Container summary for suse/hpc/warewulf4-x86_64/sle-hpc-node
SUSE-CU-2024:5315-1
Container Advisory ID | SUSE-CU-2024:5315-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.56 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.56 |
The following patches have been included in this update:
Advisory ID | SUSE-RU-2024:3726-1
|
Released | Fri Oct 18 11:56:40 2024 |
Summary | Recommended update for glibc |
Type | recommended |
Severity | moderate |
References | 1231051 |
Description:
This update for glibc fixes the following issue:
- Apply libc_nonshared.a workaround on s390x and ppc64le architectures (bsc#1231051).
SUSE-CU-2024:5163-1
Container Advisory ID | SUSE-CU-2024:5163-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.55 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.55 |
The following patches have been included in this update:
Advisory ID | SUSE-RU-2024:3659-1
|
Released | Wed Oct 16 15:12:47 2024 |
Summary | Recommended update for gcc14 |
Type | recommended |
Severity | moderate |
References | 1188441,1210959,1214915,1219031,1220724,1221601 |
Description:
This update for gcc14 fixes the following issues:
This update ships the GNU Compiler Collection GCC 14.2. (jsc#PED-10474)
The compiler runtime libraries are provided for all SUSE Linux Enterprise 15
versions and replace the same named GCC 13 ones.
The new compilers for C, C++, and Fortran are provided for SUSE Linux
Enterprise 15 SP5 and SP6, and provided in the 'Development Tools' module.
The Go, D, Ada and Modula 2 language compiler parts are available
unsupported via the PackageHub repositories.
To use gcc14 compilers use:
- install 'gcc14' or 'gcc14-c++' or one of the other 'gcc14-COMPILER' frontend packages.
- override your Makefile to use CC=gcc14, CXX=g++14 and similar overrides for the other languages.
For a full changelog with all new GCC14 features, check out
https://gcc.gnu.org/gcc-14/changes.html
- Add libquadmath0-devel-gcc14 sub-package to allow installing
quadmath.h and SO link without installing the fortran frontend
- Avoid combine spending too much compile-time and memory doing nothing on s390x. [bsc#1188441]
- Remove timezone Recommends from the libstdc++6 package. [bsc#1221601]
- Revert libgccjit dependency change. [bsc#1220724]
- Fix libgccjit-devel dependency, a newer shared library is OK.
- Fix libgccjit dependency, the corresponding compiler isn't required.
- Add cross-X-newlib-devel requires to newlib cross compilers.
[bsc#1219031]
- Re-enable AutoReqProv for cross packages but filter files processed
via __requires_exclude_from and __provides_exclude_from.
[bsc#1219031]
- Package m2rte.so plugin in the gcc14-m2 sub-package rather than
in gcc13-devel. [bsc#1210959]
- Require libstdc++6-devel-gcc14 from gcc14-m2 as m2 programs
are linked against libstdc++6.
Advisory ID | SUSE-RU-2024:3681-1
|
Released | Wed Oct 16 19:34:35 2024 |
Summary | Recommended update for libzypp |
Type | recommended |
Severity | important |
References | 1230912,1231043 |
Description:
This update for libzypp fixes the following issues:
- Send unescaped colons in header values. According to the STOMP protocol, it
would be correct to escape colon here but the practice broke plugin receivers
that didn't expect this. The incompatiblity affected customers who were
running spacewalk-repo-sync and experienced issues when accessing the cloud
URL. [bsc#1231043]
- Fix hang in curl code with no network connection. [bsc#1230912]
SUSE-CU-2024:5139-1
Container Advisory ID | SUSE-CU-2024:5139-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.53 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.53 |
The following patches have been included in this update:
Advisory ID | SUSE-RU-2024:3621-1
|
Released | Mon Oct 14 19:00:38 2024 |
Summary | Recommended update for open-iscsi |
Type | recommended |
Severity | moderate |
References | 1228084 |
Description:
This update for open-iscsi fixes the following issues:
- Update to version 2.1.10.suse, code bugfixing and behavior :
* Turn off iSCSI NOP-Outs, by default.
* Change a discovery function to (void) return type.
* grammar nitpicks and improving comments.
* Make it visible when memory allocation failure.
* Better handle multiple iscsiadm commands and allow hostnames in node-mode commands.
* Modify workqueue priority set.
* iscsid: Rescan devices on relogin.
* Add missing characters in README.
* Fix: add missing underline in usr/iscsid_req.h
* Fix firmware targets startup to always be 'onboot' (bsc#1228084).
* Fix gcc issues.
* Fix read specific sysfs value 'off' of session attribute.
* Fix bug where abort_tmo read failures were ignored.
* Fix memory leak in iscsi_check_session_use_count.
* Fix authmethod check by printing a warning message when CHAP used and authmethod=None.
- Updated to latest upstream: two small changes, with no known
functional changes:
* Incorrect documentation for `iscsiadm -m session` print level
* Stop using deprecated functions: inet_aton(), inet_ntoa()
- Stopped using pre-prepared tarballs for the build, instead
now using a service file to get latest SUSE sources directly.
which were created by a shell script, and added a service
generated file with the form:
* open-iscsi-2.1.9.suse+TAG_OFFSET.tar.xz
where:
* TAG_OFFSET is of the form 'COMMIT_COUNT.HASH'
* COMMIT_COUNT is the count of commits since 2.1.9-suse
(in this case), and HASH is the git commit hash being used.
SUSE-CU-2024:5098-1
Container Advisory ID | SUSE-CU-2024:5098-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.52 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.52 |
The following patches have been included in this update:
Advisory ID | SUSE-RU-2024:3609-1
|
Released | Mon Oct 14 11:39:13 2024 |
Summary | Recommended update for SLES-release |
Type | recommended |
Severity | moderate |
References | 1227100,1230135 |
Description:
This update for SLES-release fixes the following issues:
- update codestream end date (bsc#1227100)
- added weakremover(libsemanage1) (bsc#1230135)
SUSE-CU-2024:4992-1
Container Advisory ID | SUSE-CU-2024:4992-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.51 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.51 |
The following patches have been included in this update:
Advisory ID | SUSE-RU-2024:3597-1
|
Released | Fri Oct 11 10:39:52 2024 |
Summary | Recommended update for bash |
Type | recommended |
Severity | moderate |
References | 1227807 |
Description:
This update for bash fixes the following issues:
- Load completion file eveh if a brace expansion is in the
command line included (bsc#1227807).
Advisory ID | SUSE-RU-2024:3602-1
|
Released | Fri Oct 11 13:02:10 2024 |
Summary | Recommended update for grub2 |
Type | recommended |
Severity | moderate |
References | 1224465,1230263,1230840 |
Description:
This update for grub2 fixes the following issues:
- Fix OOM (out of memory) error in loading loopback file (bsc#1230840).
- Fix UEFI PXE boot failure on tagged VLAN network (bsc#1230263).
- Fix grub screen is filled with artifects from earlier post menu (bsc#1224465).
SUSE-CU-2024:4944-1
Container Advisory ID | SUSE-CU-2024:4944-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.49 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.49 |
The following patches have been included in this update:
Advisory ID | SUSE-SU-2024:3561-1
|
Released | Wed Oct 9 10:45:11 2024 |
Summary | Security update for the Linux Kernel |
Type | security |
Severity | important |
References | 1012628,1183045,1215199,1216223,1216776,1220382,1221527,1221610,1221650,1222629,1223600,1223848,1225487,1225812,1225903,1226003,1226507,1226606,1226666,1226846,1226860,1227487,1227694,1227726,1227819,1227885,1227890,1227962,1228090,1228140,1228244,1228507,1228771,1229001,1229004,1229019,1229086,1229167,1229169,1229289,1229334,1229362,1229363,1229364,1229371,1229380,1229389,1229394,1229429,1229443,1229452,1229455,1229456,1229494,1229585,1229753,1229764,1229768,1229790,1229810,1229899,1229928,1230015,1230119,1230123,1230124,1230125,1230169,1230170,1230171,1230173,1230174,1230175,1230176,1230178,1230180,1230181,1230185,1230191,1230192,1230193,1230194,1230195,1230200,1230204,1230206,1230207,1230209,1230211,1230213,1230217,1230221,1230224,1230230,1230232,1230233,1230240,1230244,1230245,1230247,1230248,1230269,1230270,1230295,1230340,1230426,1230430,1230431,1230432,1230433,1230434,1230435,1230440,1230441,1230442,1230444,1230450,1230451,1230454,1230455,1230457,1230459,1230506,1230507,1230511,1230515,1230517,1230518,1230519,1230520,1230521,1230524,1230526,1230533,1230535,1230539,1230540,1230549,1230556,1230562,1230563,1230564,1230580,1230582,1230589,1230602,1230699,1230700,1230701,1230702,1230703,1230704,1230705,1230706,1230709,1230711,1230712,1230715,1230719,1230722,1230724,1230725,1230726,1230727,1230730,1230731,1230732,1230747,1230748,1230749,1230751,1230752,1230753,1230756,1230761,1230766,1230767,1230768,1230771,1230772,1230775,1230776,1230780,1230783,1230786,1230787,1230791,1230794,1230796,1230802,1230806,1230808,1230809,1230810,1230812,1230813,1230814,1230815,1230821,1230825,1230830,1230831,1230854,1230948,1231008,1231035,1231120,1231146,1231182,1231183,CVE-2023-52610,CVE-2023-52752,CVE-2023-52915,CVE-2023-52916,CVE-2024-26640,CVE-2024-26759,CVE-2024-26804,CVE-2024-36953,CVE-2024-38538,CVE-2024-38596,CVE-2024-38632,CVE-2024-40965,CVE-2024-40973,CVE-2024-40983,CVE-2024-42154,CVE-2024-42243,CVE-2024-42252,CVE-2024-42265,CVE-2024-42294,CVE-2024-42304,CVE-2024-42305,CVE-2024-42306,CVE-2024-43828,CVE-2024-43832,CVE-2024-43835,CVE-2024-43845,CVE-2024-43870,CVE-2024-43890,CVE-2024-43898,CVE-2024-43904,CVE-2024-43914,CVE-2024-44935,CVE-2024-44944,CVE-2024-44946,CVE-2024-44947,CVE-2024-44948,CVE-2024-44950,CVE-2024-44951,CVE-2024-44952,CVE-2024-44954,CVE-2024-44960,CVE-2024-44961,CVE-2024-44962,CVE-2024-44965,CVE-2024-44967,CVE-2024-44969,CVE-2024-44970,CVE-2024-44971,CVE-2024-44977,CVE-2024-44982,CVE-2024-44984,CVE-2024-44985,CVE-2024-44986,CVE-2024-44987,CVE-2024-44988,CVE-2024-44989,CVE-2024-44990,CVE-2024-44991,CVE-2024-44997,CVE-2024-44998,CVE-2024-44999,CVE-2024-45000,CVE-2024-45001,CVE-2024-45002,CVE-2024-45003,CVE-2024-45005,CVE-2024-45006,CVE-2024-45007,CVE-2024-45008,CVE-2024-45011,CVE-2024-45012,CVE-2024-45013,CVE-2024-45015,CVE-2024-45017,CVE-2024-45018,CVE-2024-45019,CVE-2024-45020,CVE-2024-45021,CVE-2024-45022,CVE-2024-45023,CVE-2024-45026,CVE-2024-45028,CVE-2024-45029,CVE-2024-45030,CVE-2024-46672,CVE-2024-46673,CVE-2024-46674,CVE-2024-46675,CVE-2024-46676,CVE-2024-46677,CVE-2024-46679,CVE-2024-46685,CVE-2024-46686,CVE-2024-46687,CVE-2024-46689,CVE-2024-46691,CVE-2024-46692,CVE-2024-46693,CVE-2024-46694,CVE-2024-46695,CVE-2024-46702,CVE-2024-46706,CVE-2024-46707,CVE-2024-46709,CVE-2024-46710,CVE-2024-46714,CVE-2024-46715,CVE-2024-46716,CVE-2024-46717,CVE-2024-46719,CVE-2024-46720,CVE-2024-46722,CVE-2024-46723,CVE-2024-46724,CVE-2024-46725,CVE-2024-46726,CVE-2024-46728,CVE-2024-46729,CVE-2024-46730,CVE-2024-46731,CVE-2024-46732,CVE-2024-46734,CVE-2024-46735,CVE-2024-46737,CVE-2024-46738,CVE-2024-46739,CVE-2024-46741,CVE-2024-46743,CVE-2024-46744,CVE-2024-46745,CVE-2024-46746,CVE-2024-46747,CVE-2024-46749,CVE-2024-46750,CVE-2024-46751,CVE-2024-46752,CVE-2024-46753,CVE-2024-46755,CVE-2024-46756,CVE-2024-46757,CVE-2024-46758,CVE-2024-46759,CVE-2024-46760,CVE-2024-46761,CVE-2024-46767,CVE-2024-46771,CVE-2024-46772,CVE-2024-46773,CVE-2024-46774,CVE-2024-46776,CVE-2024-46778,CVE-2024-46780,CVE-2024-46781,CVE-2024-46783,CVE-2024-46784,CVE-2024-46786,CVE-2024-46787,CVE-2024-46791,CVE-2024-46794,CVE-2024-46797,CVE-2024-46798,CVE-2024-46822 |
Description:
The SUSE Linux Enterprise 15 SP6 kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2023-52610: net/sched: act_ct: fix skb leak and crash on ooo frags (bsc#1221610).
- CVE-2023-52752: smb: client: fix use-after-free bug in cifs_debug_data_proc_show() (bsc#1225487).
- CVE-2023-52916: media: aspeed: Fix memory overwrite if timing is 1600x900 (bsc#1230269).
- CVE-2024-26640: tcp: add sanity checks to rx zerocopy (bsc#1221650).
- CVE-2024-26759: mm/swap: fix race when skipping swapcache (bsc#1230340).
- CVE-2024-26804: net: ip_tunnel: prevent perpetual headroom growth (bsc#1222629).
- CVE-2024-38538: net: bridge: xmit: make sure we have at least eth header len bytes (bsc#1226606).
- CVE-2024-38596: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg (bsc#1226846).
- CVE-2024-40965: i2c: lpi2c: Avoid calling clk_get_rate during transfer (bsc#1227885).
- CVE-2024-40973: media: mtk-vcodec: potential null pointer deference in SCP (bsc#1227890).
- CVE-2024-40983: tipc: force a dst refcount before doing decryption (bsc#1227819).
- CVE-2024-42154: tcp_metrics: validate source addr length (bsc#1228507).
- CVE-2024-42243: mm/filemap: make MAX_PAGECACHE_ORDER acceptable to xarray (bsc#1229001).
- CVE-2024-42252: closures: Change BUG_ON() to WARN_ON() (bsc#1229004).
- CVE-2024-42265: protect the fetch of ->fd[fd] in do_dup2() from mispredictions (bsc#1229334).
- CVE-2024-42294: block: fix deadlock between sd_remove & sd_release (bsc#1229371).
- CVE-2024-42304: ext4: make sure the first directory block is not a hole (bsc#1229364).
- CVE-2024-42305: ext4: check dot and dotdot of dx_root before making dir indexed (bsc#1229363).
- CVE-2024-42306: udf: Avoid using corrupted block bitmap buffer (bsc#1229362).
- CVE-2024-43828: ext4: fix infinite loop when replaying fast_commit (bsc#1229394).
- CVE-2024-43832: s390/uv: Do not call folio_wait_writeback() without a folio reference (bsc#1229380).
- CVE-2024-43845: udf: Fix bogus checksum computation in udf_rename() (bsc#1229389).
- CVE-2024-43890: tracing: Fix overflow in get_free_elt() (bsc#1229764).
- CVE-2024-43898: ext4: sanity check for NULL pointer after ext4_force_shutdown (bsc#1229753).
- CVE-2024-43914: md/raid5: avoid BUG_ON() while continue reshape after reassembling (bsc#1229790).
- CVE-2024-44935: sctp: Fix null-ptr-deref in reuseport_add_sock() (bsc#1229810).
- CVE-2024-44944: netfilter: ctnetlink: use helper function to calculate expect ID (bsc#1229899).
- CVE-2024-44946: kcm: Serialise kcm_sendmsg() for the same socket (bsc#1230015).
- CVE-2024-44950: serial: sc16is7xx: fix invalid FIFO access with special register set (bsc#1230180).
- CVE-2024-44951: serial: sc16is7xx: fix TX fifo corruption (bsc#1230181).
- CVE-2024-44970: net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink (bsc#1230209).
- CVE-2024-44971: net: dsa: bcm_sf2: Fix a possible memory leak in bcm_sf2_mdio_register() (bsc#1230211).
- CVE-2024-44984: bnxt_en: Fix double DMA unmapping for XDP_REDIRECT (bsc#1230240).
- CVE-2024-44985: ipv6: prevent possible UAF in ip6_xmit() (bsc#1230206).
- CVE-2024-44987: ipv6: prevent UAF in ip6_send_skb() (bsc#1230185).
- CVE-2024-44988: net: dsa: mv88e6xxx: Fix out-of-bound access (bsc#1230192).
- CVE-2024-44989: bonding: fix xfrm real_dev null pointer dereference (bsc#1230193).
- CVE-2024-44990: bonding: fix null pointer deref in bond_ipsec_offload_ok (bsc#1230194).
- CVE-2024-44991: tcp: prevent concurrent execution of tcp_sk_exit_batch (bsc#1230195).
- CVE-2024-44998: atm: idt77252: prevent use after free in dequeue_rx() (bsc#1230171).
- CVE-2024-44999: gtp: pull network headers in gtp_dev_xmit() (bsc#1230233).
- CVE-2024-45002: rtla/osnoise: Prevent NULL dereference in error handling (bsc#1230169).
- CVE-2024-45003: Don't evict inode under the inode lru traversing context (bsc#1230245).
- CVE-2024-45013: nvme: move stopping keep-alive into nvme_uninit_ctrl() (bsc#1230442).
- CVE-2024-45017: net/mlx5: Fix IPsec RoCE MPV trace call (bsc#1230430).
- CVE-2024-45018: netfilter: flowtable: initialise extack before use (bsc#1230431).
- CVE-2024-45019: net/mlx5e: Take state lock during tx timeout reporter (bsc#1230432).
- CVE-2024-45021: memcg_write_event_control(): fix a user-triggerable oops (bsc#1230434).
- CVE-2024-45022: mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 (bsc#1230435).
- CVE-2024-45023: md/raid1: Fix data corruption for degraded array with slow disk (bsc#1230455).
- CVE-2024-45029: i2c: tegra: Do not mark ACPI devices as irq safe (bsc#1230451).
- CVE-2024-45030: igb: cope with large MAX_SKB_FRAGS (bsc#1230457).
- CVE-2024-46673: scsi: aacraid: Fix double-free on probe failure (bsc#1230506).
- CVE-2024-46677: gtp: fix a potential NULL pointer dereference (bsc#1230549).
- CVE-2024-46679: ethtool: check device is present when getting link settings (bsc#1230556).
