - blacklist.conf: prerequisites too risky - commit 93c5479 - scsi: mpi3mr: Schedule IRQ kthreads only on non-RT kernels (bnc#1204498). - commit e73c4d3 - usb: cdc-wdm: Use skb_put_data() instead of skb_put/memcpy pair (git-fixes). - commit a0de208 - Update patch reference for patches.suse/devlink-Fix-use-after-free-after-a-failed-reload.patch (git-fixes bsc#1204637 CVE-2022-3625). - commit fd50fbc - pinctrl: Ingenic: JZ4755 bug fixes (git-fixes). - dyndbg: let query-modname override actual module name (git-fixes). - dyndbg: fix module.dyndbg handling (git-fixes). - dyndbg: fix static_branch manipulation (git-fixes). - commit afe6697 ++++ kernel-obs-build: - KVM: fix avic_set_running for preemptable kernels (git-fixes). - commit 457ae39 - KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER (git-fixes). - commit 58e3def - xen/gntdev: Prevent leaking grants (git-fixes). - commit 73a7df7 - KVM: nVMX: Ignore SIPI that arrives in L2 when vCPU is not in WFS (git-fixes). - commit 8c88ccd - KVM: nVMX: Unconditionally purge queued/injected events on nested "exit" (git-fixes). - commit f7976c7 - KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility (git-fixes). - commit 938654e - usb: gadget: f_fs: stricter integer overflow checks (git-fixes). - commit 07d2846 - blacklist.conf: prerequisites too risky - commit 93c5479 - scsi: mpi3mr: Schedule IRQ kthreads only on non-RT kernels (bnc#1204498). - commit e73c4d3 - usb: cdc-wdm: Use skb_put_data() instead of skb_put/memcpy pair (git-fixes). - commit a0de208 - Update patch reference for patches.suse/devlink-Fix-use-after-free-after-a-failed-reload.patch (git-fixes bsc#1204637 CVE-2022-3625). - commit fd50fbc - pinctrl: Ingenic: JZ4755 bug fixes (git-fixes). - dyndbg: let query-modname override actual module name (git-fixes). - dyndbg: fix module.dyndbg handling (git-fixes). - dyndbg: fix static_branch manipulation (git-fixes). - commit afe6697 ++++ kernel-obs-qa: - KVM: fix avic_set_running for preemptable kernels (git-fixes). - commit 457ae39 - KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER (git-fixes). - commit 58e3def - xen/gntdev: Prevent leaking grants (git-fixes). - commit 73a7df7 - KVM: nVMX: Ignore SIPI that arrives in L2 when vCPU is not in WFS (git-fixes). - commit 8c88ccd - KVM: nVMX: Unconditionally purge queued/injected events on nested "exit" (git-fixes). - commit f7976c7 - KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility (git-fixes). - commit 938654e - usb: gadget: f_fs: stricter integer overflow checks (git-fixes). - commit 07d2846 - blacklist.conf: prerequisites too risky - commit 93c5479 - scsi: mpi3mr: Schedule IRQ kthreads only on non-RT kernels (bnc#1204498). - commit e73c4d3 - usb: cdc-wdm: Use skb_put_data() instead of skb_put/memcpy pair (git-fixes). - commit a0de208 - Update patch reference for patches.suse/devlink-Fix-use-after-free-after-a-failed-reload.patch (git-fixes bsc#1204637 CVE-2022-3625). - commit fd50fbc - pinctrl: Ingenic: JZ4755 bug fixes (git-fixes). - dyndbg: let query-modname override actual module name (git-fixes). - dyndbg: fix module.dyndbg handling (git-fixes). - dyndbg: fix static_branch manipulation (git-fixes). - commit afe6697 ++++ kernel-syms: - KVM: fix avic_set_running for preemptable kernels (git-fixes). - commit 457ae39 - KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER (git-fixes). - commit 58e3def - xen/gntdev: Prevent leaking grants (git-fixes). - commit 73a7df7 - KVM: nVMX: Ignore SIPI that arrives in L2 when vCPU is not in WFS (git-fixes). - commit 8c88ccd - KVM: nVMX: Unconditionally purge queued/injected events on nested "exit" (git-fixes). - commit f7976c7 - KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility (git-fixes). - commit 938654e - usb: gadget: f_fs: stricter integer overflow checks (git-fixes). - commit 07d2846 - blacklist.conf: prerequisites too risky - commit 93c5479 - scsi: mpi3mr: Schedule IRQ kthreads only on non-RT kernels (bnc#1204498). - commit e73c4d3 - usb: cdc-wdm: Use skb_put_data() instead of skb_put/memcpy pair (git-fixes). - commit a0de208 - Update patch reference for patches.suse/devlink-Fix-use-after-free-after-a-failed-reload.patch (git-fixes bsc#1204637 CVE-2022-3625). - commit fd50fbc - pinctrl: Ingenic: JZ4755 bug fixes (git-fixes). - dyndbg: let query-modname override actual module name (git-fixes). - dyndbg: fix module.dyndbg handling (git-fixes). - dyndbg: fix static_branch manipulation (git-fixes). - commit afe6697 ++++ sendmail: - Remove maybe perilous shell script code from sm-client.pre (boo#1202937, bsc#1204696, CVE-2022-31256) ++++ libtasn1: - Add libtasn1-CVE-2021-46848.patch: Fixed off-by-one array size check that affects asn1_encode_simple_der (CVE-2021-46848, bsc#1204690). ++++ rpm: - Strip critical bit in signature subpackage parsing * modified patch: pgpharden.diff - Add workaround to make newer dnf versions no longer deadlock after it imported a pubkey [bnc#1202750] * new patch: keyimportdeadlock.diff ++++ rubygem-loofah: - Added patch CVE-2019-15587.patch to fix CVE-2019-15587 (bsc#1154751) ------------------------------------------------------------------ ------------------ 2022-10-24 - Oct 24 2022 ------------------- ------------------------------------------------------------------ ++++ autoyast2: - Allow empty values in ask/default, ask/selection/label and ask/selection/value elements (bsc#1204448). - 4.4.41 ++++ kernel-default: - io_uring: use original request task for inflight tracking (CVE-2022-40476 bsc#1203435). - commit 941d6b4 - Update patches.suse/powerpc-pseries-vas-Pass-hw_cpu_id-to-node-associati.patch (bsc#1194869 bsc#1204428 ltc#200180). - commit fe8b379 - ring-buffer: Check pending waiters when doing wake ups as well (git-fixes). - commit d934ca7 - ring-buffer: Have the shortest_full queue be the shortest not longest (git-fixes). - commit ed18dc7 - ring-buffer: Allow splice to read previous partially read pages (git-fixes). - commit 4649dee - ftrace: Properly unset FTRACE_HASH_FL_MOD (git-fixes). - commit 554a8e9 - net: mvpp2: fix mvpp2 debugfs leak (bsc#1204417 CVE-2022-3535). - bnx2x: fix potential memory leak in bnx2x_tpa_stop() (bsc#1204402 CVE-2022-3542). - nfp: fix use-after-free in area_cache_get() (bsc#1204415 CVE-2022-3545). - commit 8e53774 - tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads (git-fixes). - commit f81f58f - tracing: Replace deprecated CPU-hotplug functions (git-fixes). - Refresh patches.suse/tracing-osnoise-Fix-missed-cpus_read_unlock-in-start_per_cpu_kthreads.patch. - commit b1bca55 - tracing: kprobe: Make gen test module work in arm and riscv (git-fixes). - commit 57b2377 - tracing: kprobe: Fix kprobe event gen test module on exit (git-fixes). - commit 81447e5 - cifs: update internal module number (bsc#1193629). - commit 4202154 - cifs: fix memory leaks in session setup (bsc#1193629). - commit 5c729d0 - cifs: drop the lease for cached directories on rmdir or rename (bsc#1193629). - commit 46e0f22 - smb3: interface count displayed incorrectly (bsc#1193629). - commit e073a89 - cifs: Fix memory leak when build ntlmssp negotiate blob failed (bsc#1193629). - commit 7afbdb6 - cifs: set rc to -ENOENT if we can not get a dentry for the cached dir (bsc#1193629). - commit 328e60a - cifs: use LIST_HEAD() and list_move() to simplify code (bsc#1193629). - commit e5c0c94 - cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). - commit a50e886 - cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). - commit 45683eb - cifs: Fix xid leak in cifs_flock() (bsc#1193629). - commit d234b14 - cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). - commit f56cd1f - cifs: Fix xid leak in cifs_create() (bsc#1193629). - commit a1d5012 - smb3: improve SMB3 change notification support (bsc#1193629). - commit 8a4313f - nilfs2: fix leak of nilfs_root in case of writer thread creation failure (CVE-2022-3646 bsc#1204646). - nilfs2: fix use-after-free bug of struct nilfs_root (CVE-2022-3649 bsc#1204647). - commit af91749 - Update patch reference for vsock fix (CVE-2022-3629 bsc#1204635) - commit 6c49703 - Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del() (CVE-2022-3640 bsc#1204619). - commit 5d68cf0 - can: j1939: j1939_session_destroy(): fix memory leak of skbs (CVE-2022-3633 bsc#1204650). - commit da3122e - KVM: s390x: fix SCK locking (git-fixes). - KVM: s390: Clarify SIGP orders versus STOP/RESTART (git-fixes). - commit aa7345b - i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter (git-fixes). - media: venus: dec: Handle the case where find_format fails (git-fixes). - media: atomisp: prevent integer overflow in sh_css_set_black_frame() (git-fixes). - media: ipu3-imgu: Fix NULL pointer dereference in active selection access (git-fixes). - media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation (git-fixes). - media: mceusb: set timeout to at least timeout provided (git-fixes). - commit fbd2a07 ++++ kernel-lpae: - io_uring: use original request task for inflight tracking (CVE-2022-40476 bsc#1203435). - commit 941d6b4 - Update patches.suse/powerpc-pseries-vas-Pass-hw_cpu_id-to-node-associati.patch (bsc#1194869 bsc#1204428 ltc#200180). - commit fe8b379 - ring-buffer: Check pending waiters when doing wake ups as well (git-fixes). - commit d934ca7 - ring-buffer: Have the shortest_full queue be the shortest not longest (git-fixes). - commit ed18dc7 - ring-buffer: Allow splice to read previous partially read pages (git-fixes). - commit 4649dee - ftrace: Properly unset FTRACE_HASH_FL_MOD (git-fixes). - commit 554a8e9 - net: mvpp2: fix mvpp2 debugfs leak (bsc#1204417 CVE-2022-3535). - bnx2x: fix potential memory leak in bnx2x_tpa_stop() (bsc#1204402 CVE-2022-3542). - nfp: fix use-after-free in area_cache_get() (bsc#1204415 CVE-2022-3545). - commit 8e53774 - tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads (git-fixes). - commit f81f58f - tracing: Replace deprecated CPU-hotplug functions (git-fixes). - Refresh patches.suse/tracing-osnoise-Fix-missed-cpus_read_unlock-in-start_per_cpu_kthreads.patch. - commit b1bca55 - tracing: kprobe: Make gen test module work in arm and riscv (git-fixes). - commit 57b2377 - tracing: kprobe: Fix kprobe event gen test module on exit (git-fixes). - commit 81447e5 - cifs: update internal module number (bsc#1193629). - commit 4202154 - cifs: fix memory leaks in session setup (bsc#1193629). - commit 5c729d0 - cifs: drop the lease for cached directories on rmdir or rename (bsc#1193629). - commit 46e0f22 - smb3: interface count displayed incorrectly (bsc#1193629). - commit e073a89 - cifs: Fix memory leak when build ntlmssp negotiate blob failed (bsc#1193629). - commit 7afbdb6 - cifs: set rc to -ENOENT if we can not get a dentry for the cached dir (bsc#1193629). - commit 328e60a - cifs: use LIST_HEAD() and list_move() to simplify code (bsc#1193629). - commit e5c0c94 - cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). - commit a50e886 - cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). - commit 45683eb - cifs: Fix xid leak in cifs_flock() (bsc#1193629). - commit d234b14 - cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). - commit f56cd1f - cifs: Fix xid leak in cifs_create() (bsc#1193629). - commit a1d5012 - smb3: improve SMB3 change notification support (bsc#1193629). - commit 8a4313f - nilfs2: fix leak of nilfs_root in case of writer thread creation failure (CVE-2022-3646 bsc#1204646). - nilfs2: fix use-after-free bug of struct nilfs_root (CVE-2022-3649 bsc#1204647). - commit af91749 - Update patch reference for vsock fix (CVE-2022-3629 bsc#1204635) - commit 6c49703 - Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del() (CVE-2022-3640 bsc#1204619). - commit 5d68cf0 - can: j1939: j1939_session_destroy(): fix memory leak of skbs (CVE-2022-3633 bsc#1204650). - commit da3122e - KVM: s390x: fix SCK locking (git-fixes). - KVM: s390: Clarify SIGP orders versus STOP/RESTART (git-fixes). - commit aa7345b - i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter (git-fixes). - media: venus: dec: Handle the case where find_format fails (git-fixes). - media: atomisp: prevent integer overflow in sh_css_set_black_frame() (git-fixes). - media: ipu3-imgu: Fix NULL pointer dereference in active selection access (git-fixes). - media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation (git-fixes). - media: mceusb: set timeout to at least timeout provided (git-fixes). - commit fbd2a07 ++++ dtb-armv7l: - io_uring: use original request task for inflight tracking (CVE-2022-40476 bsc#1203435). - commit 941d6b4 - Update patches.suse/powerpc-pseries-vas-Pass-hw_cpu_id-to-node-associati.patch (bsc#1194869 bsc#1204428 ltc#200180). - commit fe8b379 - ring-buffer: Check pending waiters when doing wake ups as well (git-fixes). - commit d934ca7 - ring-buffer: Have the shortest_full queue be the shortest not longest (git-fixes). - commit ed18dc7 - ring-buffer: Allow splice to read previous partially read pages (git-fixes). - commit 4649dee - ftrace: Properly unset FTRACE_HASH_FL_MOD (git-fixes). - commit 554a8e9 - net: mvpp2: fix mvpp2 debugfs leak (bsc#1204417 CVE-2022-3535). - bnx2x: fix potential memory leak in bnx2x_tpa_stop() (bsc#1204402 CVE-2022-3542). - nfp: fix use-after-free in area_cache_get() (bsc#1204415 CVE-2022-3545). - commit 8e53774 - tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads (git-fixes). - commit f81f58f - tracing: Replace deprecated CPU-hotplug functions (git-fixes). - Refresh patches.suse/tracing-osnoise-Fix-missed-cpus_read_unlock-in-start_per_cpu_kthreads.patch. - commit b1bca55 - tracing: kprobe: Make gen test module work in arm and riscv (git-fixes). - commit 57b2377 - tracing: kprobe: Fix kprobe event gen test module on exit (git-fixes). - commit 81447e5 - cifs: update internal module number (bsc#1193629). - commit 4202154 - cifs: fix memory leaks in session setup (bsc#1193629). - commit 5c729d0 - cifs: drop the lease for cached directories on rmdir or rename (bsc#1193629). - commit 46e0f22 - smb3: interface count displayed incorrectly (bsc#1193629). - commit e073a89 - cifs: Fix memory leak when build ntlmssp negotiate blob failed (bsc#1193629). - commit 7afbdb6 - cifs: set rc to -ENOENT if we can not get a dentry for the cached dir (bsc#1193629). - commit 328e60a - cifs: use LIST_HEAD() and list_move() to simplify code (bsc#1193629). - commit e5c0c94 - cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). - commit a50e886 - cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). - commit 45683eb - cifs: Fix xid leak in cifs_flock() (bsc#1193629). - commit d234b14 - cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). - commit f56cd1f - cifs: Fix xid leak in cifs_create() (bsc#1193629). - commit a1d5012 - smb3: improve SMB3 change notification support (bsc#1193629). - commit 8a4313f - nilfs2: fix leak of nilfs_root in case of writer thread creation failure (CVE-2022-3646 bsc#1204646). - nilfs2: fix use-after-free bug of struct nilfs_root (CVE-2022-3649 bsc#1204647). - commit af91749 - Update patch reference for vsock fix (CVE-2022-3629 bsc#1204635) - commit 6c49703 - Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del() (CVE-2022-3640 bsc#1204619). - commit 5d68cf0 - can: j1939: j1939_session_destroy(): fix memory leak of skbs (CVE-2022-3633 bsc#1204650). - commit da3122e - KVM: s390x: fix SCK locking (git-fixes). - KVM: s390: Clarify SIGP orders versus STOP/RESTART (git-fixes). - commit aa7345b - i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter (git-fixes). - media: venus: dec: Handle the case where find_format fails (git-fixes). - media: atomisp: prevent integer overflow in sh_css_set_black_frame() (git-fixes). - media: ipu3-imgu: Fix NULL pointer dereference in active selection access (git-fixes). - media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation (git-fixes). - media: mceusb: set timeout to at least timeout provided (git-fixes). - commit fbd2a07 ++++ grub2: - Include loopback into signed grub2 image (jsc#PED-2150) ++++ hsqldb: - Security fix: Untrusted input may lead to RCE attack (bsc#1204521, CVE-2022-41853) * Added patch hsqldb-CVE-2022-41853.patch ++++ kernel-source: - io_uring: use original request task for inflight tracking (CVE-2022-40476 bsc#1203435). - commit 941d6b4 - Update patches.suse/powerpc-pseries-vas-Pass-hw_cpu_id-to-node-associati.patch (bsc#1194869 bsc#1204428 ltc#200180). - commit fe8b379 - ring-buffer: Check pending waiters when doing wake ups as well (git-fixes). - commit d934ca7 - ring-buffer: Have the shortest_full queue be the shortest not longest (git-fixes). - commit ed18dc7 - ring-buffer: Allow splice to read previous partially read pages (git-fixes). - commit 4649dee - ftrace: Properly unset FTRACE_HASH_FL_MOD (git-fixes). - commit 554a8e9 - net: mvpp2: fix mvpp2 debugfs leak (bsc#1204417 CVE-2022-3535). - bnx2x: fix potential memory leak in bnx2x_tpa_stop() (bsc#1204402 CVE-2022-3542). - nfp: fix use-after-free in area_cache_get() (bsc#1204415 CVE-2022-3545). - commit 8e53774 - tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads (git-fixes). - commit f81f58f - tracing: Replace deprecated CPU-hotplug functions (git-fixes). - Refresh patches.suse/tracing-osnoise-Fix-missed-cpus_read_unlock-in-start_per_cpu_kthreads.patch. - commit b1bca55 - tracing: kprobe: Make gen test module work in arm and riscv (git-fixes). - commit 57b2377 - tracing: kprobe: Fix kprobe event gen test module on exit (git-fixes). - commit 81447e5 - nilfs2: fix leak of nilfs_root in case of writer thread creation failure (CVE-2022-3646 bsc#1204646). - nilfs2: fix use-after-free bug of struct nilfs_root (CVE-2022-3649 bsc#1204647). - commit af91749 - Update patch reference for vsock fix (CVE-2022-3629 bsc#1204635) - commit 6c49703 - Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del() (CVE-2022-3640 bsc#1204619). - commit 5d68cf0 - can: j1939: j1939_session_destroy(): fix memory leak of skbs (CVE-2022-3633 bsc#1204650). - commit da3122e - KVM: s390x: fix SCK locking (git-fixes). - KVM: s390: Clarify SIGP orders versus STOP/RESTART (git-fixes). - commit aa7345b - i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter (git-fixes). - media: venus: dec: Handle the case where find_format fails (git-fixes). - media: atomisp: prevent integer overflow in sh_css_set_black_frame() (git-fixes). - media: ipu3-imgu: Fix NULL pointer dereference in active selection access (git-fixes). - media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation (git-fixes). - media: mceusb: set timeout to at least timeout provided (git-fixes). - commit fbd2a07 ++++ kernel-docs: - io_uring: use original request task for inflight tracking (CVE-2022-40476 bsc#1203435). - commit 941d6b4 - Update patches.suse/powerpc-pseries-vas-Pass-hw_cpu_id-to-node-associati.patch (bsc#1194869 bsc#1204428 ltc#200180). - commit fe8b379 - ring-buffer: Check pending waiters when doing wake ups as well (git-fixes). - commit d934ca7 - ring-buffer: Have the shortest_full queue be the shortest not longest (git-fixes). - commit ed18dc7 - ring-buffer: Allow splice to read previous partially read pages (git-fixes). - commit 4649dee - ftrace: Properly unset FTRACE_HASH_FL_MOD (git-fixes). - commit 554a8e9 - net: mvpp2: fix mvpp2 debugfs leak (bsc#1204417 CVE-2022-3535). - bnx2x: fix potential memory leak in bnx2x_tpa_stop() (bsc#1204402 CVE-2022-3542). - nfp: fix use-after-free in area_cache_get() (bsc#1204415 CVE-2022-3545). - commit 8e53774 - tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads (git-fixes). - commit f81f58f - tracing: Replace deprecated CPU-hotplug functions (git-fixes). - Refresh patches.suse/tracing-osnoise-Fix-missed-cpus_read_unlock-in-start_per_cpu_kthreads.patch. - commit b1bca55 - tracing: kprobe: Make gen test module work in arm and riscv (git-fixes). - commit 57b2377 - tracing: kprobe: Fix kprobe event gen test module on exit (git-fixes). - commit 81447e5 - cifs: update internal module number (bsc#1193629). - commit 4202154 - cifs: fix memory leaks in session setup (bsc#1193629). - commit 5c729d0 - cifs: drop the lease for cached directories on rmdir or rename (bsc#1193629). - commit 46e0f22 - smb3: interface count displayed incorrectly (bsc#1193629). - commit e073a89 - cifs: Fix memory leak when build ntlmssp negotiate blob failed (bsc#1193629). - commit 7afbdb6 - cifs: set rc to -ENOENT if we can not get a dentry for the cached dir (bsc#1193629). - commit 328e60a - cifs: use LIST_HEAD() and list_move() to simplify code (bsc#1193629). - commit e5c0c94 - cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). - commit a50e886 - cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). - commit 45683eb - cifs: Fix xid leak in cifs_flock() (bsc#1193629). - commit d234b14 - cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). - commit f56cd1f - cifs: Fix xid leak in cifs_create() (bsc#1193629). - commit a1d5012 - smb3: improve SMB3 change notification support (bsc#1193629). - commit 8a4313f - nilfs2: fix leak of nilfs_root in case of writer thread creation failure (CVE-2022-3646 bsc#1204646). - nilfs2: fix use-after-free bug of struct nilfs_root (CVE-2022-3649 bsc#1204647). - commit af91749 - Update patch reference for vsock fix (CVE-2022-3629 bsc#1204635) - commit 6c49703 - Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del() (CVE-2022-3640 bsc#1204619). - commit 5d68cf0 - can: j1939: j1939_session_destroy(): fix memory leak of skbs (CVE-2022-3633 bsc#1204650). - commit da3122e - KVM: s390x: fix SCK locking (git-fixes). - KVM: s390: Clarify SIGP orders versus STOP/RESTART (git-fixes). - commit aa7345b - i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter (git-fixes). - media: venus: dec: Handle the case where find_format fails (git-fixes). - media: atomisp: prevent integer overflow in sh_css_set_black_frame() (git-fixes). - media: ipu3-imgu: Fix NULL pointer dereference in active selection access (git-fixes). - media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation (git-fixes). - media: mceusb: set timeout to at least timeout provided (git-fixes). - commit fbd2a07 ++++ kernel-obs-build: - io_uring: use original request task for inflight tracking (CVE-2022-40476 bsc#1203435). - commit 941d6b4 - Update patches.suse/powerpc-pseries-vas-Pass-hw_cpu_id-to-node-associati.patch (bsc#1194869 bsc#1204428 ltc#200180). - commit fe8b379 - ring-buffer: Check pending waiters when doing wake ups as well (git-fixes). - commit d934ca7 - ring-buffer: Have the shortest_full queue be the shortest not longest (git-fixes). - commit ed18dc7 - ring-buffer: Allow splice to read previous partially read pages (git-fixes). - commit 4649dee - ftrace: Properly unset FTRACE_HASH_FL_MOD (git-fixes). - commit 554a8e9 - net: mvpp2: fix mvpp2 debugfs leak (bsc#1204417 CVE-2022-3535). - bnx2x: fix potential memory leak in bnx2x_tpa_stop() (bsc#1204402 CVE-2022-3542). - nfp: fix use-after-free in area_cache_get() (bsc#1204415 CVE-2022-3545). - commit 8e53774 - tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads (git-fixes). - commit f81f58f - tracing: Replace deprecated CPU-hotplug functions (git-fixes). - Refresh patches.suse/tracing-osnoise-Fix-missed-cpus_read_unlock-in-start_per_cpu_kthreads.patch. - commit b1bca55 - tracing: kprobe: Make gen test module work in arm and riscv (git-fixes). - commit 57b2377 - tracing: kprobe: Fix kprobe event gen test module on exit (git-fixes). - commit 81447e5 - cifs: update internal module number (bsc#1193629). - commit 4202154 - cifs: fix memory leaks in session setup (bsc#1193629). - commit 5c729d0 - cifs: drop the lease for cached directories on rmdir or rename (bsc#1193629). - commit 46e0f22 - smb3: interface count displayed incorrectly (bsc#1193629). - commit e073a89 - cifs: Fix memory leak when build ntlmssp negotiate blob failed (bsc#1193629). - commit 7afbdb6 - cifs: set rc to -ENOENT if we can not get a dentry for the cached dir (bsc#1193629). - commit 328e60a - cifs: use LIST_HEAD() and list_move() to simplify code (bsc#1193629). - commit e5c0c94 - cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). - commit a50e886 - cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). - commit 45683eb - cifs: Fix xid leak in cifs_flock() (bsc#1193629). - commit d234b14 - cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). - commit f56cd1f - cifs: Fix xid leak in cifs_create() (bsc#1193629). - commit a1d5012 - smb3: improve SMB3 change notification support (bsc#1193629). - commit 8a4313f - nilfs2: fix leak of nilfs_root in case of writer thread creation failure (CVE-2022-3646 bsc#1204646). - nilfs2: fix use-after-free bug of struct nilfs_root (CVE-2022-3649 bsc#1204647). - commit af91749 - Update patch reference for vsock fix (CVE-2022-3629 bsc#1204635) - commit 6c49703 - Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del() (CVE-2022-3640 bsc#1204619). - commit 5d68cf0 - can: j1939: j1939_session_destroy(): fix memory leak of skbs (CVE-2022-3633 bsc#1204650). - commit da3122e - KVM: s390x: fix SCK locking (git-fixes). - KVM: s390: Clarify SIGP orders versus STOP/RESTART (git-fixes). - commit aa7345b - i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter (git-fixes). - media: venus: dec: Handle the case where find_format fails (git-fixes). - media: atomisp: prevent integer overflow in sh_css_set_black_frame() (git-fixes). - media: ipu3-imgu: Fix NULL pointer dereference in active selection access (git-fixes). - media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation (git-fixes). - media: mceusb: set timeout to at least timeout provided (git-fixes). - commit fbd2a07 ++++ kernel-obs-qa: - io_uring: use original request task for inflight tracking (CVE-2022-40476 bsc#1203435). - commit 941d6b4 - Update patches.suse/powerpc-pseries-vas-Pass-hw_cpu_id-to-node-associati.patch (bsc#1194869 bsc#1204428 ltc#200180). - commit fe8b379 - ring-buffer: Check pending waiters when doing wake ups as well (git-fixes). - commit d934ca7 - ring-buffer: Have the shortest_full queue be the shortest not longest (git-fixes). - commit ed18dc7 - ring-buffer: Allow splice to read previous partially read pages (git-fixes). - commit 