- CVE-2024-46686: smb/client: avoid dereferencing rdata=NULL in smb2_new_read_req() (bsc#1230517).
- CVE-2024-46687: btrfs: fix a use-after-free when hitting errors inside btrfs_submit_chunk() (bsc#1230518).
- CVE-2024-46691: usb: typec: ucsi: Move unregister out of atomic section (bsc#1230526).
- CVE-2024-46692: firmware: qcom: scm: Mark get_wq_ctx() as atomic call (bsc#1230520).
- CVE-2024-46693: kABI workaround for soc-qcom pmic_glink changes (bsc#1230521).
- CVE-2024-46710: drm/vmwgfx: Prevent unmapping active read buffers (bsc#1230540).
- CVE-2024-46717: net/mlx5e: SHAMPO, Fix incorrect page release (bsc#1230719).
- CVE-2024-46729: drm/amd/display: Fix incorrect size calculation for loop (bsc#1230704).
- CVE-2024-46735: ublk_drv: fix NULL pointer dereference in ublk_ctrl_start_recovery() (bsc#1230727).
- CVE-2024-46743: of/irq: Prevent device address out-of-bounds read in interrupt map walk (bsc#1230756).
- CVE-2024-46751: btrfs: do not BUG_ON() when 0 reference count at btrfs_lookup_extent_info() (bsc#1230786).
- CVE-2024-46752: btrfs: reduce nesting for extent processing at btrfs_lookup_extent_info() (bsc#1230794).
- CVE-2024-46753: btrfs: handle errors from btrfs_dec_ref() properly (bsc#1230796).
- CVE-2024-46772: drm/amd/display: Check denominator crb_pipes before used (bsc#1230772).
- CVE-2024-46783: tcp_bpf: fix return value of tcp_bpf_sendmsg() (bsc#1230810).
- CVE-2024-46787: userfaultfd: fix checks for huge PMDs (bsc#1230815).
- CVE-2024-46794: x86/tdx: Fix data leak in mmio_read() (bsc#1230825).
- CVE-2024-46822: arm64: acpi: Harden get_cpu_for_acpi_id() against missing CPU entry (bsc#1231120).
The following non-security bugs were fixed:
- ABI: testing: fix admv8818 attr description (git-fixes).
- ACPI: CPPC: Add helper to get the highest performance value (stable-fixes).
- ACPI: CPPC: Fix MASK_VAL() usage (git-fixes).
- ACPI: PMIC: Remove unneeded check in tps68470_pmic_opregion_probe() (git-fixes).
- ACPI: processor: Fix memory leaks in error paths of processor_add() (stable-fixes).
- ACPI: processor: Return an error if acpi_processor_get_info() fails in processor_add() (stable-fixes).
- ACPI: sysfs: validate return type of _STR method (git-fixes).
- ACPICA: Implement ACPI_WARNING_ONCE and ACPI_ERROR_ONCE (stable-fixes).
- ACPICA: executer/exsystem: Do not nag user about every Stall() violating the spec (git-fixes).
- ALSA: control: Apply sanity check of input values for user elements (stable-fixes).
- ALSA: hda/conexant: Add pincfg quirk to enable top speakers on Sirius devices (stable-fixes).
- ALSA: hda/realtek - Fix inactive headset mic jack for ASUS Vivobook 15 X1504VAP (stable-fixes).
- ALSA: hda/realtek: Enable Mute Led for HP Victus 15-fb1xxx (stable-fixes).
- ALSA: hda/realtek: Support mute LED on HP Laptop 14-dq2xxx (stable-fixes).
- ALSA: hda/realtek: add patch for internal mic in Lenovo V145 (stable-fixes).
- ALSA: hda/realtek: extend quirks for Clevo V5[46]0 (stable-fixes).
- ALSA: hda: Add input value sanity checks to HDMI channel map controls (stable-fixes).
- ALSA: hda: add HDMI codec ID for Intel PTL (stable-fixes).
- ALSA: hda: cs35l41: fix module autoloading (git-fixes).
- ARM: 9406/1: Fix callchain_trace() return value (git-fixes).
- ASoC: Intel: soc-acpi-cht: Make Lenovo Yoga Tab 3 X90F DMI match less strict (stable-fixes).
- ASoC: amd: yc: Add a quirk for MSI Bravo 17 (D7VEK) (stable-fixes).
- ASoC: codecs: avoid possible garbage value in peb2466_reg_read() (git-fixes).
- ASoC: cs42l42: Convert comma to semicolon (git-fixes).
- ASoC: dapm: Fix UAF for snd_soc_pcm_runtime object (git-fixes).
- ASoC: intel: fix module autoloading (stable-fixes).
- ASoC: meson: Remove unused declartion in header file (git-fixes).
- ASoC: meson: axg-card: fix 'use-after-free' (git-fixes).
- ASoC: rt5682: Return devm_of_clk_add_hw_provider to transfer the error (git-fixes).
- ASoC: rt5682s: Return devm_of_clk_add_hw_provider to transfer the error (git-fixes).
- ASoC: soc-ac97: Fix the incorrect description (git-fixes).
- ASoC: sunxi: sun4i-i2s: fix LRCLK polarity in i2s mode (git-fixes).
- ASoC: tas2781-i2c: Get the right GPIO line (git-fixes).
- ASoC: tda7419: fix module autoloading (stable-fixes).
- ASoC: tegra: Fix CBB error during probe() (git-fixes).
- ASoC: topology: Properly initialize soc_enum values (stable-fixes).
- ASoc: SOF: topology: Clear SOF link platform name upon unload (git-fixes).
- ASoc: TAS2781: replace beXX_to_cpup with get_unaligned_beXX for potentially broken alignment (stable-fixes).
- Bluetooth: MGMT: Ignore keys being loaded with invalid type (git-fixes).
- Bluetooth: btnxpuart: Fix Null pointer dereference in btnxpuart_flush() (stable-fixes).
- Bluetooth: btusb: Fix not handling ZPL/short-transfer (git-fixes).
- Bluetooth: hci_core: Fix sending MGMT_EV_CONNECT_FAILED (git-fixes).
- Bluetooth: hci_event: Use HCI error defines instead of magic values (stable-fixes).
- Bluetooth: hci_sync: Add helper functions to manipulate cmd_sync queue (stable-fixes).
- Bluetooth: hci_sync: Ignore errors from HCI_OP_REMOTE_NAME_REQ_CANCEL (git-fixes).
- Detect memory allocation failure in annotated_source__alloc_histograms (bsc#1227962).
- Documentation: ioctl: document 0x07 ioctl code (git-fixes).
- Drivers: hv: vmbus: Fix rescind handling in uio_hv_generic (git-fixes).
- Drivers: hv: vmbus: Fix the misplaced function description (git-fixes).
- HID: amd_sfh: free driver_data after destroying hid device (stable-fixes).
- HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup (stable-fixes).
- HID: multitouch: Add support for GT7868Q (stable-fixes).
- HID: wacom: Do not warn about dropped packets for first packet (git-fixes).
- HID: wacom: Support sequence numbers smaller than 16-bit (git-fixes).
- IB/core: Fix ib_cache_setup_one error flow cleanup (git-fixes)
- Input: adp5588-keys - fix check on return code (git-fixes).
- Input: ads7846 - ratelimit the spi_sync error message (stable-fixes).
- Input: ili210x - use kvmalloc() to allocate buffer for firmware update (stable-fixes).
- Input: ilitek_ts_i2c - avoid wrong input subsystem sync (git-fixes).
- Input: ps2-gpio - use IRQF_NO_AUTOEN flag in request_irq() (git-fixes).
- Input: synaptics - enable SMBus for HP Elitebook 840 G2 (stable-fixes).
- Input: tsc2004/5 - do not hard code interrupt trigger (git-fixes).
- Input: tsc2004/5 - fix reset handling on probe (git-fixes).
- Input: tsc2004/5 - use device core to create driver-specific device attributes (git-fixes).
- Input: uinput - reject requests with unreasonable number of slots (stable-fixes).
- KEYS: prevent NULL pointer dereference in find_asymmetric_key() (git-fixes).
- KVM: SVM: Do not advertise Bus Lock Detect to guest if SVM support is missing (git-fixes).
- KVM: SVM: fix emulation of msr reads/writes of MSR_FS_BASE and MSR_GS_BASE (git-fixes).
- KVM: arm64: Block unsafe FF-A calls from the host (git-fixes).
- KVM: arm64: Disallow copying MTE to guest memory while KVM is dirty logging (git-fixes).
- KVM: arm64: Do not pass a TLBI level hint when zapping table entries (git-fixes).
- KVM: arm64: Do not re-initialize the KVM lock (git-fixes).
- KVM: arm64: Invalidate EL1&0 TLB entries for all VMIDs in nvhe hyp init (git-fixes).
- KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 (git-fixes).
- KVM: arm64: Release pfn, i.e. put page, if copying MTE tags hits ZONE_DEVICE (git-fixes).
- KVM: arm64: nvhe: Ignore SVE hint in SMCCC function ID (git-fixes).
- KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() (git-fixes).
- KVM: x86: Acquire kvm->srcu when handling KVM_SET_VCPU_EVENTS (git-fixes).
- Move fixes into sorted section (bsc#1230119)
- NFS: never reuse a NFSv4.0 lock-owner (bsc#1227726).
- NFSD: Fix frame size warning in svc_export_parse() (git-fixes).
- NFSD: Rewrite synopsis of nfsd_percpu_counters_init() (git-fixes).
- NFSv4: Add missing rescheduling points in nfs_client_return_marked_delegations (git-fixes).
- PCI: Add missing bridge lock to pci_bus_lock() (stable-fixes).
- PCI: Wait for Link before restoring Downstream Buses (git-fixes).
- PCI: al: Check IORESOURCE_BUS existence during probe (stable-fixes).
- PCI: dra7xx: Fix error handling when IRQ request fails in probe (git-fixes).
- PCI: dra7xx: Fix threaded IRQ request for 'dra7xx-pcie-main' IRQ (git-fixes).
- PCI: dwc: Expose dw_pcie_ep_exit() to module (git-fixes).
- PCI: imx6: Fix missing call to phy_power_off() in error handling (git-fixes).
- PCI: keystone: Add workaround for Errata #i2037 (AM65x SR 1.0) (stable-fixes).
- PCI: keystone: Fix if-statement expression in ks_pcie_quirk() (git-fixes).
- PCI: kirin: Fix buffer overflow in kirin_pcie_parse_port() (git-fixes).
- PCI: qcom-ep: Enable controller resources like PHY only after refclk is available (git-fixes).
- PCI: xilinx-nwl: Clean up clock on probe failure/removal (git-fixes).
- PCI: xilinx-nwl: Fix off-by-one in INTx IRQ handler (git-fixes).
- PKCS#7: Check codeSigning EKU of certificates in PKCS#7 (bsc#1226666).
- RDMA/core: Remove unused declaration rdma_resolve_ip_route() (git-fixes)
- RDMA/cxgb4: Added NULL check for lookup_atid (git-fixes)
- RDMA/efa: Properly handle unexpected AQ completions (git-fixes)
- RDMA/erdma: Return QP state in erdma_query_qp (git-fixes)
- RDMA/hns: Do not modify rq next block addr in HIP09 QPC (git-fixes)
- RDMA/hns: Fix 1bit-ECC recovery address in non-4K OS (git-fixes)
- RDMA/hns: Fix Use-After-Free of rsv_qp on HIP08 (git-fixes)
- RDMA/hns: Fix VF triggering PF reset in abnormal interrupt handler (git-fixes)
- RDMA/hns: Fix ah error counter in sw stat not increasing (git-fixes)
- RDMA/hns: Fix restricted __le16 degrades to integer issue (git-fixes)
- RDMA/hns: Fix spin_unlock_irqrestore() called with IRQs enabled (git-fixes)
- RDMA/hns: Fix the overflow risk of hem_list_calc_ba_range() (git-fixes)
- RDMA/hns: Optimize hem allocation performance (git-fixes)
- RDMA/irdma: fix error message in irdma_modify_qp_roce() (git-fixes)
- RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency (git-fixes)
- RDMA/mlx5: Drop redundant work canceling from clean_keys() (git-fixes)
- RDMA/mlx5: Fix MR cache temp entries cleanup (git-fixes)
- RDMA/mlx5: Fix counter update on MR cache mkey creation (git-fixes)
- RDMA/mlx5: Limit usage of over-sized mkeys from the MR cache (git-fixes)
- RDMA/mlx5: Obtain upper net device only when needed (git-fixes)
- RDMA/rtrs-clt: Reset cid to con_num - 1 to stay in bounds (git-fixes)
- RDMA/rtrs: Reset hb_missed_cnt after receiving other traffic from peer (git-fixes)
- Restore dropped fields for bluetooth MGMT/SMP structs (git-fixes).
- Revert 'Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE' (git-fixes).
- Revert 'PCI: Extend ACS configurability (bsc#1228090).' (bsc#1229019)
- Revert 'drm/amdgpu: align pp_power_profile_mode with kernel docs' (stable-fixes).
- Revert 'media: tuners: fix error return code of hybrid_tuner_request_state()' (git-fixes).
- Revert 'mm, kmsan: fix infinite recursion due to RCU critical section'
- Revert 'mm/sparsemem: fix race in accessing memory_section->usage'
- Revert 'mm: prevent derefencing NULL ptr in pfn_section_valid()'
- Squashfs: sanity check symbolic link size (git-fixes).
- USB: class: CDC-ACM: fix race between get_serial and set_serial (git-fixes).
- USB: serial: kobil_sct: restore initial terminal settings (git-fixes).
- USB: serial: option: add MeiG Smart SRM825L (git-fixes).
- USB: serial: pl2303: add device id for Macrosilicon MS3020 (stable-fixes).
- USB: usbtmc: prevent kernel-usb-infoleak (git-fixes).
- VMCI: Fix use-after-free when removing resource in vmci_resource_remove() (git-fixes).
- afs: Do not cross .backup mountpoint from backup volume (git-fixes).
- afs: Revert 'afs: Hide silly-rename files from userspace' (git-fixes).
- arm64/mm: Modify range-based tlbi to decrement scale (bsc#1229585)
- arm64/mm: Update tlb invalidation routines for FEAT_LPA2 (bsc#1229585)
- arm64: acpi: Move get_cpu_for_acpi_id() to a header (git-fixes).
- arm64: dts: allwinner: h616: Add r_i2c pinctrl nodes (git-fixes).
- arm64: dts: exynos: exynos7885-jackpotlte: Correct RAM amount to 4GB (git-fixes).
- arm64: dts: imx8-ss-dma: Fix adc0 closing brace location (git-fixes).
- arm64: dts: rockchip: Correct the Pinebook Pro battery design capacity (git-fixes).
- arm64: dts: rockchip: Correct vendor prefix for Hardkernel ODROID-M1 (git-fixes).
- arm64: dts: rockchip: Raise Pinebook Pro's panel backlight PWM frequency (git-fixes).
- arm64: dts: rockchip: fix PMIC interrupt pin in pinctrl for ROCK Pi E (git-fixes).
- arm64: dts: rockchip: fix eMMC/SPI corruption when audio has been used on RK3399 Puma (git-fixes).
- arm64: dts: rockchip: override BIOS_DISABLE signal via GPIO hog on RK3399 Puma (git-fixes).
- arm64: signal: Fix some under-bracketed UAPI macros (git-fixes).
- arm64: tlb: Allow range operation for MAX_TLBI_RANGE_PAGES (bsc#1229585)
- arm64: tlb: Fix TLBI RANGE operand (bsc#1229585)
- arm64: tlb: Improve __TLBI_VADDR_RANGE() (bsc#1229585)
- ata: libata-scsi: Fix ata_msense_control() CDL page reporting (git-fixes).
- ata: libata: Clear DID_TIME_OUT for ATA PT commands with sense data (git-fixes).
- ata: libata: Fix memory leak for error path in ata_host_alloc() (git-fixes).
- ata: pata_macio: Use WARN instead of BUG (stable-fixes).
- blk-mq: add helper for checking if one CPU is mapped to specified hctx (bsc#1223600).
- blk-mq: do not schedule block kworker on isolated CPUs (bsc#1223600).
- bpf, events: Use prog to emit ksymbol event for main program (git-fixes).
- bpf: Fix use-after-free in bpf_uprobe_multi_link_attach() (git-fixes).
- btrfs: fix race between direct IO write and fsync when using same fd (git-fixes).
- btrfs: send: allow cloning non-aligned extent if it ends at i_size (bsc#1230854).
- bus: integrator-lm: fix OF node leak in probe() (git-fixes).
- cachefiles: Fix non-taking of sb_writers around set/removexattr (bsc#1231008).
- cachefiles: fix dentry leak in cachefiles_open_file() (bsc#1231183).
- can: bcm: Clear bo->bcm_proc_read after remove_proc_entry() (git-fixes).
- can: bcm: Remove proc entry when dev is unregistered (git-fixes).
- can: j1939: use correct function name in comment (git-fixes).
- can: kvaser_pciefd: Skip redundant NULL pointer check in ISR (stable-fixes).
- can: m_can: Release irq on error in m_can_open (git-fixes).
- can: m_can: enable NAPI before enabling interrupts (git-fixes).
- can: m_can: m_can_close(): stop clocks after device has been shut down (git-fixes).
- can: mcp251x: fix deadlock if an interrupt occurs during mcp251x_open (git-fixes).
- can: mcp251xfd: clarify the meaning of timestamp (stable-fixes).
- can: mcp251xfd: fix ring configuration when switching from CAN-CC to CAN-FD mode (git-fixes).
- can: mcp251xfd: mcp251xfd_handle_rxif_ring_uinc(): factor out in separate function (stable-fixes).
- can: mcp251xfd: mcp251xfd_ring_init(): check TX-coalescing configuration (stable-fixes).
- can: mcp251xfd: move mcp251xfd_timestamp_start()/stop() into mcp251xfd_chip_start/stop() (stable-fixes).
- can: mcp251xfd: properly indent labels (stable-fixes).
- can: mcp251xfd: rx: add workaround for erratum DS80000789E 6 of mcp2518fd (stable-fixes).
- can: mcp251xfd: rx: prepare to workaround broken RX FIFO head index erratum (stable-fixes).
- cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller (git-fixes).
- cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller (stable-fixes).
- ceph: remove the incorrect Fw reference check when dirtying pages (bsc#1231182).
- clk: Add a devm variant of clk_rate_exclusive_get() (bsc#1227885).
- clk: Provide !COMMON_CLK dummy for devm_clk_rate_exclusive_get() (bsc#1227885).
- clk: qcom: clk-alpha-pll: Fix the pll post div mask (git-fixes).
- clk: qcom: clk-alpha-pll: Fix the trion pll postdiv set rate API (git-fixes).
- clk: qcom: clk-alpha-pll: Fix zonda set_rate failure when PLL is disabled (git-fixes).
- clk: qcom: gcc-sc8280xp: do not use parking clk_ops for QUPs (git-fixes).
- clk: qcom: gcc-sm8550: Do not park the USB RCG at registration time (git-fixes).
- clk: qcom: gcc-sm8550: Do not use parking clk_ops for QUPs (git-fixes).
- clk: qcom: ipq9574: Update the alpha PLL type for GPLLs (git-fixes).
- clk: ti: dra7-atl: Fix leak of of_nodes (git-fixes).
- clocksource/drivers/imx-tpm: Fix next event not taking effect sometime (git-fixes).
- clocksource/drivers/imx-tpm: Fix return -ETIME when delta exceeds INT_MAX (git-fixes).
- clocksource/drivers/qcom: Add missing iounmap() on errors in msm_dt_timer_init() (git-fixes).
- cpufreq: amd-pstate: Enable amd-pstate preferred core support (stable-fixes).
- cpufreq: amd-pstate: fix the highest frequency issue which limits performance (git-fixes).
- cpufreq: scmi: Avoid overflow of target_freq in fast switch (stable-fixes).
- cpufreq: ti-cpufreq: Introduce quirks to handle syscon fails appropriately (git-fixes).
- crypto: ccp - Properly unregister /dev/sev on sev PLATFORM_STATUS failure (git-fixes).
- crypto: ccp - do not request interrupt on cmd completion when irqs disabled (git-fixes).
- crypto: iaa - Fix potential use after free bug (git-fixes).
- crypto: qat - fix unintentional re-enabling of error interrupts (stable-fixes).
- crypto: xor - fix template benchmarking (git-fixes).
- cxl/core: Fix incorrect vendor debug UUID define (git-fixes).
- cxl/pci: Fix to record only non-zero ranges (git-fixes).
- devres: Initialize an uninitialized struct member (stable-fixes).
- dma-buf: heaps: Fix off-by-one in CMA heap fault handler (git-fixes).
- dma-debug: avoid deadlock between dma debug vs printk and netconsole (stable-fixes).
- dmaengine: altera-msgdma: properly free descriptor in msgdma_free_descriptor (stable-fixes).
- dmaengine: altera-msgdma: use irq variant of spin_lock/unlock while invoking callbacks (stable-fixes).
- driver core: Fix a potential null-ptr-deref in module_add_driver() (git-fixes).
- driver core: Fix error handling in driver API device_rename() (git-fixes).
- driver: iio: add missing checks on iio_info's callback access (stable-fixes).
- drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write error (git-fixes).
- drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error (git-fixes).
- drivers:drm:exynos_drm_gsc:Fix wrong assignment in gsc_bind() (git-fixes).
- drm/amd/amdgpu: Check tbo resource pointer (stable-fixes).
- drm/amd/amdgpu: Properly tune the size of struct (git-fixes).
- drm/amd/display: Add array index check for hdcp ddc access (stable-fixes).
- drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_func (git-fixes).
- drm/amd/display: Add null checks for 'stream' and 'plane' before dereferencing (stable-fixes).
- drm/amd/display: Assign linear_pitch_alignment even for VM (stable-fixes).
- drm/amd/display: Avoid overflow from uint32_t to uint8_t (stable-fixes).
- drm/amd/display: Avoid race between dcn10_set_drr() and dc_state_destruct() (git-fixes).
- drm/amd/display: Check BIOS images before it is used (stable-fixes).
- drm/amd/display: Check HDCP returned status (stable-fixes).
- drm/amd/display: Check UnboundedRequestEnabled's value (stable-fixes).
- drm/amd/display: Check denominator pbn_div before used (stable-fixes).
- drm/amd/display: Check gpio_id before used as array index (stable-fixes).
- drm/amd/display: Check index for aux_rd_interval before using (stable-fixes).
- drm/amd/display: Check msg_id before processing transcation (stable-fixes).
- drm/amd/display: Check num_valid_sets before accessing reader_wm_sets[] (stable-fixes).
- drm/amd/display: Correct the defined value for AMDGPU_DMUB_NOTIFICATION_MAX (stable-fixes).
- drm/amd/display: Defer handling mst up request in resume (stable-fixes).
- drm/amd/display: Disable error correction if it's not supported (stable-fixes).
- drm/amd/display: Do not use fsleep for PSR exit waits on dmub replay (stable-fixes).
- drm/amd/display: Ensure array index tg_inst won't be -1 (stable-fixes).
- drm/amd/display: Ensure index calculation will not overflow (stable-fixes).
- drm/amd/display: Fix Coverity INTEGER_OVERFLOW within dal_gpio_service_create (stable-fixes).
- drm/amd/display: Fix Coverity INTEGER_OVERFLOW within decide_fallback_link_setting_max_bw_policy (stable-fixes).
- drm/amd/display: Fix Coverity INTERGER_OVERFLOW within construct_integrated_info (stable-fixes).
- drm/amd/display: Fix FEC_READY write on DP LT (stable-fixes).
- drm/amd/display: Fix index may exceed array range within fpu_update_bw_bounding_box (stable-fixes).
- drm/amd/display: Fix pipe addition logic in calc_blocks_to_ungate DCN35 (stable-fixes).
- drm/amd/display: Handle the case which quad_part is equal 0 (stable-fixes).
- drm/amd/display: Remove register from DCN35 DMCUB diagnostic collection (stable-fixes).
- drm/amd/display: Replace dm_execute_dmub_cmd with dc_wake_and_execute_dmub_cmd (git-fixes).
- drm/amd/display: Run DC_LOG_DC after checking link->link_enc (stable-fixes).
- drm/amd/display: Skip inactive planes within ModeSupportAndSystemConfiguration (stable-fixes).
- drm/amd/display: Skip wbscl_set_scaler_filter if filter is null (stable-fixes).
- drm/amd/display: Solve mst monitors blank out problem after resume (git-fixes).
- drm/amd/display: Spinlock before reading event (stable-fixes).
- drm/amd/display: Stop amdgpu_dm initialize when stream nums greater than 6 (stable-fixes).
- drm/amd/display: Wake DMCUB before sending a command for replay feature (stable-fixes).
- drm/amd/display: added NULL check at start of dc_validate_stream (stable-fixes).
- drm/amd/display: handle nulled pipe context in DCE110's set_drr() (git-fixes).
- drm/amd/display: use preferred link settings for dp signal only (stable-fixes).
- drm/amd/pm: Fix negative array index read (stable-fixes).
- drm/amd/pm: check negtive return for table entries (stable-fixes).
- drm/amd/pm: check specific index for aldebaran (stable-fixes).
- drm/amd/pm: check specific index for smu13 (stable-fixes).
- drm/amd/pm: fix the Out-of-bounds read warning (stable-fixes).
- drm/amd/pm: fix uninitialized variable warning (stable-fixes).
- drm/amd/pm: fix uninitialized variable warning for smu8_hwmgr (stable-fixes).
- drm/amd/pm: fix uninitialized variable warnings for vangogh_ppt (stable-fixes).
- drm/amd/pm: fix uninitialized variable warnings for vega10_hwmgr (stable-fixes).
- drm/amd/pm: fix warning using uninitialized value of max_vid_step (stable-fixes).
- drm/amd: Add gfx12 swizzle mode defs (stable-fixes).
- drm/amdgpu/atomfirmware: Silence UBSAN warning (stable-fixes).
- drm/amdgpu/display: handle gfx12 in amdgpu_dm_plane_format_mod_supported (stable-fixes).
- drm/amdgpu/pm: Check input value for CUSTOM profile mode setting on legacy SOCs (stable-fixes).
- drm/amdgpu/pm: Check the return value of smum_send_msg_to_smc (stable-fixes).
- drm/amdgpu/pm: Fix uninitialized variable agc_btc_response (stable-fixes).
- drm/amdgpu/pm: Fix uninitialized variable warning for smu10 (stable-fixes).
- drm/amdgpu/swsmu: always force a state reprogram on init (stable-fixes).
- drm/amdgpu: Fix get each xcp macro (git-fixes).
- drm/amdgpu: Fix out-of-bounds read of df_v1_7_channel_number (stable-fixes).
- drm/amdgpu: Fix out-of-bounds write warning (stable-fixes).
- drm/amdgpu: Fix smatch static checker warning (stable-fixes).
- drm/amdgpu: Fix the uninitialized variable warning (stable-fixes).
- drm/amdgpu: Fix the warning division or modulo by zero (stable-fixes).
- drm/amdgpu: Fix uninitialized variable warning in amdgpu_afmt_acr (stable-fixes).
- drm/amdgpu: Fix uninitialized variable warning in amdgpu_info_ioctl (stable-fixes).
- drm/amdgpu: Handle sg size limit for contiguous allocation (stable-fixes).
- drm/amdgpu: Set no_hw_access when VF request full GPU fails (stable-fixes).
- drm/amdgpu: add lock in amdgpu_gart_invalidate_tlb (stable-fixes).
- drm/amdgpu: add lock in kfd_process_dequeue_from_device (stable-fixes).
- drm/amdgpu: add missing error handling in function amdgpu_gmc_flush_gpu_tlb_pasid (stable-fixes).
- drm/amdgpu: add skip_hw_access checks for sriov (stable-fixes).
- drm/amdgpu: align pp_power_profile_mode with kernel docs (stable-fixes).
- drm/amdgpu: avoid reading vf2pf info size from FB (stable-fixes).
- drm/amdgpu: check for LINEAR_ALIGNED correctly in check_tiling_flags_gfx6 (stable-fixes).
- drm/amdgpu: clear RB_OVERFLOW bit when enabling interrupts (stable-fixes).
- drm/amdgpu: fix a possible null pointer dereference (git-fixes).
- drm/amdgpu: fix contiguous handling for IB parsing v2 (git-fixes).
- drm/amdgpu: fix dereference after null check (stable-fixes).
- drm/amdgpu: fix mc_data out-of-bounds read warning (stable-fixes).
- drm/amdgpu: fix overflowed array index read warning (stable-fixes).
- drm/amdgpu: fix overflowed constant warning in mmhub_set_clockgating() (stable-fixes).
- drm/amdgpu: fix the waring dereferencing hive (stable-fixes).
- drm/amdgpu: fix ucode out-of-bounds read warning (stable-fixes).
- drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes).
- drm/amdgpu: handle gfx12 in amdgpu_display_verify_sizes (stable-fixes).
- drm/amdgpu: properly handle vbios fake edid sizing (git-fixes).
- drm/amdgpu: reject gang submit on reserved VMIDs (stable-fixes).
- drm/amdgpu: the warning dereferencing obj for nbio_v7_4 (stable-fixes).
- drm/amdgpu: update type of buf size to u32 for eeprom functions (stable-fixes).
- drm/amdgu: fix Unintentional integer overflow for mall size (stable-fixes).
- drm/amdkfd: Check debug trap enable before write dbg_ev_file (stable-fixes).
- drm/amdkfd: Reconcile the definition and use of oem_id in struct kfd_topology_device (stable-fixes).
- drm/bridge: lontium-lt8912b: Validate mode in drm_bridge_funcs::mode_valid() (git-fixes).
- drm/bridge: tc358767: Check if fully initialized before signalling HPD event via IRQ (stable-fixes).
- drm/drm-bridge: Drop conditionals around of_node pointers (stable-fixes).
- drm/fb-helper: Do not schedule_work() to flush frame buffer during panic() (stable-fixes).
- drm/gpuvm: fix missing dependency to DRM_EXEC (git-fixes).
- drm/i915/fence: Mark debug_fence_free() with __maybe_unused (git-fixes).
- drm/i915/fence: Mark debug_fence_init_onstack() with __maybe_unused (git-fixes).
- drm/i915/guc: prevent a possible int overflow in wq offsets (git-fixes).
- drm/i915: Do not attempt to load the GSC multiple times (git-fixes).
- drm/kfd: Correct pinned buffer handling at kfd restore and validate process (stable-fixes).
- drm/mediatek: Set sensible cursor width/height values to fix crash (stable-fixes).
- drm/mediatek: ovl_adaptor: Add missing of_node_put() (git-fixes).
- drm/meson: plane: Add error handling (stable-fixes).
- drm/msm/a5xx: disable preemption in submits by default (git-fixes).
- drm/msm/a5xx: fix races in preemption evaluation stage (git-fixes).
- drm/msm/a5xx: properly clear preemption records on resume (git-fixes).
- drm/msm/a5xx: workaround early ring-buffer emptiness check (git-fixes).
- drm/msm/adreno: Fix error return if missing firmware-name (stable-fixes).
- drm/msm/dsi: correct programming sequence for SM8350 / SM8450 (git-fixes).
- drm/msm: Fix incorrect file name output in adreno_request_fw() (git-fixes).
- drm/msm: fix %s null argument error (git-fixes).
- drm/nouveau/fb: restore init() for ramgp102 (git-fixes).
- drm/radeon/evergreen_cs: fix int overflow errors in cs track offsets (git-fixes).
- drm/radeon: fix null pointer dereference in radeon_add_common_modes (git-fixes).
- drm/radeon: properly handle vbios fake edid sizing (git-fixes).
- drm/rockchip: dw_hdmi: Fix reading EDID when using a forced mode (git-fixes).
- drm/rockchip: vop: Allow 4096px width scaling (git-fixes).
- drm/rockchip: vop: clear DMA stop bit on RK3066 (git-fixes).
- drm/rockchip: vop: enable VOP_FEATURE_INTERNAL_RGB on RK3066 (git-fixes).
- drm/stm: Fix an error handling path in stm_drm_platform_probe() (git-fixes).
- drm/stm: ltdc: check memory returned by devm_kzalloc() (git-fixes).
- drm/syncobj: Fix syncobj leak in drm_syncobj_eventfd_ioctl (git-fixes).
- drm/vc4: hdmi: Handle error case of pm_runtime_resume_and_get (git-fixes).
- drm: komeda: Fix an issue related to normalized zpos (stable-fixes).
- drm: omapdrm: Add missing check for alloc_ordered_workqueue (git-fixes).
- drm: panel-orientation-quirks: Add quirk for Ayn Loki Max (stable-fixes).
- drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero (stable-fixes).
- drm: panel-orientation-quirks: Add quirk for OrangePi Neo (stable-fixes).
- ep93xx: clock: Fix off by one in ep93xx_div_recalc_rate() (git-fixes).
- erofs: fix incorrect symlink detection in fast symlink (git-fixes).
- exfat: fix memory leak in exfat_load_bitmap() (git-fixes).
- fbdev: hpfb: Fix an error handling path in hpfb_dio_probe() (git-fixes).
- firmware: arm_scmi: Fix double free in OPTEE transport (git-fixes).
- firmware: tegra: bpmp: Drop unused mbox_client_to_bpmp() (git-fixes).
- firmware_loader: Block path traversal (git-fixes).
- fscache: delete fscache_cookie_lru_timer when fscache exits to avoid UAF (bsc#1230602).
- fuse: fix memory leak in fuse_create_open (bsc#1230124).
- fuse: update stats for pages in dropped aux writeback list (bsc#1230125).
- fuse: use unsigned type for getxattr/listxattr size truncation (bsc#1230123).
- gpio: modepin: Enable module autoloading (git-fixes).
- gpio: rockchip: fix OF node leak in probe() (git-fixes).
- hwmon: (adc128d818) Fix underflows seen when writing limit attributes (stable-fixes).
- hwmon: (asus-ec-sensors) remove VRM temp X570-E GAMING (stable-fixes).
- hwmon: (k10temp) Check return value of amd_smn_read() (stable-fixes).
- hwmon: (lm95234) Fix underflows seen when writing limit attributes (stable-fixes).
- hwmon: (max16065) Fix overflows seen when writing limits (git-fixes).
- hwmon: (nct6775-core) Fix underflows seen when writing limit attributes (stable-fixes).
- hwmon: (ntc_thermistor) fix module autoloading (git-fixes).
- hwmon: (pmbus) Conditionally clear individual status bits for pmbus rev >= 1.2 (git-fixes).
- hwmon: (w83627ehf) Fix underflows seen when writing limit attributes (stable-fixes).
- hwrng: bcm2835 - Add missing clk_disable_unprepare in bcm2835_rng_init (git-fixes).
- hwrng: cctrng - Add missing clk_disable_unprepare in cctrng_resume (git-fixes).
- hwrng: mtk - Use devm_pm_runtime_enable (git-fixes).
- i2c: aspeed: Update the stop sw state when the bus recovery occurs (git-fixes).
- i2c: designware: fix controller is holding SCL low while ENABLE bit is disabled (git-fixes).
- i2c: isch: Add missed 'else' (git-fixes).
- i2c: qcom-geni: Use IRQF_NO_AUTOEN flag in request_irq() (git-fixes).
- i2c: xiic: Wait for TX empty to avoid missed TX NAKs (git-fixes).
- i3c: master: svc: Fix use after free vulnerability in svc_i3c_master Driver Due to Race Condition (git-fixes).
- i3c: mipi-i3c-hci: Error out instead on BUG_ON() in IBI DMA setup (stable-fixes).
- iio: adc: ad7124: fix chip ID mismatch (git-fixes).
- iio: adc: ad7124: fix config comparison (git-fixes).
- iio: adc: ad7606: fix oversampling gpio array (git-fixes).
- iio: adc: ad7606: fix standby gpio state to match the documentation (git-fixes).
- iio: adc: ad7606: remove frstdata check for serial mode (git-fixes).
- iio: buffer-dmaengine: fix releasing dma channel on error (git-fixes).
- iio: chemical: bme680: Fix read/write ops to device by adding mutexes (git-fixes).
- iio: fix scale application in iio_convert_raw_to_processed_unlocked (git-fixes).
- iio: magnetometer: ak8975: Fix reading for ak099xx sensors (git-fixes).
- ipmi: docs: do not advertise deprecated sysfs entries (git-fixes).
- ipmi:ssif: Improve detecting during probing (bsc#1228771)
- ipmi:ssif: Improve detecting during probing (bsc#1228771)
- ipv6: fix possible UAF in ip6_finish_output2() (bsc#1230206)
- jfs: fix out-of-bounds in dbNextAG() and diAlloc() (git-fixes).
- kABI workaround for cros_ec stuff (git-fixes).
- kabi: dm_blk_ioctl: implement path failover for SG_IO (bsc#1183045, bsc#1216776).
- kselftests: dmabuf-heaps: Ensure the driver name is null-terminated (stable-fixes).
- kthread: Fix task state in kthread worker if being frozen (bsc#1231146).
- leds: spi-byte: Call of_node_put() on error path (stable-fixes).
- lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() (stable-fixes).
- lirc: rc_dev_get_from_fd(): fix file leak (git-fixes).
- mailbox: bcm2835: Fix timeout during suspend mode (git-fixes).
- mailbox: rockchip: fix a typo in module autoloading (git-fixes).
- media: i2c: ar0521: Use cansleep version of gpiod_set_value() (git-fixes).
- media: ov5675: Fix power on/off delay timings (git-fixes).
- media: platform: rzg2l-cru: rzg2l-csi2: Add missing MODULE_DEVICE_TABLE (git-fixes).
- media: qcom: camss: Add check for v4l2_fwnode_endpoint_parse (stable-fixes).