4649dee - ftrace: Properly unset FTRACE_HASH_FL_MOD (git-fixes). - commit 554a8e9 - net: mvpp2: fix mvpp2 debugfs leak (bsc#1204417 CVE-2022-3535). - bnx2x: fix potential memory leak in bnx2x_tpa_stop() (bsc#1204402 CVE-2022-3542). - nfp: fix use-after-free in area_cache_get() (bsc#1204415 CVE-2022-3545). - commit 8e53774 - tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads (git-fixes). - commit f81f58f - tracing: Replace deprecated CPU-hotplug functions (git-fixes). - Refresh patches.suse/tracing-osnoise-Fix-missed-cpus_read_unlock-in-start_per_cpu_kthreads.patch. - commit b1bca55 - tracing: kprobe: Make gen test module work in arm and riscv (git-fixes). - commit 57b2377 - tracing: kprobe: Fix kprobe event gen test module on exit (git-fixes). - commit 81447e5 - cifs: update internal module number (bsc#1193629). - commit 4202154 - cifs: fix memory leaks in session setup (bsc#1193629). - commit 5c729d0 - cifs: drop the lease for cached directories on rmdir or rename (bsc#1193629). - commit 46e0f22 - smb3: interface count displayed incorrectly (bsc#1193629). - commit e073a89 - cifs: Fix memory leak when build ntlmssp negotiate blob failed (bsc#1193629). - commit 7afbdb6 - cifs: set rc to -ENOENT if we can not get a dentry for the cached dir (bsc#1193629). - commit 328e60a - cifs: use LIST_HEAD() and list_move() to simplify code (bsc#1193629). - commit e5c0c94 - cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). - commit a50e886 - cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). - commit 45683eb - cifs: Fix xid leak in cifs_flock() (bsc#1193629). - commit d234b14 - cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). - commit f56cd1f - cifs: Fix xid leak in cifs_create() (bsc#1193629). - commit a1d5012 - smb3: improve SMB3 change notification support (bsc#1193629). - commit 8a4313f - nilfs2: fix leak of nilfs_root in case of writer thread creation failure (CVE-2022-3646 bsc#1204646). - nilfs2: fix use-after-free bug of struct nilfs_root (CVE-2022-3649 bsc#1204647). - commit af91749 - Update patch reference for vsock fix (CVE-2022-3629 bsc#1204635) - commit 6c49703 - Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del() (CVE-2022-3640 bsc#1204619). - commit 5d68cf0 - can: j1939: j1939_session_destroy(): fix memory leak of skbs (CVE-2022-3633 bsc#1204650). - commit da3122e - KVM: s390x: fix SCK locking (git-fixes). - KVM: s390: Clarify SIGP orders versus STOP/RESTART (git-fixes). - commit aa7345b - i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter (git-fixes). - media: venus: dec: Handle the case where find_format fails (git-fixes). - media: atomisp: prevent integer overflow in sh_css_set_black_frame() (git-fixes). - media: ipu3-imgu: Fix NULL pointer dereference in active selection access (git-fixes). - media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation (git-fixes). - media: mceusb: set timeout to at least timeout provided (git-fixes). - commit fbd2a07 ++++ kernel-syms: - io_uring: use original request task for inflight tracking (CVE-2022-40476 bsc#1203435). - commit 941d6b4 - Update patches.suse/powerpc-pseries-vas-Pass-hw_cpu_id-to-node-associati.patch (bsc#1194869 bsc#1204428 ltc#200180). - commit fe8b379 - ring-buffer: Check pending waiters when doing wake ups as well (git-fixes). - commit d934ca7 - ring-buffer: Have the shortest_full queue be the shortest not longest (git-fixes). - commit ed18dc7 - ring-buffer: Allow splice to read previous partially read pages (git-fixes). - commit 4649dee - ftrace: Properly unset FTRACE_HASH_FL_MOD (git-fixes). - commit 554a8e9 - net: mvpp2: fix mvpp2 debugfs leak (bsc#1204417 CVE-2022-3535). - bnx2x: fix potential memory leak in bnx2x_tpa_stop() (bsc#1204402 CVE-2022-3542). - nfp: fix use-after-free in area_cache_get() (bsc#1204415 CVE-2022-3545). - commit 8e53774 - tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads (git-fixes). - commit f81f58f - tracing: Replace deprecated CPU-hotplug functions (git-fixes). - Refresh patches.suse/tracing-osnoise-Fix-missed-cpus_read_unlock-in-start_per_cpu_kthreads.patch. - commit b1bca55 - tracing: kprobe: Make gen test module work in arm and riscv (git-fixes). - commit 57b2377 - tracing: kprobe: Fix kprobe event gen test module on exit (git-fixes). - commit 81447e5 - cifs: update internal module number (bsc#1193629). - commit 4202154 - cifs: fix memory leaks in session setup (bsc#1193629). - commit 5c729d0 - cifs: drop the lease for cached directories on rmdir or rename (bsc#1193629). - commit 46e0f22 - smb3: interface count displayed incorrectly (bsc#1193629). - commit e073a89 - cifs: Fix memory leak when build ntlmssp negotiate blob failed (bsc#1193629). - commit 7afbdb6 - cifs: set rc to -ENOENT if we can not get a dentry for the cached dir (bsc#1193629). - commit 328e60a - cifs: use LIST_HEAD() and list_move() to simplify code (bsc#1193629). - commit e5c0c94 - cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). - commit a50e886 - cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). - commit 45683eb - cifs: Fix xid leak in cifs_flock() (bsc#1193629). - commit d234b14 - cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). - commit f56cd1f - cifs: Fix xid leak in cifs_create() (bsc#1193629). - commit a1d5012 - smb3: improve SMB3 change notification support (bsc#1193629). - commit 8a4313f - nilfs2: fix leak of nilfs_root in case of writer thread creation failure (CVE-2022-3646 bsc#1204646). - nilfs2: fix use-after-free bug of struct nilfs_root (CVE-2022-3649 bsc#1204647). - commit af91749 - Update patch reference for vsock fix (CVE-2022-3629 bsc#1204635) - commit 6c49703 - Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del() (CVE-2022-3640 bsc#1204619). - commit 5d68cf0 - can: j1939: j1939_session_destroy(): fix memory leak of skbs (CVE-2022-3633 bsc#1204650). - commit da3122e - KVM: s390x: fix SCK locking (git-fixes). - KVM: s390: Clarify SIGP orders versus STOP/RESTART (git-fixes). - commit aa7345b - i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter (git-fixes). - media: venus: dec: Handle the case where find_format fails (git-fixes). - media: atomisp: prevent integer overflow in sh_css_set_black_frame() (git-fixes). - media: ipu3-imgu: Fix NULL pointer dereference in active selection access (git-fixes). - media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation (git-fixes). - media: mceusb: set timeout to at least timeout provided (git-fixes). - commit fbd2a07 ++++ openjpeg2: - Add security fixes: openjpeg2-CVE-2018-20846.patch (CVE-2018-20846, bsc#1140205), openjpeg2-CVE-2018-21010.patch (CVE-2018-21010, bsc#1149789), openjpeg2-CVE-2020-27814.patch (CVE-2020-27814, bsc#1179594), openjpeg2-CVE-2020-27824.patch (CVE-2020-27824, bsc#1179821), openjpeg2-CVE-2020-27841.patch (CVE-2020-27841, bsc#1180042), openjpeg2-CVE-2020-27842.patch (CVE-2020-27842, bsc#1180043), openjpeg2-CVE-2020-27843.patch (CVE-2020-27843, bsc#1180044), openjpeg2-CVE-2020-27845.patch (CVE-2020-27845, bsc#1180046). ++++ openjpeg: - Add security fixes: openjpeg-CVE-2018-20846.patch (CVE-2018-20846, bsc#1140205), openjpeg-CVE-2018-21010.patch (CVE-2018-21010, bsc#1149789), openjpeg-CVE-2020-27824.patch (CVE-2020-27824, bsc#1179821), openjpeg-CVE-2020-27842.patch (CVE-2020-27842, bsc#1180043), openjpeg-CVE-2020-27843.patch (CVE-2020-27843, bsc#1180044), openjpeg-CVE-2020-27845.patch (CVE-2020-27845, bsc#1180046). ++++ ocfs2-tools: - ocfs2-tools: finish UsrMerge, install to /usr (bsc#1191084) + modify ocfs2_tools.spec to use %suse_version to replace %UsrMerge ++++ redis: - Fix CVE-2022-3647, crash in sigsegvHandler debug function (CVE-2022-3647, bsc#1204633) * cve-2022-3647.patch ------------------------------------------------------------------ ------------------ 2022-10-23 - Oct 23 2022 ------------------- ------------------------------------------------------------------ ++++ clamav-database: - database refresh on 2022-10-24 (bsc#1084929) ------------------------------------------------------------------ ------------------ 2022-10-22 - Oct 22 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - cpufreq: qcom: fix writes in read-only memory region (git-fixes). - cpufreq: qcom: fix memory leak in error path (git-fixes). - ACPI: extlog: Handle multiple records (git-fixes). - HID: magicmouse: Do not set BTN_MOUSE on double report (git-fixes). - selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context() (git-fixes). - commit a940189 - ALSA: hda/realtek: Add another HP ZBook G9 model quirks (bsc#1203699). - commit 9b4cf06 ++++ kernel-lpae: - cpufreq: qcom: fix writes in read-only memory region (git-fixes). - cpufreq: qcom: fix memory leak in error path (git-fixes). - ACPI: extlog: Handle multiple records (git-fixes). - HID: magicmouse: Do not set BTN_MOUSE on double report (git-fixes). - selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context() (git-fixes). - commit a940189 - ALSA: hda/realtek: Add another HP ZBook G9 model quirks (bsc#1203699). - commit 9b4cf06 ++++ dtb-armv7l: - cpufreq: qcom: fix writes in read-only memory region (git-fixes). - cpufreq: qcom: fix memory leak in error path (git-fixes). - ACPI: extlog: Handle multiple records (git-fixes). - HID: magicmouse: Do not set BTN_MOUSE on double report (git-fixes). - selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context() (git-fixes). - commit a940189 - ALSA: hda/realtek: Add another HP ZBook G9 model quirks (bsc#1203699). - commit 9b4cf06 ++++ kernel-source: - cpufreq: qcom: fix writes in read-only memory region (git-fixes). - cpufreq: qcom: fix memory leak in error path (git-fixes). - ACPI: extlog: Handle multiple records (git-fixes). - HID: magicmouse: Do not set BTN_MOUSE on double report (git-fixes). - selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context() (git-fixes). - commit a940189 - ALSA: hda/realtek: Add another HP ZBook G9 model quirks (bsc#1203699). - commit 9b4cf06 ++++ kernel-docs: - cpufreq: qcom: fix writes in read-only memory region (git-fixes). - cpufreq: qcom: fix memory leak in error path (git-fixes). - ACPI: extlog: Handle multiple records (git-fixes). - HID: magicmouse: Do not set BTN_MOUSE on double report (git-fixes). - selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context() (git-fixes). - commit a940189 - ALSA: hda/realtek: Add another HP ZBook G9 model quirks (bsc#1203699). - commit 9b4cf06 ++++ kernel-obs-build: - cpufreq: qcom: fix writes in read-only memory region (git-fixes). - cpufreq: qcom: fix memory leak in error path (git-fixes). - ACPI: extlog: Handle multiple records (git-fixes). - HID: magicmouse: Do not set BTN_MOUSE on double report (git-fixes). - selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context() (git-fixes). - commit a940189 - ALSA: hda/realtek: Add another HP ZBook G9 model quirks (bsc#1203699). - commit 9b4cf06 ++++ kernel-obs-qa: - cpufreq: qcom: fix writes in read-only memory region (git-fixes). - cpufreq: qcom: fix memory leak in error path (git-fixes). - ACPI: extlog: Handle multiple records (git-fixes). - HID: magicmouse: Do not set BTN_MOUSE on double report (git-fixes). - selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context() (git-fixes). - commit a940189 - ALSA: hda/realtek: Add another HP ZBook G9 model quirks (bsc#1203699). - commit 9b4cf06 ++++ kernel-syms: - cpufreq: qcom: fix writes in read-only memory region (git-fixes). - cpufreq: qcom: fix memory leak in error path (git-fixes). - ACPI: extlog: Handle multiple records (git-fixes). - HID: magicmouse: Do not set BTN_MOUSE on double report (git-fixes). - selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context() (git-fixes). - commit a940189 - ALSA: hda/realtek: Add another HP ZBook G9 model quirks (bsc#1203699). - commit 9b4cf06 ++++ ocfs2-tools: - ocfs2-tools: finish UsrMerge, install to /usr (bsc#1191084) + modify ocfs2_tools.spec to following UsrMerge rule ------------------------------------------------------------------ ------------------ 2022-10-21 - Oct 21 2022 ------------------- ------------------------------------------------------------------ ++++ 389-ds: - bsc#1204493 - Improve reliability of migrations from openldap when dynamic directory services is configured. - Update to version 2.0.16~git52.76ecbe1: * Issue 5495 - RFE - skip dds during migration. (#5496) * Issue 5491 - UI - Add rework and finish jpegPhoto functionality (#5492) * Issue 5368 - Retro Changelog trimming does not work (#5486) * Issue 5487 - Fix various issues with logconv.pl * Issue 5482 - lib389 - Can not enable replication with a mixed case suffix * Issue 4776 - Fix entryuuid fixup task (#5483) * Issue 5356 - Update Cargo.lock and bootstrap PBKDF2-SHA512 (#5480) * Issue 3061 - RFE - Add password policy debug log level * Issue 5462 - RFE - add missing default indexes (#5464) * Issue 4324 - Revert recursive pthread mutex usage in factory.c ++++ libarchive: - Fix CVE-2021-31566, modifies file flags of symlink target (CVE-2021-31566, bsc#1192426.patch) CVE-2021-31566.patch - Fix bsc#1192427, processing fixup entries may follow symbolic links bsc1192427.patch ++++ kernel-default: - cifs: lease key is uninitialized in two additional functions when smb1 (bsc#1193629). - commit 181d702 - cifs: lease key is uninitialized in smb1 paths (bsc#1193629). - commit 395fb1f - smb3: must initialize two ACL struct fields to zero (bsc#1193629). - commit 2dfd980 - cifs: fix double-fault crash during ntlmssp (bsc#1193629). - commit 958d087 - cifs: fix static checker warning (bsc#1193629). - commit 6695ea2 - cifs: use ALIGN() and round_up() macros (bsc#1193629). - commit b4d4efd - cifs: find and use the dentry for cached non-root directories also (bsc#1193629). - commit 14482fe - cifs: enable caching of directories for which a lease is held (bsc#1193629). - commit cc4f4c4 - cifs: prevent copying past input buffer boundaries (bsc#1193629). - commit 9130844 - cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). - commit bdc0943 - cifs: improve symlink handling for smb2+ (bsc#1193629). - commit 0b6be9d - smb3: clarify multichannel warning (bsc#1193629). - commit 96b1224 - cifs: fix skipping to incorrect offset in emit_cached_dirents (bsc#1193629). - commit 6750b0a - smb3: fix oops in calculating shash_setkey (bsc#1193629). - commit fdb4064 - cifs: secmech: use shash_desc directly, remove sdesc (bsc#1193629). - commit d652300 - smb3: rename encryption/decryption TFMs (bsc#1193629). - commit 074ff14 - cifs: replace kfree() with kfree_sensitive() for sensitive data (bsc#1193629). - commit a9c83e0 - cifs: remove initialization value (bsc#1193629). - commit 650b157 - cifs: Replace a couple of one-element arrays with flexible-array members (bsc#1193629). - commit 2e6a4d1 - smb3: do not log confusing message when server returns no network interfaces (bsc#1193629). - commit fe343ed - cifs: store a pointer to a fid in the cfid structure instead of the struct (bsc#1193629). - commit 4bc719f - cifs: improve handlecaching (bsc#1193629). - commit 460040b - cifs: Make tcon contain a wrapper structure cached_fids instead of cached_fid (bsc#1193629). - commit 999f1a7 - smb3: add dynamic trace points for tree disconnect (bsc#1193629). - commit c71b282 - Fix formatting of client smbdirect RDMA logging (bsc#1193629). - commit bc2ae55 - Handle variable number of SGEs in client smbdirect send (bsc#1193629). - commit af0f632 - Reduce client smbdirect max receive segment size (bsc#1193629). - commit e36b32c - Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). - commit 1c625b9 - cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message (bsc#1193629). - commit 174687c - cifs: destage dirty pages before re-reading them for cache=none (bsc#1193629). - commit 9eab309 - cifs: return correct error in ->calc_signature() (bsc#1193629). - commit 0ace108 - cifs: misc: fix spelling typo in comment (bsc#1193629). - commit 0177a68 - cifs: update internal module number (bsc#1193629). - commit a83e618 - cifs: add missing spinlock around tcon refcount (bsc#1193629). - commit a915086 - cifs: always initialize struct msghdr smb_msg completely (bsc#1193629). - commit 7ba2dbe - cifs: don't send down the destination address to sendmsg for a SOCK_STREAM (bsc#1193629). - commit cc67d16 - cifs: revalidate mapping when doing direct writes (bsc#1193629). - commit 3e6da03 - cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). - commit 9ad1214 - smb3: use filemap_write_and_wait_range instead of filemap_write_and_wait (bsc#1193629). - commit 569211d - smb3: fix temporary data corruption in insert range (bsc#1193629). - commit 4153b9f - smb3: fix temporary data corruption in collapse range (bsc#1193629). - commit e11095d - smb3: Move the flush out of smb2_copychunk_range() into its callers (bsc#1193629). - commit 7cc3491 - cifs: Add helper function to check smb1+ server (bsc#1193629). - commit 8d3cf57 - cifs: Use help macro to get the mid header size (bsc#1193629). - commit 56cfb79 - cifs: Use help macro to get the header preamble size (bsc#1193629). - commit a32d0c7 - cifs: skip extra NULL byte in filenames (bsc#1193629). - commit 3c2966f - smb3: missing inode locks in punch hole (bsc#1193629). - commit d5ef2ce - smb3: missing inode locks in zero range (bsc#1193629). - commit 67739d5 - cifs: move from strlcpy with unused retval to strscpy (bsc#1193629). - commit 1545859 - cifs: Fix memory leak on the deferred close (bsc#1193629). - commit 0e66dd6 - cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() (bsc#1193629). - commit e09b402 - cifs: remove unused server parameter from calc_smb_size() (bsc#1193629). - commit 3f30130 - cifs: Do not access tcon->cfids->cfid directly from is_path_accessible (bsc#1193629). - commit 7188f4f - cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). - commit 7eb31f4 - SMB3: fix lease break timeout when multiple deferred close handles for the same file (bsc#1193629). - commit 7267460 - smb3: allow deferred close timeout to be configurable (bsc#1193629). - commit 19f7caa - cifs: Do not use tcon->cfid directly, use the cfid we get from open_cached_dir (bsc#1193629). - commit 25de0c1 - cifs: Move cached-dir functions into a separate file (bsc#1193629). - commit fc0e55e - cifs: fix lock length calculation (bsc#1193629). - commit 2661e11 - cifs: update internal module number (bsc#1193629). - commit 53f5daf - cifs: alloc_mid function should be marked as static (bsc#1193629). - commit f066ea5 - cifs: remove "cifs_" prefix from init/destroy mids functions (bsc#1193629). - commit 21e261c - cifs: remove useless DeleteMidQEntry() (bsc#1193629). - commit b684635 - cifs: when insecure legacy is disabled shrink amount of SMB1 code (bsc#1193629). - commit 96f98e3 - blacklist.conf: add an entry for IDXD that has been already fixed - commit 7531ae1 - dmaengine: idxd: force wq context cleanup on device disable path (git-fixes). - commit e06ba18 - nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level() (CVE-2022-3621 bsc#1204574). - commit f8016b1 - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (bsc#1203922). - commit 1d187cf - Move upstreamed sound patches into sorted section - commit 4c058b6 - Bluetooth: L2CAP: Fix memory leak in vhci_write (CVE-2022-3619 bsc#1204569). - commit b649754 - drm/amdgpu: fix sdma doorbell init ordering on APUs (git-fixes). - net: phy: dp83822: disable MDI crossover status change interrupt (git-fixes). - wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new() (git-fixes). - net: phy: dp83867: Extend RX strap quirk for SGMII mode (git-fixes). - ata: ahci-imx: Fix MODULE_ALIAS (git-fixes). - commit 273eb71 ++++ kernel-lpae: - cifs: lease key is uninitialized in two additional functions when smb1 (bsc#1193629). - commit 181d702 - cifs: lease key is uninitialized in smb1 paths (bsc#1193629). - commit 395fb1f - smb3: must initialize two ACL struct fields to zero (bsc#1193629). - commit 2dfd980 - cifs: fix double-fault crash during ntlmssp (bsc#1193629). - commit 958d087 - cifs: fix static checker warning (bsc#1193629). - commit 6695ea2 - cifs: use ALIGN() and round_up() macros (bsc#1193629). - commit b4d4efd - cifs: find and use the dentry for cached non-root directories also (bsc#1193629). - commit 14482fe - cifs: enable caching of directories for which a lease is held (bsc#1193629). - commit cc4f4c4 - cifs: prevent copying past input buffer boundaries (bsc#1193629). - commit 9130844 - cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). - commit bdc0943 - cifs: improve symlink handling for smb2+ (bsc#1193629). - commit 0b6be9d - smb3: clarify multichannel warning (bsc#1193629). - commit 96b1224 - cifs: fix skipping to incorrect offset in emit_cached_dirents (bsc#1193629). - commit 6750b0a - smb3: fix oops in calculating shash_setkey (bsc#1193629). - commit fdb4064 - cifs: secmech: use shash_desc directly, remove sdesc (bsc#1193629). - commit d652300 - smb3: rename encryption/decryption TFMs (bsc#1193629). - commit 074ff14 - cifs: replace kfree() with kfree_sensitive() for sensitive data (bsc#1193629). - commit a9c83e0 - cifs: remove initialization value (bsc#1193629). - commit 650b157 - cifs: Replace a couple of one-element arrays with flexible-array members (bsc#1193629). - commit 2e6a4d1 - smb3: do not log confusing message when server returns no network interfaces (bsc#1193629). - commit fe343ed - cifs: store a pointer to a fid in the cfid structure instead of the struct (bsc#1193629). - commit 4bc719f - cifs: improve handlecaching (bsc#1193629). - commit 460040b - cifs: Make tcon contain a wrapper structure cached_fids instead of cached_fid (bsc#1193629). - commit 999f1a7 - smb3: add dynamic trace points for tree disconnect (bsc#1193629). - commit c71b282 - Fix formatting of client smbdirect RDMA logging (bsc#1193629). - commit bc2ae55 - Handle variable number of SGEs in client smbdirect send (bsc#1193629). - commit af0f632 - Reduce client smbdirect max receive segment size (bsc#1193629). - commit e36b32c - Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). - commit 1c625b9 - cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message (bsc#1193629). - commit 174687c - cifs: destage dirty pages before re-reading them for cache=none (bsc#1193629). - commit 9eab309 - cifs: return correct error in ->calc_signature() (bsc#1193629). - commit 0ace108 - cifs: misc: fix spelling typo in comment (bsc#1193629). - commit 0177a68 - cifs: update internal module number (bsc#1193629). - commit a83e618 - cifs: add missing spinlock around tcon refcount (bsc#1193629). - commit a915086 - cifs: always initialize struct msghdr smb_msg completely (bsc#1193629). - commit 7ba2dbe - cifs: don't send down the destination address to sendmsg for a SOCK_STREAM (bsc#1193629). - commit cc67d16 - cifs: revalidate mapping when doing direct writes (bsc#1193629). - commit 3e6da03 - cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). - commit 9ad1214 - smb3: use filemap_write_and_wait_range instead of filemap_write_and_wait (bsc#1193629). - commit 569211d - smb3: fix temporary data corruption in insert range (bsc#1193629). - commit 4153b9f - smb3: fix temporary data corruption in collapse range (bsc#1193629). - commit e11095d - smb3: Move the flush out of smb2_copychunk_range() into its callers (bsc#1193629). - commit 7cc3491 - cifs: Add helper function to check smb1+ server (bsc#1193629). - commit 8d3cf57 - cifs: Use help macro to get the mid header size (bsc#1193629). - commit 56cfb79 - cifs: Use help macro to get the header preamble size (bsc#1193629). - commit a32d0c7 - cifs: skip extra NULL byte in filenames (bsc#1193629). - commit 3c2966f - smb3: missing inode locks in punch hole (bsc#1193629). - commit d5ef2ce - smb3: missing inode locks in zero range (bsc#1193629). - commit 67739d5 - cifs: move from strlcpy with unused retval to strscpy (bsc#1193629). - commit 1545859 - cifs: Fix memory leak on the deferred close (bsc#1193629). - commit 0e66dd6 - cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() (bsc#1193629). - commit e09b402 - cifs: remove unused server parameter from calc_smb_size() (bsc#1193629). - commit 3f30130 - cifs: Do not access tcon->cfids->cfid directly from is_path_accessible (bsc#1193629). - commit 7188f4f - cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). - commit 7eb31f4 - SMB3: fix lease break timeout when multiple deferred close handles for the same file (bsc#1193629). - commit 7267460 - smb3: allow deferred close timeout to be configurable (bsc#1193629). - commit 19f7caa - cifs: Do not use tcon->cfid directly, use the cfid we get from open_cached_dir (bsc#1193629). - commit 25de0c1 - cifs: Move cached-dir functions into a separate file (bsc#1193629). - commit fc0e55e - cifs: fix lock length calculation (bsc#1193629). - commit 2661e11 - cifs: update internal module number (bsc#1193629). - commit 53f5daf - cifs: alloc_mid function should be marked as static (bsc#1193629). - commit f066ea5 - cifs: remove "cifs_" prefix from init/destroy mids functions (bsc#1193629). - commit 21e261c - cifs: remove useless DeleteMidQEntry() (bsc#1193629). - commit b684635 - cifs: when insecure legacy is disabled shrink amount of SMB1 code (bsc#1193629). - commit 96f98e3 - blacklist.conf: add an entry for IDXD that has been already fixed - commit 7531ae1 - dmaengine: idxd: force wq context cleanup on device disable path (git-fixes). - commit e06ba18 - nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level() (CVE-2022-3621 bsc#1204574). - commit f8016b1 - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (bsc#1203922). - commit 1d187cf - Move upstreamed sound patches into sorted section - commit 4c058b6 - Bluetooth: L2CAP: Fix memory leak in vhci_write (CVE-2022-3619 bsc#1204569). - commit b649754 - drm/amdgpu: fix sdma doorbell init ordering on APUs (git-fixes). - net: phy: dp83822: disable MDI crossover status change interrupt (git-fixes). - wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new() (git-fixes). - net: phy: dp83867: Extend RX strap quirk for SGMII mode (git-fixes). - ata: ahci-imx: Fix MODULE_ALIAS (git-fixes). - commit 273eb71 ++++ dtb-armv7l: - cifs: lease key is uninitialized in two