- media: qcom: camss: Remove use_count guard in stop_streaming (git-fixes).
- media: sun4i_csi: Implement link validate for sun4i_csi subdev (git-fixes).
- media: uapi/linux/cec.h: cec_msg_set_reply_to: zero flags (git-fixes).
- media: uvcvideo: Enforce alignment of frame and interval (stable-fixes).
- media: venus: fix use after free bug in venus_remove due to race condition (git-fixes).
- media: vicodec: allow en/decoder cmd w/o CAPTURE (git-fixes).
- media: vivid: do not set HDMI TX controls if there are no HDMI outputs (stable-fixes).
- media: vivid: fix wrong sizeimage value for mplane (stable-fixes).
- memory: mtk-smi: Use devm_clk_get_enabled() (git-fixes).
- memory: tegra186-emc: drop unused to_tegra186_emc() (git-fixes).
- minmax: reduce min/max macro expansion in atomisp driver (git-fixes).
- misc: fastrpc: Fix double free of 'buf' in error path (git-fixes).
- mmc: core: apply SD quirks earlier during probe (git-fixes).
- mmc: cqhci: Fix checking of CQHCI_HALT state (git-fixes).
- mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K (git-fixes).
- mmc: sdhci-of-aspeed: fix module autoloading (git-fixes).
- module: Fix KCOV-ignored file name (git-fixes).
- mtd: powernv: Add check devm_kasprintf() returned value (git-fixes).
- mtd: slram: insert break after errors in parsing the map (git-fixes).
- net: mana: Fix error handling in mana_create_txq/rxq's NAPI cleanup (git-fixes).
- net: phy: Fix missing of_node_put() for leds (git-fixes).
- net: phy: vitesse: repair vsc73xx autonegotiation (stable-fixes).
- net: tighten bad gso csum offset check in virtio_net_hdr (git-fixes).
- net: usb: qmi_wwan: add MeiG Smart SRM825L (stable-fixes).
- nfsd: Do not leave work of closing files to a work queue (bsc#1228140).
- nilfs2: determine empty node blocks as corrupted (git-fixes).
- nilfs2: fix missing cleanup on rollforward recovery error (git-fixes).
- nilfs2: fix potential null-ptr-deref in nilfs_btree_insert() (git-fixes).
- nilfs2: fix potential oob read in nilfs_btree_check_delete() (git-fixes).
- nilfs2: fix state management in error path of log writing function (git-fixes).
- nilfs2: protect references to superblock parameters exposed in sysfs (git-fixes).
- nouveau: fix the fwsec sb verification register (git-fixes).
- nvme-multipath: avoid hang on inaccessible namespaces (bsc#1228244).
- nvme-multipath: system fails to create generic nvme device (bsc#1228244).
- nvme-pci: Add sleep quirk for Samsung 990 Evo (git-fixes).
- nvme-pci: allocate tagset on reset if necessary (git-fixes).
- nvme-tcp: fix link failure for TCP auth (git-fixes).
- nvme/pci: Add APST quirk for Lenovo N60z laptop (git-fixes).
- nvme: clear caller pointer on identify failure (git-fixes).
- nvme: fix namespace removal list (git-fixes).
- nvmet-rdma: fix possible bad dereference when freeing rsps (git-fixes).
- nvmet-tcp: do not continue for invalid icreq (git-fixes).
- nvmet-tcp: fix kernel crash if commands allocation fails (git-fixes).
- nvmet-trace: avoid dereferencing pointer too early (git-fixes).
- nvmet: Identify-Active Namespace ID List command should reject invalid nsid (git-fixes).
- ocfs2: cancel dqi_sync_work before freeing oinfo (git-fixes).
- ocfs2: fix null-ptr-deref when journal load failed (git-fixes).
- ocfs2: fix possible null-ptr-deref in ocfs2_set_buffer_uptodate (git-fixes).
- ocfs2: remove unreasonable unlock in ocfs2_read_blocks (git-fixes).
- pci/hotplug/pnv_php: Fix hotplug driver crash on Powernv (stable-fixes).
- pcmcia: Use resource_size function on resource object (stable-fixes).
- perf annotate: Introduce global annotation_options (git-fixes).
- perf annotate: Split branch stack cycles information out of 'struct annotation_line' (git-fixes).
- perf annotate: Use global annotation_options (git-fixes).
- perf arch events: Fix duplicate RISC-V SBI firmware event name (git-fixes).
- perf intel-pt: Fix aux_watermark calculation for 64-bit size (git-fixes).
- perf intel-pt: Fix exclude_guest setting (git-fixes).
- perf machine thread: Remove exited threads by default (git-fixes).
- perf maps: Move symbol maps functions to maps.c (git-fixes).
- perf pmu: Assume sysfs events are always the same case (git-fixes).
- perf pmus: Fixes always false when compare duplicates aliases (git-fixes).
- perf record: Lazy load kernel symbols (git-fixes).
- perf report: Convert to the global annotation_options (git-fixes).
- perf report: Fix condition in sort__sym_cmp() (git-fixes).
- perf stat: Fix the hard-coded metrics calculation on the hybrid (git-fixes).
- perf test: Make test_arm_callgraph_fp.sh more robust (git-fixes).
- perf tool: fix dereferencing NULL al->maps (git-fixes).
- perf tools: Add/use PMU reverse lookup from config to name (git-fixes).
- perf tools: Use pmus to describe type from attribute (git-fixes).
- perf top: Convert to the global annotation_options (git-fixes).
- perf/core: Fix missing wakeup when waiting for context reference (git-fixes).
- perf/x86/intel/cstate: Add pkg C2 residency counter for Sierra Forest (git-fixes).
- perf/x86/intel/cstate: Fix Alderlake/Raptorlake/Meteorlake (git-fixes).
- perf/x86/intel/ds: Fix non 0 retire latency on Raptorlake (git-fixes).
- perf/x86/intel/pt: Fix a topa_entry base address calculation (git-fixes).
- perf/x86/intel/pt: Fix pt_topa_entry_for_page() address calculation (git-fixes).
- perf/x86/intel/pt: Fix topa_entry base length (git-fixes).
- perf/x86/intel/uncore: Fix the bits of the CHA extended umask for SPR (git-fixes).
- perf/x86/intel/uncore: Support HBM and CXL PMON counters (bsc#1230119).
- perf/x86/intel: Add a distinct name for Granite Rapids (git-fixes).
- perf/x86/intel: Factor out the initialization code for SPR (git fixes).
- perf/x86/intel: Limit the period on Haswell (git-fixes).
- perf/x86/intel: Use the common uarch name for the shared functions (git fixes).
- perf/x86/uncore: Apply the unit control RB tree to MMIO uncore units (bsc#1230119).
- perf/x86/uncore: Apply the unit control RB tree to MSR uncore units (bsc#1230119).
- perf/x86/uncore: Apply the unit control RB tree to PCI uncore units (bsc#1230119).
- perf/x86/uncore: Cleanup unused unit structure (bsc#1230119).
- perf/x86/uncore: Retrieve the unit ID from the unit control RB tree (bsc#1230119).
- perf/x86/uncore: Save the unit control address of all units (bsc#1230119).
- perf/x86/uncore: Support per PMU cpumask (bsc#1230119).
- perf/x86: Fix smp_processor_id()-in-preemptible warnings (git-fixes).
- perf/x86: Serialize set_attr_rdpmc() (git-fixes).
- perf: Fix default aux_watermark calculation (git-fixes).
- perf: Fix event leak upon exit (git-fixes).
- perf: Fix perf_aux_size() for greater-than 32-bit size (git-fixes).
- perf: Prevent passing zero nr_pages to rb_alloc_aux() (git-fixes).
- perf: script: add raw|disasm arguments to --insn-trace option (git-fixes).
- phy: zynqmp: Take the phy mutex in xlate (stable-fixes).
- pinctrl: at91: make it work with current gpiolib (stable-fixes).
- pinctrl: meteorlake: Add Arrow Lake-H/U ACPI ID (stable-fixes).
- pinctrl: single: fix missing error code in pcs_probe() (git-fixes).
- platform/chrome: cros_ec_lpc: MEC access can use an AML mutex (stable-fixes).
- platform/surface: aggregator_registry: Add Support for Surface Pro 10 (stable-fixes).
- platform/surface: aggregator_registry: Add support for Surface Laptop Go 3 (stable-fixes).
- platform/x86: dell-smbios: Fix error path in dell_smbios_init() (git-fixes).
- platform/x86: panasonic-laptop: Allocate 1 entry extra in the sinf array (git-fixes).
- platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses (git-fixes).
- platform/x86: x86-android-tablets: Make Lenovo Yoga Tab 3 X90F DMI match less strict (stable-fixes).
- power: supply: Drop use_cnt check from power_supply_property_is_writeable() (git-fixes).
- power: supply: axp20x_battery: Remove design from min and max voltage (git-fixes).
- power: supply: hwmon: Fix missing temp1_max_alarm attribute (git-fixes).
- power: supply: max17042_battery: Fix SOC threshold calc w/ no current sense (git-fixes).
- powercap/intel_rapl: Add support for AMD family 1Ah (stable-fixes).
- powerpc/qspinlock: Fix deadlock in MCS queue (bac#1230295 ltc#206656).
- pwm: xilinx: Fix u32 overflow issue in 32-bit width PWM mode (stable-fixes).
- r8152: add vendor/device ID pair for D-Link DUB-E250 (git-fixes).
- regmap: maple: work around gcc-14.1 false-positive warning (stable-fixes).
- regmap: spi: Fix potential off-by-one when calculating reserved size (stable-fixes).
- regulator: Return actual error in of_regulator_bulk_get_all() (git-fixes).
- regulator: core: Fix regulator_is_supported_voltage() kerneldoc return value (git-fixes).
- regulator: core: Fix short description for _regulator_check_status_enabled() (git-fixes).
- regulator: core: Stub devm_regulator_bulk_get_const() if !CONFIG_REGULATOR (git-fixes).
- regulator: rt5120: Convert comma to semicolon (git-fixes).
- regulator: wm831x-isink: Convert comma to semicolon (git-fixes).
- remoteproc: imx_rproc: Correct ddr alias for i.MX8M (git-fixes).
- remoteproc: imx_rproc: Initialize workqueue earlier (git-fixes).
- remoteproc: k3-r5: Fix error handling when power-up failed (git-fixes).
- reset: berlin: fix OF node leak in probe() error path (git-fixes).
- reset: k210: fix OF node leak in probe() error path (git-fixes).
- resource: fix region_intersects() vs add_memory_driver_managed() (git-fixes).
- rpm/check-for-config-changes: Exclude ARCH_USING_PATCHABLE_FUNCTION_ENTRY gcc version dependent, at least on ppc
- rtc: at91sam9: fix OF node leak in probe() error path (git-fixes).
- s390/dasd: Fix redundant /proc/dasd* entries removal (bsc#1227694).
- s390/dasd: Remove DMA alignment (LTC#208933 bsc#1230426 git-fixes).
- s390/mm: Convert gmap_make_secure to use a folio (git-fixes bsc#1230562).
- s390/mm: Convert make_page_secure to use a folio (git-fixes bsc#1230563).
- s390: allow pte_offset_map_lock() to fail (git-fixes bsc#1230564).
- scripts: kconfig: merge_config: config files: add a trailing newline (stable-fixes).
- scripts: sphinx-pre-install: remove unnecessary double check for $cur_version (git-fixes).
- scsi: ibmvfc: Add max_sectors module parameter (bsc#1216223).
- scsi: lpfc: Change diagnostic log flag during receipt of unknown ELS cmds (bsc#1229429 jsc#PED-9899).
- scsi: lpfc: Fix overflow build issue (bsc#1229429 jsc#PED-9899).
- scsi: lpfc: Fix unintentional double clearing of vmid_flag (bsc#1229429 jsc#PED-9899).
- scsi: lpfc: Fix unsolicited FLOGI kref imbalance when in direct attached topology (bsc#1229429 jsc#PED-9899).
- scsi: lpfc: Remove redundant vport assignment when building an abort request (bsc#1229429 jsc#PED-9899).
- scsi: lpfc: Update PRLO handling in direct attached topology (bsc#1229429 jsc#PED-9899).
- scsi: lpfc: Update lpfc version to 14.4.0.4 (bsc#1229429 jsc#PED-9899).
- scsi: lpfc: Validate hdwq pointers before dereferencing in reset/errata paths (bsc#1229429 jsc#PED-9899).
- scsi: sd: Fix off-by-one error in sd_read_block_characteristics() (bsc#1223848).
- selftests: lib: remove strscpy test (git-fixes).
- selinux,smack: do not bypass permissions check in inode_setsecctx hook (stable-fixes).
- soc: fsl: cpm1: tsa: Fix tsa_write8() (git-fixes).
- soc: versatile: integrator: fix OF node leak in probe() error path (git-fixes).
- spi: atmel-quadspi: Avoid overwriting delay register settings (git-fixes).
- spi: atmel-quadspi: Undo runtime PM changes at driver exit time (git-fixes).
- spi: bcm63xx: Enable module autoloading (stable-fixes).
- spi: bcm63xx: Fix module autoloading (git-fixes).
- spi: meson-spicc: convert comma to semicolon (git-fixes).
- spi: nxp-fspi: fix the KASAN report out-of-bounds bug (git-fixes).
- spi: ppc4xx: Avoid returning 0 when failed to parse and map IRQ (git-fixes).
- spi: ppc4xx: handle irq_of_parse_and_map() errors (git-fixes).
- spi: rockchip: Resolve unbalanced runtime PM / system PM handling (git-fixes).
- spi: rpc-if: Add missing MODULE_DEVICE_TABLE (git-fixes).
- spi: spi-fsl-lpspi: Undo runtime PM changes at driver exit time (git-fixes).
- spi: spidev: Add an entry for elgin,jg10309-01 (stable-fixes).
- spi: spidev: Add missing spi_device_id for jg10309-01 (git-fixes).
- staging: iio: frequency: ad9834: Validate frequency parameter value (git-fixes).
- supported.conf: mark adiantum and xctr crypto modules as supported (bsc#1231035)
- thunderbolt: Fix XDomain rx_lanes_show and tx_lanes_show (git-fixes).
- thunderbolt: Fix calculation of consumed USB3 bandwidth on a path (git-fixes).
- thunderbolt: Fix rollback in tb_port_lane_bonding_enable() for lane 1 (git-fixes).
- thunderbolt: There are only 5 basic router registers in pre-USB4 routers (git-fixes).
- tomoyo: fallback to realpath if symlink's pathname does not exist (git-fixes).
- tools/perf: Fix the string match for '/tmp/perf-$PID.map' files in dso__load (git-fixes).
- tpm: Clean up TPM space after command failure (git-fixes).
- tracing: Avoid possible softlockup in tracing_iter_reset() (git-fixes).
- tty: rp2: Fix reset with non forgiving PCIe host bridges (git-fixes).
- uio_hv_generic: Fix kernel NULL pointer dereference in hv_uio_rescind (git-fixes).
- usb: cdnsp: Fix incorrect usb_request status (git-fixes).
- usb: dwc2: Skip clock gating on Broadcom SoCs (git-fixes).
- usb: dwc2: drd: fix clock gating on USB role switch (git-fixes).
- usb: dwc3: Avoid waking up gadget during startxfer (git-fixes).
- usb: dwc3: core: Prevent USB core invalid event buffer address access (git-fixes).
- usb: dwc3: core: Prevent USB core invalid event buffer address access (stable-fixes).
- usb: dwc3: core: update LC timer as per USB Spec V3.2 (stable-fixes).
- usb: gadget: aspeed_udc: validate endpoint index for ast udc (stable-fixes).
- usb: typec: ucsi: Fix null pointer dereference in trace (stable-fixes).
- usb: typec: ucsi: Wait 20ms before reading CCI after a reset (git-fixes).
- usb: uas: set host status byte on data completion error (stable-fixes).
- usbip: Do not submit special requests twice (stable-fixes).
- usbnet: ipheth: add CDC NCM support (git-fixes).
- usbnet: ipheth: do not stop RX on failing RX callback (git-fixes).
- usbnet: ipheth: drop RX URBs with no payload (git-fixes).
- usbnet: ipheth: fix carrier detection in modes 1 and 4 (git-fixes).
- usbnet: ipheth: fix risk of NULL pointer deallocation (git-fixes).
- usbnet: ipheth: race between ipheth_close and error handling (stable-fixes).
- usbnet: ipheth: remove extraneous rx URB length check (git-fixes).
- usbnet: ipheth: transmit URBs without trailing padding (git-fixes).
- usbnet: modern method to get random MAC (git-fixes).
- virtio-net: synchronize probe with ndo_set_features (git-fixes).
- virtio_net: Fix napi_skb_cache_put warning (git-fixes).
- virtio_net: fixing XDP for fully checksummed packets handling (git-fixes).
- watchdog: imx_sc_wdt: Do not disable WDT in suspend (git-fixes).
- wifi: ath11k: initialize 'ret' in ath11k_qmi_load_file_target_mem() (stable-fixes).
- wifi: ath12k: fix BSS chan info request WMI command (git-fixes).
- wifi: ath12k: fix firmware crash due to invalid peer nss (stable-fixes).
- wifi: ath12k: fix invalid AMPDU factor calculation in ath12k_peer_assoc_h_he() (git-fixes).
- wifi: ath12k: fix uninitialize symbol error on ath12k_peer_assoc_h_he() (stable-fixes).
- wifi: ath12k: initialize 'ret' in ath12k_dp_rxdma_ring_sel_config_wcn7850() (stable-fixes).
- wifi: ath12k: initialize 'ret' in ath12k_qmi_load_file_target_mem() (stable-fixes).
- wifi: ath12k: match WMI BSS chan info structure with firmware definition (git-fixes).
- wifi: ath9k: Remove error checks when creating debugfs entries (git-fixes).
- wifi: brcmfmac: introducing fwil query functions (git-fixes).
- wifi: brcmsmac: advertise MFP_CAPABLE to enable WPA3 (stable-fixes).
- wifi: cfg80211: fix UBSAN noise in cfg80211_wext_siwscan() (git-fixes).
- wifi: cfg80211: fix bug of mapping AF3x to incorrect User Priority (git-fixes).
- wifi: cfg80211: fix two more possible UBSAN-detected off-by-one errors (git-fixes).
- wifi: cfg80211: make hash table duplicates more survivable (stable-fixes).
- wifi: cfg80211: restrict operation during radar detection (stable-fixes).
- wifi: iwlwifi: clear trans->state earlier upon error (stable-fixes).
- wifi: iwlwifi: lower message level for FW buffer destination (stable-fixes).
- wifi: iwlwifi: mvm: do not wait for tx queues if firmware is dead (stable-fixes).
- wifi: iwlwifi: mvm: fix iwl_mvm_max_scan_ie_fw_cmd_room() (stable-fixes).
- wifi: iwlwifi: mvm: fix iwl_mvm_scan_fits() calculation (stable-fixes).
- wifi: iwlwifi: mvm: increase the time between ranging measurements (git-fixes).
- wifi: iwlwifi: mvm: pause TCM when the firmware is stopped (stable-fixes).
- wifi: iwlwifi: mvm: use IWL_FW_CHECK for link ID check (stable-fixes).
- wifi: mac80211: check ieee80211_bss_info_change_notify() against MLD (stable-fixes).
- wifi: mac80211: do not use rate mask for offchannel TX either (git-fixes).
- wifi: mac80211: fix the comeback long retry times (git-fixes).
- wifi: mac80211: free skb on error path in ieee80211_beacon_get_ap() (stable-fixes).
- wifi: mac80211: use two-phase skb reclamation in ieee80211_do_stop() (git-fixes).
- wifi: mt76: connac: fix checksum offload fields of connac3 RXD (git-fixes).
- wifi: mt76: mt7603: fix mixed declarations and code (git-fixes).
- wifi: mt76: mt7615: check devm_kasprintf() returned value (git-fixes).
- wifi: mt76: mt7915: check devm_kasprintf() returned value (git-fixes).
- wifi: mt76: mt7915: fix oops on non-dbdc mt7986 (git-fixes).
- wifi: mt76: mt7915: fix rx filter setting for bfee functionality (git-fixes).
- wifi: mt76: mt7921: Check devm_kasprintf() returned value (git-fixes).
- wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change (stable-fixes).
- wifi: mt76: mt7921: fix wrong UNII-4 freq range check for the channel usage (git-fixes).
- wifi: mt76: mt7925: fix a potential array-index-out-of-bounds issue for clc (git-fixes).
- wifi: mt76: mt7996: fix EHT beamforming capability check (git-fixes).
- wifi: mt76: mt7996: fix HE and EHT beamforming capabilities (git-fixes).
- wifi: mt76: mt7996: fix NULL pointer dereference in mt7996_mcu_sta_bfer_he (git-fixes).
- wifi: mt76: mt7996: fix traffic delay when switching back to working channel (git-fixes).
- wifi: mt76: mt7996: fix uninitialized TLV data (git-fixes).
- wifi: mt76: mt7996: fix wmm set of station interface to 3 (git-fixes).
- wifi: mt76: mt7996: use hweight16 to get correct tx antenna (git-fixes).
- wifi: mwifiex: Do not return unused priv in mwifiex_get_priv_by_id() (stable-fixes).
- wifi: rtw88: 8822c: Fix reported RX band width (git-fixes).
- wifi: rtw88: always wait for both firmware loading attempts (git-fixes).
- wifi: rtw88: remove CPT execution branch never used (git-fixes).
- wifi: rtw88: usb: schedule rx work after everything is set up (stable-fixes).
- wifi: rtw89: ser: avoid multiple deinit on same CAM (stable-fixes).
- wifi: rtw89: wow: prevent to send unexpected H2C during download Firmware (stable-fixes).
- wifi: wilc1000: fix potential RCU dereference issue in wilc_parse_join_bss_param (git-fixes).
- x86/hyperv: fix kexec crash due to VP assist page corruption (git-fixes).
- x86/kaslr: Expose and use the end of the physical memory address space (bsc#1229443).
- x86/kexec: Add EFI config table identity mapping for kexec kernel (bsc#1220382).
- x86/mm/ident_map: Use gbpages only where full GB page should be mapped (bsc#1220382).
- x86/mm: Use lookup_address_in_pgd_attr() in show_fault_oops() (bsc#1221527).
- x86/pat: Fix W^X violation false-positives when running as Xen PV guest (bsc#1221527).
- x86/pat: Introduce lookup_address_in_pgd_attr() (bsc#1221527).
- x86/pat: Restructure _lookup_address_cpa() (bsc#1221527).
- xen/swiotlb: add alignment check for dma buffers (bsc#1229928).
- xen/swiotlb: fix allocated size (git-fixes).
- xen: add capability to remap non-RAM pages to different PFNs (bsc#1226003).
- xen: allow mapping ACPI data using a different physical address (bsc#1226003).
- xen: introduce generic helper checking for memory map conflicts (bsc#1226003).
- xen: move checks for e820 conflicts further up (bsc#1226003).
- xen: move max_pfn in xen_memory_setup() out of function scope (bsc#1226003).
- xen: tolerate ACPI NVS memory overlapping with Xen allocated memory (bsc#1226003).
- xen: use correct end address of kernel for conflict checking (bsc#1226003).
- xfs: restrict when we try to align cow fork delalloc to cowextsz hints (git-fixes).
- xhci: Set quirky xHC PCI hosts to D3 _after_ stopping and freeing them (git-fixes).
- xz: cleanup CRC32 edits from 2018 (git-fixes).
Advisory ID | SUSE-RU-2024:3583-1
|
Released | Thu Oct 10 08:56:24 2024 |
Summary | Recommended update for wicked |
Type | recommended |
Severity | moderate |
References | 1229555 |
Description:
This update for wicked fixes the following issues:
- compat-suse: fix dummy interfaces configuration with
`INTERFACETYPE=dummy` (bsc#1229555).
Advisory ID | SUSE-RU-2024:3589-1
|
Released | Thu Oct 10 16:39:07 2024 |
Summary | Recommended update for cyrus-sasl |
Type | recommended |
Severity | moderate |
References | 1230111 |
Description:
This update for cyrus-sasl fixes the following issues:
- Make DIGEST-MD5 work with openssl3 ( bsc#1230111 )
RC4 is legacy provided since openSSL3 and requires explicit loading, disable openssl3 depricated API warnings.
SUSE-CU-2024:4834-1
Container Advisory ID | SUSE-CU-2024:4834-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.46 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.46 |
The following patches have been included in this update:
Advisory ID | SUSE-SU-2024:3501-1
|
Released | Tue Oct 1 16:03:34 2024 |
Summary | Security update for openssl-3 |
Type | security |
Severity | important |
References | 1230698,CVE-2024-41996 |
Description:
This update for openssl-3 fixes the following issues:
- CVE-2024-41996: Validating the order of the public keys in the Diffie-Hellman Key Agreement Protocol, when an approved safe prime is used, allows remote attackers to trigger expensive server-side DHE (bsc#1230698)
Advisory ID | SUSE-RU-2024:3504-1
|
Released | Tue Oct 1 16:22:27 2024 |
Summary | Recommended update for glibc |
Type | recommended |
Severity | moderate |
References | 1230638 |
Description:
This update for glibc fixes the following issue:
- Use nss-systemd by default also in SLE (bsc#1230638).
Advisory ID | SUSE-RU-2024:3512-1
|
Released | Wed Oct 2 18:14:56 2024 |
Summary | Recommended update for systemd |
Type | recommended |
Severity | important |
References | 1226414,1228091,1228223,1228809,1229518 |
Description:
This update for systemd fixes the following issues:
- Determine the effective user limits in a systemd setup (jsc#PED-5659)
- Don't try to restart the udev socket units anymore. (bsc#1228809).
- Add systemd.rules rework (bsc#1229518).
- Don't mention any rpm macros inside comments, even if escaped (bsc#1228091).
- upstream commit (bsc#1226414).
- Make the 32bit version of libudev.so available again (bsc#1228223).
- policykit-1 renamed to polkitd
Advisory ID | SUSE-RU-2024:3522-1
|
Released | Fri Oct 4 10:02:34 2024 |
Summary | Recommended update for dracut |
Type | recommended |
Severity | moderate |
References | 1230110,1230330,1230468,1230639 |
Description:
This update for dracut fixes the following issues:
- Version update 059+suse.541.g3c2df232:
* fix(dasd-rules): handle all possible options in `rd.dasd` (bsc#1230110).
* fix(dracut.spec): add Builddeps for initrd posttrans macros (bsc#1230639).
* fix(zfcp_rules): check for presence of legacy rules (bsc#1230330).
* Fixes for NVMeoF boot (bsc#1230468)
* fix(nvmf): install (only) required nvmf modules
* fix(nvmf): require NVMeoF modules
* fix(nvmf): move /etc/nvme/host{nqn,id} requirement to hostonly
Advisory ID | SUSE-RU-2024:3528-1
|
Released | Fri Oct 4 15:31:43 2024 |
Summary | Recommended update for e2fsprogs |
Type | recommended |
Severity | moderate |
References | 1230145 |
Description:
This update for e2fsprogs fixes the following issue:
- resize2fs: Check number of group descriptors only if meta_bg is disabled
(bsc#1230145).
SUSE-CU-2024:4666-1
Container Advisory ID | SUSE-CU-2024:4666-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.41 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.41 |
The following patches have been included in this update:
Advisory ID | SUSE-RU-2024:3466-1
|
Released | Fri Sep 27 08:18:07 2024 |
Summary | Recommended update for perl-Bootloader |
Type | recommended |
Severity | moderate |
References | 1230070 |
Description:
This update for perl-Bootloader fixes the following issues:
- Handle missing grub_installdevice on PowerPC (bsc#1230070)
Advisory ID | SUSE-RU-2024:3476-1
|
Released | Fri Sep 27 15:16:38 2024 |
Summary | Recommended update for curl |
Type | recommended |
Severity | moderate |
References | 1230516 |
Description:
This update for curl fixes the following issue:
- Make special characters in URL work with aws-sigv4 (bsc#1230516).
Advisory ID | SUSE-RU-2024:3480-1
|
Released | Fri Sep 27 15:35:46 2024 |
Summary | Recommended update for mdadm |
Type | recommended |
Severity | moderate |
References | 1226413 |
Description:
This update for mdadm fixes the following issues:
- Detail: remove duplicated code (bsc#1226413).
- mdadm: Fix native --detail --export (bsc#1226413).
Advisory ID | SUSE-RU-2024:3487-1
|
Released | Fri Sep 27 19:56:02 2024 |
Summary | Recommended update for logrotate |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for logrotate fixes the following issues:
- Backport 'ignoreduplicates' configuration flag (jsc#PED-10366)
SUSE-CU-2024:4601-1
Container Advisory ID | SUSE-CU-2024:4601-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.38 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.38 |
The following patches have been included in this update:
Advisory ID | SUSE-RU-2024:3450-1
|
Released | Thu Sep 26 09:09:16 2024 |
Summary | Recommended update for pam-config |
Type | recommended |
Severity | moderate |
References | 1227216 |
Description:
This update for pam-config fixes the following issues:
- Improved check for existence of modules (bsc#1227216)
SUSE-CU-2024:4479-1
Container Advisory ID | SUSE-CU-2024:4479-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.37 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.37 |
The following patches have been included in this update:
Advisory ID | SUSE-SU-2024:3360-1
|
Released | Sun Sep 22 23:45:55 2024 |
Summary | Security update for container-suseconnect |
Type | security |
Severity | important |
References | 1225973,1225974,1227314,CVE-2024-24789,CVE-2024-24790,CVE-2024-24791 |
Description:
This update for container-suseconnect rebuilds it against current go1.21.13.1.
Security issues fixed: CVE-2024-24789, CVE-2024-24790, CVE-2024-24791
Advisory ID | SUSE-SU-2024:3383-1
|
Released | Mon Sep 23 10:29:54 2024 |
Summary | Security update for the Linux Kernel |
Type | security |
Severity | important |
References | 1012628,1193454,1194869,1205462,1208783,1213123,1214285,1215199,1220066,1220252,1220877,1221326,1221630,1221645,1221652,1221857,1222254,1222335,1222350,1222364,1222372,1222387,1222433,1222434,1222463,1222625,1222633,1222634,1222808,1222967,1222973,1223053,1223074,1223191,1223395,1223635,1223720,1223731,1223742,1223763,1223767,1223777,1223803,1224105,1224415,1224485,1224496,1224510,1224535,1224631,1224636,1224690,1224694,1224700,1224711,1225475,1225582,1225607,1225717,1225718,1225744,1225745,1225751,1225814,1225832,1225838,1225903,1226031,1226127,1226502,1226530,1226588,1226604,1226743,1226751,1226765,1226798,1226801,1226834,1226874,1226885,1226920,1227149,1227182,1227383,1227437,1227492,1227493,1227494,1227618,1227620,1227623,1227627,1227634,1227706,1227722,1227724,1227725,1227728,1227729,1227732,1227733,1227734,1227747,1227750,1227754,1227758,1227760,1227761,1227764,1227766,1227770,1227771,1227772,1227774,1227781,1227784,1227785,1227787,1227790,1227791,1227792,1227796,1227798,1227799,1227802,1227808,1227810,1227811,1227812,1227815,1227816,1227818,1227820,1227823,1227824,1227826,1227828,1227829,1227830,1227832,1227833,1227834,1227839,1227840,1227846,1227849,1227851,1227853,1227863,1227864,1227865,1227867,1227869,1227870,1227883,1227884,1227891,1227893,1227929,1227950,1227957,1227981,1228020,1228021,1228114,1228192,1228195,1228202,1228235,1228236,1228237,1228247,1228321,1228409,1228410,1228426,1228427,1228429,1228446,1228447,1228449,1228450,1228452,1228456,1228457,1228458,1228459,1228460,1228462,1228463,1228466,1228467,1228468,1228469,1228470,1228472,1228479,1228480,1228481,1228482,1228483,1228484,1228485,1228486,1228487,1228489,1228491,1228492,1228493,1228494,1228495,1228496,1228499,1228500,1228501,1228502,1228503,1228505,1228508,1228509,1228510,1228511,1228513,1228515,1228516,1228518,1228520,1228525,1228527,1228530,1228531,1228539,1228561,1228563,1228564,1228565,1228567,1228568,1228572,1228576,1228579,1228580,1228581,1228582,1228584,1228586,1228588,1228590,1228591,1228599,1228615,1228616,1228617,1228625,1228626,1228633,1228635,1228636,1228640,1228643,1228644,1228646,1228649,1228650,1228654,1228655,1228656,1228658,1228660,1228662,1228665,1228666,1228667,1228672,1228673,1228674,1228677,1228680,1228687,1228705,1228706,1228707,1228708,1228709,1228710,1228718,1228720,1228721,1228722,1228723,1228724,1228726,1228727,1228733,1228737,1228743,1228748,1228754,1228756,1228757,1228758,1228764,1228766,1228779,1228801,1228849,1228850,1228857,1228959,1228964,1228966,1228967,1228973,1228977,1228978,1228979,1228986,1228988,1228989,1228991,1228992,1229005,1229024,1229042,1229045,1229046,1229054,1229056,1229086,1229134,1229136,1229154,1229156,1229160,1229167,1229168,1229169,1229170,1229171,1229172,1229173,1229174,1229239,1229240,1229241,1229243,1229244,1229245,1229246,1229247,1229248,1229249,1229250,1229251,1229252,1229253,1229254,1229255,1229256,1229287,1229290,1229291,1229292,1229294,1229296,1229297,1229298,1229299,1229301,1229303,1229304,1229305,1229307,1229309,1229312,1229313,1229314,1229315,1229316,1229317,1229318,1229319,1229320,1229327,1229341,1229342,1229344,1229345,1229346,1229347,1229349,1229350,1229351,1229353,1229354,1229355,1229356,1229357,1229358,1229359,1229360,1229365,1229366,1229369,1229370,1229373,1229374,1229379,1229381,1229382,1229383,1229386,1229388,1229390,1229391,1229392,1229395,1229398,1229399,1229400,1229402,1229403,1229404,1229407,1229409,1229410,1229411,1229413,1229414,1229417,1229444,1229451,1229452,1229455,1229456,1229480,1229481,1229482,1229484,1229485,1229486,1229487,1229488,1229489,1229490,1229493,1229495,1229496,1229497,1229500,1229503,1229707,1229739,1229743,1229746,1229747,1229752,1229754,1229755,1229756,1229759,1229761,1229767,1229781,1229784,1229785,1229787,1229788,1229789,1229792,1229820,1229827,1229830,1229837,1229940,1230056,1230350,1230413,CVE-2023-52489,CVE-2023-52581,CVE-2023-52668,CVE-2023-52688,CVE-2023-52735,CVE-2023-52859,CVE-2023-52885,CVE-2023-52886,CVE-2023-52887,CVE-2023-52889,CVE-2024-26590,CVE-2024-26631,CVE-2024-26637,CVE-2024-26668,CVE-2024-26669,CVE-2024-26677,CVE-2024-26682,CVE-2024-26683,CVE-2024-26691,CVE-2024-26735,CVE-2024-26808,CVE-2024-26809,CVE-2024-26812,CVE-2024-26835,CVE-2024-26837,CVE-2024-26849,CVE-2024-26851,CVE-2024-26889,CVE-2024-26920,CVE-2024-26944,CVE-2024-26976,CVE-2024-27010,CVE-2024-27011,CVE-2024-27024,CVE-2024-27049,CVE-2024-27050,CVE-2024-27079,CVE-2024-27403,CVE-2024-27433,CVE-2024-27437,CVE-2024-31076,CVE-2024-35854,CVE-2024-35855,CVE-2024-35897,CVE-2024-35902,CVE-2024-35913,CVE-2024-35939,CVE-2024-35949,CVE-2024-36270,CVE-2024-36286,CVE-2024-36288,CVE-2024-36489,CVE-2024-36881,CVE-2024-36907,CVE-2024-36909,CVE-2024-36910,CVE-2024-36911,CVE-2024-36929,CVE-2024-36933,CVE-2024-36939,CVE-2024-36970,CVE-2024-36979,CVE-2024-38548,CVE-2024-38563,CVE-2024-38609,CVE-2024-38662,CVE-2024-39476,CVE-2024-39483,CVE-2024-39484,CVE-2024-39486,CVE-2024-39488,CVE-2024-39489,CVE-2024-39491,CVE-2024-39493,CVE-2024-39497,CVE-2024-39499,CVE-2024-39500,CVE-2024-39501,CVE-2024-39505,CVE-2024-39506,CVE-2024-39508,CVE-2024-39509,CVE-2024-39