additional functions when smb1 (bsc#1193629). - commit 181d702 - cifs: lease key is uninitialized in smb1 paths (bsc#1193629). - commit 395fb1f - smb3: must initialize two ACL struct fields to zero (bsc#1193629). - commit 2dfd980 - cifs: fix double-fault crash during ntlmssp (bsc#1193629). - commit 958d087 - cifs: fix static checker warning (bsc#1193629). - commit 6695ea2 - cifs: use ALIGN() and round_up() macros (bsc#1193629). - commit b4d4efd - cifs: find and use the dentry for cached non-root directories also (bsc#1193629). - commit 14482fe - cifs: enable caching of directories for which a lease is held (bsc#1193629). - commit cc4f4c4 - cifs: prevent copying past input buffer boundaries (bsc#1193629). - commit 9130844 - cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). - commit bdc0943 - cifs: improve symlink handling for smb2+ (bsc#1193629). - commit 0b6be9d - smb3: clarify multichannel warning (bsc#1193629). - commit 96b1224 - cifs: fix skipping to incorrect offset in emit_cached_dirents (bsc#1193629). - commit 6750b0a - smb3: fix oops in calculating shash_setkey (bsc#1193629). - commit fdb4064 - cifs: secmech: use shash_desc directly, remove sdesc (bsc#1193629). - commit d652300 - smb3: rename encryption/decryption TFMs (bsc#1193629). - commit 074ff14 - cifs: replace kfree() with kfree_sensitive() for sensitive data (bsc#1193629). - commit a9c83e0 - cifs: remove initialization value (bsc#1193629). - commit 650b157 - cifs: Replace a couple of one-element arrays with flexible-array members (bsc#1193629). - commit 2e6a4d1 - smb3: do not log confusing message when server returns no network interfaces (bsc#1193629). - commit fe343ed - cifs: store a pointer to a fid in the cfid structure instead of the struct (bsc#1193629). - commit 4bc719f - cifs: improve handlecaching (bsc#1193629). - commit 460040b - cifs: Make tcon contain a wrapper structure cached_fids instead of cached_fid (bsc#1193629). - commit 999f1a7 - smb3: add dynamic trace points for tree disconnect (bsc#1193629). - commit c71b282 - Fix formatting of client smbdirect RDMA logging (bsc#1193629). - commit bc2ae55 - Handle variable number of SGEs in client smbdirect send (bsc#1193629). - commit af0f632 - Reduce client smbdirect max receive segment size (bsc#1193629). - commit e36b32c - Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). - commit 1c625b9 - cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message (bsc#1193629). - commit 174687c - cifs: destage dirty pages before re-reading them for cache=none (bsc#1193629). - commit 9eab309 - cifs: return correct error in ->calc_signature() (bsc#1193629). - commit 0ace108 - cifs: misc: fix spelling typo in comment (bsc#1193629). - commit 0177a68 - cifs: update internal module number (bsc#1193629). - commit a83e618 - cifs: add missing spinlock around tcon refcount (bsc#1193629). - commit a915086 - cifs: always initialize struct msghdr smb_msg completely (bsc#1193629). - commit 7ba2dbe - cifs: don't send down the destination address to sendmsg for a SOCK_STREAM (bsc#1193629). - commit cc67d16 - cifs: revalidate mapping when doing direct writes (bsc#1193629). - commit 3e6da03 - cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). - commit 9ad1214 - smb3: use filemap_write_and_wait_range instead of filemap_write_and_wait (bsc#1193629). - commit 569211d - smb3: fix temporary data corruption in insert range (bsc#1193629). - commit 4153b9f - smb3: fix temporary data corruption in collapse range (bsc#1193629). - commit e11095d - smb3: Move the flush out of smb2_copychunk_range() into its callers (bsc#1193629). - commit 7cc3491 - cifs: Add helper function to check smb1+ server (bsc#1193629). - commit 8d3cf57 - cifs: Use help macro to get the mid header size (bsc#1193629). - commit 56cfb79 - cifs: Use help macro to get the header preamble size (bsc#1193629). - commit a32d0c7 - cifs: skip extra NULL byte in filenames (bsc#1193629). - commit 3c2966f - smb3: missing inode locks in punch hole (bsc#1193629). - commit d5ef2ce - smb3: missing inode locks in zero range (bsc#1193629). - commit 67739d5 - cifs: move from strlcpy with unused retval to strscpy (bsc#1193629). - commit 1545859 - cifs: Fix memory leak on the deferred close (bsc#1193629). - commit 0e66dd6 - cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() (bsc#1193629). - commit e09b402 - cifs: remove unused server parameter from calc_smb_size() (bsc#1193629). - commit 3f30130 - cifs: Do not access tcon->cfids->cfid directly from is_path_accessible (bsc#1193629). - commit 7188f4f - cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). - commit 7eb31f4 - SMB3: fix lease break timeout when multiple deferred close handles for the same file (bsc#1193629). - commit 7267460 - smb3: allow deferred close timeout to be configurable (bsc#1193629). - commit 19f7caa - cifs: Do not use tcon->cfid directly, use the cfid we get from open_cached_dir (bsc#1193629). - commit 25de0c1 - cifs: Move cached-dir functions into a separate file (bsc#1193629). - commit fc0e55e - cifs: fix lock length calculation (bsc#1193629). - commit 2661e11 - cifs: update internal module number (bsc#1193629). - commit 53f5daf - cifs: alloc_mid function should be marked as static (bsc#1193629). - commit f066ea5 - cifs: remove "cifs_" prefix from init/destroy mids functions (bsc#1193629). - commit 21e261c - cifs: remove useless DeleteMidQEntry() (bsc#1193629). - commit b684635 - cifs: when insecure legacy is disabled shrink amount of SMB1 code (bsc#1193629). - commit 96f98e3 - blacklist.conf: add an entry for IDXD that has been already fixed - commit 7531ae1 - dmaengine: idxd: force wq context cleanup on device disable path (git-fixes). - commit e06ba18 - nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level() (CVE-2022-3621 bsc#1204574). - commit f8016b1 - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (bsc#1203922). - commit 1d187cf - Move upstreamed sound patches into sorted section - commit 4c058b6 - Bluetooth: L2CAP: Fix memory leak in vhci_write (CVE-2022-3619 bsc#1204569). - commit b649754 - drm/amdgpu: fix sdma doorbell init ordering on APUs (git-fixes). - net: phy: dp83822: disable MDI crossover status change interrupt (git-fixes). - wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new() (git-fixes). - net: phy: dp83867: Extend RX strap quirk for SGMII mode (git-fixes). - ata: ahci-imx: Fix MODULE_ALIAS (git-fixes). - commit 273eb71 ++++ git: - Fix CVE-2022-39260, overflow in `split_cmdline()`, leading to arbitrary heap writes and remote code execution (CVE-2022-39260, bsc#1204456) fix-CVE-2022-39260.patch - Fix CVE-2022-39253, dereference issue with symbolic links via the `--local` clone mechanism (CVE-2022-39253, bsc#1204455) fix-CVE-2022-39253.patch ++++ java-11-openjdk: - Update to upstream tag jdk-11.0.17+8 (October 2022 CPU) * Security fixes: + JDK-8289366, bsc#1204480, CVE-2022-39399: Improve HTTP/2 client usage + JDK-8288508: Enhance ECDSA usage + JDK-8286918, bsc#1204472, CVE-2022-21628: Better HttpServer service + JDK-8287446, bsc#1204475, CVE-2022-21624: Enhance icon presentations + JDK-8286910: Improve JNDI lookups + JDK-8286511: Improve macro allocation + JDK-8286526, bsc#1204473, CVE-2022-21619: Improve NTLM support + JDK-8286533, bsc#1204471, CVE-2022-21626: Key X509 usages + JDK-8286077, bsc#1204468, CVE-2022-21618: Wider MultiByte conversions + JDK-8286519: Better memory handling + JDK-8285662: Better permission resolution + JDK-8282252: Improve BigInteger/Decimal validation + JDK-8289853: Update HarfBuzz to 4.4.1 + JDK-8290334: Update FreeType to 2.12.1 + JDK-8293429: [11u] minor update in attribute style * Other fixes: + JDK-6606767: resexhausted00[34] fail assert(!thread->owns_locks(), "must release all locks when leaving VM") + JDK-6854300: [TEST_BUG] java/awt/event/MouseEvent/ /SpuriousExitEnter/SpuriousExitEnter_3.java fails in jdk6u14 & jdk7 + JDK-7131823: bug in GIFImageReader + JDK-8017175: [TESTBUG] javax/swing/JPopupMenu/4634626/ /bug4634626.java sometimes failed on mac + JDK-8028265: Add legacy tz tests to OpenJDK + JDK-8069343: Improve gc/g1/TestHumongousCodeCacheRoots.java to use jtreg @requires + JDK-8139348: Deprecate 3DES and RC4 in Kerberos + JDK-8159694: HiDPI, Unity, java/awt/dnd/DropTargetEnterExitTest/MissedDragExitTest.java + JDK-8164804: sun/security/ssl/SSLSocketImpl/CloseSocket.java makes not reliable time assumption + JDK-8169468: NoResizeEventOnDMChangeTest.java fails because FS Window didn't receive all resizes! + JDK-8172065: javax/swing/JTree/4908142/bug4908142.java The selected index should be "aad" + JDK-8183372: Refactor java/lang/Class shell tests to java + JDK-8186143: keytool -ext option doesn't accept wildcards for DNS subject alternative names + JDK-8193462: Fix Filer handling of package-info initial elements + JDK-8203277: preflow visitor used during lambda attribution shouldn't visit class definitions inside the lambda body + JDK-8208471: nsk/jdb/unwatch/unwatch002/unwatch002.java fails with "Prompt is not received during 300200 milliseconds" + JDK-8209052: Low contrast in docs/api/constant-values.html + JDK-8209736: runtime/RedefineTests/ModifyAnonymous.java fails with NullPointerException when running in CDS mode + JDK-8210107: vmTestbase/nsk/stress/network tests fail with Cannot assign requested address (Bind failed) + JDK-8210722: JAXP Tests: CatalogSupport2 and CatalogSupport3 generate incorrect messages upon failure + JDK-8210960: Allow --with-boot-jdk-jvmargs to work during configure + JDK-8212904: JTextArea line wrapping incorrect when using UI scale + JDK-8213695: gc/TestAllocateHeapAtMultiple.java is slow in some configs + JDK-8214078: (fs) SecureDirectoryStream not supported on arm32 + JDK-8214427: probable bug in logic of ConcurrentHashMap.addCount() + JDK-8215291: Broken links when generating from project without modules + JDK-8217170: gc/arguments/TestUseCompressedOopsErgo.java timed out + JDK-8217332: JTREG: Clean up, use generics instead of raw types + JDK-8218128: vmTestbase/nsk/jvmti/ResourceExhausted/ /resexhausted003 and 004 use wrong path to test classes + JDK-8218413: make reconfigure ignores configure-time AUTOCONF environment variable + JDK-8219074: [TESTBUG] runtime/containers/docker/ /TestCPUAwareness.java typo of printing parameters (period should be shares) + JDK-8219149: ProcessTools.ProcessBuilder should print timing info for subprocesses + JDK-8220744: [TESTBUG] Move RedefineTests from runtime to serviceability + JDK-8221871: javadoc should not set role=region on
elements + JDK-8221907: make reconfigure breaks when configured with relative paths + JDK-8223543: [TESTBUG] Regression test java/awt/Graphics2D/ /DrawString/LCDTextSrcEa.java has issues + JDK-8223575: add subspace transitions to gc+metaspace=info log lines + JDK-8225122: Test AncestorResized.java fails when Windows desktop is scaled. + JDK-8226976: SessionTimeOutTests uses == operator for String value check + JDK-8230708: Hotspot fails to build on linux-sparc with gcc-9 + JDK-8233712: Limit default tests jobs based on ulimit -u setting + JDK-8235870: C2 crashes in IdealLoopTree::est_loop_flow_merge_sz() + JDK-8236490: Compiler bug relating to @NonNull annotation + JDK-8236823: Ensure that API documentation uses minified libraries + JDK-8238203: Return value of GetUserDefaultUILanguage() should be handled as LANGID + JDK-8238268: Many SA tests are not running on OSX because they do not attempt to use sudo when available + JDK-8238196: tests that use SA Attach should not be allowed to run against signed binaries on Mac OS X 10.14.5 and later + JDK-8238586: [TESTBUG] vmTestbase/jit/tiered/Test.java failed when TieredCompilation is disabled + JDK-8239265: JFR: Test cleanup of jdk.jfr.api.consumer package + JDK-8239379: ProblemList serviceability/sa/sadebugd/DebugdConnectTest.java on OSX + JDK-8271512: ProblemList serviceability/sa/sadebugd/ /DebugdConnectTest.java due to 8270326 + JDK-8239423: jdk/jfr/jvm/TestJFRIntrinsic.java failed with - XX:-TieredCompilation + JDK-8239902: [macos] Remove direct usage of JSlider, JProgressBar classes in CAccessible class + JDK-8240903: Add test to check that jmod hashes are reproducible + JDK-8242188: error in jtreg test jdk/jfr/api/consumer/ /TestRecordedFrame.java on linux-aarch64 + JDK-8247546: Pattern matching does not skip correctly over supplementary characters + JDK-8247907: XMLDsig logging does not work + JDK-8247964: All log0() in com/sun/org/slf4j/internal/Logger.java should be private + JDK-8249623: test @ignore-d due to 7013634 should be returned back to execution + JDK-8251152: ARM32: jtreg c2 Test8202414 test crash + JDK-8251551: Use .md filename extension for README + JDK-8252145: Unify Info.plist files with correct version strings + JDK-8253829: Wrong length compared in SSPI bridge + JDK-8253916: ResourceExhausted/resexhausted001 crashes on Linux-x64 + JDK-8254178: Remove .hgignore + JDK-8254318: Remove .hgtags + JDK-8255724: [XRender] the BlitRotateClippedArea test fails on Linux in the XR pipeline + JDK-8255729: com.sun.tools.javac.processing.JavacFiler .FilerOutputStream is inefficient + JDK-8257623: vmTestbase/nsk/jvmti/ResourceExhausted/ /resexhausted001/TestDescription.java shouldn't use timeout + JDK-8258946: Fix optimization-unstable code involving signed integer overflow + JDK-8261160: Add a deserialization JFR event + JDK-8262085: Hovering Metal HTML Tooltips in different windows cause IllegalArgExc on Linux + JDK-8264400: (fs) WindowsFileStore equality depends on how the FileStore was constructed + JDK-8264792: The NumberFormat for locale sq_XK formats price incorrectly. + JDK-8265100: (fs) WindowsFileStore.hashCode() should read cached hash code once + JDK-8265531: doc/building.md should mention homebrew install freetype + JDK-8266250: WebSocketTest and WebSocketProxyTest call assertEquals(List, List) + JDK-8266254: Update to use jtreg 6 8265020: tests must be updated for new TestNG module name + JDK-8266460: java.io tests fail on null stream with upgraded jtreg/TestNG + JDK-8266461: tools/jmod/hashes/HashesTest.java fails: static @Test methods 8267180: Typo in copyright header for HashesTest + JDK-8266490: Extend the OSContainer API to support the pids controller of cgroups + JDK-8266675: Optimize IntHashTable for encapsulation and ease of use + JDK-8266774: System property values for stdout/err on Windows UTF-8 + JDK-8266881: Enable debug log for SSLEngineExplorerMatchedSNI.java + JDK-8267271: Fix gc/arguments/TestNewRatioFlag.java expectedNewSize calculation + JDK-8267880: Upgrade the default PKCS12 MAC algorithm + JDK-8268185: Update GitHub Actions for jtreg 6 + JDK-8269039: Disable SHA-1 Signed JARs + JDK-8269517: compiler/loopopts/ /TestPartialPeelingSinkNodes.java crashes with - XX:+VerifyGraphEdges + JDK-8270090: C2: LCM may prioritize CheckCastPP nodes over projections + JDK-8270312: Error: Not a test or directory containing tests: java/awt/print/PrinterJob/XparColor.java + JDK-8271010: vmTestbase/gc/lock/malloc/malloclock04/ /TestDescription.java crashes intermittently + JDK-8271078: jdk/incubator/vector/Float128VectorTests.java failed a subtest + JDK-8272352: Java launcher can not parse Chinese character when system locale is set to UTF-8 + JDK-8272398: Update DockerTestUtils.buildJdkDockerImage() + JDK-8273526: Extend the OSContainer API pids controller with pids.current + JDK-8274506: TestPids.java and TestPidsLimit.java fail with podman run as root + JDK-8274517: java/util/DoubleStreamSums/CompensatedSums.java fails with expected [true] but found [false] + JDK-8274687: JDWP deadlocks if some Java thread reaches wait in blockOnDebuggerSuspend + JDK-8275008: gtest build failure due to stringop-overflow warning with gcc11 + JDK-8275689: [TESTBUG] Use color tolerance only for XRender in BlitRotateClippedArea test + JDK-8275887: jarsigner prints invalid digest/signature algorithm warnings if keysize is weak/disabled + JDK-8277893: Arraycopy stress tests + JDK-8278067: Make HttpURLConnection default keep alive timeout configurable + JDK-8278344: sun/security/pkcs12/ /KeytoolOpensslInteropTest.java test fails because of different openssl output + JDK-8278519: serviceability/jvmti/FieldAccessWatch/ /FieldAccessWatch.java failed "assert(handle != __null) failed: JNI handle should not be null" + JDK-8279032: compiler/loopopts/ /TestSkeletonPredicateNegation.java times out with - XX:TieredStopAtLevel < 4 + JDK-8279385: [test] Adjust sun/security/pkcs12/ /KeytoolOpensslInteropTest.java after 8278344 + JDK-8279622: C2: miscompilation of map pattern as a vector reduction + JDK-8280913: Create a regression test for JRootPane.setDefaultButton() method + JDK-8281181: Do not use CPU Shares to compute active processor count + JDK-8281535: Create a regression test for JDK-4670051 + JDK-8281569: Create tests for Frame.setMinimumSize() method + JDK-8281628: KeyAgreement : generateSecret intermittently not resetting + JDK-8281738: Create a regression test for checking the 'Space' key activation of focused Button + JDK-8281745: Create a regression test for JDK-4514331 + JDK-8281988: Create a regression test for JDK-4618767 + JDK-8282214: Upgrade JQuery to version 3.6.0 + JDK-8282234: Create a regression test for JDK-4532513 + JDK-8282280: Update Xerces to Version 2.12.2 + JDK-8282343: Create a regression test for JDK-4518432 + JDK-8282538: PKCS11 tests fail on CentOS Stream 9 + JDK-8282548: Create a regression test for JDK-4330998 + JDK-8282555: Missing memory edge when spilling MoveF2I, MoveD2L etc + JDK-8282789: Create a regression test for the JTree usecase of JDK-4618767 + JDK-8282860: Write a regression test for JDK-4164779 + JDK-8282933: Create a test for JDK-4529616 + JDK-8282947: JFR: Dump on shutdown live-locks in some conditions + JDK-8283015: Create a test for JDK-4715496 + JDK-8283017: GHA: Workflows break with update release versions + JDK-8283087: Create a test or JDK-4715503 + JDK-8283245: Create a test for JDK-4670319 + JDK-8283277: ISO 4217 Amendment 171 Update + JDK-8283441: C2: segmentation fault in ciMethodBlocks::make_block_at(int) + JDK-8283493: Create an automated regression test for RFE 4231298 + JDK-8283507: Create a regression test for RFE 4287690 + JDK-8283621: Write a regression test for CCC4400728 + JDK-8283623: Create an automated regression test for JDK-4525475 + JDK-8283624: Create an automated regression test for RFE-4390885 + JDK-8283803: Remove jtreg tag manual=yesno for java/awt/print/PrinterJob/PrintGlyphVectorTest.java and fix test + JDK-8284898: Enhance PassFailJFrame + JDK-8283849: AsyncGetCallTrace may crash JVM on guarantee + JDK-8283903: GetContainerCpuLoad does not return the correct result in share mode + JDK-8284077: Create an automated test for JDK-4170173 + JDK-8284367: JQuery UI upgrade from 1.12.1 to 1.13.1 + JDK-8284535: Fix PrintLatinCJKTest.java test that is failing with Parse Exception + JDK-8283712: Create a manual test framework class + JDK-8284680: sun.font.FontConfigManager.getFontConfig() leaks charset + JDK-8284694: Avoid evaluating SSLAlgorithmConstraints twice + JDK-8284754: print more interesting env variables in hs_err and VM.info + JDK-8284758: [linux] improve print_container_info + JDK-8284882: SIGSEGV in Node::verify_edges due to compilation bailout + JDK-8284944: assert(cnt++ < 40) failed: infinite cycle in loop optimization + JDK-8284950: CgroupV1 detection code should consider memory.swappiness + JDK-8284956: Potential leak awtImageData/color_data when initializes X11GraphicsEnvironment + JDK-8285081: Improve XPath operators count accuracy + JDK-8285097: Duplicate XML keys in XPATHErrorResources.java and XSLTErrorResources.java + JDK-8285380: Fix typos in security + JDK-8285398: Cache the results of constraint checks + JDK-8285693: Create an automated test for JDK-4702199 + JDK-8285696: AlgorithmConstraints:permits not throwing IllegalArgumentException when 'alg' is null + JDK-8285728: Alpine Linux build fails with busybox tar + JDK-8285820: C2: LCM prioritizes locally dependent CreateEx nodes over projections after 8270090 + JDK-8286114: [test] show real exception in bomb call in sun/rmi/runtime/Log/checkLogging/CheckLogging.java + JDK-8286177: C2: "failed: non-reduction loop contains reduction nodes" assert failure + JDK-8286211: Update PCSC-Lite for Suse Linux to 1.9.5 + JDK-8286314: Trampoline not created for far runtime targets outside small CodeCache + JDK-8286582: Build fails on macos aarch64 when using - -with-zlib=bundled + JDK-8287017: Bump update version for OpenJDK: jdk-11.0.17 + JDK-8287073: NPE from CgroupV2Subsystem.getInstance() + JDK-8287107: CgroupSubsystemFactory.setCgroupV2Path asserts with freezer controller + JDK-8287202: GHA: Add macOS aarch64 to the list of default platforms for workflow_dispatch event + JDK-8287223: C1: Inlining attempt through MH::invokeBasic() with null receiver + JDK-8287336: GHA: Workflows break on patch versions + JDK-8287366: Improve test failure reporting in GHA + JDK-8287432: C2: assert(tn->in(0) != __null) failed: must have live top node + JDK-8287463: JFR: Disable TestDevNull.java on Windows + JDK-8287663: Add a regression test for JDK-8287073 + JDK-8287672: jtreg test com/sun/jndi/ldap/ /LdapPoolTimeoutTest.java fails intermittently in nightly run + JDK-8287741: Fix of JDK-8287107 (unused cgv1 freezer controller) was incomplete + JDK-8288360: CI: ciInstanceKlass::implementor() is not consistent for well-known classes + JDK-8288467: remove memory_operand assert for spilled instructions + JDK-8288754: GCC 12 fails to build zReferenceProcessor.cpp + JDK-8288763: Pack200 extraction failure with invalid size + JDK-8288781: C1: LIR_OpVisitState::maxNumberOfOperands too small + JDK-8288865: [aarch64] LDR instructions must use legitimized addresses + JDK-8288928: Incorrect GPL header in pnglibconf.h (backport of JDK-8185041) + JDK-8289471: Issue in Initialization of keys in ErrorMsg.java and XPATHErrorResources.java + JDK-8289477: Memory corruption with CPU_ALLOC, CPU_FREE on muslc + JDK-8289486: Improve XSLT XPath operators count efficiency + JDK-8289549: ISO 4217 Amendment 172 Update + JDK-8289569: [test] java/lang/ProcessBuilder/Basic.java fails on Alpine/musl + JDK-8289799: Build warning in methodData.cpp memset zero-length parameter + JDK-8289856: [PPC64] SIGSEGV in C2Compiler::init_c2_runtime() after JDK-8289060 + JDK-8290000: Bump macOS GitHub actions to macOS 11 + JDK-8290004: [PPC64] JfrGetCallTrace: assert(_pc != nullptr) failed: must have PC + JDK-8290198: Shenandoah: a few Shenandoah tests failure after JDK-8214799 11u backport + JDK-8290246: test fails "assert(init != __null) failed: initialization not found" + JDK-8290813: jdk/nashorn/api/scripting/test/ /ScriptObjectMirrorTest.java fails: assertEquals is ambiguous + JDK-8290886: [11u]: Backport of JDK-8266250 introduced test failures + JDK-8291570: [TESTBUG] Part of JDK-8250984 absent from 11u + JDK-8291713: assert(!phase->exceeding_node_budget()) failed: sanity after JDK-8223389 + JDK-8291794: [11u] Corrections after backport of JDK-8212028 + JDK-8292255: Bump update version for OpenJDK: jdk-11.0.16.1 + JDK-8292260: [BACKOUT] JDK-8279219: [REDO] C2 crash when allocating array of size too large (bsc#1204523) + JDK-8292579: (tz) Update Timezone Data to 2022c + JDK-8292852: [11u] TestMemoryWithCgroupV1 fails after JDK-8292768 + JDK-8295057: [11u] Remove designator DEFAULT_PROMOTED_VERSION_PRE=ea for release 11.0.17 - Modified patch: * fips.patch + sync with newest RedHat version ++++ java-17-openjdk: - Update to upstream tag jdk-17.0.5+8 (October 2022 CPU) * Security fixes + JDK-8282252: Improve BigInteger/Decimal validation + JDK-8285662: Better permission resolution + JDK-8286077, CVE-2022-21618, bsc#1204468: Wider MultiByte conversions + JDK-8286511: Improve macro allocation + JDK-8286519: Better memory handling + JDK-8286526, CVE-2022-21619, bsc#1204473: Improve NTLM support + JDK-8286910, CVE-2022-21624, bsc#1204475: Improve JNDI lookups + JDK-8286918, CVE-2022-21628, bsc#1204472: Better HttpServer service + JDK-8287446: Enhance icon presentations + JDK-8288508: Enhance ECDSA usage + JDK-8289366, CVE-2022-39399, bsc#1204480: Improve HTTP/2 client usage + JDK-8289853: Update HarfBuzz to 4.4.1 + JDK-8290334: Update FreeType to 2.12.1 * Other changes + JDK-6782021: It is not possible to read local computer certificates with the SunMSCAPI provider + JDK-6854300: [TEST_BUG] java/awt/event/MouseEvent/ /SpuriousExitEnter/SpuriousExitEnter_3.java fails in jdk6u14 & jdk7 + JDK-7131823: bug in GIFImageReader + JDK-8017175: [TESTBUG] javax/swing/JPopupMenu/4634626/ /bug4634626.java sometimes failed on ac + JDK-8028265: Add legacy tz tests to OpenJDK + JDK-8028998: [TEST_BUG] [macosx] java/awt/dnd/ /DropTargetEnterExitTest/MissedDragExitTest.java failed + JDK-8079267: [TEST_BUG] Test java/awt/Frame/MiscUndecorated/ /RepaintTest.java fails + JDK-8159694: HiDPI, Unity, java/awt/dnd/ /DropTargetEnterExitTest/MissedDragExitTest.java + JDK-8169468: NoResizeEventOnDMChangeTest.java fails because FS Window didn't receive all resizes! + JDK-8172065: javax/swing/JTree/4908142/bug4908142.java The selected index should be "aad" + JDK-8178969: [TESTBUG] Wrong reporting of gc/g1/humongousObjects/TestHeapCounters test. + JDK-8211002: test/jdk/java/lang/Math/PowTests.java skips testing for non-corner-case values + JDK-8212096: javax/net/ssl/ServerName/ /SSLEngineExplorerMatchedSNI.java failed intermittently due to SSLException: Tag mismatch + JDK-8223543: [TESTBUG] Regression test java/awt/Graphics2D/ /DrawString/LCDTextSrcEa.java has issues + JDK-8225122: Test AncestorResized.java fails when Windows desktop is scaled. + JDK-8227651: Tests fail with SSLProtocolException: Input record too big + JDK-8240903: Add test to check that jmod hashes are reproducible + JDK-8254318: Remove .hgtags + JDK-8255724: [XRender] the BlitRotateClippedArea test fails on Linux in the XR pipeline + JDK-8256844: Make NMT late-initializable + JDK-8257534: misc tests failed with "NoClassDefFoundError: Could not initialize class java.util.concurrent.ThreadLocalRandom" + JDK-8264666: Change implementation of safeAdd/safeMult in the LCMSImageLayout class + JDK-8264792: The NumberFormat for locale sq_XK formats price incorrectly. + JDK-8265360: several compiler/whitebox tests fail with "private compiler.whitebox.SimpleTestCaseHelper(int) must be compiled" + JDK-8269039: Disable SHA-1 Signed JARs + JDK-8269556: sun/tools/jhsdb/JShellHeapDumpTest.java fails with RuntimeException 'JShellToolProvider' missing from stdout/stderr + JDK-8270090: C2: LCM may prioritize CheckCastPP nodes over projections + JDK-8270312: Error: Not a test or directory containing tests: java/awt/print/PrinterJob/XparColor.java + JDK-8271078: jdk/incubator/vector/Float128VectorTests.java failed a subtest + JDK-8271344: Windows product version issue + JDK-8272352: Java launcher can not parse Chinese character when system locale is set to UTF-8 + JDK-8272417: ZGC: fastdebug build crashes when printing ClassLoaderData + JDK-8272736: [JVMCI] Add API for reading and writing JVMCI thread locals + JDK-8272815: jpackage --type rpm produces an error: Invalid or unsupported type: [null] + JDK-8273040: Turning off JpAllowDowngrades (or Upgrades) + JDK-8273115: CountedLoopEndNode::stride_con crash in debug build with -XX:+TraceLoopOpts + JDK-8273506: java Robot API did the 'm' keypress and caused /awt/event/KeyEvent/KeyCharTest/KeyCharTest.html is timing out on macOS 12 + JDK-8274434: move os::get_default_process_handle and os::dll_lookup to os_posix for POSIX platforms + JDK-8274517: java/util/DoubleStreamSums/CompensatedSums.java fails with expected [true] but found [false] + JDK-8274597: Some of the dnd tests time out and fail intermittently + JDK-8274856: Failing jpackage tests with fastdebug/release build + JDK-8275689: [TESTBUG] Use color tolerance only for XRender in BlitRotateClippedArea test + JDK-8275887: jarsigner prints invalid digest/signature algorithm warnings if keysize is weak/disabled + JDK-8276546: [IR Framework] Whitelist and ignore CompileThreshold + JDK-8276837: [macos]: Error when signing the additional launcher + JDK-8277429: Conflicting jpackage static library name + JDK-8277493: [REDO] Quarantined jpackage apps are labeled as "damaged" + JDK-8278067: Make HttpURLConnection default keep alive timeout configurable + JDK-8278233: [macos] tools/jpackage tests timeout due to /usr/bin/osascript + JDK-8278311: Debian packaging doesn't work + JDK-8278609: [macos] accessibility frame is misplaced on a secondary monitor on macOS + JDK-8278612: [macos] test/jdk/java/awt/dnd/ /RemoveDropTargetCrashTest crashes with VoiceOver on macOS + JDK-8279032: compiler/loopopts/ /TestSkeletonPredicateNegation.java times out with - XX:TieredStopAtLevel < 4 + JDK-8279370: jdk.jpackage/share/native/applauncher/ /JvmLauncher.cpp fails to build with GCC 6.3.0 + JDK-8279622: C2: miscompilation of map pattern as a vector reduction + JDK-8280233: Temporarily disable Unix domain sockets in Windows PipeImpl + JDK-8280550: SplittableRandom#nextDouble(double,double) can return result >= bound + JDK-8280696: C2 compilation hits assert(is_dominator(c, n_ctrl)) failed + JDK-8280863: Update build README to reflect that MSYS2 is supported + JDK-8280913: Create a regression test for JRootPane.setDefaultButton() method + JDK-8280944: Enable Unix domain sockets in Windows Selector notification mechanism + JDK-8280950: RandomGenerator:NextDouble() default behavior non conformant after JDK-8280550 fix + JDK-8281181: Do not use CPU Shares to compute active processor count + JDK-8281183: RandomGenerator:NextDouble() default behavior partially fixed by JDK-8280950 + JDK-8281297: TestStressG1Humongous fails with guarantee(is_range_uncommitted) + JDK-8281535: Create a regression test for JDK-4670051 + JDK-8281569: Create tests for Frame.setMinimumSize() method + JDK-8281628: KeyAgreement : generateSecret intermittently not resetting + JDK-8281738: Create a regression test for checking the 'Space' key activation of focused Button + JDK-8281745: Create a regression test for JDK-4514331 + JDK-8281988: Create a regression test for JDK-4618767 + JDK-8282007: Assorted enhancements to jpackage testing framework + JDK-8282046: Create a regression test for JDK-8000326 + JDK-8282214: Upgrade JQuery to version 3.6.0 + JDK-8282234: Create a regression test for JDK-4532513 + JDK-8282280: Update Xerces to Version 2.12.2 + JDK-8282306: os::is_first_C_frame(frame*) crashes on invalid link access + JDK-8282343: Create a regression test for JDK-4518432 + JDK-8282351: jpackage does not work if class file has `$$` in the name on windows + JDK-8282407: Missing ')' in MacResources.properties + JDK-8282467: add extra diagnostics for JDK-8268184 + JDK-8282477: [x86, aarch64] vmassert(_last_Java_pc == NULL, "already walkable"); fails with async profiler + JDK-8282538: PKCS11 tests fail on CentOS Stream 9 + JDK-8282548: Create a regression test for JDK-4330998 + JDK-8282555: Missing memory edge when spilling MoveF2I, MoveD2L etc + JDK-8282640: Create a test for JDK-4740761 + JDK-8282778: Create a regression test for JDK-4699544 + JDK-8282789: Create a regression test for the JTree usecase of JDK-4618767 + JDK-8282860: Write a regression test for JDK-4164779 + JDK-8282933: Create a test for JDK-4529616 + JDK-8282936: Write a regression test for JDK-4615365 + JDK-8282937: Write a regression test for JDK-4820080 + JDK-8282947: JFR: Dump on shutdown live-locks in some conditions + JDK-8283015: Create a test for JDK-4715496 + JDK-8283087: Create a test or JDK-4715503 + JDK-8283245: Create a test for JDK-4670319 + JDK-8283277: ISO 4217 Amendment 171 Update + JDK-8283441: C2: segmentation fault in ciMethodBlocks::make_block_at(int) + JDK-8283457: [macos] libpng build failures with Xcode13.3 + JDK-8283493: Create an automated regression test for RFE 4231298 + JDK-8283507: Create a regression test for RFE 4287690 + JDK-8283562: JDK-8282306 breaks gtests on zero + JDK-8283597: [REDO] Invalid generic signature for redefined classes + JDK-8283621: Write a regression test for CCC4400728 + JDK-8283623: Create an automated regression test for JDK-4525475 + JDK-8283624: Create an automated regression test for RFE-4390885 + JDK-8283712: Create a manual test framework class + JDK-8283723: Update Visual Studio 2022 to version 17.1.0 for Oracle builds on Windows + JDK-8283803: Remove jtreg tag manual=yesno for java/awt/print/ /PrinterJob/PrintGlyphVectorTest.java and fix test + JDK-8283849: AsyncGetCallTrace may crash JVM on guarantee + JDK-8283903: GetContainerCpuLoad does not return the correct result in share mode + JDK-8283911: DEFAULT_PROMOTED_VERSION_PRE not reset to 'ea' for jdk-17.0.4 + JDK-8284014: Menu items with submenus in JPopupMenu are not spoken on macOS + JDK-8284067: jpackage'd launcher reports non-zero exit codes with error prompt + JDK-8284077: Create an automated test for JDK-4170173 + JDK-8284294: Create an automated regression test for RFE 4138746 + JDK-8284358: Unreachable loop is not removed from C2 IR, leading to a broken graph + JDK-8284367: JQuery UI upgrade from 1.12.1 to 1.13.1 + JDK-8284521: Write an automated regression test for RFE 4371575 + JDK-8284535: Fix PrintLatinCJKTest.java test that is failing with Parse Exception + JDK-8284675: "jpackage.exe" creates application launcher without Windows Application Manifest + JDK-8284680: sun.font.FontConfigManager.getFontConfig() leaks charset + JDK-8284686: Interval of < 1 ms disables ExecutionSample events + JDK-8284694: Avoid evaluating SSLAlgorithmConstraints twice + JDK-8284883: JVM crash: guarantee(sect->end() <= sect->limit()) failed: sanity on AVX512 + JDK-8284898: Enhance PassFailJFrame + JDK-8284944: assert(cnt++ < 40) failed: infinite cycle in loop optimization + JDK-8284950: CgroupV1 detection code should consider memory.swappiness + JDK-8284956: Potential leak awtImageData/color_data when initializes X11GraphicsEnvironment + JDK-8284977: MetricsTesterCgroupV2.getLongValueEntryFromFile fails when named value doesn't exist + JDK-8285081: Improve XPath operators count accuracy + JDK-8285097: Duplicate XML keys in XPATHErrorResources.java and XSLTErrorResources.java + JDK-8285301: C2: assert(!requires_atomic_access) failed: can't ensure atomicity + JDK-8285380: Fix typos in security + JDK-8285398: Cache the results of constraint checks + JDK-8285617: Fix java/awt/print/PrinterJob/ImagePrinting/ /PrintARGBImage.java manual test + JDK-8285693: Create an automated test for JDK-4702199 + JDK-8285696: AlgorithmConstraints:permits not throwing IllegalArgumentException when 'alg' is null + JDK-8285730: unify _WIN32_WINNT settings + JDK-8285820: C2: LCM prioritizes locally dependent CreateEx nodes over projections after 8270090 + JDK-8285923: [REDO] JDK-8285802 AArch64: Consistently handle offsets in MacroAssembler as 64-bit quantities + JDK-8286114: [test] show real exception in bomb call in sun/rmi/runtime/Log/checkLogging/CheckLogging.java + JDK-8286122: [macos]: App bundle cannot upload to Mac App Store due to info.plist embedded in java exe + JDK-8286177: C2: "failed: non-reduction loop contains reduction nodes" assert failure + JDK-8286211: Update PCSC-Lite for Suse Linux to 1.9.5 + JDK-8286266: [macos] Voice over moving JTable column to be the first column JVM crashes + JDK-8286277: CDS VerifyError when calling clone() on object array + JDK-8286314: Trampoline not created for far runtime targets outside small CodeCache + JDK-8286429: jpackageapplauncher build fails intermittently in Tier[45] + JDK-8286573: Remove the unnecessary method Attr#attribTopLevel and its usage + JDK-8286582: Build fails on macos aarch64 when using - -with-zlib=bundled + JDK-8286625: C2 fails with assert(!n->is_Store() && !n->is_LoadStore()) failed: no node with a side effect + JDK-8286638: C2: CmpU needs to do more precise over/underflow analysis + JDK-8286869: unify os::dir_is_empty across posix platforms + JDK-8286870: Memory leak with RepeatCompilation + JDK-8287016: Bump update version for OpenJDK: jdk-17.0.5 + JDK-8287073: NPE from CgroupV2Subsystem.getInstance() + JDK-8287091: aarch64 : guarantee(val < (1ULL << nbits)) failed: Field too big for insn + JDK-8287107: CgroupSubsystemFactory.setCgroupV2Path asserts with freezer controller + JDK-8287113: JFR: Periodic task thread uses period for method sampling events + JDK-8287125: [macos] Multiple jpackage tests fail/timeout on same host + JDK-8287202: GHA: Add macOS aarch64 to the list of default platforms for workflow_dispatch event + JDK-8287223: C1: Inlining attempt through MH::invokeBasic() with null receiver + JDK-8287366: Improve test failure reporting in GHA + JDK-8287396: LIR_Opr::vreg_number() and data() can return negative number + JDK-8287432: C2: assert(tn->in(0) != __null) failed: must have live top node + JDK-8287463: JFR: Disable TestDevNull.java on Windows + JDK-8287663: Add a regression test for JDK-8287073 + JDK-8287672: jtreg test com/sun/jndi/ldap/ /LdapPoolTimeoutTest.java fails intermittently in nightly run + JDK-8287724: Fix various issues with msys2 + JDK-8287735: Provide separate event category for dll operations + JDK-8287741: Fix of JDK-8287107 (unused cgv1 freezer controller) was incomplete + JDK-8287824: The MTPerLineTransformValidation tests has a typo in the @run tag + JDK-8287895: Some langtools tests fail on msys2 + JDK-8287896: PropertiesTest.sh fail on msys2 + JDK-8287902: UnreadableRB case in MissingResourceCauseTest is not working reliably on Windows + JDK-8287906: Rewrite of GitHub Actions (GHA) sanity tests + JDK-8287917: System.loadLibrary does not work on Big Sur if JDK is built with macOS SDK 10.15 and earlier + JDK-8288000: compiler/loopopts/TestOverUnrolling2.java fails with release VMs + JDK-8288003: log events for os::dll_unload + JDK-8288303: C1: Miscompilation due to broken Class.getModifiers intrinsic + JDK-8288360: CI: ciInstanceKlass::implementor() is not consistent for well-known classes + JDK-8288399: MacOS debug symbol files not always deterministic in reproducible builds + JDK-8288467: remove memory_operand assert for spilled instructions + JDK-8288499: Restore cancel-in-progress in GHA + JDK-8288599: com/sun/management/OperatingSystemMXBean/ /TestTotalSwap.java: Expected total swap size ... but getTotalSwapSpaceSize returned ... + JDK-8288754: GCC 12 fails to build zReferenceProcessor.cpp + JDK-8288781: C1: LIR_OpVisitState::maxNumberOfOperands too small + JDK-8288985: P11TlsKeyMaterialGenerator should work with ChaCha20-Poly1305 + JDK-8288992: AArch64: CMN should be handled the same way as CMP + JDK-8289127: Apache Lucene triggers: DEBUG MESSAGE: duplicated predicate failed which is impossible + JDK-8289147: unify os::infinite_sleep on posix platforms + JDK-8289197: [17u] Push of backport of 8286177 did not remove assertion + JDK-8289471: Issue in Initialization of keys in ErrorMsg.java and XPATHErrorResources.java + JDK-8289477: Memory corruption with CPU_ALLOC, CPU_FREE on muslc + JDK-8289486: Improve XSLT XPath operators count efficiency + JDK-8289549: ISO 4217 Amendment 172 Update + JDK-8289569: [test] java/lang/ProcessBuilder/Basic.java fails on Alpine/musl + JDK-8289695: [TESTBUG] TestMemoryAwareness.java fails on cgroups v2 and crun + JDK-8289697: buffer overflow in MTLVertexCache.m: MTLVertexCache_AddGlyphQuad + JDK-8289799: Build warning in methodData.cpp memset zero-length parameter + JDK-8289856: [PPC64] SIGSEGV in C2Compiler::init_c2_runtime() after JDK-8289060 + JDK-8289910: unify os::message_box across posix platforms + JDK-8290000: Bump macOS GitHub actions to macOS 11 + JDK-8290004: [PPC64] JfrGetCallTrace: assert(_pc != nullptr) failed: must have PC + JDK-8290020: Deadlock in leakprofiler::emit_events during shutdown + JDK-8290082: [PPC64] ZGC C2 load barrier stub needs to preserve vector registers + JDK-8290246: test fails "assert(init != __null) failed: initialization not found" + JDK-8290417: CDS cannot archive lamda proxy with useImplMethodHandle + JDK-8290456: remove os::print_statistics() + JDK-8291595: [17u] Delete files missed in backport of 8269039 + JDK-8291633: Build failures with GCC 11, Alpine 3 due to incompatible casts from nullptr + JDK-8292579: (tz) Update Timezone Data to 2022c + JDK-8295056: [17u] Remove designator DEFAULT_PROMOTED_VERSION_PRE=ea for release 17.0.5 - Modified patch: * fips.patch + sync with newest RedHat version ++++ kernel-source: - blacklist.conf: add an entry for IDXD that has been already fixed - commit 7531ae1 - dmaengine: idxd: force wq context cleanup on device disable path (git-fixes). - commit e06ba18 - nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level() (CVE-2022-3621 bsc#1204574). - commit f8016b1 - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (bsc#1203922). - commit 1d187cf - Move upstreamed sound patches into sorted section - commit 4c058b6 - Bluetooth: L2CAP: Fix memory leak in vhci_write (CVE-2022-3619 bsc#1204569). - commit b649754 - drm/amdgpu: fix sdma doorbell init ordering on APUs (git-fixes). - net: phy: dp83822: disable MDI crossover status change interrupt (git-fixes). - wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new() (git-fixes). - net: phy: dp83867: Extend RX strap quirk for SGMII mode (git-fixes). - ata: ahci-imx: Fix MODULE_ALIAS (git-fixes). - commit 273eb71 ++++ kernel-docs: - cifs: lease key is uninitialized in two additional functions when smb1 (bsc#1193629). - commit 181d702 - cifs: lease key is uninitialized in smb1 paths (bsc#1193629). - commit 395fb1f - smb3: must initialize two ACL struct fields to zero (bsc#1193629). - commit 2dfd980 - cifs: fix double-fault crash during ntlmssp (bsc#1193629). - commit 958d087 - cifs: fix static checker warning (bsc#1193629). - commit 6695ea2 - cifs: use ALIGN() and round_up() macros (bsc#1193629). - commit b4d4efd - cifs: find and use the dentry for cached non-root directories also (bsc#1193629). - commit 14482fe - cifs: enable caching of directories for which a lease is held (bsc#1193629). - commit cc4f4c4 - cifs: prevent copying past input buffer boundaries (bsc#1193629). - commit 9130844 - cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). - commit bdc0943 - cifs: improve symlink handling for smb2+ (bsc#1193629). - commit 0b6be9d - smb3: clarify multichannel warning (bsc#1193629). - commit 96b1224 - cifs: fix skipping to incorrect offset in emit_cached_dirents (bsc#1193629). - commit 6750b0a - smb3: fix oops in calculating shash_setkey (bsc#1193629). - commit fdb4064 - cifs: secmech: use shash_desc directly, remove sdesc (bsc#1193629). - commit d652300 - smb3: rename encryption/decryption TFMs (bsc#1193629). - commit 074ff14 - cifs: replace kfree() with kfree_sensitive() for sensitive data (bsc#1193629). - commit a9c83e0 - cifs: remove initialization value (bsc#1193629). - commit 650b157 - cifs: Replace a couple of one-element arrays with flexible-array members (bsc#1193629). - commit 2e6a4d1 - smb3: do not log confusing message when server returns no network interfaces (bsc#1193629). - commit fe343ed - cifs: store a pointer to a fid in the cfid structure instead of the struct (bsc#1193629). - commit 4bc719f - cifs: improve handlecaching (bsc#1193629). - commit 460040b - cifs: Make tcon contain a wrapper structure cached_fids instead of cached_fid (bsc#1193629). - commit 999f1a7 - smb3: add dynamic trace points for tree disconnect (bsc#1193629). - commit c71b282 - Fix formatting of client smbdirect RDMA logging (bsc#1193629). - commit bc2ae55 - Handle variable number of SGEs in client smbdirect send (bsc#1193629). - commit af0f632 - Reduce client smbdirect max receive segment size (bsc#1193629). - commit e36b32c - Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). - commit 1c625b9 - cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message (bsc#1193629). - commit 174687c - cifs: destage dirty pages before re-reading them for cache=none (bsc#1193629). - commit 9eab309 - cifs: return correct error in ->calc_signature() (bsc#1193629). - commit 0ace108 - cifs: misc: fix spelling typo in comment (bsc#1193629). - commit 0177a68 - cifs: update internal module number (bsc#1193629). - commit a83e618 - cifs: add missing spinlock around tcon refcount (bsc#1193629). - commit a915086 - cifs: always initialize struct msghdr smb_msg completely (bsc#1193629). - commit 7ba2dbe - cifs: don't send down the destination address to sendmsg for a SOCK_STREAM (bsc#1193629). - commit cc67d16 - cifs: revalidate mapping when doing direct writes (bsc#1193629). - commit 3e6da03 - cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). - commit 9ad1214 - smb3: use filemap_write_and_wait_range instead of filemap_write_and_wait (bsc#1193629). - commit 569211d - smb3: fix temporary data corruption in insert range (bsc#1193629). - commit 4153b9f - smb3: fix temporary data corruption in collapse range (bsc#1193629). - commit e11095d - smb3: Move the flush out of smb2_copychunk_range() into its callers (bsc#1193629). - commit 7cc3491 - cifs: Add helper function to check smb1+ server (bsc#1193629). - commit 8d3cf57 - cifs: Use help macro to get the mid header size (bsc#1193629). - commit 56cfb79 - cifs: Use help macro to get the header preamble size (bsc#1193629). - commit a32d0c7 - cifs: skip extra NULL byte in filenames (bsc#1193629). - commit 3c2966f - smb3: missing inode locks in punch hole (bsc#1193629). - commit d5ef2ce - smb3: missing inode locks in zero range (bsc#1193629). - commit 67739d5 - cifs: move from strlcpy with unused retval to strscpy (bsc#1193629). - commit 1545859 - cifs: Fix memory leak on the deferred close (bsc#1193629). - commit 0e66dd6 - cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() (bsc#1193629). - commit e09b402 - cifs: remove unused server parameter from calc_smb_size() (bsc#1193629). - commit 3f30130 - cifs: Do not access tcon->cfids->cfid directly from is_path_accessible (bsc#1193629). - commit 7188f4f - cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). - commit 7eb31f4 - SMB3: fix lease break timeout when multiple deferred close handles for the same file (bsc#1193629). - commit 7267460 - smb3: allow deferred close timeout to be configurable (bsc#1193629). - commit 19f7caa - cifs: Do not use tcon->cfid directly, use the cfid we get from open_cached_dir (bsc#1193629). - commit 25de0c1 - cifs: Move cached-dir functions into a separate file (bsc#1193629). - commit fc0e55e - cifs: fix lock length calculation (bsc#1193629). - commit 2661e11 - cifs: update internal module number (bsc#1193629). - commit 53f5daf - cifs: alloc_mid function should be marked as static (bsc#1193629). - commit f066ea5 - cifs: remove "cifs_" prefix from init/destroy mids functions (bsc#1193629). - commit 21e261c - cifs: remove useless DeleteMidQEntry() (bsc#1193629). - commit b684635 - cifs: when insecure legacy is disabled shrink amount of SMB1 code (bsc#1193629). - commit 96f98e3 - blacklist.conf: add an entry for IDXD that has been already fixed - commit 7531ae1 - dmaengine: idxd: force wq context cleanup on device disable path (git-fixes). - commit e06ba18 - nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level() (CVE-2022-3621 bsc#1204574). - commit f8016b1 - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (bsc#1203922). - commit 1d187cf - Move upstreamed sound patches into sorted section - commit 4c058b6 - Bluetooth: L2CAP: Fix memory leak in vhci_write (CVE-2022-3619 bsc#1204569). - commit b649754 - drm/amdgpu: fix sdma doorbell init ordering on APUs (git-fixes). - net: phy: dp83822: disable MDI crossover status change interrupt (git-fixes). - wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new() (git-fixes). - net: phy: dp83867: Extend RX strap quirk for SGMII mode (git-fixes). - ata: ahci-imx: Fix MODULE_ALIAS (git-fixes). - commit 273eb71 ++++ kernel-obs-build: - cifs: lease key is uninitialized in two additional functions when smb1 (bsc#1193629). - commit 181d702 - cifs: lease key is uninitialized in smb1 paths (bsc#1193629). - commit 395fb1f - smb3: must initialize two ACL struct fields to zero (bsc#1193629). - commit 2dfd980 - cifs: fix double-fault crash during ntlmssp (bsc#1193629). - commit 958d087 - cifs: fix static checker warning (bsc#1193629). - commit 6695ea2 - cifs: use ALIGN() and round_up() macros (bsc#1193629). - commit b4d4efd - cifs: find and use the dentry for cached non-root directories also (bsc#1193629). - commit 14482fe - cifs: enable caching of directories for which a lease is held (bsc#1193629). - commit cc4f4c4 - cifs: prevent copying past input buffer boundaries (bsc#1193629). - commit 9130844 - cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). - commit bdc0943 - cifs: improve symlink handling for smb2+ (bsc#1193629). - commit 0b6be9d - smb3: clarify multichannel warning (bsc#1193629). - commit 96b1224 - cifs: fix skipping to incorrect offset in emit_cached_dirents (bsc#1193629). - commit 6750b0a - smb3: fix oops in calculating shash_setkey (bsc#1193629). - commit fdb4064 - cifs: secmech: use shash_desc directly, remove sdesc (bsc#1193629). - commit d652300 - smb3: rename encryption/decryption TFMs (bsc#1193629). - commit 074ff14 - cifs: replace kfree() with kfree_sensitive() for sensitive data (bsc#1193629). - commit a9c83e0 - cifs: remove initialization value (bsc#1193629). - commit 650b157 - cifs: Replace a couple of one-element arrays with flexible-array members (bsc#1193629). - commit 2e6a4d1 - smb3: do not log confusing message when server returns no network interfaces (bsc#1193629). - commit fe343ed - cifs: store a pointer to a fid in the cfid structure instead of the struct (bsc#1193629). - commit 4bc719f - cifs: improve handlecaching (bsc#1193629). - commit 460040b - cifs: Make tcon contain a wrapper structure cached_fids instead of cached_fid (bsc#1193629). - commit 999f1a7 - smb3: add dynamic trace points for tree disconnect (bsc#1193629). - commit c71b282 - Fix formatting of client smbdirect RDMA logging (bsc#1193629). - commit bc2ae55 - Handle variable number of SGEs in client smbdirect send (bsc#1193629). - commit af0f632 - Reduce client smbdirect max receive segment size (bsc#1193629). - commit e36b32c - Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). - commit 1c625b9 - cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message (bsc#1193629). - commit 174687c - cifs: destage dirty pages before re-reading them for cache=none (bsc#1193629). - commit 9eab309 - cifs: return correct error in ->calc_signature() (bsc#1193629). - commit 0ace108 - cifs: misc: fix spelling typo in comment (bsc#1193629). - commit 0177a68 - cifs: update internal module number (bsc#1193629). - commit a83e618 - cifs: add missing spinlock around tcon refcount (bsc#1193629). - commit a915086 - cifs: always initialize struct msghdr smb_msg completely (bsc#1193629). - commit 7ba2dbe - cifs: don't send down the destination address to sendmsg for a SOCK_STREAM (bsc#1193629). - commit cc67d16 - cifs: revalidate mapping when doing direct writes (bsc#1193629). - commit 3e6da03 - cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). - commit 9ad1214 - smb3: use filemap_write_and_wait_range instead of filemap_write_and_wait (bsc#1193629). - commit 569211d - smb3: fix temporary data corruption in insert range (bsc#1193629). - commit 4153b9f - smb3: fix temporary data corruption in collapse range (bsc#1193629). - commit e11095d - smb3: Move the flush out of smb2_copychunk_range() into its callers (bsc#1193629). - commit 7cc3491 - cifs: Add helper function to check smb1+ server (bsc#1193629). - commit 8d3cf57 - cifs: Use help macro to get the mid header size (bsc#1193629). - commit 56cfb79 - cifs: Use help macro to get the header preamble size (bsc#1193629). - commit a32d0c7 - cifs: skip extra NULL byte in filenames (bsc#1193629). - commit 3c2966f - smb3: missing inode locks in punch hole (bsc#1193629). - commit d5ef2ce - smb3: missing inode locks in zero range (bsc#1193629). - commit 67739d5 - cifs: move from strlcpy with unused retval to strscpy (bsc#1193629). - commit 1545859 - cifs: Fix memory leak on the deferred close (bsc#1193629). - commit 0e66dd6 - cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() (bsc#1193629). - commit