510,CVE-2024-40899,CVE-2024-40900,CVE-2024-40902,CVE-2024-40903,CVE-2024-40904,CVE-2024-40905,CVE-2024-40909,CVE-2024-40910,CVE-2024-40911,CVE-2024-40912,CVE-2024-40913,CVE-2024-40916,CVE-2024-40920,CVE-2024-40921,CVE-2024-40922,CVE-2024-40924,CVE-2024-40926,CVE-2024-40927,CVE-2024-40929,CVE-2024-40930,CVE-2024-40932,CVE-2024-40934,CVE-2024-40936,CVE-2024-40938,CVE-2024-40939,CVE-2024-40941,CVE-2024-40942,CVE-2024-40943,CVE-2024-40944,CVE-2024-40945,CVE-2024-40954,CVE-2024-40956,CVE-2024-40957,CVE-2024-40958,CVE-2024-40959,CVE-2024-40962,CVE-2024-40964,CVE-2024-40967,CVE-2024-40976,CVE-2024-40977,CVE-2024-40978,CVE-2024-40981,CVE-2024-40982,CVE-2024-40984,CVE-2024-40987,CVE-2024-40988,CVE-2024-40989,CVE-2024-40990,CVE-2024-40992,CVE-2024-40994,CVE-2024-40995,CVE-2024-40997,CVE-2024-41000,CVE-2024-41001,CVE-2024-41002,CVE-2024-41004,CVE-2024-41007,CVE-2024-41009,CVE-2024-41010,CVE-2024-41011,CVE-2024-41012,CVE-2024-41015,CVE-2024-41016,CVE-2024-41020,CVE-2024-41022,CVE-2024-41024,CVE-2024-41025,CVE-2024-41028,CVE-2024-41032,CVE-2024-41035,CVE-2024-41036,CVE-2024-41037,CVE-2024-41038,CVE-2024-41039,CVE-2024-41040,CVE-2024-41041,CVE-2024-41044,CVE-2024-41045,CVE-2024-41048,CVE-2024-41049,CVE-2024-41050,CVE-2024-41051,CVE-2024-41056,CVE-2024-41057,CVE-2024-41058,CVE-2024-41059,CVE-2024-41060,CVE-2024-41061,CVE-2024-41062,CVE-2024-41063,CVE-2024-41064,CVE-2024-41065,CVE-2024-41066,CVE-2024-41068,CVE-2024-41069,CVE-2024-41070,CVE-2024-41071,CVE-2024-41072,CVE-2024-41073,CVE-2024-41074,CVE-2024-41075,CVE-2024-41076,CVE-2024-41078,CVE-2024-41079,CVE-2024-41080,CVE-2024-41081,CVE-2024-41084,CVE-2024-41087,CVE-2024-41088,CVE-2024-41089,CVE-2024-41092,CVE-2024-41093,CVE-2024-41094,CVE-2024-41095,CVE-2024-41096,CVE-2024-41097,CVE-2024-41098,CVE-2024-42064,CVE-2024-42069,CVE-2024-42070,CVE-2024-42073,CVE-2024-42074,CVE-2024-42076,CVE-2024-42077,CVE-2024-42079,CVE-2024-42080,CVE-2024-42082,CVE-2024-42085,CVE-2024-42086,CVE-2024-42087,CVE-2024-42089,CVE-2024-42090,CVE-2024-42092,CVE-2024-42093,CVE-2024-42095,CVE-2024-42096,CVE-2024-42097,CVE-2024-42098,CVE-2024-42101,CVE-2024-42104,CVE-2024-42105,CVE-2024-42106,CVE-2024-42107,CVE-2024-42109,CVE-2024-42110,CVE-2024-42113,CVE-2024-42114,CVE-2024-42115,CVE-2024-42117,CVE-2024-42119,CVE-2024-42120,CVE-2024-42121,CVE-2024-42122,CVE-2024-42124,CVE-2024-42125,CVE-2024-42126,CVE-2024-42127,CVE-2024-42130,CVE-2024-42131,CVE-2024-42132,CVE-2024-42133,CVE-2024-42136,CVE-2024-42137,CVE-2024-42138,CVE-2024-42139,CVE-2024-42141,CVE-2024-42142,CVE-2024-42143,CVE-2024-42144,CVE-2024-42145,CVE-2024-42147,CVE-2024-42148,CVE-2024-42152,CVE-2024-42153,CVE-2024-42155,CVE-2024-42156,CVE-2024-42157,CVE-2024-42158,CVE-2024-42159,CVE-2024-42161,CVE-2024-42162,CVE-2024-42223,CVE-2024-42224,CVE-2024-42225,CVE-2024-42226,CVE-2024-42227,CVE-2024-42228,CVE-2024-42229,CVE-2024-42230,CVE-2024-42232,CVE-2024-42236,CVE-2024-42237,CVE-2024-42238,CVE-2024-42239,CVE-2024-42240,CVE-2024-42241,CVE-2024-42244,CVE-2024-42245,CVE-2024-42246,CVE-2024-42247,CVE-2024-42250,CVE-2024-42253,CVE-2024-42259,CVE-2024-42268,CVE-2024-42269,CVE-2024-42270,CVE-2024-42271,CVE-2024-42274,CVE-2024-42276,CVE-2024-42277,CVE-2024-42278,CVE-2024-42279,CVE-2024-42280,CVE-2024-42281,CVE-2024-42283,CVE-2024-42284,CVE-2024-42285,CVE-2024-42286,CVE-2024-42287,CVE-2024-42288,CVE-2024-42289,CVE-2024-42290,CVE-2024-42291,CVE-2024-42292,CVE-2024-42295,CVE-2024-42298,CVE-2024-42301,CVE-2024-42302,CVE-2024-42303,CVE-2024-42308,CVE-2024-42309,CVE-2024-42310,CVE-2024-42311,CVE-2024-42312,CVE-2024-42313,CVE-2024-42314,CVE-2024-42315,CVE-2024-42316,CVE-2024-42318,CVE-2024-42319,CVE-2024-42320,CVE-2024-42322,CVE-2024-43816,CVE-2024-43817,CVE-2024-43818,CVE-2024-43819,CVE-2024-43821,CVE-2024-43823,CVE-2024-43824,CVE-2024-43825,CVE-2024-43826,CVE-2024-43829,CVE-2024-43830,CVE-2024-43831,CVE-2024-43833,CVE-2024-43834,CVE-2024-43837,CVE-2024-43839,CVE-2024-43840,CVE-2024-43841,CVE-2024-43842,CVE-2024-43846,CVE-2024-43847,CVE-2024-43849,CVE-2024-43850,CVE-2024-43851,CVE-2024-43853,CVE-2024-43854,CVE-2024-43855,CVE-2024-43856,CVE-2024-43858,CVE-2024-43860,CVE-2024-43861,CVE-2024-43863,CVE-2024-43864,CVE-2024-43866,CVE-2024-43867,CVE-2024-43871,CVE-2024-43872,CVE-2024-43873,CVE-2024-43874,CVE-2024-43875,CVE-2024-43876,CVE-2024-43877,CVE-2024-43879,CVE-2024-43880,CVE-2024-43881,CVE-2024-43882,CVE-2024-43883,CVE-2024-43884,CVE-2024-43885,CVE-2024-43889,CVE-2024-43892,CVE-2024-43893,CVE-2024-43894,CVE-2024-43895,CVE-2024-43897,CVE-2024-43899,CVE-2024-43900,CVE-2024-43902,CVE-2024-43903,CVE-2024-43905,CVE-2024-43906,CVE-2024-43907,CVE-2024-43908,CVE-2024-43909,CVE-2024-43911,CVE-2024-43912,CVE-2024-44931,CVE-2024-44938,CVE-2024-44939 |
Description:
The SUSE Linux Enterprise 15 SP6 kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-43911: wifi: mac80211: fix NULL dereference at band check in starting tx ba session (bsc#1229827).
- CVE-2024-43899: drm/amd/display: Fix null pointer deref in dcn20_resource.c (bsc#1229754).
- CVE-2024-43882: Fixed ToCToU between perm check and set-uid/gid usage. (bsc#1229503)
- CVE-2024-43880: kabi: lib: objagg: Put back removed metod in struct objagg_ops (bsc#1229481).
- CVE-2024-43866: net/mlx5: Always drain health in shutdown callback (bsc#1229495).
- CVE-2024-43864: net/mlx5e: Fix CT entry update leaks of modify header context (bsc#1229496).
- CVE-2024-43855: md: fix deadlock between mddev_suspend and flush bio (bsc#1229342).
- CVE-2024-43854: block: initialize integrity buffer to zero before writing it to media (bsc#1229345)
- CVE-2024-43850: soc: qcom: icc-bwmon: Fix refcount imbalance seen during bwmon_remove (bsc#1229316).
- CVE-2024-43839: bna: adjust 'name' buf size of bna_tcb and bna_ccb structures (bsc#1229301).
- CVE-2024-43837: bpf: Fix updating attached freplace prog in prog_array map (bsc#1229297).
- CVE-2024-43834: xdp: fix invalid wait context of page_pool_destroy() (bsc#1229314)
- CVE-2024-43831: media: mediatek: vcodec: Handle invalid decoder vsi (bsc#1229309).
- CVE-2024-43821: scsi: lpfc: Fix a possible null pointer dereference (bsc#1229315).
- CVE-2024-42322: ipvs: properly dereference pe in ip_vs_add_service (bsc#1229347)
- CVE-2024-42318: landlock: Do not lose track of restrictions on cred_transfer (bsc#1229351).
- CVE-2024-42316: mm/mglru: fix div-by-zero in vmpressure_calc_level() (bsc#1229353).
- CVE-2024-42312: sysctl: always initialize i_uid/i_gid (bsc#1229357)
- CVE-2024-42308: Update DRM patch reference (bsc#1229411)
- CVE-2024-42301: dev/parport: fix the array out-of-bounds risk (bsc#1229407).
- CVE-2024-42295: nilfs2: handle inconsistent state in nilfs_btnode_create_block() (bsc#1229370).
- CVE-2024-42291: ice: Add a per-VF limit on number of FDIR filters (bsc#1229374).
- CVE-2024-42290: irqchip/imx-irqsteer: Handle runtime power management correctly (bsc#1229379).
- CVE-2024-42284: tipc: Return non-zero value from tipc_udp_addr2str() on error (bsc#1229382)
- CVE-2024-42283: net: nexthop: Initialize all fields in dumped nexthops (bsc#1229383)
- CVE-2024-42281: bpf: Fix a segment issue when downgrading gso_size (bsc#1229386).
- CVE-2024-42277: iommu: sprd: Avoid NULL deref in sprd_iommu_hw_en (bsc#1229409).
- CVE-2024-42270: netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init() (bsc#1229404).
- CVE-2024-42269: netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init() (bsc#1229402).
- CVE-2024-42268: net/mlx5: Fix missing lock on sync reset reload (bsc#1229391).
- CVE-2024-42247: wireguard: allowedips: avoid unaligned 64-bit memory accesses (bsc#1228988).
- CVE-2024-42246: net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket (bsc#1228989).
- CVE-2024-42245: Revert 'sched/fair: Make sure to try to detach at least one movable task' (bsc#1228978).
- CVE-2024-42241: mm/shmem: disable PMD-sized page cache if needed (bsc#1228986).
- CVE-2024-42224: net: dsa: mv88e6xxx: Correct check for empty list (bsc#1228723).
- CVE-2024-42162: gve: Account for stopped queues when reading NIC stats (bsc#1228706).
- CVE-2024-42161: bpf: avoid uninitialized value in BPF_CORE_READ_BITFIELD (bsc#1228756).
- CVE-2024-42159: scsi: mpi3mr: fix sanitise num_phys (bsc#1228754).
- CVE-2024-42158: s390/pkey: Use kfree_sensitive() to fix Coccinelle warnings (bsc#1228720).
- CVE-2024-42157: s390/pkey: Wipe sensitive data on failure (bsc#1228727).
- CVE-2024-42156: s390/pkey: Wipe copies of clear-key structures on failure (bsc#1228722).
- CVE-2024-42155: s390/pkey: Wipe copies of protected- and secure-keys (bsc#1228733).
- CVE-2024-42148: bnx2x: Fix multiple UBSAN array-index-out-of-bounds (bsc#1228487).
- CVE-2024-42145: IB/core: Implement a limit on UMAD receive List (bsc#1228743).
- CVE-2024-42142: net/mlx5: E-switch, Create ingress ACL when needed (bsc#1228491).
- CVE-2024-42139: ice: Fix improper extts handling (bsc#1228503).
- CVE-2024-42138: mlxsw: core_linecards: Fix double memory deallocation in case of invalid INI file (bsc#1228500).
- CVE-2024-42124: scsi: qedf: Make qedf_execute_tmf() non-preemptible (bsc#1228705).
- CVE-2024-42122: drm/amd/display: Add NULL pointer check for kzalloc (bsc#1228591).
- CVE-2024-42113: net: txgbe: initialize num_q_vectors for MSI/INTx interrupts (bsc#1228568).
- CVE-2024-42110: net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() from __netif_rx() (bsc#1228501).
- CVE-2024-42109: netfilter: nf_tables: unconditionally flush pending work before notifier (bsc#1228505).
- CVE-2024-42107: ice: Do not process extts if PTP is disabled (bsc#1228494).
- CVE-2024-42106: inet_diag: Initialize pad field in struct inet_diag_req_v2 (bsc#1228493).
- CVE-2024-42096: x86: stop playing stack games in profile_pc() (bsc#1228633).
- CVE-2024-42095: serial: 8250_omap: Fix Errata i2310 with RX FIFO level check (bsc#1228446).
- CVE-2024-42093: net/dpaa2: Avoid explicit cpumask var allocation on stack (bsc#1228680).
- CVE-2024-42082: xdp: Remove WARN() from __xdp_reg_mem_model() (bsc#1228482).
- CVE-2024-42079: gfs2: Fix NULL pointer dereference in gfs2_log_flush (bsc#1228672).
- CVE-2024-42073: mlxsw: spectrum_buffers: Fix memory corruptions on Spectrum-4 systems (bsc#1228457).
- CVE-2024-42070: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (bsc#1228470).
- CVE-2024-41084: cxl/region: Avoid null pointer dereference in region lookup (bsc#1228472).
- CVE-2024-41081: ila: block BH in ila_output() (bsc#1228617).
- CVE-2024-41080: io_uring: fix possible deadlock in io_register_iowq_max_workers() (bsc#1228616).
- CVE-2024-41078: btrfs: qgroup: fix quota root leak after quota disable failure (bsc#1228655).
- CVE-2024-41076: NFSv4: Fix memory leak in nfs4_set_security_label (bsc#1228649).
- CVE-2024-41075: cachefiles: add consistency check for copen/cread (bsc#1228646).
- CVE-2024-41074: cachefiles: Set object to close if ondemand_id < 0 in copen (bsc#1228643).
- CVE-2024-41070: KVM: PPC: Book3S HV: Prevent UAF in kvm_spapr_tce_attach_iommu_group() (bsc#1228581).
- CVE-2024-41069: ASoC: topology: Fix route memory corruption (bsc#1228644).
- CVE-2024-41068: s390/sclp: Fix sclp_init() cleanup on failure (bsc#1228579).
- CVE-2024-41066: ibmvnic: add tx check to prevent skb leak (bsc#1228640).
- CVE-2024-41064: powerpc/eeh: avoid possible crash when edev->pdev changes (bsc#1228599).
- CVE-2024-41062: bluetooth/l2cap: sync sock recv cb and release (bsc#1228576).
- CVE-2024-41058: cachefiles: fix slab-use-after-free in fscache_withdraw_volume() (bsc#1228459).
- CVE-2024-41057: cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie() (bsc#1228462).
- CVE-2024-41051: cachefiles: wait for ondemand_object_worker to finish when dropping object (bsc#1228468).
- CVE-2024-41050: cachefiles: cyclic allocation of msg_id to avoid reuse (bsc#1228499).
- CVE-2024-41048: skmsg: Skip zero length skb in sk_msg_recvmsg (bsc#1228565).
- CVE-2024-41044: ppp: reject claimed-as-LCP but actually malformed packets (bsc#1228530).
- CVE-2024-41041: udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (bsc#1228520).
- CVE-2024-41040: net/sched: Fix UAF when resolving a clash (bsc#1228518).
- CVE-2024-41036: net: ks8851: Fix deadlock with the SPI chip variant (bsc#1228496).
- CVE-2024-41032: mm: vmalloc: check if a hash-index is in cpu_possible_mask (bsc#1228460).
- CVE-2024-41020: filelock: Fix fcntl/close race recovery compat path (bsc#1228427).
- CVE-2024-41015: ocfs2: add bounds checking to ocfs2_check_dir_entry() (bsc#1228409).
- CVE-2024-41012: filelock: Remove locks reliably when fcntl/close race is detected (bsc#1228247).
- CVE-2024-41010: bpf: Fix too early release of tcx_entry (bsc#1228021).
- CVE-2024-41009: bpf: Fix overrunning reservations in ringbuf (bsc#1228020).
- CVE-2024-41007: tcp: use signed arithmetic in tcp_rtx_probe0_timed_out() (bsc#1227863).
- CVE-2024-41000: block/ioctl: prefer different overflow check (bsc#1227867).
- CVE-2024-40995: net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() (bsc#1227830).
- CVE-2024-40994: ptp: fix integer overflow in max_vclocks_store (bsc#1227829).
- CVE-2024-40989: KVM: arm64: Disassociate vcpus from redistributor region on teardown (bsc#1227823).
- CVE-2024-40978: scsi: qedi: Fix crash while reading debugfs attribute (bsc#1227929).
- CVE-2024-40959: xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() (bsc#1227884).
- CVE-2024-40958: netns: Make get_net_ns() handle zero refcount net (bsc#1227812).
- CVE-2024-40957: seg6: fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6 behaviors (bsc#1227811).
- CVE-2024-40956: dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (bsc#1227810).
- CVE-2024-40954: net: do not leave a dangling sk pointer, when socket creation fails (bsc#1227808)
- CVE-2024-40939: net: wwan: iosm: Fix tainted pointer delete is case of region creation fail (bsc#1227799).
- CVE-2024-40938: landlock: fix d_parent walk (bsc#1227840).
- CVE-2024-40921: net: bridge: mst: pass vlan group directly to br_mst_vlan_set_state (bsc#1227784).
- CVE-2024-40920: net: bridge: mst: fix suspicious rcu usage in br_mst_set_state (bsc#1227781).
- CVE-2024-40909: bpf: Fix a potential use-after-free in bpf_link_free() (bsc#1227798).
- CVE-2024-40905: ipv6: fix possible race in __fib6_drop_pcpu_from() (bsc#1227761)
- CVE-2024-39506: liquidio: adjust a NULL pointer handling path in lio_vf_rep_copy_packet (bsc#1227729).
- CVE-2024-39489: ipv6: sr: fix memleak in seg6_hmac_init_algo (bsc#1227623)
- CVE-2024-38662: selftests/bpf: Cover verifier checks for mutating sockmap/sockhash (bsc#1226885).
- CVE-2024-36979: net: bridge: mst: fix vlan use-after-free (bsc#1226604).
- CVE-2024-36933: net: nsh: Use correct mac_offset to unwind gso skb in nsh_gso_segment() (bsc#1225832).
- CVE-2024-36929: net: core: reject skb_copy(_expand) for fraglist GSO skbs (bsc#1225814).
- CVE-2024-36911: hv_netvsc: Do not free decrypted memory (bsc#1225745).
- CVE-2024-36910: uio_hv_generic: Do not free decrypted memory (bsc#1225717).
- CVE-2024-36909: Drivers: hv: vmbus: Do not free ring buffers that couldn't be re-encrypted (bsc#1225744).
- CVE-2024-36881: mm/userfaultfd: Fix reset ptes when close() for wr-protected (bsc#1225718).
- CVE-2024-36489: tls: fix missing memory barrier in tls_init (bsc#1226874)
- CVE-2024-36286: netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() (bsc#1226801)
- CVE-2024-36270: Fix reference in patches.suse/netfilter-tproxy-bail-out-if-IP-has-been-disabled-on.patch (bsc#1226798)
- CVE-2024-35949: btrfs: make sure that WRITTEN is set on all metadata blocks (bsc#1224700).