e09b402 - cifs: remove unused server parameter from calc_smb_size() (bsc#1193629). - commit 3f30130 - cifs: Do not access tcon->cfids->cfid directly from is_path_accessible (bsc#1193629). - commit 7188f4f - cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). - commit 7eb31f4 - SMB3: fix lease break timeout when multiple deferred close handles for the same file (bsc#1193629). - commit 7267460 - smb3: allow deferred close timeout to be configurable (bsc#1193629). - commit 19f7caa - cifs: Do not use tcon->cfid directly, use the cfid we get from open_cached_dir (bsc#1193629). - commit 25de0c1 - cifs: Move cached-dir functions into a separate file (bsc#1193629). - commit fc0e55e - cifs: fix lock length calculation (bsc#1193629). - commit 2661e11 - cifs: update internal module number (bsc#1193629). - commit 53f5daf - cifs: alloc_mid function should be marked as static (bsc#1193629). - commit f066ea5 - cifs: remove "cifs_" prefix from init/destroy mids functions (bsc#1193629). - commit 21e261c - cifs: remove useless DeleteMidQEntry() (bsc#1193629). - commit b684635 - cifs: when insecure legacy is disabled shrink amount of SMB1 code (bsc#1193629). - commit 96f98e3 - blacklist.conf: add an entry for IDXD that has been already fixed - commit 7531ae1 - dmaengine: idxd: force wq context cleanup on device disable path (git-fixes). - commit e06ba18 - nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level() (CVE-2022-3621 bsc#1204574). - commit f8016b1 - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (bsc#1203922). - commit 1d187cf - Move upstreamed sound patches into sorted section - commit 4c058b6 - Bluetooth: L2CAP: Fix memory leak in vhci_write (CVE-2022-3619 bsc#1204569). - commit b649754 - drm/amdgpu: fix sdma doorbell init ordering on APUs (git-fixes). - net: phy: dp83822: disable MDI crossover status change interrupt (git-fixes). - wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new() (git-fixes). - net: phy: dp83867: Extend RX strap quirk for SGMII mode (git-fixes). - ata: ahci-imx: Fix MODULE_ALIAS (git-fixes). - commit 273eb71 ++++ kernel-obs-qa: - cifs: lease key is uninitialized in two additional functions when smb1 (bsc#1193629). - commit 181d702 - cifs: lease key is uninitialized in smb1 paths (bsc#1193629). - commit 395fb1f - smb3: must initialize two ACL struct fields to zero (bsc#1193629). - commit 2dfd980 - cifs: fix double-fault crash during ntlmssp (bsc#1193629). - commit 958d087 - cifs: fix static checker warning (bsc#1193629). - commit 6695ea2 - cifs: use ALIGN() and round_up() macros (bsc#1193629). - commit b4d4efd - cifs: find and use the dentry for cached non-root directories also (bsc#1193629). - commit 14482fe - cifs: enable caching of directories for which a lease is held (bsc#1193629). - commit cc4f4c4 - cifs: prevent copying past input buffer boundaries (bsc#1193629). - commit 9130844 - cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). - commit bdc0943 - cifs: improve symlink handling for smb2+ (bsc#1193629). - commit 0b6be9d - smb3: clarify multichannel warning (bsc#1193629). - commit 96b1224 - cifs: fix skipping to incorrect offset in emit_cached_dirents (bsc#1193629). - commit 6750b0a - smb3: fix oops in calculating shash_setkey (bsc#1193629). - commit fdb4064 - cifs: secmech: use shash_desc directly, remove sdesc (bsc#1193629). - commit d652300 - smb3: rename encryption/decryption TFMs (bsc#1193629). - commit 074ff14 - cifs: replace kfree() with kfree_sensitive() for sensitive data (bsc#1193629). - commit a9c83e0 - cifs: remove initialization value (bsc#1193629). - commit 650b157 - cifs: Replace a couple of one-element arrays with flexible-array members (bsc#1193629). - commit 2e6a4d1 - smb3: do not log confusing message when server returns no network interfaces (bsc#1193629). - commit fe343ed - cifs: store a pointer to a fid in the cfid structure instead of the struct (bsc#1193629). - commit 4bc719f - cifs: improve handlecaching (bsc#1193629). - commit 460040b - cifs: Make tcon contain a wrapper structure cached_fids instead of cached_fid (bsc#1193629). - commit 999f1a7 - smb3: add dynamic trace points for tree disconnect (bsc#1193629). - commit c71b282 - Fix formatting of client smbdirect RDMA logging (bsc#1193629). - commit bc2ae55 - Handle variable number of SGEs in client smbdirect send (bsc#1193629). - commit af0f632 - Reduce client smbdirect max receive segment size (bsc#1193629). - commit e36b32c - Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). - commit 1c625b9 - cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message (bsc#1193629). - commit 174687c - cifs: destage dirty pages before re-reading them for cache=none (bsc#1193629). - commit 9eab309 - cifs: return correct error in ->calc_signature() (bsc#1193629). - commit 0ace108 - cifs: misc: fix spelling typo in comment (bsc#1193629). - commit 0177a68 - cifs: update internal module number (bsc#1193629). - commit a83e618 - cifs: add missing spinlock around tcon refcount (bsc#1193629). - commit a915086 - cifs: always initialize struct msghdr smb_msg completely (bsc#1193629). - commit 7ba2dbe - cifs: don't send down the destination address to sendmsg for a SOCK_STREAM (bsc#1193629). - commit cc67d16 - cifs: revalidate mapping when doing direct writes (bsc#1193629). - commit 3e6da03 - cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). - commit 9ad1214 - smb3: use filemap_write_and_wait_range instead of filemap_write_and_wait (bsc#1193629). - commit 569211d - smb3: fix temporary data corruption in insert range (bsc#1193629). - commit 4153b9f - smb3: fix temporary data corruption in collapse range (bsc#1193629). - commit e11095d - smb3: Move the flush out of smb2_copychunk_range() into its callers (bsc#1193629). - commit 7cc3491 - cifs: Add helper function to check smb1+ server (bsc#1193629). - commit 8d3cf57 - cifs: Use help macro to get the mid header size (bsc#1193629). - commit 56cfb79 - cifs: Use help macro to get the header preamble size (bsc#1193629). - commit a32d0c7 - cifs: skip extra NULL byte in filenames (bsc#1193629). - commit 3c2966f - smb3: missing inode locks in punch hole (bsc#1193629). - commit d5ef2ce - smb3: missing inode locks in zero range (bsc#1193629). - commit 67739d5 - cifs: move from strlcpy with unused retval to strscpy (bsc#1193629). - commit 1545859 - cifs: Fix memory leak on the deferred close (bsc#1193629). - commit 0e66dd6 - cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() (bsc#1193629). - commit e09b402 - cifs: remove unused server parameter from calc_smb_size() (bsc#1193629). - commit 3f30130 - cifs: Do not access tcon->cfids->cfid directly from is_path_accessible (bsc#1193629). - commit 7188f4f - cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). - commit 7eb31f4 - SMB3: fix lease break timeout when multiple deferred close handles for the same file (bsc#1193629). - commit 7267460 - smb3: allow deferred close timeout to be configurable (bsc#1193629). - commit 19f7caa - cifs: Do not use tcon->cfid directly, use the cfid we get from open_cached_dir (bsc#1193629). - commit 25de0c1 - cifs: Move cached-dir functions into a separate file (bsc#1193629). - commit fc0e55e - cifs: fix lock length calculation (bsc#1193629). - commit 2661e11 - cifs: update internal module number (bsc#1193629). - commit 53f5daf - cifs: alloc_mid function should be marked as static (bsc#1193629). - commit f066ea5 - cifs: remove "cifs_" prefix from init/destroy mids functions (bsc#1193629). - commit 21e261c - cifs: remove useless DeleteMidQEntry() (bsc#1193629). - commit b684635 - cifs: when insecure legacy is disabled shrink amount of SMB1 code (bsc#1193629). - commit 96f98e3 - blacklist.conf: add an entry for IDXD that has been already fixed - commit 7531ae1 - dmaengine: idxd: force wq context cleanup on device disable path (git-fixes). - commit e06ba18 - nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level() (CVE-2022-3621 bsc#1204574). - commit f8016b1 - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (bsc#1203922). - commit 1d187cf - Move upstreamed sound patches into sorted section - commit 4c058b6 - Bluetooth: L2CAP: Fix memory leak in vhci_write (CVE-2022-3619 bsc#1204569). - commit b649754 - drm/amdgpu: fix sdma doorbell init ordering on APUs (git-fixes). - net: phy: dp83822: disable MDI crossover status change interrupt (git-fixes). - wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new() (git-fixes). - net: phy: dp83867: Extend RX strap quirk for SGMII mode (git-fixes). - ata: ahci-imx: Fix MODULE_ALIAS (git-fixes). - commit 273eb71 ++++ kernel-syms: - cifs: lease key is uninitialized in two additional functions when smb1 (bsc#1193629). - commit 181d702 - cifs: lease key is uninitialized in smb1 paths (bsc#1193629). - commit 395fb1f - smb3: must initialize two ACL struct fields to zero (bsc#1193629). - commit 2dfd980 - cifs: fix double-fault crash during ntlmssp (bsc#1193629). - commit 958d087 - cifs: fix static checker warning (bsc#1193629). - commit 6695ea2 - cifs: use ALIGN() and round_up() macros (bsc#1193629). - commit b4d4efd - cifs: find and use the dentry for cached non-root directories also (bsc#1193629). - commit 14482fe - cifs: enable caching of directories for which a lease is held (bsc#1193629). - commit cc4f4c4 - cifs: prevent copying past input buffer boundaries (bsc#1193629). - commit 9130844 - cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). - commit bdc0943 - cifs: improve symlink handling for smb2+ (bsc#1193629). - commit 0b6be9d - smb3: clarify multichannel warning (bsc#1193629). - commit 96b1224 - cifs: fix skipping to incorrect offset in emit_cached_dirents (bsc#1193629). - commit 6750b0a - smb3: fix oops in calculating shash_setkey (bsc#1193629). - commit fdb4064 - cifs: secmech: use shash_desc directly, remove sdesc (bsc#1193629). - commit d652300 - smb3: rename encryption/decryption TFMs (bsc#1193629). - commit 074ff14 - cifs: replace kfree() with kfree_sensitive() for sensitive data (bsc#1193629). - commit a9c83e0 - cifs: remove initialization value (bsc#1193629). - commit 650b157 - cifs: Replace a couple of one-element arrays with flexible-array members (bsc#1193629). - commit 2e6a4d1 - smb3: do not log confusing message when server returns no network interfaces (bsc#1193629). - commit fe343ed - cifs: store a pointer to a fid in the cfid structure instead of the struct (bsc#1193629). - commit 4bc719f - cifs: improve handlecaching (bsc#1193629). - commit 460040b - cifs: Make tcon contain a wrapper structure cached_fids instead of cached_fid (bsc#1193629). - commit 999f1a7 - smb3: add dynamic trace points for tree disconnect (bsc#1193629). - commit c71b282 - Fix formatting of client smbdirect RDMA logging (bsc#1193629). - commit bc2ae55 - Handle variable number of SGEs in client smbdirect send (bsc#1193629). - commit af0f632 - Reduce client smbdirect max receive segment size (bsc#1193629). - commit e36b32c - Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). - commit 1c625b9 - cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message (bsc#1193629). - commit 174687c - cifs: destage dirty pages before re-reading them for cache=none (bsc#1193629). - commit 9eab309 - cifs: return correct error in ->calc_signature() (bsc#1193629). - commit 0ace108 - cifs: misc: fix spelling typo in comment (bsc#1193629). - commit 0177a68 - cifs: update internal module number (bsc#1193629). - commit a83e618 - cifs: add missing spinlock around tcon refcount (bsc#1193629). - commit a915086 - cifs: always initialize struct msghdr smb_msg completely (bsc#1193629). - commit 7ba2dbe - cifs: don't send down the destination address to sendmsg for a SOCK_STREAM (bsc#1193629). - commit cc67d16 - cifs: revalidate mapping when doing direct writes (bsc#1193629). - commit 3e6da03 - cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). - commit 9ad1214 - smb3: use filemap_write_and_wait_range instead of filemap_write_and_wait (bsc#1193629). - commit 569211d - smb3: fix temporary data corruption in insert range (bsc#1193629). - commit 4153b9f - smb3: fix temporary data corruption in collapse range (bsc#1193629). - commit e11095d - smb3: Move the flush out of smb2_copychunk_range() into its callers (bsc#1193629). - commit 7cc3491 - cifs: Add helper function to check smb1+ server (bsc#1193629). - commit 8d3cf57 - cifs: Use help macro to get the mid header size (bsc#1193629). - commit 56cfb79 - cifs: Use help macro to get the header preamble size (bsc#1193629). - commit a32d0c7 - cifs: skip extra NULL byte in filenames (bsc#1193629). - commit 3c2966f - smb3: missing inode locks in punch hole (bsc#1193629). - commit d5ef2ce - smb3: missing inode locks in zero range (bsc#1193629). - commit 67739d5 - cifs: move from strlcpy with unused retval to strscpy (bsc#1193629). - commit 1545859 - cifs: Fix memory leak on the deferred close (bsc#1193629). - commit 0e66dd6 - cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() (bsc#1193629). - commit e09b402 - cifs: remove unused server parameter from calc_smb_size() (bsc#1193629). - commit 3f30130 - cifs: Do not access tcon->cfids->cfid directly from is_path_accessible (bsc#1193629). - commit 7188f4f - cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). - commit 7eb31f4 - SMB3: fix lease break timeout when multiple deferred close handles for the same file (bsc#1193629). - commit 7267460 - smb3: allow deferred close timeout to be configurable (bsc#1193629). - commit 19f7caa - cifs: Do not use tcon->cfid directly, use the cfid we get from open_cached_dir (bsc#1193629). - commit 25de0c1 - cifs: Move cached-dir functions into a separate file (bsc#1193629). - commit fc0e55e - cifs: fix lock length calculation (bsc#1193629). - commit 2661e11 - cifs: update internal module number (bsc#1193629). - commit 53f5daf - cifs: alloc_mid function should be marked as static (bsc#1193629). - commit f066ea5 - cifs: remove "cifs_" prefix from init/destroy mids functions (bsc#1193629). - commit 21e261c - cifs: remove useless DeleteMidQEntry() (bsc#1193629). - commit b684635 - cifs: when insecure legacy is disabled shrink amount of SMB1 code (bsc#1193629). - commit 96f98e3 - blacklist.conf: add an entry for IDXD that has been already fixed - commit 7531ae1 - dmaengine: idxd: force wq context cleanup on device disable path (git-fixes). - commit e06ba18 - nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level() (CVE-2022-3621 bsc#1204574). - commit f8016b1 - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (bsc#1203922). - commit 1d187cf - Move upstreamed sound patches into sorted section - commit 4c058b6 - Bluetooth: L2CAP: Fix memory leak in vhci_write (CVE-2022-3619 bsc#1204569). - commit b649754 - drm/amdgpu: fix sdma doorbell init ordering on APUs (git-fixes). - net: phy: dp83822: disable MDI crossover status change interrupt (git-fixes). - wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new() (git-fixes). - net: phy: dp83867: Extend RX strap quirk for SGMII mode (git-fixes). - ata: ahci-imx: Fix MODULE_ALIAS (git-fixes). - commit 273eb71 ++++ python310-core: - Add 98437-sphinx.locale._-as-gettext-in-pyspecific.patch to allow building of documentation with the latest Sphinx 5.3.0 (gh#python/cpython#98366). ++++ python39-core: - Add 98437-sphinx.locale._-as-gettext-in-pyspecific.patch to allow building of documentation with the latest Sphinx 5.3.0 (gh#python/cpython#98366). ++++ libtpms: - Added patches: 0001-tpm2-Reset-TPM2B-buffer-sizes-after-test-fails-for-v.patch 0002-tpm2-Add-maxSize-parameter-to-TPM2B_Marshal-for-sani.patch 0003-tpm2-Restore-original-value-if-unmarsalled-value-was.patch - CVE-2021-3623: Fixed out-of-bounds access when trying to resume the state of the vTPM (bsc#1187767) ++++ python310: - Add 98437-sphinx.locale._-as-gettext-in-pyspecific.patch to allow building of documentation with the latest Sphinx 5.3.0 (gh#python/cpython#98366). ++++ python310-documentation: - Add 98437-sphinx.locale._-as-gettext-in-pyspecific.patch to allow building of documentation with the latest Sphinx 5.3.0 (gh#python/cpython#98366). ++++ python39: - Add 98437-sphinx.locale._-as-gettext-in-pyspecific.patch to allow building of documentation with the latest Sphinx 5.3.0 (gh#python/cpython#98366). ++++ python39-documentation: - Add 98437-sphinx.locale._-as-gettext-in-pyspecific.patch to allow building of documentation with the latest Sphinx 5.3.0 (gh#python/cpython#98366). ++++ telnet: - Fix CVE-2022-39028, NULL pointer dereference in telnetd (CVE-2022-39028, bsc#1203759) CVE-2022-39028.patch ++++ yast2-installation: - Fix copy of entropy pool during installation (bsc#1204559). - 4.4.57 ------------------------------------------------------------------ ------------------ 2022-10-20 - Oct 20 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - powerpc/64s: Fix build failure when CONFIG_PPC_64S_HASH_MMU is not set (bsc#1204413 ltc#200176). - commit 0850b12 - powerpc/pseries: Stop selecting PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176). - Refresh patches.suse/powerpc-Rename-PPC_NATIVE-to-PPC_HASH_MMU_NATIVE.patch. - commit abb9ade - powerpc/64s: Make hash MMU support configurable (bsc#1204413 ltc#200176). - Refresh patches.suse/lkdtm-disable-return-thunks-in-rodata-c.patch. Update config files. - commit 5b2abcf - fuse: fix deadlock between atomic O_TRUNC and page invalidation (bsc#1204533). - commit a0e6630 - Correct JIRA reference to Impl entries (jsc#PED-833 jsc#PED-850 jsc#PED-825 jsc#PED-822 jsc#PED-846 jsc#PED-817 jsc#PED-851 jsc#PED-857 jsc#PED-842 jsc#PED-813 jsc#PED-1084 jsc#PED-1096 jsc#PED-1085 jsc#PED-1649 jsc#PED-1082 jsc#PED-856) - commit c7d3570 - powerpc/pseries/vas: Add VAS IRQ primary handler (bsc#1204413 ltc#200176). - powerpc: Ignore DSI error caused by the copy/paste instruction (bsc#1204413 ltc#200176). - powerpc/64s: Move hash MMU support code under CONFIG_PPC_64S_HASH_MMU (bsc#1204413 ltc#200176). - Refresh patches.suse/Revert-powerpc-rtas-Implement-reentrant-rtas-call.patch - Refresh patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - Refresh patches.suse/powerpc-pseries-wire-up-rng-during-setup_arch.patch - powerpc: make memremap_compat_align 64s-only (bsc#1204413 ltc#200176). - powerpc/64: pcpu setup avoid reading mmu_linear_psize on 64e or radix (bsc#1204413 ltc#200176). - powerpc/64s: Rename hash_hugetlbpage.c to hugetlbpage.c (bsc#1204413 ltc#200176). - powerpc/64s: Make flush_and_reload_slb a no-op when radix is enabled (bsc#1204413 ltc#200176). - powerpc/pseries: lparcfg don't include slb_size line in radix mode (bsc#1204413 ltc#200176). - powerpc/64s: Move and rename do_bad_slb_fault as it is not hash specific (bsc#1204413 ltc#200176). - Refresh patches.suse/powerpc-64s-hash-Make-hash-faults-work-in-NMI-contex.patch - powerpc: Rename PPC_NATIVE to PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176). Update config files. - commit da125ff ++++ kernel-lpae: - powerpc/64s: Fix build failure when CONFIG_PPC_64S_HASH_MMU is not set (bsc#1204413 ltc#200176). - commit 0850b12 - powerpc/pseries: Stop selecting PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176). - Refresh patches.suse/powerpc-Rename-PPC_NATIVE-to-PPC_HASH_MMU_NATIVE.patch. - commit abb9ade - powerpc/64s: Make hash MMU support configurable (bsc#1204413 ltc#200176). - Refresh patches.suse/lkdtm-disable-return-thunks-in-rodata-c.patch. Update config files. - commit 5b2abcf - fuse: fix deadlock between atomic O_TRUNC and page invalidation (bsc#1204533). - commit a0e6630 - Correct JIRA reference to Impl entries (jsc#PED-833 jsc#PED-850 jsc#PED-825 jsc#PED-822 jsc#PED-846 jsc#PED-817 jsc#PED-851 jsc#PED-857 jsc#PED-842 jsc#PED-813 jsc#PED-1084 jsc#PED-1096 jsc#PED-1085 jsc#PED-1649 jsc#PED-1082 jsc#PED-856) - commit c7d3570 - powerpc/pseries/vas: Add VAS IRQ primary handler (bsc#1204413 ltc#200176). - powerpc: Ignore DSI error caused by the copy/paste instruction (bsc#1204413 ltc#200176). - powerpc/64s: Move hash MMU support code under CONFIG_PPC_64S_HASH_MMU (bsc#1204413 ltc#200176). - Refresh patches.suse/Revert-powerpc-rtas-Implement-reentrant-rtas-call.patch - Refresh patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - Refresh patches.suse/powerpc-pseries-wire-up-rng-during-setup_arch.patch - powerpc: make memremap_compat_align 64s-only (bsc#1204413 ltc#200176). - powerpc/64: pcpu setup avoid reading mmu_linear_psize on 64e or radix (bsc#1204413 ltc#200176). - powerpc/64s: Rename hash_hugetlbpage.c to hugetlbpage.c (bsc#1204413 ltc#200176). - powerpc/64s: Make flush_and_reload_slb a no-op when radix is enabled (bsc#1204413 ltc#200176). - powerpc/pseries: lparcfg don't include slb_size line in radix mode (bsc#1204413 ltc#200176). - powerpc/64s: Move and rename do_bad_slb_fault as it is not hash specific (bsc#1204413 ltc#200176). - Refresh patches.suse/powerpc-64s-hash-Make-hash-faults-work-in-NMI-contex.patch - powerpc: Rename PPC_NATIVE to PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176). Update config files. - commit da125ff ++++ dtb-armv7l: - powerpc/64s: Fix build failure when CONFIG_PPC_64S_HASH_MMU is not set (bsc#1204413 ltc#200176). - commit 0850b12 - powerpc/pseries: Stop selecting PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176). - Refresh patches.suse/powerpc-Rename-PPC_NATIVE-to-PPC_HASH_MMU_NATIVE.patch. - commit abb9ade - powerpc/64s: Make hash MMU support configurable (bsc#1204413 ltc#200176). - Refresh patches.suse/lkdtm-disable-return-thunks-in-rodata-c.patch. Update config files. - commit 5b2abcf - fuse: fix deadlock between atomic O_TRUNC and page invalidation (bsc#1204533). - commit a0e6630 - Correct JIRA reference to Impl entries (jsc#PED-833 jsc#PED-850 jsc#PED-825 jsc#PED-822 jsc#PED-846 jsc#PED-817 jsc#PED-851 jsc#PED-857 jsc#PED-842 jsc#PED-813 jsc#PED-1084 jsc#PED-1096 jsc#PED-1085 jsc#PED-1649 jsc#PED-1082 jsc#PED-856) - commit c7d3570 - powerpc/pseries/vas: Add VAS IRQ primary handler (bsc#1204413 ltc#200176). - powerpc: Ignore DSI error caused by the copy/paste instruction (bsc#1204413 ltc#200176). - powerpc/64s: Move hash MMU support code under CONFIG_PPC_64S_HASH_MMU (bsc#1204413 ltc#200176). - Refresh patches.suse/Revert-powerpc-rtas-Implement-reentrant-rtas-call.patch - Refresh patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - Refresh patches.suse/powerpc-pseries-wire-up-rng-during-setup_arch.patch - powerpc: make memremap_compat_align 64s-only (bsc#1204413 ltc#200176). - powerpc/64: pcpu setup avoid reading mmu_linear_psize on 64e or radix (bsc#1204413 ltc#200176). - powerpc/64s: Rename hash_hugetlbpage.c to hugetlbpage.c (bsc#1204413 ltc#200176). - powerpc/64s: Make flush_and_reload_slb a no-op when radix is enabled (bsc#1204413 ltc#200176). - powerpc/pseries: lparcfg don't include slb_size line in radix mode (bsc#1204413 ltc#200176). - powerpc/64s: Move and rename do_bad_slb_fault as it is not hash specific (bsc#1204413 ltc#200176). - Refresh patches.suse/powerpc-64s-hash-Make-hash-faults-work-in-NMI-contex.patch - powerpc: Rename PPC_NATIVE to PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176). Update config files. - commit da125ff ++++ jsoup: - Fix typo in the ant *-build.xml file that caused errors while building eclipse ++++ kernel-source: - powerpc/64s: Fix build failure when CONFIG_PPC_64S_HASH_MMU is not set (bsc#1204413 ltc#200176). - commit 0850b12 - powerpc/pseries: Stop selecting PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176). - Refresh patches.suse/powerpc-Rename-PPC_NATIVE-to-PPC_HASH_MMU_NATIVE.patch. - commit abb9ade - powerpc/64s: Make hash MMU support configurable (bsc#1204413 ltc#200176). - Refresh patches.suse/lkdtm-disable-return-thunks-in-rodata-c.patch. Update config files. - commit 5b2abcf - fuse: fix deadlock between atomic O_TRUNC and page invalidation (bsc#1204533). - commit a0e6630 - Correct JIRA reference to Impl entries (jsc#PED-833 jsc#PED-850 jsc#PED-825 jsc#PED-822 jsc#PED-846 jsc#PED-817 jsc#PED-851 jsc#PED-857 jsc#PED-842 jsc#PED-813 jsc#PED-1084 jsc#PED-1096 jsc#PED-1085 jsc#PED-1649 jsc#PED-1082 jsc#PED-856) - commit c7d3570 - powerpc/pseries/vas: Add VAS IRQ primary handler (bsc#1204413 ltc#200176). - powerpc: Ignore DSI error caused by the copy/paste instruction (bsc#1204413 ltc#200176). - powerpc/64s: Move hash MMU support code under CONFIG_PPC_64S_HASH_MMU (bsc#1204413 ltc#200176). - Refresh patches.suse/Revert-powerpc-rtas-Implement-reentrant-rtas-call.patch - Refresh patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - Refresh patches.suse/powerpc-pseries-wire-up-rng-during-setup_arch.patch - powerpc: make memremap_compat_align 64s-only (bsc#1204413 ltc#200176). - powerpc/64: pcpu setup avoid reading mmu_linear_psize on 64e or radix (bsc#1204413 ltc#200176). - powerpc/64s: Rename hash_hugetlbpage.c to hugetlbpage.c (bsc#1204413 ltc#200176). - powerpc/64s: Make flush_and_reload_slb a no-op when radix is enabled (bsc#1204413 ltc#200176). - powerpc/pseries: lparcfg don't include slb_size line in radix mode (bsc#1204413 ltc#200176). - powerpc/64s: Move and rename do_bad_slb_fault as it is not hash specific (bsc#1204413 ltc#200176). - Refresh patches.suse/powerpc-64s-hash-Make-hash-faults-work-in-NMI-contex.patch - powerpc: Rename PPC_NATIVE to PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176). Update config files. - commit da125ff ++++ kernel-docs: - powerpc/64s: Fix build failure when CONFIG_PPC_64S_HASH_MMU is not set (bsc#1204413 ltc#200176). - commit 0850b12 - powerpc/pseries: Stop selecting PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176). - Refresh patches.suse/powerpc-Rename-PPC_NATIVE-to-PPC_HASH_MMU_NATIVE.patch. - commit abb9ade - powerpc/64s: Make hash MMU support configurable (bsc#1204413 ltc#200176). - Refresh patches.suse/lkdtm-disable-return-thunks-in-rodata-c.patch. Update config files. - commit 5b2abcf - fuse: fix deadlock between atomic O_TRUNC and page invalidation (bsc#1204533). - commit a0e6630 - Correct JIRA reference to Impl entries (jsc#PED-833 jsc#PED-850 jsc#PED-825 jsc#PED-822 jsc#PED-846 jsc#PED-817 jsc#PED-851 jsc#PED-857 jsc#PED-842 jsc#PED-813 jsc#PED-1084 jsc#PED-1096 jsc#PED-1085 