- CVE-2024-35939: Fixed leak pages on dma_set_decrypted() failure (bsc#1224535).
- CVE-2024-35897: netfilter: nf_tables: discard table flag update with pending basechain deletion (bsc#1224510).
- CVE-2024-27437: vfio/pci: Disable auto-enable of exclusive INTx IRQ (bsc#1222625).
- CVE-2024-27433: clk: mediatek: mt7622-apmixedsys: Fix an error handling path in clk_mt8135_apmixed_probe() (bsc#1224711).
- CVE-2024-27403: kabi: restore const specifier in flow_offload_route_init() (bsc#1224415).
- CVE-2024-27079: iommu/vt-d: Fix NULL domain on device release (bsc#1223742).
- CVE-2024-27024: net/rds: fix WARNING in rds_conn_connect_if_down (bsc#1223777).
- CVE-2024-27011: netfilter: nf_tables: fix memleak in map from abort path (bsc#1223803).
- CVE-2024-27010: net/sched: Fix mirred deadlock on device recursion (bsc#1223720).
- CVE-2024-26851: netfilter: nf_conntrack_h323: Add protection for bmp length out of range (bsc#1223074)
- CVE-2024-26837: net: bridge: switchdev: race between creation of new group memberships and generation of the list of MDB events to replay (bsc#1222973).
- CVE-2024-26835: netfilter: nf_tables: set dormant flag on hook register failure (bsc#1222967).
- CVE-2024-26812: kABI: vfio: struct virqfd kABI workaround (bsc#1222808).
- CVE-2024-26809: netfilter: nft_set_pipapo: release elements in clone only from destroy path (bsc#1222633).
- CVE-2024-26808: netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain (bsc#1222634).
- CVE-2024-26735: ipv6: sr: fix possible use-after-free and null-ptr-deref (bsc#1222372).
- CVE-2024-26677: blacklist.conf: Add e7870cf13d20 ('rxrpc: Fix delayed ACKs to not set the reference serial number') (bsc#1222387)
- CVE-2024-26669: kABI fix for net/sched: flower: Fix chain template offload (bsc#1222350).
- CVE-2024-26668: netfilter: nft_limit: reject configurations that cause integer overflow (bsc#1222335).
- CVE-2024-26631: ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work (bsc#1221630).
- CVE-2024-26590: erofs: fix inconsistent per-file compression format (bsc#1220252).
- CVE-2023-52889: apparmor: Fix null pointer deref when receiving skb during sock creation (bsc#1229287).
- CVE-2023-52859: perf: hisi: Fix use-after-free when register pmu fails (bsc#1225582).
- CVE-2023-52581: netfilter: nf_tables: fix memleak when more than 255 elements expired (bsc#1220877).
- CVE-2023-52489: mm/sparsemem: fix race in accessing memory_section->usage (bsc#1221326).
The following non-security bugs were fixed:
- ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window (git-fixes).
- ACPI: SBS: manage alarm sysfs attribute through psy core (stable-fixes).
- ACPI: battery: create alarm sysfs attribute atomically (stable-fixes).
- ACPI: processor_idle: use raw_safe_halt() in acpi_idle_play_dead() (git-fixes).
- ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 (stable-fixes).
- ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 (stable-fixes).
- ALSA: hda/realtek - Fixed ALC256 headphone no sound (stable-fixes).
- ALSA: hda/realtek - Fixed ALC285 headphone no sound (stable-fixes).
- ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks (stable-fixes).
- ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks (stable-fixes).
- ALSA: hda/realtek: Add quirk for Acer Aspire E5-574G (stable-fixes).
- ALSA: hda/realtek: Add support for new HP G12 laptops (stable-fixes).
- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Laptop 14-ey0xxx (stable-fixes).
- ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 (git-fixes).
- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book3 Ultra (stable-fixes).
- ALSA: hda/realtek: Implement sound init sequence for Samsung Galaxy Book3 Pro 360 (stable-fixes).
- ALSA: hda/realtek: support HP Pavilion Aero 13-bg0xxx Mute LED (stable-fixes).
- ALSA: hda/tas2781: Use correct endian conversion (git-fixes).
- ALSA: hda/tas2781: fix wrong calibrated data order (git-fixes).
- ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list (stable-fixes).
- ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list (stable-fixes).
- ALSA: hda: Conditionally use snooping for AMD HDMI (git-fixes).
- ALSA: hda: conexant: Fix headset auto detect fail in the polling mode (git-fixes).
- ALSA: line6: Fix racy access to midibuf (stable-fixes).
- ALSA: line6: Fix racy access to midibuf (stable-fixes).
- ALSA: seq: Skip event type filtering for UMP events (git-fixes).
- ALSA: seq: ump: Explicitly reset RPN with Null RPN (stable-fixes).
- ALSA: seq: ump: Optimize conversions from SysEx to UMP (git-fixes).
- ALSA: seq: ump: Transmit RPN/NRPN message at each MSB/LSB data reception (stable-fixes).
- ALSA: seq: ump: Use the common RPN/bank conversion context (stable-fixes).
- ALSA: timer: Relax start tick time check for slave timer elements (git-fixes).
- ALSA: ump: Explicitly reset RPN with Null RPN (stable-fixes).
- ALSA: ump: Transmit RPN/NRPN message at each MSB/LSB data reception (stable-fixes).
- ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET (stable-fixes).
- ALSA: usb-audio: Correct surround channels in UAC1 channel map (git-fixes).
- ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes).
- ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes).
- ALSA: usb-audio: Support Yamaha P-125 quirk entry (stable-fixes).
- ALSA: usb: Fix UBSAN warning in parse_audio_unit() (stable-fixes).
- ASoC: SOF: Intel: hda-dsp: Make sure that no irq handler is pending before suspend (stable-fixes).
- ASoC: SOF: Remove libraries from topology lookups (git-fixes).
- ASoC: SOF: Remove libraries from topology lookups (git-fixes).
- ASoC: SOF: amd: Fix for acp init sequence (git-fixes).
- ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data (stable-fixes).
- ASoC: SOF: mediatek: Add missing board compatible (stable-fixes).
- ASoC: allow module autoloading for table board_ids (stable-fixes).
- ASoC: allow module autoloading for table db1200_pids (stable-fixes).
- ASoC: amd: acp: fix module autoloading (git-fixes).
- ASoC: amd: yc: Add quirk entry for OMEN by HP Gaming Laptop 16-n0xxx (bsc#1227182).
- ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes).
- ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes).
- ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 (stable-fixes).
- ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 (stable-fixes).
- ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask (git-fixes).
- ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask (git-fixes).
- ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes).
- ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes).
- ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes).
- ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes).
- ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes).
- ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes).
- ASoC: cs35l45: Checks index of cs35l45_irqs[] (stable-fixes).
- ASoC: cs35l56: Handle OTP read latency over SoundWire (stable-fixes).
- ASoC: cs35l56: Handle OTP read latency over SoundWire (stable-fixes).
- ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value (stable-fixes).
- ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value (stable-fixes).
- ASoC: fsl_micfil: Expand the range of FIFO watermark mask (stable-fixes).
- ASoC: fsl_micfil: Expand the range of FIFO watermark mask (stable-fixes).
- ASoC: mediatek: mt8188: Mark AFE_DAC_CON0 register as volatile (stable-fixes).
- ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT (git-fixes).
- ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT (git-fixes).
- ASoC: nau8822: Lower debug print priority (stable-fixes).
- ASoC: nau8822: Lower debug print priority (stable-fixes).
- Bluetooth: Add device 13d3:3572 IMC Networks Bluetooth Radio (stable-fixes).
- Bluetooth: Fix usage of __hci_cmd_sync_status (git-fixes).
- Bluetooth: L2CAP: Fix deadlock (git-fixes).
- Bluetooth: MGMT: Add error handling to pair_device() (git-fixes).
- Bluetooth: SMP: Fix assumption of Central always being Initiator (git-fixes).
- Bluetooth: bnep: Fix out-of-bound access (stable-fixes).
- Bluetooth: btintel: Fail setup on error (git-fixes).
- Bluetooth: btnxpuart: Shutdown timer and prevent rearming when driver unloading (stable-fixes).
- Bluetooth: btusb: Add RTL8852BE device 0489:e125 to device tables (stable-fixes).
- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x13d3:0x3591 (stable-fixes).
- Bluetooth: hci_conn: Check non NULL function before calling for HFP offload (stable-fixes).
- Bluetooth: hci_core: Fix LE quote calculation (git-fixes).
- Bluetooth: hci_core: Fix not handling hibernation actions (git-fixes).
- Bluetooth: hci_sync: Fix suspending with wrong filter policy (git-fixes).
- Bluetooth: hci_sync: avoid dup filtering when passive scanning with adv monitor (git-fixes).
- Bluetooth: l2cap: always unlock channel in l2cap_conless_channel() (git-fixes).
- Drop libata patch that caused a regression (bsc#1229054)
- HID: wacom: Defer calculation of resolution until resolution_code is known (git-fixes).
- Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table (bsc#1229056).
- Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 (stable-fixes).
- Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination (stable-fixes).
- KVM: Always flush async #PF workqueue when vCPU is being destroyed (git-fixes).
- KVM: Make KVM_MEM_GUEST_MEMFD mutually exclusive with KVM_MEM_READONLY (git-fixes).
- KVM: PPC: Book3S HV: Fix the set_one_reg for MMCR3 (bsc#1194869).
- KVM: PPC: Book3S HV: Handle pending exceptions on guest entry with MSR_EE (bsc#1215199).
- KVM: Protect vcpu->pid dereference via debugfs with RCU (git-fixes).
- KVM: Reject overly excessive IDs in KVM_CREATE_VCPU (git-fixes).
- KVM: Stop processing *all* memslots when 'null' mmu_notifier handler is found (git-fixes).
- KVM: VMX: Move posted interrupt descriptor out of VMX code (git-fixes).
- KVM: VMX: Split out the non-virtualization part of vmx_interrupt_blocked() (git-fixes).
- KVM: VMX: Switch __vmx_exit() and kvm_x86_vendor_exit() in vmx_exit() (git-fixes).
- KVM: arm64: AArch32: Fix spurious trapping of conditional instructions (git-fixes).
- KVM: arm64: Add missing memory barriers when switching to pKVM's hyp pgd (git-fixes).
- KVM: arm64: Allow AArch32 PSTATE.M to be restored as System mode (git-fixes).
- KVM: arm64: Fix AArch32 register narrowing on userspace write (git-fixes).
- KVM: arm64: Fix __pkvm_init_switch_pgd call ABI (git-fixes).
- KVM: arm64: Fix clobbered ELR in sync abort/SError (git-fixes)
- KVM: arm64: GICv4: Do not perform a map to a mapped vLPI (git-fixes).
- KVM: arm64: timers: Correctly handle TGE flip with CNTPOFF_EL2 (git-fixes).
- KVM: arm64: timers: Fix resource leaks in kvm_timer_hyp_init() (git-fixes).
- KVM: arm64: vgic-its: Test for valid IRQ in MOVALL handler (git-fixes).
- KVM: arm64: vgic-its: Test for valid IRQ in its_sync_lpi_pending_table() (git-fixes).
- KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id (git-fixes).
- KVM: arm64: vgic-v4: Restore pending state on host userspace write (git-fixes).
- KVM: arm64: vgic: Add a non-locking primitive for kvm_vgic_vcpu_destroy() (git-fixes).
- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy (git-fixes).
- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (git-fixes).
- KVM: fix kvm_mmu_memory_cache allocation warning (git-fixes).
- KVM: nVMX: Add a helper to get highest pending from Posted Interrupt vector (git-fixes).
- KVM: nVMX: Check for pending posted interrupts when looking for nested events (git-fixes).
- KVM: nVMX: Request immediate exit iff pending nested event needs injection (git-fixes).
- KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes).
- KVM: s390: fix validity interception issue when gisa is switched off (git-fixes bsc#1229167).
- KVM: x86/mmu: Bug the VM if KVM tries to split a !hugepage SPTE (git-fixes).
- KVM: x86: Limit check IDs for KVM_SET_BOOT_CPU_ID (git-fixes).
- Move upstreamed powerpc patches into sorted section
- Move upstreamed sound patches into sorted section
- Moved upstreamed ASoC patch into sorted section
- NFSD: Support write delegations in LAYOUTGET (git-fixes).
- NFSv4.1 another fix for EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes).
- PCI: Add Edimax Vendor ID to pci_ids.h (stable-fixes).
- PCI: hv: Return zero, not garbage, when reading PCI_INTERRUPT_PIN (git-fixes).
- PCI: loongson: Enable MSI in LS7A Root Complex (stable-fixes).
- RDMA/cache: Release GID table even if leak is detected (git-fixes)
- RDMA/device: Return error earlier if port in not valid (git-fixes)
- RDMA/hns: Check atomic wr length (git-fixes)
- RDMA/hns: Fix insufficient extend DB for VFs. (git-fixes)
- RDMA/hns: Fix mbx timing out before CMD execution is completed (git-fixes)
- RDMA/hns: Fix missing pagesize and alignment check in FRMR (git-fixes)
- RDMA/hns: Fix shift-out-bounds when max_inline_data is 0 (git-fixes)
- RDMA/hns: Fix soft lockup under heavy CEQE load (git-fixes)
- RDMA/hns: Fix undifined behavior caused by invalid max_sge (git-fixes)
- RDMA/hns: Fix unmatch exception handling when init eq table fails (git-fixes)
- RDMA/iwcm: Fix a use-after-free related to destroying CM IDs (git-fixes)
- RDMA/mana_ib: Use virtual address in dma regions for MRs (git-fixes).
- RDMA/mlx4: Fix truncated output warning in alias_GUID.c (git-fixes)
- RDMA/mlx4: Fix truncated output warning in mad.c (git-fixes)
- RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE (git-fixes)
- RDMA/rxe: Do not set BTH_ACK_MASK for UC or UD QPs (git-fixes)
- RDMA: Fix netdev tracker in ib_device_set_netdev (git-fixes)
- Revert 'ALSA: firewire-lib: obsolete workqueue for period update' (bsc#1208783).
- Revert 'ALSA: firewire-lib: operate for period elapse event in process context' (bsc#1208783).
- Revert 'KVM: Prevent module exit until all VMs are freed' (git-fixes).
- Revert 'Revert 'md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d'' (git-fixes).
- Revert 'md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d' (git-fixes).
- Revert 'misc: fastrpc: Restrict untrusted app to attach to privileged PD' (git-fixes).
- Revert 'mm: prevent derefencing NULL ptr in pfn_section_valid()' (bsc#1230413).
- Revert 'mm, kmsan: fix infinite recursion due to RCU critical section' (bsc#1230413).
- Revert 'mm/sparsemem: fix race in accessing memory_section->usage' (bsc#1230413).
- Revert 'usb: gadget: uvc: cleanup request when not in correct state' (stable-fixes).
- Revert 'usb: typec: tcpm: clear pd_event queue in PORT_RESET' (git-fixes).
- SUNRPC: Fix a race to wake a sync task (git-fixes).
- SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes).
- Squashfs: fix variable overflow triggered by sysbot (git-fixes).
- USB: serial: debug: do not echo input by default (stable-fixes).
- Update config files. Disable CONFIG_KFENCE on ppc64le (bsc#1226920)
- Update config files. Disable vdpa drivers for Alibaba ENI and SolidNET (jsc#PED-8954, bsc#1227834)
- Update patch references for ASoC regression fixes (bsc#1229045, bsc#1229046)
- afs: fix __afs_break_callback() / afs_drop_open_mmap() race (git-fixes).
- apparmor: unpack transition table if dfa is not present (bsc#1226031).
- arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to (git-fixes)
- arm64: Add Neoverse-V2 part (git-fixes)
- arm64: Fix KASAN random tag seed initialization (git-fixes)
- arm64: armv8_deprecated: Fix warning in isndep cpuhp starting process (git-fixes)
- arm64: barrier: Restore spec_bar() macro (git-fixes)
- arm64: cputype: Add Cortex-A720 definitions (git-fixes)
- arm64: cputype: Add Cortex-A725 definitions (git-fixes)
- arm64: cputype: Add Cortex-X1C definitions (git-fixes)
- arm64: cputype: Add Cortex-X3 definitions (git-fixes)
- arm64: cputype: Add Cortex-X4 definitions (git-fixes)
- arm64: cputype: Add Cortex-X925 definitions (git-fixes)
- arm64: cputype: Add Neoverse-V3 definitions (git-fixes)
- arm64: dts: imx8mp: Add NPU Node (git-fixes)
- arm64: dts: imx8mp: Fix pgc vpu locations (git-fixes)
- arm64: dts: imx8mp: Fix pgc_mlmix location (git-fixes)
- arm64: dts: imx8mp: add HDMI power-domains (git-fixes)
- arm64: errata: Expand speculative SSBS workaround (again) (git-fixes)
- arm64: errata: Expand speculative SSBS workaround (git-fixes)
- arm64: errata: Unify speculative SSBS errata logic (git-fixes). Update config files.
- arm64: jump_label: Ensure patched jump_labels are visible to all CPUs (git-fixes)
- ata: libata-scsi: Do not overwrite valid sense data when CK_COND=1 (stable-fixes).
- ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error (stable-fixes).
- blacklist.conf: Add libata upstream revert entry (bsc#1229054)
- bnxt_re: Fix imm_data endianness (git-fixes)
- bpf, arm64: Fix trampoline for BPF_TRAMP_F_CALL_ORIG (git-fixes)
- bpf, lpm: Fix check prefixlen before walking trie (git-fixes).
- bpf/tests: Remove duplicate JSGT tests (git-fixes).
- bpf: Add crosstask check to __bpf_get_stack (git-fixes).
- bpf: Detect IP == ksym.end as part of BPF program (git-fixes).
- bpf: Ensure proper register state printing for cond jumps (git-fixes).
- bpf: Fix a few selftest failures due to llvm18 change (git-fixes).
- bpf: Fix a kernel verifier crash in stacksafe() (bsc#1225903).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm (git-fixes).
- bpf: Fix kfunc callback register type handling (git-fixes).
- bpf: Fix prog_array_map_poke_run map poke update (git-fixes).
- bpf: Fix unnecessary -EBUSY from htab_lock_bucket (git-fixes).
- bpf: Mark bpf_spin_{lock,unlock}() helpers with notrace correctly (git-fixes).
- bpf: Remove unnecessary wait from bpf_map_copy_value() (git-fixes).
- bpf: Set uattr->batch.count as zero before batched update or deletion (git-fixes).
- bpf: do not infer PTR_TO_CTX for programs with unnamed context type (git-fixes).
- bpf: enforce precision of R0 on callback return (git-fixes).
- bpf: extract bpf_ctx_convert_map logic and make it more reusable (git-fixes).
- bpf: fix control-flow graph checking in privileged mode (git-fixes).
- bpf: handle bpf_user_pt_regs_t typedef explicitly for PTR_TO_CTX global arg (git-fixes).