jsc#PED-1649 jsc#PED-1082 jsc#PED-856) - commit c7d3570 - powerpc/pseries/vas: Add VAS IRQ primary handler (bsc#1204413 ltc#200176). - powerpc: Ignore DSI error caused by the copy/paste instruction (bsc#1204413 ltc#200176). - powerpc/64s: Move hash MMU support code under CONFIG_PPC_64S_HASH_MMU (bsc#1204413 ltc#200176). - Refresh patches.suse/Revert-powerpc-rtas-Implement-reentrant-rtas-call.patch - Refresh patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - Refresh patches.suse/powerpc-pseries-wire-up-rng-during-setup_arch.patch - powerpc: make memremap_compat_align 64s-only (bsc#1204413 ltc#200176). - powerpc/64: pcpu setup avoid reading mmu_linear_psize on 64e or radix (bsc#1204413 ltc#200176). - powerpc/64s: Rename hash_hugetlbpage.c to hugetlbpage.c (bsc#1204413 ltc#200176). - powerpc/64s: Make flush_and_reload_slb a no-op when radix is enabled (bsc#1204413 ltc#200176). - powerpc/pseries: lparcfg don't include slb_size line in radix mode (bsc#1204413 ltc#200176). - powerpc/64s: Move and rename do_bad_slb_fault as it is not hash specific (bsc#1204413 ltc#200176). - Refresh patches.suse/powerpc-64s-hash-Make-hash-faults-work-in-NMI-contex.patch - powerpc: Rename PPC_NATIVE to PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176). Update config files. - commit da125ff ++++ kernel-firmware: - Update firmware for CS35L41 codecs (bsc#1203699): copied from https://github.com/CirrusLogic/linux-firmware ++++ kernel-obs-build: - powerpc/64s: Fix build failure when CONFIG_PPC_64S_HASH_MMU is not set (bsc#1204413 ltc#200176). - commit 0850b12 - powerpc/pseries: Stop selecting PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176). - Refresh patches.suse/powerpc-Rename-PPC_NATIVE-to-PPC_HASH_MMU_NATIVE.patch. - commit abb9ade - powerpc/64s: Make hash MMU support configurable (bsc#1204413 ltc#200176). - Refresh patches.suse/lkdtm-disable-return-thunks-in-rodata-c.patch. Update config files. - commit 5b2abcf - fuse: fix deadlock between atomic O_TRUNC and page invalidation (bsc#1204533). - commit a0e6630 - Correct JIRA reference to Impl entries (jsc#PED-833 jsc#PED-850 jsc#PED-825 jsc#PED-822 jsc#PED-846 jsc#PED-817 jsc#PED-851 jsc#PED-857 jsc#PED-842 jsc#PED-813 jsc#PED-1084 jsc#PED-1096 jsc#PED-1085 jsc#PED-1649 jsc#PED-1082 jsc#PED-856) - commit c7d3570 - powerpc/pseries/vas: Add VAS IRQ primary handler (bsc#1204413 ltc#200176). - powerpc: Ignore DSI error caused by the copy/paste instruction (bsc#1204413 ltc#200176). - powerpc/64s: Move hash MMU support code under CONFIG_PPC_64S_HASH_MMU (bsc#1204413 ltc#200176). - Refresh patches.suse/Revert-powerpc-rtas-Implement-reentrant-rtas-call.patch - Refresh patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - Refresh patches.suse/powerpc-pseries-wire-up-rng-during-setup_arch.patch - powerpc: make memremap_compat_align 64s-only (bsc#1204413 ltc#200176). - powerpc/64: pcpu setup avoid reading mmu_linear_psize on 64e or radix (bsc#1204413 ltc#200176). - powerpc/64s: Rename hash_hugetlbpage.c to hugetlbpage.c (bsc#1204413 ltc#200176). - powerpc/64s: Make flush_and_reload_slb a no-op when radix is enabled (bsc#1204413 ltc#200176). - powerpc/pseries: lparcfg don't include slb_size line in radix mode (bsc#1204413 ltc#200176). - powerpc/64s: Move and rename do_bad_slb_fault as it is not hash specific (bsc#1204413 ltc#200176). - Refresh patches.suse/powerpc-64s-hash-Make-hash-faults-work-in-NMI-contex.patch - powerpc: Rename PPC_NATIVE to PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176). Update config files. - commit da125ff ++++ kernel-obs-qa: - powerpc/64s: Fix build failure when CONFIG_PPC_64S_HASH_MMU is not set (bsc#1204413 ltc#200176). - commit 0850b12 - powerpc/pseries: Stop selecting PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176). - Refresh patches.suse/powerpc-Rename-PPC_NATIVE-to-PPC_HASH_MMU_NATIVE.patch. - commit abb9ade - powerpc/64s: Make hash MMU support configurable (bsc#1204413 ltc#200176). - Refresh patches.suse/lkdtm-disable-return-thunks-in-rodata-c.patch. Update config files. - commit 5b2abcf - fuse: fix deadlock between atomic O_TRUNC and page invalidation (bsc#1204533). - commit a0e6630 - Correct JIRA reference to Impl entries (jsc#PED-833 jsc#PED-850 jsc#PED-825 jsc#PED-822 jsc#PED-846 jsc#PED-817 jsc#PED-851 jsc#PED-857 jsc#PED-842 jsc#PED-813 jsc#PED-1084 jsc#PED-1096 jsc#PED-1085 jsc#PED-1649 jsc#PED-1082 jsc#PED-856) - commit c7d3570 - powerpc/pseries/vas: Add VAS IRQ primary handler (bsc#1204413 ltc#200176). - powerpc: Ignore DSI error caused by the copy/paste instruction (bsc#1204413 ltc#200176). - powerpc/64s: Move hash MMU support code under CONFIG_PPC_64S_HASH_MMU (bsc#1204413 ltc#200176). - Refresh patches.suse/Revert-powerpc-rtas-Implement-reentrant-rtas-call.patch - Refresh patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - Refresh patches.suse/powerpc-pseries-wire-up-rng-during-setup_arch.patch - powerpc: make memremap_compat_align 64s-only (bsc#1204413 ltc#200176). - powerpc/64: pcpu setup avoid reading mmu_linear_psize on 64e or radix (bsc#1204413 ltc#200176). - powerpc/64s: Rename hash_hugetlbpage.c to hugetlbpage.c (bsc#1204413 ltc#200176). - powerpc/64s: Make flush_and_reload_slb a no-op when radix is enabled (bsc#1204413 ltc#200176). - powerpc/pseries: lparcfg don't include slb_size line in radix mode (bsc#1204413 ltc#200176). - powerpc/64s: Move and rename do_bad_slb_fault as it is not hash specific (bsc#1204413 ltc#200176). - Refresh patches.suse/powerpc-64s-hash-Make-hash-faults-work-in-NMI-contex.patch - powerpc: Rename PPC_NATIVE to PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176). Update config files. - commit da125ff ++++ kernel-syms: - powerpc/64s: Fix build failure when CONFIG_PPC_64S_HASH_MMU is not set (bsc#1204413 ltc#200176). - commit 0850b12 - powerpc/pseries: Stop selecting PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176). - Refresh patches.suse/powerpc-Rename-PPC_NATIVE-to-PPC_HASH_MMU_NATIVE.patch. - commit abb9ade - powerpc/64s: Make hash MMU support configurable (bsc#1204413 ltc#200176). - Refresh patches.suse/lkdtm-disable-return-thunks-in-rodata-c.patch. Update config files. - commit 5b2abcf - fuse: fix deadlock between atomic O_TRUNC and page invalidation (bsc#1204533). - commit a0e6630 - Correct JIRA reference to Impl entries (jsc#PED-833 jsc#PED-850 jsc#PED-825 jsc#PED-822 jsc#PED-846 jsc#PED-817 jsc#PED-851 jsc#PED-857 jsc#PED-842 jsc#PED-813 jsc#PED-1084 jsc#PED-1096 jsc#PED-1085 jsc#PED-1649 jsc#PED-1082 jsc#PED-856) - commit c7d3570 - powerpc/pseries/vas: Add VAS IRQ primary handler (bsc#1204413 ltc#200176). - powerpc: Ignore DSI error caused by the copy/paste instruction (bsc#1204413 ltc#200176). - powerpc/64s: Move hash MMU support code under CONFIG_PPC_64S_HASH_MMU (bsc#1204413 ltc#200176). - Refresh patches.suse/Revert-powerpc-rtas-Implement-reentrant-rtas-call.patch - Refresh patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - Refresh patches.suse/powerpc-pseries-wire-up-rng-during-setup_arch.patch - powerpc: make memremap_compat_align 64s-only (bsc#1204413 ltc#200176). - powerpc/64: pcpu setup avoid reading mmu_linear_psize on 64e or radix (bsc#1204413 ltc#200176). - powerpc/64s: Rename hash_hugetlbpage.c to hugetlbpage.c (bsc#1204413 ltc#200176). - powerpc/64s: Make flush_and_reload_slb a no-op when radix is enabled (bsc#1204413 ltc#200176). - powerpc/pseries: lparcfg don't include slb_size line in radix mode (bsc#1204413 ltc#200176). - powerpc/64s: Move and rename do_bad_slb_fault as it is not hash specific (bsc#1204413 ltc#200176). - Refresh patches.suse/powerpc-64s-hash-Make-hash-faults-work-in-NMI-contex.patch - powerpc: Rename PPC_NATIVE to PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176). Update config files. - commit da125ff ++++ libmad: - length-check.patch: incorporate previous frame_length.diff checks ++++ protobuf: - Fix a potential DoS issue in protobuf-cpp and protobuf-python, CVE-2022-1941, bsc#1203681 * Add protobuf-CVE-2022-1941.patch - Fix a potential DoS issue when parsing with binary data in protobuf-java, CVE-2022-3171, bsc#1204256 * Add protobuf-CVE-2022-3171.patch - Refresh protobuf-CVE-2021-22570.patch - Backport changes from 3.16.x tree for apply recent CVE patches * Add protobuf-51026d922970e06475f005b39287963594134b96.patch * Add protobuf-6ee16a9c60e734104aeb738503fe3f411c97bd88.patch * Add protobuf-73e0d748b9acdc40b693f2879ce82ecb1a849b81.patch * Add protobuf-7bff8393cab939bfbb9b5c69b3fe76b4d83c41ee.patch * Add protobuf-4f02f056b5cea99052bfdfb6698afe47a3cf2964.patch * Add protobuf-763c3588740b97e8e80b1b1a1a2dc4f417647133.patch * Add protobuf-6c92f9dff1807c142edf6780d775b58a3b078591.patch * Add protobuf-4e93585e8bb234efeacb7737b8d080968c5ab91e.patch * Add protobuf-58d4420e2dd8a3cd354fff9db0052881c25369ce.patch - Reorganize patch set ordering ++++ patterns-wsl: - Moving 'xeyes' from a "Requires" to "Recommends" for wsl_gui pattern ++++ rsync: - Fix --delay-updates never updates after interruption [bsc#1204538] * Added patch rsync-fix-delay-updates-never-updates-after-interruption.patch ++++ tracker-miners: - Rebase tracker-miners-drop-syscalls-in-seccomp.patch. ++++ wicked: - version 0.6.70 - build: Link as Position Independent Executable (bsc#1184124) - dhcp4: Fix issues in reuse of last lease (bsc#1187655) - dhcp6: Add option to refresh lease (jsc#SLE-9492,jsc#SLE-24307) - dhcp6: Remove address before release (USGv6 DHCPv6_1_2_07b) - dhcp6: Ignore lease release status (USGv6 DHCPv6_1_2_07e,1_3_03) - dhcp6: Consider ppp interfaces supported (gh#openSUSE/wicked#924) - team: Fix to configure port priority in teamd (bsc#1200505) - firewall-ext: No config change on ifdown (bsc#1201053,bsc#118950) - wireless: Fix SEGV on supplicant restart (gh#openSUSE/wicked#931) - wireless: Add support for WPA3 and PMF (bsc#1198894) - wireless: Remove libiw dependencies (gh#openSUSE/wicked#910) - client: Fix SEGV on empty xpath results (gh#openSUSE/wicked#919) - client: Add release options to ifdown/ifreload (jsc#SLE-10249) - dbus: Clear string array before append (gh#openSUSE/wicked#913) - socket: Fix SEGV on heavy socket restart errors (bsc#1192508) - systemd: Remove systemd-udev-settle dependency (bsc#1186787) ++++ xterm: - xterm-CVE-2022-24130.patch: Fixed buffer overflow in set_sixel when Sixel support is enabled (bsc#1195387) ------------------------------------------------------------------ ------------------ 2022-10-19 - Oct 19 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - r8152: Rate limit overflow messages (CVE-2022-3594 bsc#1204479). - commit a745ef5 - Update patch reference for HID fix (CVE-2022-3577 bsc#1204470) - commit 3ac3b39 ++++ kernel-lpae: - r8152: Rate limit overflow messages (CVE-2022-3594 bsc#1204479). - commit a745ef5 - Update patch reference for HID fix (CVE-2022-3577 bsc#1204470) - commit 3ac3b39 ++++ dtb-armv7l: - r8152: Rate limit overflow messages (CVE-2022-3594 bsc#1204479). - commit a745ef5 - Update patch reference for HID fix (CVE-2022-3577 bsc#1204470) - commit 3ac3b39 ++++ gdb: - Patches added (swo#29277): * gdb-fix-assert-in-handle_jit_event.patch - Maintenance script qa.sh: * Add PR29706 and PR28617 kfails. ++++ gdb-testresults: - Patches added (swo#29277): * gdb-fix-assert-in-handle_jit_event.patch - Maintenance script qa.sh: * Add PR29706 and PR28617 kfails. ++++ kernel-source: - r8152: Rate limit overflow messages (CVE-2022-3594 bsc#1204479). - commit a745ef5 - Update patch reference for HID fix (CVE-2022-3577 bsc#1204470) - commit 3ac3b39 ++++ kernel-docs: - r8152: Rate limit overflow messages (CVE-2022-3594 bsc#1204479). - commit a745ef5 - Update patch reference for HID fix (CVE-2022-3577 bsc#1204470) - commit 3ac3b39 ++++ kernel-obs-build: - r8152: Rate limit overflow messages (CVE-2022-3594 bsc#1204479). - commit a745ef5 - Update patch reference for HID fix (CVE-2022-3577 bsc#1204470) - commit 3ac3b39 ++++ kernel-obs-qa: - r8152: Rate limit overflow messages (CVE-2022-3594 bsc#1204479). - commit a745ef5 - Update patch reference for HID fix (CVE-2022-3577 bsc#1204470) - commit 3ac3b39 ++++ kernel-syms: - r8152: Rate limit overflow messages (CVE-2022-3594 bsc#1204479). - commit a745ef5 - Update patch reference for HID fix (CVE-2022-3577 bsc#1204470) - commit 3ac3b39 ++++ libX11: - U_fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch * security update for CVE-2022-3554 (bsc#1204422) - U_Fix-two-memory-leaks-in-_XFreeX11XCBStructure.patch * security update for CVE-2022-3555 (bsc#1204425) ++++ python310-core: - Update to 3.10.8: - Fix multiplying a list by an integer (list *= int): detect the integer overflow when the new allocated length is close to the maximum size. - Fix a shell code injection vulnerability in the get-remote-certificate.py example script. The script no longer uses a shell to run openssl commands. (originally filed as CVE-2022-37460, later withdrawn) - Fix command line parsing: reject -X int_max_str_digits option with no value (invalid) when the PYTHONINTMAXSTRDIGITS environment variable is set to a valid limit. - When ValueError is raised if an integer is larger than the limit, mention the sys.set_int_max_str_digits() function in the error message. - The deprecated mailcap module now refuses to inject unsafe text (filenames, MIME types, parameters) into shell commands. Instead of using such text, it will warn and act as if a match was not found (or for test commands, as if the test failed). - os.sched_yield() now release the GIL while calling sched_yield(2). - Bugfix: PyFunction_GetAnnotations() should return a borrowed reference. It was returning a new reference. - Fixed a missing incref/decref pair in Exception.__setstate__(). - Fix overly-broad source position information for chained comparisons used as branching conditions. - Fix undefined behaviour in _testcapimodule.c. - At Python exit, sometimes a thread holding the GIL can wait forever for a thread (usually a daemon thread) which requested to drop the GIL, whereas the thread already exited. To fix the race condition, the thread which requested the GIL drop now resets its request before exiting. - Fix a possible assertion failure, fatal error, or SystemError if a line tracing event raises an exception while opcode tracing is enabled. - Fix undefined behaviour in C code of null pointer arithmetic. - Do not expose KeyWrapper in _functools. - When loading a file with invalid UTF-8 inside a multi-line string, a correct SyntaxError is emitted. - Disable incorrect pickling of the C implemented classmethod descriptors. - Fix AttributeError missing name and obj attributes in . object.__getattribute__() bpo-42316: Document some places . where an assignment expression needs parentheses . - Wrap network errors consistently in urllib FTP support, so the test suite doesn’t fail when a network is available but the public internet is not reachable. - Fixes AttributeError when subprocess.check_output() is used with argument input=None and either of the arguments encoding or errors are used. - Avoid spurious tracebacks from asyncio when default executor cleanup is delayed until after the event loop is closed (e.g. as the result of a keyboard interrupt). - Avoid a crash in the C version of asyncio.Future.remove_done_callback() when an evil argument is passed. - Remove tokenize.NL check from tabnanny. - Make Semaphore run faster. - Fix generation of the default name of tkinter.Checkbutton. Previously, checkbuttons in different parent widgets could have the same short name and share the same state if arguments “name” and “variable” are not specified. Now they are globally unique. - Update bundled libexpat to 2.4.9 - Fix race condition in asyncio where process_exited() called before the pipe_data_received() leading to inconsistent output. - Fixed check in multiprocessing.resource_tracker that guarantees that the length of a write to a pipe is not greater than PIPE_BUF. - Corrected type annotation for dataclass attribute pstats.FunctionProfile.ncalls to be str. - Fix the faulthandler implementation of faulthandler.register(signal, chain=True) if the sigaction() function is not available: don’t call the previous signal handler if it’s NULL. - In inspect, fix overeager replacement of “typing.” in formatting annotations. - Fix asyncio.streams.StreamReaderProtocol to keep a strong reference to the created task, so that it’s not garbage collected - Fix handling compiler warnings (SyntaxWarning and DeprecationWarning) in codeop.compile_command() when checking for incomplete input. Previously it emitted warnings and raised a SyntaxError. Now it always returns None for incomplete input without emitting any warnings. - Fixed flickering of the turtle window when the tracer is turned off. - Allow asyncio.StreamWriter.drain() to be awaited concurrently by multiple tasks. - Fix broken asyncio.Semaphore when acquire is cancelled. - Fix ast.unparse() when ImportFrom.level is None - Improve performance of urllib.request.getproxies_environment when there are many environment variables - Fix ! in c domain ref target syntax via a conf.py patch, so it works as intended to disable ref target resolution. - Clarified the conflicting advice given in the ast documentation about ast.literal_eval() being “safe” for use on untrusted input while at the same time warning that it can crash the process. The latter statement is true and is deemed unfixable without a large amount of work unsuitable for a bugfix. So we keep the warning and no longer claim that literal_eval is safe. - Update tutorial introduction output to use 3.10+ SyntaxError invalid range. - Remove upstreamed test-int-timing.patch. ++++ python39-core: - Update to 3.9.15: - Fix multiplying a list by an integer (list *= int): detect the integer overflow when the new allocated length is close to the maximum size. - Fix a shell code injection vulnerability in the get-remote-certificate.py example script. The script no longer uses a shell to run openssl commands. (originally filed as CVE-2022-37460, later withdrawn) - Fix command line parsing: reject -X int_max_str_digits option with no value (invalid) when the PYTHONINTMAXSTRDIGITS environment variable is set to a valid limit. - When ValueError is raised if an integer is larger than the limit, mention the sys.set_int_max_str_digits() function in the error message. - Update bundled libexpat to 2.4.9 ++++ permissions: - Update to version 20201225: * permissions for enlightenment helper on 32bit arches (bsc#1194047) ++++ python310: - Update to 3.10.8: - Fix multiplying a list by an integer (list *= int): detect the integer overflow when the new allocated length is close to the maximum size. - Fix a shell code injection vulnerability in the get-remote-certificate.py example script. The script no longer uses a shell to run openssl commands. (originally filed as CVE-2022-37460, later withdrawn) - Fix command line parsing: reject -X int_max_str_digits option with no value (invalid) when the PYTHONINTMAXSTRDIGITS environment variable is set to a valid limit. - When ValueError is raised if an integer is larger than the limit, mention the sys.set_int_max_str_digits() function in the error message. - The deprecated mailcap module now refuses to inject unsafe text (filenames, MIME types, parameters) into shell commands. Instead of using such text, it will warn and act as if a match was not found (or for test commands, as if the test failed). - os.sched_yield() now release the GIL while calling sched_yield(2). - Bugfix: PyFunction_GetAnnotations() should return a borrowed reference. It was returning a new reference. - Fixed a missing incref/decref pair in Exception.__setstate__(). - Fix overly-broad source position information for chained comparisons used as branching conditions. - Fix undefined behaviour in _testcapimodule.c. - At Python exit, sometimes a thread holding the GIL can wait forever for a thread (usually a daemon thread) which requested to drop the GIL, whereas the thread already exited. To fix the race condition, the thread which requested the GIL drop now resets its request before exiting. - Fix a possible assertion failure, fatal error, or SystemError if a line tracing event raises an exception while opcode tracing is enabled. - Fix undefined behaviour in C code of null pointer arithmetic. - Do not expose KeyWrapper in _functools. - When loading a file with invalid UTF-8 inside a multi-line string, a correct SyntaxError is emitted. - Disable incorrect pickling of the C implemented classmethod descriptors. - Fix AttributeError missing name and obj attributes in . object.__getattribute__() bpo-42316: Document some places . where an assignment expression needs parentheses . - Wrap network errors consistently in urllib FTP support, so the test suite doesn’t fail when a network is available but the public internet is not reachable. - Fixes AttributeError when subprocess.check_output() is used with argument input=None and either of the arguments encoding or errors are used. - Avoid spurious tracebacks from asyncio when default executor cleanup is delayed until after the event loop is closed (e.g. as the result of a keyboard interrupt). - Avoid a crash in the C version of asyncio.Future.remove_done_callback() when an evil argument is passed. - Remove tokenize.NL check from tabnanny. - Make Semaphore run faster. - Fix generation of the default name of tkinter.Checkbutton. Previously, checkbuttons in different parent widgets could have the same short name and share the same state if arguments “name” and “variable” are not specified. Now they are globally unique. - Update bundled libexpat to 2.4.9 - Fix race condition in asyncio where process_exited() called before the pipe_data_received() leading to inconsistent output. - Fixed check in multiprocessing.resource_tracker that guarantees that the length of a write to a pipe is not greater than PIPE_BUF. - Corrected type annotation for dataclass attribute pstats.FunctionProfile.ncalls to be str. - Fix the faulthandler implementation of faulthandler.register(signal, chain=True) if the sigaction() function is not available: don’t call the previous signal handler if it’s NULL. - In inspect, fix overeager replacement of “typing.” in formatting annotations. - Fix asyncio.streams.StreamReaderProtocol to keep a strong reference to the created task, so that it’s not garbage collected - Fix handling compiler warnings (SyntaxWarning and DeprecationWarning) in codeop.compile_command() when checking for incomplete input. Previously it emitted warnings and raised a SyntaxError. Now it always returns None for incomplete input without emitting any warnings. - Fixed flickering of the turtle window when the tracer is turned off. - Allow asyncio.StreamWriter.drain() to be awaited concurrently by multiple tasks. - Fix broken asyncio.Semaphore when acquire is cancelled. - Fix ast.unparse() when ImportFrom.level is None - Improve performance of urllib.request.getproxies_environment when there are many environment variables - Fix ! in c domain ref target syntax via a conf.py patch, so it works as intended to disable ref target resolution. - Clarified the conflicting advice given in the ast documentation about ast.literal_eval() being “safe” for use on untrusted input while at the same time warning that it can crash the process. The latter statement is true and is deemed unfixable without a large amount of work unsuitable for a bugfix. So we keep the warning and no longer claim that literal_eval is safe. - Update tutorial introduction output to use 3.10+ SyntaxError invalid range. - Remove upstreamed test-int-timing.patch. ++++ python310-documentation: - Update to 3.10.8: - Fix multiplying a list by an integer (list *= int): detect the integer overflow when the new allocated length is close to the maximum size. - Fix a shell code injection vulnerability in the get-remote-certificate.py example script. The script no longer uses a shell to run openssl commands. (originally filed as CVE-2022-37460, later withdrawn) - Fix command line parsing: reject -X int_max_str_digits option with no value (invalid) when the PYTHONINTMAXSTRDIGITS environment variable is set to a valid limit. - When ValueError is raised if an integer is larger than the limit, mention the sys.set_int_max_str_digits() function in the error message. - The deprecated mailcap module now refuses to inject unsafe text (filenames, MIME types, parameters) into shell commands. Instead of using such text, it will warn and act as if a match was not found (or for test commands, as if the test failed). - os.sched_yield() now release the GIL while calling sched_yield(2). - Bugfix: PyFunction_GetAnnotations() should return a borrowed reference. It was returning a new reference. - Fixed a missing incref/decref pair in Exception.__setstate__(). - Fix overly-broad source position information for chained comparisons used as branching conditions. - Fix undefined behaviour in _testcapimodule.c. - At Python exit, sometimes a thread holding the GIL can wait forever for a thread (usually a daemon thread) which requested to drop the GIL, whereas the thread already exited. To fix the race condition, the thread which requested the GIL drop now resets its request before exiting. - Fix a possible assertion failure, fatal error, or SystemError if a line tracing event raises an exception while opcode tracing is enabled. - Fix undefined behaviour in C code of null pointer arithmetic. - Do not expose KeyWrapper in _functools. - When loading a file with invalid UTF-8 inside a multi-line string, a correct SyntaxError is emitted. - Disable incorrect pickling of the C implemented classmethod descriptors. - Fix AttributeError missing name and obj attributes in . object.__getattribute__() bpo-42316: Document some places . where an assignment expression needs parentheses . - Wrap network errors consistently in urllib FTP support, so the test suite doesn’t fail when a network is available but the public internet is not reachable. - Fixes AttributeError when subprocess.check_output() is used with argument input=None and either of the arguments encoding or errors are used. - Avoid spurious tracebacks from asyncio when default executor cleanup is delayed until after the event loop is closed (e.g. as the result of a keyboard interrupt). - Avoid a crash in the C version of asyncio.Future.remove_done_callback() when an evil argument is passed. - Remove tokenize.NL check from tabnanny. - Make Semaphore run faster. - Fix generation of the default name of tkinter.Checkbutton. Previously, checkbuttons in different parent widgets could have the same short name and share the same state if arguments “name” and “variable” are not specified. Now they are globally unique. - Update bundled libexpat to 2.4.9 - Fix race condition in asyncio where process_exited() called before the pipe_data_received() leading to inconsistent output. - Fixed check in multiprocessing.resource_tracker that guarantees that the length of a write to a pipe is not greater than PIPE_BUF. - Corrected type annotation for dataclass attribute pstats.FunctionProfile.ncalls to be str. - Fix the faulthandler implementation of faulthandler.register(signal, chain=True) if the sigaction() function is not available: don’t call the previous signal handler if it’s NULL. - In inspect, fix overeager replacement of “typing.” in formatting annotations. - Fix asyncio.streams.StreamReaderProtocol to keep a strong reference to the created task, so that it’s not garbage collected - Fix handling compiler warnings (SyntaxWarning and DeprecationWarning) in codeop.compile_command() when checking for incomplete input. Previously it emitted warnings and raised a SyntaxError. Now it always returns None for incomplete input without emitting any warnings. - Fixed flickering of the turtle window when the tracer is turned off. - Allow asyncio.StreamWriter.drain() to be awaited concurrently by multiple tasks. - Fix broken asyncio.Semaphore when acquire is cancelled. - Fix ast.unparse() when ImportFrom.level is None - Improve performance of urllib.request.getproxies_environment when there are many environment variables - Fix ! in c domain ref target syntax via a conf.py patch, so it works as intended to disable ref target resolution. - Clarified the conflicting advice given in the ast documentation about ast.literal_eval() being “safe” for use on untrusted input while at the same time warning that it can crash the process. The latter statement is true and is deemed unfixable without a large amount of work unsuitable for a bugfix. So we keep the warning and no longer claim that literal_eval is safe. - Update tutorial introduction output to use 3.10+ SyntaxError invalid range. - Remove upstreamed test-int-timing.patch. ++++ python39: - Update to 3.9.15: - Fix multiplying a list by an integer (list *= int): detect the integer overflow when the new allocated length is close to the maximum size. - Fix a shell code injection vulnerability in the get-remote-certificate.py example script. The script no longer uses a shell to run openssl commands. (originally filed as CVE-2022-37460, later withdrawn) - Fix command line parsing: reject -X int_max_str_digits option with no value (invalid) when the PYTHONINTMAXSTRDIGITS environment variable is set to a valid limit. - When ValueError is raised if an integer is larger than the limit, mention the sys.set_int_max_str_digits() function in the error message. - Update bundled libexpat to 2.4.9 ++++ python39-documentation: - Update to 3.9.15: - Fix multiplying a list by an integer (list *= int): detect the integer overflow when the new allocated length is close to the maximum size. - Fix a shell code injection vulnerability in the get-remote-certificate.py example script. The script no longer uses a shell to run openssl commands. (originally filed as CVE-2022-37460, later withdrawn) - Fix command line parsing: reject -X int_max_str_digits option with no value (invalid) when the PYTHONINTMAXSTRDIGITS environment variable is set to a valid limit. - When ValueError is raised if an integer is larger than the limit, mention the sys.set_int_max_str_digits() function in the error message. - Update bundled libexpat to 2.4.9 ++++ rekor: - updated to rekor 1.0.0 (jsc#SLE-23476): - add description on /api/v1/index/retrieve endpoint by @bobcallaway in https://github.com/sigstore/rekor/pull/1073 - Adding e2e test coverage by @cdris in https://github.com/sigstore/rekor/pull/1071 - export rekor build/version information by @cpanato in https://github.com/sigstore/rekor/pull/1074 - Use POST instead of GET for /api/log/entries/retrieve metrics. by @var-sdk in https://github.com/sigstore/rekor/pull/1083 - Search through all shards when searching by hash by @priyawadhwa in https://github.com/sigstore/rekor/pull/1082 - verify: verify checkpoint's STH against the inclusion proof root hash by @asraa in https://github.com/sigstore/rekor/pull/1092 - add ability to enable/disable specific rekor API endpoints by @bobcallaway in https://github.com/sigstore/rekor/pull/1080 - enable configurable client retries with backoff in RekorClient by @bobcallaway in https://github.com/sigstore/rekor/pull/1096 - remove dead code around api-key and timestamp references by @bobcallaway in https://github.com/sigstore/rekor/pull/1098 - update swagger API version to 1.0.0 by @bobcallaway in https://github.com/sigstore/rekor/pull/1102 - remove unused RekorVersion API definition by @bobcallaway in https://github.com/sigstore/rekor/pull/1101 - install gocovmerge in hack/tools by @bobcallaway in https://github.com/sigstore/rekor/pull/1103 - add retry command line flag on rekor-cli by @bobcallaway in https://github.com/sigstore/rekor/pull/1097 - Add some info and debug logging to commonly used funcs by @priyawadhwa in https://github.com/sigstore/rekor/pull/1106 ++++ xen: - bsc#1204482 - VUL-0: CVE-2022-42311, CVE-2022-42312, CVE-2022-42313, CVE-2022-42314, CVE-2022-42315, CVE-2022-42316, CVE-2022-42317, CVE-2022-42318: xen: Xenstore: Guests can let xenstored run out of memory (XSA-326) xsa326-01.patch xsa326-02.patch xsa326-03.patch xsa326-04.patch xsa326-05.patch xsa326-06.patch xsa326-07.patch xsa326-08.patch xsa326-09.patch xsa326-10.patch xsa326-11.patch xsa326-12.patch xsa326-13.patch xsa326-14.patch xsa326-15.patch xsa326-16.patch - bsc#1204485 - VUL-0: CVE-2022-42309: xen: Xenstore: Guests can crash xenstored (XSA-414) xsa414.patch - bsc#1204487 - VUL-0: CVE-2022-42310: xen: Xenstore: Guests can create orphaned Xenstore nodes (XSA-415) xsa415.patch - bsc#1204488 - VUL-0: CVE-2022-42319: xen: Xenstore: Guests can cause Xenstore to not free temporary memory (XSA-416) xsa416.patch - bsc#1204489 - VUL-0: CVE-2022-42320: xen: Xenstore: Guests can get access to Xenstore nodes of deleted domains (XSA-417) xsa417.patch - bsc#1204490 - VUL-0: CVE-2022-42321: xen: Xenstore: Guests can crash xenstored via exhausting the stack (XSA-418) xsa418-01.patch xsa418-02.patch xsa418-03.patch xsa418-04.patch xsa418-05.patch xsa418-06.patch - bsc#1204494 - VUL-0: CVE-2022-42322,CVE-2022-42323: xen: Xenstore: cooperating guests can create arbitrary numbers of nodes (XSA-419) xsa419-01.patch xsa419-02.patch xsa419-03.patch - bsc#1204496 - VUL-0: CVE-2022-42325,CVE-2022-42326: xen: Xenstore: Guests can create arbitray number of nodes via transactions (XSA-421) xsa421-01.patch xsa421-02.patch ++++ xorg-x11-server: - U_xkb-proof-GetCountedString-against-request-length-at.patch * security update for CVE-2022-3550 (bsc#1204412) - U_xkb-fix-some-possible-memleaks-in-XkbGetKbdByName.patch * security update for CVE-2022-3551 (bsc#1204416) ++++ xwayland: - U_xkb-proof-GetCountedString-against-request-length-at.patch * security update for CVE-2022-3550 (bsc#1204412) - U_xkb-fix-some-possible-memleaks-in-XkbGetKbdByName.patch * security update for CVE-2022-3551 (bsc#1204416) ++++ yast2-registration: - Add reader for products defined in a YAML file. - Allow forcing registration and configuring a YAML product as installed product. - Related to jsc#PED-1380 and jsc#PM-3439. - 4.4.23 ------------------------------------------------------------------ ------------------ 2022-10-18 - Oct 18 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - kcm: avoid potential race in kcm_tx_work (bsc#1204355 CVE-2022-3521). - commit 2d76ec0 - tcp/udp: Fix memory leak in ipv6_renew_options() (bsc#1204354 CVE-2022-3524). - commit f8049de - Update metadata references - commit d0bf0fb - PCI: hv: Fix synchronization between channel callback and hv_pci_bus_exit() (bsc#1204017). - commit ea6713d - PCI: hv: Fix synchronization between channel callback and hv_compose_msi_msg() (bsc#1204017). - commit 230768b - PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus hardening (bsc#1204017). - commit a19c478 - Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (bsc#1204017). - commit bc36cf4 - Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (bsc#1204017). - commit 40cb8e4 - Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (bsc#1204017). - commit a5b4ebf - Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (bsc#1204017). - commit 2e0386a - sch_sfb: Also store skb len before calling child enqueue (CVE-2022-3586 bsc#1204439). - sch_sfb: Don't assume the skb is still around after enqueueing to child (CVE-2022-3586 bsc#1204439). - commit 6788943 - Update patch reference for mISDN fix (CVE-2022-3565 bsc#1204431) - commit 5d0836e - cifs: fix wrong unlock before return from cifs_tree_connect() (bsc#1193629). - commit ca24a6e - cifs: avoid use of global locks for high contention data (bsc#1193629). - commit 003b496 - cifs: remove remaining build warnings (bsc#1193629). - commit 2a6d64f - cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). - commit 98f1884 - smb2: small refactor in smb2_check_message() (bsc#1193629). - commit 2913774 - cifs: remove minor build warning (bsc#1193629). - commit 9dd2f9e - cifs: remove some camelCase and also some static build warnings (bsc#1193629). - commit 7a903b5 - cifs: remove unnecessary (void*) conversions (bsc#1193629). - commit 352182a - cifs: remove unnecessary type castings (bsc#1193629). - commit e2ea7fd - cifs: remove redundant initialization to variable mnt_sign_enabled (bsc#1193629). - commit 8c39800 - smb3: check xattr value length earlier (bsc#1193629). - commit 87cd516 - smb3: workaround negprot bug in some Samba servers (bsc#1193629). - commit 031af61 - cifs: remove unnecessary locking of chan_lock while freeing session (bsc#1193629). - commit 0303046 - cifs: fix race condition with delayed threads (bsc#1193629). - commit 491d550 - cifs: update cifs_ses::ip_addr after failover (bsc#1193629). - commit 9ed4aa9 - cifs: avoid deadlocks while updating iface (bsc#1193629). - commit 3a5c612 - cifs: periodically query network interfaces from server (bsc#1193629). - commit dd3e063 - cifs: during reconnect, update interface if necessary (bsc#1193629). - commit 8dea5e1 - cifs: change iface_list from array to sorted linked list (bsc#1193629). - commit 1b05ccf - smb3: use netname when available on secondary channels (bsc#1193629). - commit 6d17daa - smb3: fix empty netname context on secondary channels (bsc#1193629). - commit 51fad96 - cifs: when a channel is not found for server, log its connection id (bsc#1193629). - commit 1b306b2 - smb3: add trace point for SMB2_set_eof (bsc#1193629). - commit c6da1d3 - cifs: populate empty hostnames for extra channels (bsc#1193629). - commit f2f92b2 ++++ kernel-lpae: - kcm: avoid potential race in kcm_tx_work (bsc#1204355 CVE-2022-3521). - commit 2d76ec0 - tcp/udp: Fix memory leak in ipv6_renew_options() (bsc#1204354 CVE-2022-3524). - commit f8049de - Update metadata references - commit d0bf0fb - PCI: hv: Fix synchronization between channel callback and hv_pci_bus_exit() (bsc#1204017). - commit ea6713d - PCI: hv: Fix synchronization between channel callback and hv_compose_msi_msg() (bsc#1204017). - commit 230768b - PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus hardening (bsc#1204017). - commit a19c478 - Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (bsc#1204017). - commit bc36cf4 - Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (bsc#1204017). - commit 40cb8e4 - Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (bsc#1204017). - commit a5b4ebf - Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (bsc#1204017). - commit 2e0386a - sch_sfb: Also store skb len before calling child enqueue (CVE-2022-3586 bsc#1204439). - sch_sfb: Don't assume the skb is still around after enqueueing to child (CVE-2022-3586 bsc#1204439). - commit 6788943 - Update patch reference for mISDN fix (CVE-2022-3565 bsc#1204431) - commit 5d0836e - cifs: fix wrong unlock before return from cifs_tree_connect() (bsc#1193629). - commit ca24a6e - cifs: avoid use of global locks for high contention data (bsc#1193629). - commit 003b496 - cifs: remove remaining build warnings (bsc#1193629). - commit 2a6d64f - cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). - commit 98f1884 - smb2: small refactor in smb2_check_message() (bsc#1193629). - commit 2913774 - cifs: remove minor build warning (bsc#1193629). - commit 9dd2f9e - cifs: remove some camelCase and also some static build warnings (bsc#1193629). - commit 7a903b5 - cifs: remove unnecessary (void*) conversions (bsc#1193629). - commit 352182a - cifs: remove unnecessary type castings (bsc#1193629). - commit e2ea7fd - cifs: remove redundant initialization to variable mnt_sign_enabled (bsc#1193629). - commit 8c39800 - smb3: check xattr value length earlier (bsc#1193629). - commit 87cd516 - smb3: workaround negprot bug in some Samba servers (bsc#1193629). - commit 031af61 - cifs: remove unnecessary locking of chan_lock while freeing session (bsc#1193629). - commit 0303046 - cifs: fix race condition with delayed threads (bsc#1193629). - commit 491d550 - cifs: update cifs_ses::ip_addr after failover (bsc#1193629). - commit 9ed4aa9 - cifs: avoid deadlocks while updating iface (bsc#1193629). - commit 3a5c612 - cifs: periodically query network interfaces from server (bsc#1193629). - commit dd3e063 - cifs: during reconnect, update interface if necessary (bsc#1193629). - commit 8dea5e1 - cifs: change iface_list from array to sorted linked list (bsc#1193629). - commit 1b05ccf - smb3: use netname when available on secondary channels (bsc#1193629). - commit 6d17daa - smb3: fix empty netname context on secondary channels (bsc#1193629). - commit 51fad96 - cifs: when a channel is not found for server, log its connection id (bsc#1193629). - commit 1b306b2 - smb3: add trace point for SMB2_set_eof (bsc#1193629). - commit c6da1d3 - cifs: populate empty hostnames for extra channels (bsc#1193629). - commit f2f92b2 ++++ dtb-armv7l: - kcm: avoid potential race in kcm_tx_work (bsc#1204355 CVE-2022-3521). - commit 2d76ec0 - tcp/udp: Fix memory leak in ipv6_renew_options() (bsc#1204354 CVE-2022-3524). - commit f8049de - Update metadata references - commit d0bf0fb - PCI: hv: Fix synchronization between channel callback and hv_pci_bus_exit() (bsc#1204017). - commit ea6713d - PCI: hv: Fix synchronization between channel callback and hv_compose_msi_msg() (bsc#1204017). - commit 230768b - PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus hardening (bsc#1204017). - commit a19c478 - Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (bsc#1204017). - commit bc36cf4 - Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (bsc#1204017). - commit 40cb8e4 - Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (bsc#1204017). - commit a5b4ebf - Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (bsc#1204017). - commit 2e0386a - sch_sfb: Also store skb len before calling child enqueue (CVE-2022-3586 bsc#1204439). - sch_sfb: Don't assume the skb is still around after enqueueing to child (CVE-2022-3586 bsc#1204439). - commit 6788943 - Update patch reference for mISDN fix (CVE-2022-3565 bsc#1204431) - commit 5d0836e - cifs: fix wrong unlock before return from cifs_tree_connect() (bsc#1193629). - commit ca24a6e - cifs: avoid use of global locks for high contention data (bsc#1193629). - commit 003b496 - cifs: remove remaining build warnings (bsc#1193629). - commit 2a6d64f - cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). - commit 98f1884 - smb2: small refactor in smb2_check_message() (bsc#1193629). - commit 2913774 - cifs: remove minor build warning (bsc#1193629). - commit 9dd2f9e - cifs: remove some camelCase and also some static build warnings (bsc#1193629). - commit 7a903b5 - cifs: remove unnecessary (void*) conversions (bsc#1193629). - commit 352182a - cifs: remove unnecessary type castings (bsc#1193629). - commit e2ea7fd - cifs: remove redundant initialization to variable mnt_sign_enabled (bsc#1193629). - commit 8c39800 - smb3: check xattr value length earlier (bsc#1193629). - commit 87cd516 - smb3: workaround negprot bug in some Samba servers (bsc#1193629). - commit 031af61 - cifs: remove unnecessary locking of chan_lock while freeing session (bsc#1193629). - commit 0303046 - cifs: fix race condition with delayed threads (bsc#1193629). - commit 491d550 - cifs: update cifs_ses::ip_addr after failover (bsc#1193629). - commit 9ed4aa9 - cifs: avoid deadlocks while updating iface (bsc#1193629). - commit 3a5c612 - cifs: periodically query network interfaces from server (bsc#1193629). - commit dd3e063 - cifs: during reconnect, update interface if necessary (bsc#1193629). - commit 8dea5e1 - cifs: change iface_list from array to sorted linked list (bsc#1193629). - commit 1b05ccf - smb3: use netname when available on secondary channels (bsc#1193629). - commit 6d17daa - smb3: fix empty netname context on secondary channels (bsc#1193629). - commit 51fad96 - cifs: when a channel is not found for server, log its connection id (bsc#1193629). - commit 1b306b2 - smb3: add trace point for SMB2_set_eof (bsc#1193629). - commit c6da1d3 - cifs: populate empty hostnames for extra channels (bsc#1193629). - commit f2f92b2 ++++ freerdp: - Add freerdp-CVE-2022-39282.patch (bsc#1204258) * Fix to init data read by `/parallel` command line switch - Add freerdp-CVE-2022-39283.patch (bsc#1204257) * Fix to prevent video channel from reading uninitialized data ++++ gnome-control-center: - Add gnome-control-center-info-fix-distro-logo.patch: Fix the size of logo icon in About system (boo#1200581). ++++ kernel-source: - kcm: avoid potential race in kcm_tx_work (bsc#1204355 CVE-2022-3521). - commit 2d76ec0 - tcp/udp: Fix memory leak in ipv6_renew_options() (bsc#1204354 CVE-2022-3524). - commit f8049de - Update metadata references - commit d0bf0fb - PCI: hv: Fix synchronization between channel callback and hv_pci_bus_exit() (bsc#1204017). - commit ea6713d - PCI: hv: Fix synchronization between channel callback and hv_compose_msi_msg() (bsc#1204017). - commit 230768b - PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus hardening (bsc#1204017). - commit a19c478 - Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (bsc#1204017). - commit bc36cf4 - Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (bsc#1204017). - commit 40cb8e4 - Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (bsc#1204017). - commit a5b4ebf - Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (bsc#1204017). - commit 2e0386a - sch_sfb: Also store skb len before calling child enqueue (CVE-2022-3586 bsc#1204439). - sch_sfb: Don't assume the skb is still around after enqueueing to child (CVE-2022-3586 bsc#1204439). - commit 6788943 - Update patch reference for mISDN fix (CVE-2022-3565 bsc#1204431) - commit 5d0836e ++++ kernel-docs: - kcm: avoid potential race in kcm_tx_work (bsc#1204355 CVE-2022-3521). - commit 2d76ec0 - tcp/udp: Fix memory leak in ipv6_renew_options() (bsc#1204354 CVE-2022-3524). - commit f8049de - Update metadata references - commit d0bf0fb - PCI: hv: Fix synchronization between channel callback and hv_pci_bus_exit() (bsc#1204017). - commit ea6713d - PCI: hv: Fix synchronization between channel callback and hv_compose_msi_msg() (bsc#1204017). - commit 230768b - PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus hardening (bsc#1204017). - commit a19c478 - Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (bsc#1204017). - commit bc36cf4 - Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (bsc#1204017). - commit 40cb8e4 - Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (bsc#1204017). - commit a5b4ebf - Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (bsc#1204017). - commit 2e0386a - sch_sfb: Also store skb len before calling child enqueue (CVE-2022-3586 bsc#1204439). - sch_sfb: Don't assume the skb is still around after enqueueing to child (CVE-2022-3586 bsc#1204439). - commit 6788943 - Update patch reference for mISDN fix (CVE-2022-3565 bsc#1204431) - commit 5d0836e - cifs: fix wrong unlock before return from cifs_tree_connect() (bsc#1193629). - commit ca24a6e - cifs: avoid use of global locks for high contention data (bsc#1193629). - commit 003b496 - cifs: remove remaining build warnings (bsc#1193629). - commit 2a6d64f - cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). - commit 98f1884 - smb2: small refactor in smb2_check_message() (bsc#1193629). - commit 2913774 - cifs: remove minor build warning (bsc#1193629). - commit 9dd2f9e - cifs: remove some camelCase and also some static build warnings (bsc#1193629). - commit 7a903b5 - cifs: remove unnecessary (void*) conversions (bsc#1193629). - commit 352182a - cifs: remove unnecessary type castings (bsc#1193629). - commit e2ea7fd - cifs: remove redundant initialization to variable mnt_sign_enabled (bsc#1193629). - commit 8c39800 - smb3: check xattr value length earlier (bsc#1193629). - commit 87cd516 - smb3: workaround negprot bug in some Samba servers (bsc#1193629). - commit 031af61 - cifs: remove unnecessary locking of chan_lock while freeing session (bsc#1193629). - commit 0303046 - cifs: fix race condition with delayed threads (bsc#1193629). - commit 491d550 - cifs: update cifs_ses::ip_addr after failover (bsc#1193629). - commit 9ed4aa9 - cifs: avoid deadlocks while updating iface (bsc#1193629). - commit 3a5c612 - cifs: periodically query network interfaces from server (bsc#1193629). - commit dd3e063 - cifs: during reconnect, update interface if necessary (bsc#1193629). - commit 8dea5e1 - cifs: change iface_list from array to sorted linked list (bsc#1193629). - commit 1b05ccf - smb3: use netname when available on secondary channels (bsc#1193629). - commit 6d17daa - smb3: fix empty netname context on secondary channels (bsc#1193629). - commit 51fad96 - cifs: when a channel is not found for server, log its connection id (bsc#1193629). - commit 1b306b2 - smb3: add trace point for SMB2_set_eof (bsc#1193629). - commit c6da1d3 - cifs: populate empty hostnames for extra channels (bsc#1193629). - commit f2f92b2 ++++ kernel-obs-build: - kcm: avoid potential race in kcm_tx_work (bsc#1204355 CVE-2022-3521). - commit 2d76ec0 - tcp/udp: Fix memory leak in ipv6_renew_options() (bsc#1204354 CVE-2022-3524). - commit f8049de - Update metadata references - commit d0bf0fb - PCI: hv: Fix synchronization between channel callback and hv_pci_bus_exit() (bsc#1204017). - commit ea6713d - PCI: hv: Fix synchronization between channel callback and hv_compose_msi_msg() (bsc#1204017). - commit 230768b - PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus hardening (bsc#1204017). - commit a19c478 - Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (bsc#1204017). - commit bc36cf4 - Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (bsc#1204017). - commit 40cb8e4 - Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (bsc#1204017). - commit a5b4ebf - Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (bsc#1204017). - commit 2e0386a - sch_sfb: Also store skb len before calling child enqueue (CVE-2022-3586 bsc#1204439). - sch_sfb: Don't assume the skb is still around after enqueueing to child (CVE-2022-3586 bsc#1204439). - commit 6788943 - Update patch reference for mISDN fix (CVE-2022-3565 bsc#1204431) - commit 5d0836e - cifs: fix wrong unlock before return from cifs_tree_connect() (bsc#1193629). - commit ca24a6e - cifs: avoid use of global locks for high contention data (bsc#1193629). - commit 003b496 - cifs: remove remaining build warnings (bsc#1193629). - commit 2a6d64f - cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). - commit 98f1884 - smb2: small refactor in smb2_check_message() (bsc#1193629). - commit 2913774 - cifs: remove minor build warning (bsc#1193629). - commit 9dd2f9e - cifs: remove some camelCase and also some static build warnings (bsc#1193629). - commit 7a903b5 - cifs: remove unnecessary (void*) conversions (bsc#1193629). - commit 352182a - cifs: remove unnecessary type castings (bsc#1193629). - commit e2ea7fd - cifs: remove redundant initialization to variable mnt_sign_enabled (bsc#1193629). - commit 8c39800 - smb3: check xattr value length earlier (bsc#1193629). - commit 87cd516 - smb3: workaround negprot bug in some Samba servers (bsc#1193629). - commit 031af61 - cifs: remove unnecessary locking of chan_lock while freeing session (bsc#1193629). - commit 0303046 - cifs: fix race condition with delayed threads (bsc#1193629). - commit 491d550 - cifs: update cifs_ses::ip_addr after failover (bsc#1193629). - commit 9ed4aa9 - cifs: avoid deadlocks while updating iface (bsc#1193629). - commit 3a5c612 - cifs: periodically query network interfaces from server (bsc#1193629). - commit dd3e063 - cifs: during reconnect, update interface if necessary (bsc#1193629). - commit 8dea5e1 - cifs: change iface_list from array to sorted linked list (bsc#1193629). - commit 1b05ccf - smb3: use netname when available on secondary channels (bsc#1193629). - commit 6d17daa - smb3: fix empty netname context on secondary channels (bsc#1193629). - commit 51fad96 - cifs: when a channel is not found for server, log its connection id (bsc#1193629). - commit 1b306b2 - smb3: add trace point for SMB2_set_eof (bsc#1193629). - commit c6da1d3 - cifs: populate empty hostnames for extra channels (bsc#1193629). - commit f2f92b2 ++++ kernel-obs-qa: - kcm: avoid potential race in kcm_tx_work (bsc#1204355 CVE-2022-3521). - commit 2d76ec0 - tcp/udp: Fix memory leak in ipv6_renew_options() (bsc#1204354 CVE-2022-3524). - commit f8049de - Update metadata references - commit d0bf0fb - PCI: hv: Fix synchronization between channel callback and hv_pci_bus_exit() (bsc#1204017). - commit ea6713d - PCI: hv: Fix synchronization between channel callback and hv_compose_msi_msg() (bsc#1204017). - commit 230768b - PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus hardening (bsc#1204017). - commit a19c478 - Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (bsc#1204017). - commit bc36cf4 - Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (bsc#1204017). - commit 40cb8e4 - Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (bsc#1204017). - commit a5b4ebf - Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (bsc#1204017). - commit 2e0386a - sch_sfb: Also store skb len before calling child enqueue (CVE-2022-3586 bsc#1204439). - sch_sfb: Don't assume the skb is still around after enqueueing to child (CVE-2022-3586 bsc#1204439). - commit 6788943 - Update patch reference for mISDN fix (CVE-2022-3565 bsc#1204431) - commit 5d0836e - cifs: fix wrong unlock before return from cifs_tree_connect() (bsc#1193629). - commit ca24a6e - cifs: avoid use of global locks for high contention data (bsc#1193629). - commit 003b496 - cifs: remove remaining build warnings (bsc#1193629). - commit 2a6d64f - cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). - commit 98f1884 - smb2: small refactor in smb2_check_message() (bsc#1193629). - commit 2913774 - cifs: remove minor build warning (bsc#1193629). - commit 9dd2f9e - cifs: remove some camelCase and also some static build warnings (bsc#1193629). - commit 7a903b5 - cifs: remove unnecessary (void*) conversions (bsc#1193629). - commit 352182a - cifs: remove unnecessary type castings (bsc#1193629). - commit e2ea7fd - cifs: remove redundant initialization to variable mnt_sign_enabled (bsc#1193629). - commit 8c39800 - smb3: check xattr value length earlier (bsc#1193629). - commit 87cd516 - smb3: workaround negprot bug in some Samba servers (bsc#1193629). - commit 031af61 - cifs: remove unnecessary locking of chan_lock while freeing session (bsc#1193629). - commit 0303046 - cifs: fix race condition with delayed threads (bsc#1193629). - commit 491d550 - cifs: update cifs_ses::ip_addr after failover (bsc#1193629). - commit 9ed4aa9 - cifs: avoid deadlocks while updating iface (bsc#1193629). - commit 3a5c612 - cifs: periodically query network interfaces from server (bsc#1193629). - commit dd3e063 - cifs: during reconnect, update interface if necessary (bsc#1193629). - commit 8dea5e1 - cifs: change iface_list from array to sorted linked list (bsc#1193629). - commit 1b05ccf - smb3: use netname when available on secondary channels (bsc#1193629). - commit 6d17daa - smb3: fix empty netname context on secondary channels (bsc#1193629). - commit 51fad96 - cifs: when a channel is not found for server, log its connection id (bsc#1193629). - commit 1b306b2 - smb3: add trace point for SMB2_set_eof (bsc#1193629). - commit c6da1d3 - cifs: populate empty hostnames for extra channels (bsc#1193629). - commit f2f92b2 ++++ kernel-syms: - kcm: avoid potential race in kcm_tx_work (bsc#1204355 CVE-2022-3521). - commit 2d76ec0 - tcp/udp: Fix memory leak in ipv6_renew_options() (bsc#1204354 CVE-2022-3524). - commit f8049de - Update metadata references - commit d0bf0fb - PCI: hv: Fix synchronization between channel callback and hv_pci_bus_exit() (bsc#1204017). - commit ea6713d - PCI: hv: Fix synchronization between channel callback and hv_compose_msi_msg() (bsc#1204017). - commit 230768b - PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus hardening (bsc#1204017). - commit a19c478 - Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (bsc#1204017). - commit bc36cf4 - Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (bsc#1204017). - commit 40cb8e4 - Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (bsc#1204017). - commit a5b4ebf - Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (bsc#1204017). - commit 2e0386a - sch_sfb: Also store skb len before calling child enqueue (CVE-2022-3586 bsc#1204439). - sch_sfb: Don't assume the skb is still around after enqueueing to child (CVE-2022-3586 bsc#1204439). - commit 6788943 - Update patch reference for mISDN fix (CVE-2022-3565 bsc#1204431) - commit 5d0836e - cifs: fix wrong unlock before return from cifs_tree_connect() (bsc#1193629). - commit ca24a6e - cifs: avoid use of global locks for high contention data (bsc#1193629). - commit 003b496 - cifs: remove remaining build warnings (bsc#1193629). - commit 2a6d64f - cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). - commit 98f1884 - smb2: small refactor in smb2_check_message() (bsc#1193629). - commit 2913774 - cifs: remove minor build warning (bsc#1193629). - commit 9dd2f9e - cifs: remove some camelCase and also some static build warnings (bsc#1193629). - commit 7a903b5 - cifs: remove unnecessary (void*) conversions (bsc#1193629). - commit 352182a - cifs: remove unnecessary type castings (bsc#1193629). - commit e2ea7fd - cifs: remove redundant initialization to variable mnt_sign_enabled (bsc#1193629). - commit 8c39800 - smb3: check xattr value length earlier (bsc#1193629). - commit 87cd516 - smb3: workaround negprot bug in some Samba servers (bsc#1193629). - commit 031af61 - cifs: remove unnecessary locking of chan_lock while freeing session (bsc#1193629). - commit 0303046 - cifs: fix race condition with delayed threads (bsc#1193629). - commit 491d550 - cifs: update cifs_ses::ip_addr after failover (bsc#1193629). - commit 9ed4aa9 - cifs: avoid deadlocks while updating iface (bsc#1193629). - commit 3a5c612 - cifs: periodically query network interfaces from server (bsc#1193629). - commit dd3e063 - cifs: during reconnect, update interface if necessary (bsc#1193629). - commit 8dea5e1 - cifs: change iface_list from array to sorted linked list (bsc#1193629). - commit 1b05ccf - smb3: use netname when available on secondary channels (bsc#1193629). - commit 6d17daa - smb3: fix empty netname context on secondary channels (bsc#1193629). - commit 51fad96 - cifs: when a channel is not found for server, log its connection id (bsc#1193629). - commit 1b306b2 - smb3: add trace point for SMB2_set_eof (bsc#1193629). - commit c6da1d3 - cifs: populate empty hostnames for extra channels (bsc#1193629). - commit f2f92b2 ++++ util-linux: - Fix file conflict during upgrade (boo#1204211). ++++ python3-libmount: - Fix file conflict during upgrade (boo#1204211). ++++ supportutils: - Added lifecycle information (issue#140) - Changes to version 3.1.21 + Added type output with df command in fs-diskio.txt (issue#141) + Gather all files in /etc/security/limits.d/ (issue#142) + Fixed KVM virtualization detection on bare metal (bsc#1184689) + Added logging using journalctl (bsc#1200330) + Passwords correctly removed from email.txt, updates.txt and fs-iscsi.txt (bsc#1203818) + Added system logging configuration and checking in messages_config.txt (issue#103) + If rsyslog not installed collect more from journalctl (issue#120) + Added systemd-status.txt for the status of all service units (issue#125) + autofs includes files in (+dir:) (issue#111) + Get current sar data before collecting files (bsc#1192648) + Collects everything in /etc/multipath/ (bsc#1192252) + Collects power management information in hardware.txt (bsc#1197428) + Checks for suseconnect-ng or SUSEConnect packages (bsc#1202337) + Fixed conf_files and conf_text_files so y2log is gathered (issue#134, bsc#1202269) + Update to nvme_info and block_info #133 (bsc#1202417) + Added IO scheduler (issue#136) + Added includedir directories from /etc/sudoers (bsc#1188086) ++++ util-linux-systemd: - Fix file conflict during upgrade (boo#1204211). ------------------------------------------------------------------ ------------------ 2022-10-17 - Oct 17 2022 ------------------- ------------------------------------------------------------------ ++++ binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ busybox: - Annotate CVEs already fixed in upstream, but not mentioned in .changes: * CVE-2014-9645 (bsc#914660): strips of / in module names that can lead to loading unwanted modules ++++ kernel-default: - cifs: return errors during session setup during reconnects (bsc#1193629). - commit d557671 - smb3: remove unneeded null check in cifs_readdir (bsc#1193629). - commit 7eaa3dc - cifs: cache the dirents for entries in a cached directory (bsc#1193629). - commit 0ddb648 - cifs: truncate the inode and mapping when we simulate fcollapse (bsc#1193629). - commit 3b07034 - scsi: libsas: Fix use-after-free bug in smp_execute_task_sg() (git-fixes). - commit 1ad6725 - dmaengine: idxd: deprecate token sysfs attributes for read buffers (jsc#PED-679). - commit c137213 - dmaengine: idxd: change bandwidth token to read buffers (jsc#PED-679). - Refresh patches.suse/dmaengine-idxd-restore-traffic-class-defaults-after-.patch. - commit d0c1256 - i2c: i801: Add support for Intel Meteor Lake-P (jsc#PED-732). - spi: pxa2xx: Add support for Intel Meteor Lake-P (jsc#PED-732). - scsi: ufs: ufs-pci: Add support for Intel MTL (jsc#PED-732). - commit 11c983f - Update patch reference for Intel MTL-P USB patch (jsc#PED-732) - commit 4ca8c18 - pinctrl: alderlake: Fix register offsets for ADL-N variant (jsc#PED-676). - pinctrl: alderlake: Add Intel Alder Lake-N pin controller support (jsc#PED-676). - commit 5492389 - Update patch reference for Intel ADL-N eMMC patch (jsc#PED-676) - commit 4c38b45 - thunderbolt: Add support for Intel Raptor Lake (jsc#PED-634). - commit 0ec42f9 - pinctrl: alderlake: Add Raptor Lake-S ACPI ID (jsc#PED-634). - mfd: intel-lpss: Add Intel Raptor Lake PCH-S PCI IDs (jsc#PED-634). - spi: pxa2xx: Add support for Intel Raptor Lake PCH-S (jsc#PED-634). - commit 06d5787 - Update patch references for intel_th RPL-S support (jsc#PED-634) - commit 900e952 - i2c: i801: Add support for Intel Raptor Lake PCH-S (jsc#PED-634). - i2c: i801: Improve handling of chip-specific feature definitions (jsc#PED-634). - i2c: i801: Add support for Intel Ice Lake PCH-N (jsc#PED-634). - commit 46a17cc - scsi: ufs: ufs-pci: Add support for Intel ADL (jsc#PED-707). - commit 356d2a6 - thermal: int340x: Mode setting with new OS handshake (jsc#PED-678). - commit c03fef0 - thermal: int340x: Update OS policy capability handshake (jsc#PED-678). - commit 2487fcb - Update patch reference for macvlan fix (CVE-2022-3526 bsc#1204353) - commit 740e86c - rpm/check-for-config-changes: loosen pattern for AS_HAS_* This is needed to handle CONFIG_AS_HAS_NON_CONST_LEB128. - commit bdc0bf7 - powerpc/mm/64s: Drop pgd_huge() (bsc#1065729). - powerpc/powernv: add missing of_node_put() in opal_export_attrs() (bsc#1065729). - powerpc/pci_dn: Add missing of_node_put() (bsc#1065729). - commit 7c692ec - powerpc/kprobes: Fix null pointer reference in arch_prepare_kprobe() (jsc#SLE-13847 git-fixes). - powerpc/64: Remove unused SYS_CALL_TABLE symbol (jsc#SLE-9246 git-fixes). - commit 5521322 - arm64/bti: Disable in kernel BTI when cross section thunks are broken (git-fixes) - commit 2f51dd9 - blacklist.conf: ("arm64/mm: drop HAVE_ARCH_PFN_VALID") - commit f836660 - clk: at91: fix the build with binutils 2.27 (git-fixes). - commit a34e36d ++++ kernel-lpae: - cifs: return errors during session setup during reconnects (bsc#1193629). - commit d557671 - smb3: remove unneeded null check in cifs_readdir (bsc#1193629). - commit 7eaa3dc - cifs: cache the dirents for entries in a cached directory (bsc#1193629). - commit 0ddb648 - cifs: truncate the inode and mapping when we simulate fcollapse (bsc#1193629). - commit 3b07034 - scsi: libsas: Fix use-after-free bug in smp_execute_task_sg() (git-fixes). - commit 1ad6725 - dmaengine: idxd: deprecate token sysfs attributes for read buffers (jsc#PED-679). - commit c137213 - dmaengine: idxd: change bandwidth token to read buffers (jsc#PED-679). - Refresh patches.suse/dmaengine-idxd-restore-traffic-class-defaults-after-.patch. - commit d0c1256 - i2c: i801: Add support for Intel Meteor Lake-P (jsc#PED-732). - spi: pxa2xx: Add support for Intel Meteor Lake-P (jsc#PED-732). - scsi: ufs: ufs-pci: Add support for Intel MTL (jsc#PED-732). - commit 11c983f - Update patch reference for Intel MTL-P USB patch (jsc#PED-732) - commit 4ca8c18 - pinctrl: alderlake: Fix register offsets for ADL-N variant (jsc#PED-676). - pinctrl: alderlake: Add Intel Alder Lake-N pin controller support (jsc#PED-676). - commit 5492389 - Update patch reference for Intel ADL-N eMMC patch (jsc#PED-676) - commit 4c38b45 - thunderbolt: Add support for Intel Raptor Lake (jsc#PED-634). - commit 0ec42f9 - pinctrl: alderlake: Add Raptor Lake-S ACPI ID (jsc#PED-634). - mfd: intel-lpss: Add Intel Raptor Lake PCH-S PCI IDs (jsc#PED-634). - spi: pxa2xx: Add support for Intel Raptor Lake PCH-S (jsc#PED-634). - commit 06d5787 - Update patch references for intel_th RPL-S support (jsc#PED-634) - commit 900e952 - i2c: i801: Add support for Intel Raptor Lake PCH-S (jsc#PED-634). - i2c: i801: Improve handling of chip-specific feature definitions (jsc#PED-634). - i2c: i801: Add support for Intel Ice Lake PCH-N (jsc#PED-634). - commit 46a17cc - scsi: ufs: ufs-pci: Add support for Intel ADL (jsc#PED-707). - commit 356d2a6 - thermal: int340x: Mode setting with new OS handshake (jsc#PED-678). - commit c03fef0 - thermal: int340x: Update OS policy capability handshake (jsc#PED-678). - commit 2487fcb - Update patch reference for macvlan fix (CVE-2022-3526 bsc#1204353) - commit 740e86c - rpm/check-for-config-changes: loosen pattern for AS_HAS_* This is needed to handle CONFIG_AS_HAS_NON_CONST_LEB128. - commit bdc0bf7 - powerpc/mm/64s: Drop pgd_huge() (bsc#1065729). - powerpc/powernv: add missing of_node_put() in opal_export_attrs() (bsc#1065729). - powerpc/pci_dn: Add missing of_node_put() (bsc#1065729). - commit 7c692ec - powerpc/kprobes: Fix null pointer reference in arch_prepare_kprobe() (jsc#SLE-13847 git-fixes). - powerpc/64: Remove unused SYS_CALL_TABLE symbol (jsc#SLE-9246 git-fixes). - commit 5521322 - arm64/bti: Disable in kernel BTI when cross section thunks are broken (git-fixes) - commit 2f51dd9 - blacklist.conf: ("arm64/mm: drop HAVE_ARCH_PFN_VALID") - commit f836660 - clk: at91: fix the build with binutils 2.27 (git-fixes). - commit a34e36d ++++ cross-aarch64-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-avr-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-epiphany-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-hppa-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-hppa64-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-i386-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-ia64-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-m68k-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-mips-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-ppc-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-ppc64-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-ppc64le-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-riscv64-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-rx-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-s390-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-s390x-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-sparc-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-sparc64-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-spu-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-x86_64-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ cross-xtensa-binutils: - SLE toolchain update of binutils. Update to 2.39 from 2.37, which means obsoleting and hence removing these patches: binutils-add-efi-aarch64-1.diff, binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff, binutils-fix-keepdebug.diff, binutils-add-z16-name.diff. Implements [jsc#SLE-25046, jsc#PED-2029, jsc#PED-2035, jsc#PED-2033, jsc#PED-2030, jsc#PED-2038, jsc#PED-2032, jsc#PED-2034, jsc#PED-2031, jsc#SLE-25047] - This fixes these CVEs relative to 2.37: [bsc#1188374, bsc#1185597] aka (GCC) PR99935 aka CVE-2021-3648 [bsc#1193929] aka PR28694 aka CVE-2021-45078 [bsc#1194783] aka (GCC) PR98886 aka CVE-2021-46195 [bsc#1197592] aka (GCC) PR105039 aka CVE-2022-27943 [bsc#1202966] aka PR29289 aka CVE-2022-38126 [bsc#1202967] aka PR29290 aka CVE-2022-38127 [bsc#1202969] aka CVE-2021-3826 ++++ curl: - Security Fix: [bsc#1204383, CVE-2022-32221] * POST following PUT confusion * Add curl-CVE-2022-32221.patch - Security Fix: [bsc#1204386, CVE-2022-42916] * HSTS bypass via IDN * Add curl-CVE-2022-42916.patch ++++ dtb-armv7l: - cifs: return errors during session setup during reconnects (bsc#1193629). - commit d557671 - smb3: remove unneeded null check in cifs_readdir (bsc#1193629). - commit 7eaa3dc - cifs: cache the dirents for entries in a cached directory (bsc#1193629). - commit 0ddb648 - cifs: truncate the inode and mapping when we simulate fcollapse (bsc#1193629). - commit 3b07034 - scsi: libsas: Fix use-after-free bug in smp_execute_task_sg() (git-fixes). - commit 1ad6725 - dmaengine: idxd: deprecate token sysfs attributes for read buffers (jsc#PED-679). - commit c137213 - dmaengine: idxd: change bandwidth token to read buffers (jsc#PED-679). - Refresh patches.suse/dmaengine-idxd-restore-traffic-class-defaults-after-.patch. - commit d0c1256 - i2c: i801: Add support for Intel Meteor Lake-P (jsc#PED-732). - spi: pxa2xx: Add support for Intel Meteor Lake-P (jsc#PED-732). - scsi: ufs: ufs-pci: Add support for Intel MTL (jsc#PED-732). - commit 11c983f - Update patch reference for Intel MTL-P USB patch (jsc#PED-732) - commit 4ca8c18 - pinctrl: alderlake: Fix register offsets for ADL-N variant (jsc#PED-676). - pinctrl: alderlake: Add Intel Alder Lake-N pin controller support (jsc#PED-676). - commit 5492389 - Update patch reference for Intel ADL-N eMMC patch (jsc#PED-676) - commit 4c38b45 - thunderbolt: Add support for Intel Raptor Lake (jsc#PED-634). - commit 0ec42f9 - pinctrl: alderlake: Add Raptor Lake-S ACPI ID (jsc#PED-634). - mfd: intel-lpss: Add Intel Raptor Lake PCH-S PCI IDs (jsc#PED-634). - spi: pxa2xx: Add support for Intel Raptor Lake PCH-S (jsc#PED-634). - commit 06d5787 - Update patch references for intel_th RPL-S support (jsc#PED-634) - commit 900e952 - i2c: i801: Add support for Intel Raptor Lake PCH-S (jsc#PED-634). - i2c: i801: Improve handling of chip-specific feature definitions (jsc#PED-634). - i2c: i801: Add support for Intel Ice Lake PCH-N (jsc#PED-634). - commit 46a17cc - scsi: ufs: ufs-pci: Add support for Intel ADL (jsc#PED-707). - commit 356d2a6 - thermal: int340x: Mode setting with new OS handshake (jsc#PED-678). - commit c03fef0 - thermal: int340x: Update OS policy capability handshake (jsc#PED-678). - commit 2487fcb - Update patch reference for macvlan fix (CVE-2022-3526 bsc#1204353) - commit 740e86c - rpm/check-for-config-changes: loosen pattern for AS_HAS_* This is needed to handle CONFIG_AS_HAS_NON_CONST_LEB128. - commit bdc0bf7 - powerpc/mm/64s: Drop pgd_huge() (bsc#1065729). - powerpc/powernv: add missing of_node_put() in opal_export_attrs() (bsc#1065729). - powerpc/pci_dn: Add missing of_node_put() (bsc#1065729). - commit 7c692ec - powerpc/kprobes: Fix null pointer reference in arch_prepare_kprobe() (jsc#SLE-13847 git-fixes). - powerpc/64: Remove unused SYS_CALL_TABLE symbol (jsc#SLE-9246 git-fixes). - commit 5521322 - arm64/bti: Disable in kernel BTI when cross section thunks are broken (git-fixes) - commit 2f51dd9 - blacklist.conf: ("arm64/mm: drop HAVE_ARCH_PFN_VALID") - commit f836660 - clk: at91: fix the build with binutils 2.27 (git-fixes). - commit a34e36d ++++ jackson-databind: - Update to 2.13.4.2 * 2.13.4.2 (13-Oct-2022) + #3627: Gradle module metadata for '2.13.4.1' references non-existent jackson-bom '2.13.4.1' (instead of '2.13.4.20221012') * 2.13.4.1 (12-Oct-2022) + #3590: Add check in primitive value deserializers to avoid deep wrapper array nesting wrt 'UNWRAP_SINGLE_VALUE_ARRAYS' [bsc#1204370, CVE-2022-42003] * 2.13.4 (03-Sep-2022) + #3275: JDK 16 Illegal reflective access for 'Throwable.setCause()' with 'PropertyNamingStrategy.UPPER_CAMEL_CASE' + #3565: 'Arrays.asList()' value deserialization has changed from mutable to immutable in 2.13 + #3582: Add check in 'BeanDeserializer._deserializeFromArray()' to prevent use of deeply nested arrays [bsc#1204369, CVE-2022-42004] ++++ jsoup: - Upgrade to upstream version 1.15.3 - Changes of 1.15.3 * Security + Fixed bsc#1203459 (CVE-2022-36033), an issue where the jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled. See the security advisory for more details. * Improvements + The Cleaner will preserve the source position of cleaned elements, if source tracking is enabled in the original parse. + The error messages output from Validate are more descriptive. Exceptions are now ValidationExceptions (extending IllegalArgumentException). Stack traces do not include the Validate class, to make it simpler to see where the exception originated. Common validation errors including malformed URLs and empty selector results have more explicit error messages. + Build Improvement: added implementation version and related fields to the jar manifest. * Bug Fixes + The DataUtil would incorrectly read from InputStreams that emitted reads less than the requested size. This lead to incorrect results when parsing from chunked server responses, for example. - Changes of 1.15.2 * Improvements + Added the ability to track the position (line, column, index) in the original input source from where a given node was parsed. Accessible via Node.sourceRange() and Element.endSourceRange(). + Added Element.firstElementChild(), Element.lastElementChild(), Node.firstChild(), Node.lastChild(), as convenient accessors to those child nodes and elements. + Added Element.expectFirst(), which is just like Element.selectFirst(), but instead of returning a null if there is no match, will throw an IllegalArgumentException. This is useful if you want to simply abort processing if an expected match is not found, such as in test cases. + When pretty-printing HTML, doctypes are emitted on a newline if there is a preceding comment. + When pretty-printing, trim the leading and trailing spaces of textnodes in block tags when possible, so that they are indented correctly. + In Element.selectXpath(), disable namespace awareness. This makes it possible to always select elements by their simple local name, regardless of whether an xmlns attribute was set. * Bug Fixes + When using the DataUtil.readToByteBuffer() method, such as in Connection.Response.body(), if the document has not already been parsed and must be read fully, and there is any maximum buffer size being applied, only the default internal buffer size was read. + When serializing HTML, newlines in elements descending from a pre tag were incorrectly skipped. That caused what should have been preformatted output to instead be a run of text. + When pretty-print serializing HTML, newlines separating phrasing content (e.g. a tag within a

tag would be incorrectly skipped, instead of normalized to a space. Additionally, improved space normalization between other end of line occurences, and whitespace handling after a closing - Changes of 1.15.1 * Changes + Removed previously deprecated methods and classes (including org.jsoup.safety.Whitelist; use org.jsoup.safety.Safelist instead). * Improvements + When converting jsoup Documents to W3C Documents in W3CDom, preserve HTML valid attribute names if the input document is using the HTML syntax. (Previously, would always coerce using the more restrictive XML syntax.) + Added the :containsWholeText(text) selector, to match against non-normalized Element text. That can be useful when elements can only be distinguished by e.g. specific case, or leading whitespace, etc. + Added Element#wholeOwnText() to retrieve the original (non-normalized) ownText of an Element. Also added the :containsWholeOwnText(text) selector, to match against that. BR elements are now treated as newlines in the wholeText methods. + Added the :matchesWholeText(regex) and :matchesWholeOwnText(regex) selectors, to match against whole (non-normalized, case sensitive) element text and own text, respectively. + When evaluating an XPath query against a context element, the complete document is now visible to the query, vs only the context element's sub-tree. This enables support for queries outside (parent or sibling) the element, e.g. ancestor-or-self::*. + Allow a maxPaddingWidth on the indent level in OutputSettings when pretty printing. This defaults to 30 to limit the indent level for very deeply nested elements, and may be disabled by setting to -1. + When cloning a Node or an Element, the clone gets a cloned OwnerDocument containing only that clone, so as to preserve applicable settings, such as the Pretty Print settings. + Added a convenience method Jsoup.parse(File). + In the NodeTraversor, added default implementations for NodeVisitor.tail() and NodeFilter.tail(), so that code using only head() methods can be written as lambdas. + In NodeTraversor, added support for removing nodes via Node.remove() during NodeVisitor.head(). + Added Node.forEachNode(Consumer) and Element.forEach(Consumer) should not emit a parse error. + When throwing a SelectorParseException for an invalid selector, don't try to String.format the input, as that could throw an IllegalFormatException. + When serializing HTML with Pretty Print enabled, extraneous whitespace may be added on closing tags, or extra newlines may be added at the end of script blocks. + When copy-creating a Safelist from another, perform a deep-copy of the original's settings, so that changes to the original after creation do not affect the copy. + Speed improvement when parsing constructed HTML containing very deeply incorrectly stacked formatting elements with many attributes. + During parsing, a StackOverflowException was possible given crafted HTML with hundreds of nested table elements followed by invalid formatting elements. - Changes of 1.14.3 * Improvements + Added native XPath support with Element.selectXpath(String) + Added full support for the