- bpf: hardcode BPF_PROG_PACK_SIZE to 2MB * num_possible_nodes() (git-fixes).
- bpf: kprobe: remove unused declaring of bpf_kprobe_override (git-fixes).
- bpf: simplify btf_get_prog_ctx_type() into btf_is_prog_ctx_type() (git-fixes).
- bpftool: Align output skeleton ELF code (git-fixes).
- bpftool: Fix -Wcast-qual warning (git-fixes).
- bpftool: Silence build warning about calloc() (git-fixes).
- bpftool: mark orphaned programs during prog show (git-fixes).
- btrfs: add a btrfs_finish_ordered_extent helper (git-fixes).
- btrfs: add a is_data_bbio helper (git-fixes).
- btrfs: add an ordered_extent pointer to struct btrfs_bio (git-fixes).
- btrfs: copy dir permission and time when creating a stub subvolume (bsc#1228321).
- btrfs: ensure fast fsync waits for ordered extents after a write failure (git-fixes).
- btrfs: factor out a btrfs_queue_ordered_fn helper (git-fixes).
- btrfs: factor out a can_finish_ordered_extent helper (git-fixes).
- btrfs: fix corruption after buffer fault in during direct IO append write (git-fixes).
- btrfs: fix double inode unlock for direct IO sync writes (git-fixes).
- btrfs: fix extent map use-after-free when adding pages to compressed bio (git-fixes).
- btrfs: fix leak of qgroup extent records after transaction abort (git-fixes).
- btrfs: fix ordered extent split error handling in btrfs_dio_submit_io (git-fixes).
- btrfs: limit write bios to a single ordered extent (git-fixes).
- btrfs: make btrfs_finish_ordered_extent() return void (git-fixes).
- btrfs: merge the two calls to btrfs_add_ordered_extent in run_delalloc_nocow (git-fixes).
- btrfs: open code btrfs_bio_end_io in btrfs_dio_submit_io (git-fixes).
- btrfs: open code end_extent_writepage in end_bio_extent_writepage (git-fixes).
- btrfs: pass a btrfs_inode to btrfs_fdatawrite_range() (git-fixes).
- btrfs: pass a btrfs_inode to btrfs_wait_ordered_range() (git-fixes).
- btrfs: pass an ordered_extent to btrfs_reloc_clone_csums (git-fixes).
- btrfs: pass an ordered_extent to btrfs_submit_compressed_write (git-fixes).
- btrfs: remove btrfs_add_ordered_extent (git-fixes).
- btrfs: rename err to ret in btrfs_direct_write() (git-fixes).
- btrfs: uninline some static inline helpers from tree-log.h (git-fixes).
- btrfs: use a btrfs_inode in the log context (struct btrfs_log_ctx) (git-fixes).
- btrfs: use a btrfs_inode local variable at btrfs_sync_file() (git-fixes).
- btrfs: use bbio->ordered in btrfs_csum_one_bio (git-fixes).
- btrfs: use btrfs_finish_ordered_extent to complete buffered writes (git-fixes).
- btrfs: use btrfs_finish_ordered_extent to complete compressed writes (git-fixes).
- btrfs: use btrfs_finish_ordered_extent to complete direct writes (git-fixes).
- btrfs: use irq safe locking when running and adding delayed iputs (git-fixes).
- cachefiles, erofs: Fix NULL deref in when cachefiles is not doing ondemand-mode (bsc#1229245).
- cachefiles: add missing lock protection when polling (bsc#1229256).
- cachefiles: add restore command to recover inflight ondemand read requests (bsc#1229244).
- cachefiles: add spin_lock for cachefiles_ondemand_info (bsc#1229249).
- cachefiles: cancel all requests for the object that is being dropped (bsc#1229255).
- cachefiles: defer exposing anon_fd until after copy_to_user() succeeds (bsc#1229251).
- cachefiles: extract ondemand info field from cachefiles_object (bsc#1229240).
- cachefiles: fix slab-use-after-free in cachefiles_ondemand_daemon_read() (bsc#1229247).
- cachefiles: fix slab-use-after-free in cachefiles_ondemand_get_fd() (bsc#1229246).
- cachefiles: introduce object ondemand state (bsc#1229239).
- cachefiles: make on-demand read killable (bsc#1229252).
- cachefiles: narrow the scope of triggering EPOLLIN events in ondemand mode (bsc#1229243).
- cachefiles: never get a new anonymous fd if ondemand_id is valid (bsc#1229250).
- cachefiles: propagate errors from vfs_getxattr() to avoid infinite loop (bsc#1229253).
- cachefiles: remove err_put_fd label in cachefiles_ondemand_daemon_read() (bsc#1229248).
- cachefiles: resend an open request if the read request's object is closed (bsc#1229241).
- cachefiles: stop sending new request when dropping object (bsc#1229254).
- can: mcp251xfd: tef: prepare to workaround broken TEF FIFO tail index erratum (stable-fixes).
- can: mcp251xfd: tef: update workaround for erratum DS80000789E 6 of mcp2518fd (stable-fixes).
- ceph: periodically flush the cap releases (bsc#1230056).
- cgroup/cpuset: Prevent UAF in proc_cpuset_show() (bsc#1228801).
- cgroup: Add annotation for holding namespace_sem in current_cgns_cgroup_from_root() (bsc#1222254).
- cgroup: Eliminate the need for cgroup_mutex in proc_cgroup_show() (bsc#1222254).
- cgroup: Make operations on the cgroup root_list RCU safe (bsc#1222254).
- cgroup: Remove unnecessary list_empty() (bsc#1222254).
- cgroup: preserve KABI of cgroup_root (bsc#1222254).
- char: xillybus: Check USB endpoints when probing device (git-fixes).
- char: xillybus: Do not destroy workqueue from work item running on it (stable-fixes).
- char: xillybus: Refine workqueue handling (git-fixes).
- clk: en7523: fix rate divider for slic and spi clocks (git-fixes).
- clk: qcom: Park shared RCGs upon registration (git-fixes).
- clk: qcom: camcc-sc7280: Add parent dependency to all camera GDSCs (git-fixes).
- clk: qcom: gcc-sa8775p: Update the GDSC wait_val fields and flags (git-fixes).
- clk: qcom: gcc-sc7280: Update force mem core bit for UFS ICE clock (git-fixes).
- clk: qcom: gpucc-sa8775p: Park RCG's clk source at XO during disable (git-fixes).
- clk: qcom: gpucc-sa8775p: Remove the CLK_IS_CRITICAL and ALWAYS_ON flags (git-fixes).
- clk: qcom: gpucc-sa8775p: Update wait_val fields for GPU GDSC's (git-fixes).
- clk: qcom: gpucc-sm8350: Park RCG's clk source at XO during disable (git-fixes).
- clk: qcom: kpss-xcc: Return of_clk_add_hw_provider to transfer the error (git-fixes).
- clk: visconti: Add bounds-checking coverage for struct visconti_pll_provider (stable-fixes).
- clocksource/drivers/sh_cmt: Address race condition for clock events (stable-fixes).
- cpu/SMT: Enable SMT only if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes).
- dev/parport: fix the array out-of-bounds risk (stable-fixes).
- device property: Add cleanup.h based fwnode_handle_put() scope based cleanup (stable-fixes).
- dmaengine: dw: Add memory bus width verification (git-fixes).
- dmaengine: dw: Add peripheral bus width verification (git-fixes).
- docs: KVM: Fix register ID of SPSR_FIQ (git-fixes).
- driver core: Fix uevent_show() vs driver detach race (git-fixes).
- drm/admgpu: fix dereferencing null pointer context (stable-fixes).
- drm/amd/display: Add delay to improve LTTPR UHBR interop (stable-fixes).
- drm/amd/display: Add null checker before passing variables (stable-fixes).
- drm/amd/display: Adjust cursor position (git-fixes).
- drm/amd/display: Check for NULL pointer (stable-fixes).
- drm/amd/display: Skip Recompute DSC Params if no Stream on Link (stable-fixes).
- drm/amd/display: avoid using null object of framebuffer (git-fixes).
- drm/amd/display: fix cursor offset on rotation 180 (git-fixes).
- drm/amd/display: fix s2idle entry for DCN3.5+ (stable-fixes).
- drm/amd/pm: Fix the null pointer dereference for vega10_hwmgr (stable-fixes).
- drm/amdgpu/jpeg2: properly set atomics vmid field (stable-fixes).
- drm/amdgpu/jpeg4: properly set atomics vmid field (stable-fixes).
- drm/amdgpu/pm: Fix the null pointer dereference for smu7 (stable-fixes).
- drm/amdgpu/pm: Fix the null pointer dereference in apply_state_adjust_rules (stable-fixes).
- drm/amdgpu/pm: Fix the param type of set_power_profile_mode (stable-fixes).
- drm/amdgpu/sdma5.2: Update wptr registers as well as doorbell (stable-fixes).
- drm/amdgpu/sdma5.2: limit wptr workaround to sdma 5.2.1 (git-fixes).
- drm/amdgpu: Actually check flags for all context ops (stable-fixes).
- drm/amdgpu: Add lock around VF RLCG interface (stable-fixes).
- drm/amdgpu: Fix the null pointer dereference to ras_manager (stable-fixes).
- drm/amdgpu: Forward soft recovery errors to userspace (stable-fixes).
- drm/amdgpu: Validate TA binary size (stable-fixes).
- drm/amdgpu: fix dereference null return value for the function amdgpu_vm_pt_parent (stable-fixes).
- drm/amdgpu: fix potential resource leak warning (stable-fixes).
- drm/amdgpu: reset vm state machine after gpu reset(vram lost) (stable-fixes).
- drm/bridge: analogix_dp: properly handle zero sized AUX transactions (stable-fixes).
- drm/client: fix null pointer dereference in drm_client_modeset_probe (git-fixes).
- drm/dp_mst: Skip CSN if topology probing is not done yet (stable-fixes).
- drm/etnaviv: do not block scheduler when GPU is still active (stable-fixes).
- drm/i915/dsi: Make Lenovo Yoga Tab 3 X90F DMI match less strict (git-fixes).
- drm/i915/gem: Adjust vma offset for framebuffer mmap offset (stable-fixes).
- drm/i915/gem: Fix Virtual Memory mapping boundaries calculation (git-fixes).
- drm/i915/hdcp: Fix HDCP2_STREAM_STATUS macro (git-fixes).
- drm/i915: Fix possible int overflow in skl_ddi_calculate_wrpll() (git-fixes).
- drm/lima: set gp bus_stop bit before hard reset (stable-fixes).
- drm/mediatek/dp: Fix spurious kfree() (git-fixes).
- drm/msm/dp: fix the max supported bpp logic (git-fixes).
- drm/msm/dp: reset the link phy params before link training (git-fixes).
- drm/msm/dpu: capture snapshot on the first commit_done timeout (stable-fixes).
- drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails (git-fixes).
- drm/msm/dpu: do not play tricks with debug macros (git-fixes).
- drm/msm/dpu: drop MSM_ENC_VBLANK support (stable-fixes).
- drm/msm/dpu: move dpu_encoder's connector assignment to atomic_enable() (git-fixes).
- drm/msm/dpu: split dpu_encoder_wait_for_event into two functions (stable-fixes).
- drm/msm/dpu: take plane rotation into account for wide planes (git-fixes).
- drm/msm/dpu: try multirect based on mdp clock limits (stable-fixes).
- drm/msm/dpu: use drmm-managed allocation for dpu_encoder_phys (stable-fixes).
- drm/msm/mdss: Rename path references to mdp_path (stable-fixes).
- drm/msm/mdss: switch mdss to use devm_of_icc_get() (stable-fixes).
- drm/msm: Reduce fallout of fence signaling vs reclaim hangs (stable-fixes).
- drm/nouveau: prime: fix refcount underflow (git-fixes).
- drm/panel: nt36523: Set 120Hz fps for xiaomi,elish panels (stable-fixes).
- drm/radeon/evergreen_cs: Clean up errors in evergreen_cs.c (bsc#1229024).
- drm/radeon: Remove __counted_by from StateArray.states[] (git-fixes).
- drm/rockchip: vop2: clear afbc en and transform bit for cluster window at linear mode (stable-fixes).
- drm/virtio: Fix type of dma-fence context variable (git-fixes).
- drm/vmwgfx: Fix a deadlock in dma buf fence polling (git-fixes).
- drm/vmwgfx: Fix overlay when using Screen Targets (git-fixes).
- drm/vmwgfx: Fix prime with external buffers (git-fixes).
- efi/libstub: Zero initialize heap allocated struct screen_info (git-fixes).
- evm: do not copy up 'security.evm' xattr (git-fixes).
- firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid (stable-fixes).
- fs/netfs/fscache_cookie: add missing 'n_accesses' check (bsc#1229455).
- fuse: Initialize beyond-EOF page contents before setting uptodate (bsc#1229456).
- genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (git-fixes).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware (git-fixes).
- genirq/matrix: Exclude managed interrupts in irq_matrix_allocated() (git-fixes).
- gfs2: setattr_chown: Add missing initialization (git-fixes).
- gpio: mlxbf3: Support shutdown() function (git-fixes).
- gpio: prevent potential speculation leaks in gpio_device_get_desc() (stable-fixes).
- gpio: sysfs: extend the critical section for unregistering sysfs devices (stable-fixes).
- gss_krb5: Fix the error handling path for crypto_sync_skcipher_setkey (git-fixes).
- hfs: fix to initialize fields of hfs_inode_info after hfs_alloc_inode() (git-fixes).
- hwmon: (ltc2992) Avoid division by zero (stable-fixes).
- hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() (git-fixes).
- hwmon: (pc87360) Bounds check data->innr usage (stable-fixes).
- i2c: Fix conditional for substituting empty ACPI functions (stable-fixes).
- i2c: Use IS_REACHABLE() for substituting empty ACPI functions (git-fixes).
- i2c: qcom-geni: Add missing clk_disable_unprepare in geni_i2c_runtime_resume (git-fixes).
- i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (git-fixes).
- i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (git-fixes).
- i2c: riic: avoid potential division by zero (stable-fixes).
- i2c: smbus: Improve handling of stuck alerts (git-fixes).
- i2c: smbus: Send alert notifications to all devices if source not found (git-fixes).
- i2c: stm32f7: Add atomic_xfer method to driver (stable-fixes).
- i3c: mipi-i3c-hci: Do not unmap region not mapped for transfer (stable-fixes).
- i3c: mipi-i3c-hci: Remove BUG() when Ring Abort request times out (stable-fixes).
- i915/perf: Remove code to update PWR_CLK_STATE for gen12 (git-fixes).
- ice: Fix NULL pointer access, if PF does not support SRIOV_LAG (bsc#1228737).
- io_uring/advise: support 64-bit lengths (git-fixes).
- io_uring: Drop per-ctx dummy_ubuf (git-fixes).
- io_uring: Fix probe of disabled operations (git-fixes).
- io_uring: fix io_match_task must_hold (git-fixes).
- io_uring: tighten task exit cancellations (git-fixes).
- iommu/amd: Convert comma to semicolon (git-fixes).
- iommu/vt-d: Fix identity map bounds in si_domain_init() (git-fixes).
- iommufd/device: Fix hwpt at err_unresv in iommufd_device_do_replace() (git-fixes).
- ip6_tunnel: Fix broken GRO (bsc#1229444).
- ipv6: sr: fix incorrect unregister order (git-fixes).
- irqdomain: Fixed unbalanced fwnode get and put (git-fixes).
- jfs: Fix shift-out-of-bounds in dbDiscardAG (git-fixes).
- jfs: define xtree root and page independently (git-fixes).
- jfs: fix null ptr deref in dtInsertEntry (git-fixes).
- jump_label: Clarify condition in static_key_fast_inc_not_disabled() (git-fixes).
- jump_label: Fix concurrency issues in static_key_slow_dec() (git-fixes).
- jump_label: Fix the fix, brown paper bags galore (git-fixes).
- jump_label: Simplify and clarify static_key_fast_inc_cpus_locked() (git-fixes).
- kABI fix of: virtio-crypto: handle config changed by work queue (git-fixes).
- kABI workaround for sound core UMP conversion (stable-fixes).
- kabi fix for KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes).
- kabi fix for SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes).
- kabi/severities: ignore kABI for FireWire sound local symbols (bsc#1208783)
- kabi: more build fix without patches.kabi (bsc#1226502)
- kcov: properly check for softirq context (git-fixes).
- kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042).
- kernel-binary: generate and install compile_commands.json (bsc#1228971).
- kernfs: Convert kernfs_path_from_node_locked() from strlcpy() to strscpy() (bsc#1229134).
- kernfs: fix false-positive WARN(nr_mmapped) in kernfs_drain_open_files (git-fixes).
- kprobes: Fix to check symbol prefixes correctly (git-fixes).
- kprobes: Prohibit probing on CFI preamble symbol (git-fixes).
- kvm: s390: Reject memory region operations for ucontrol VMs (git-fixes bsc#1229168).
- libbpf: Add missing LIBBPF_API annotation to libbpf_set_memlock_rlim API (git-fixes).
- libbpf: Apply map_set_def_max_entries() for inner_maps on creation (git-fixes).
- libbpf: Fix faccessat() usage on Android (git-fixes).
- libbpf: Use OPTS_SET() macro in bpf_xdp_query() (git-fixes).
- md-cluster: fix hanging issue while a new disk adding (bsc#1223395).
- md-cluster: fix hanging issue while a new disk adding (bsc#1223395).
- md-cluster: fix no recovery job when adding/re-adding a disk (bsc#1223395).
- md-cluster: fix no recovery job when adding/re-adding a disk (bsc#1223395).
- md-cluster: keeping kabi compatibility for upstream commit 35a0a409fa26 (bsc#1223395).
- md/md-bitmap: fix writing non bitmap pages (git-fixes).
- md/raid1: set max_sectors during early return from choose_slow_rdev() (git-fixes).
- md/raid1: support read error check (git-fixes).
- md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (git-fixes).
- md/raid5: fix spares errors about rcu usage (git-fixes).
- md/raid5: recheck if reshape has finished with device_lock held (git-fixes).
- md: Do not wait for MD_RECOVERY_NEEDED for HOT_REMOVE_DISK ioctl (git-fixes).
- md: add a mddev_add_trace_msg helper (git-fixes).
- md: add check for sleepers in md_wakeup_thread() (git-fixes).
- md: change the return value type of md_write_start to void (git-fixes).
- md: do not account sync_io if iostats of the disk is disabled (git-fixes).
- md: do not delete safemode_timer in mddev_suspend (git-fixes).
- md: factor out a helper exceed_read_errors() to check read_errors (git-fixes).
- md: fix a suspicious RCU usage warning (git-fixes).
- media: Revert 'media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()' (git-fixes).
- media: amphion: Remove lock in s_ctrl callback (stable-fixes).
- media: drivers/media/dvb-core: copy user arrays safely (stable-fixes).
- media: pci: cx23885: check cx23885_vdev_init() return (stable-fixes).
- media: uvcvideo: Add quirk for invalid dev_sof in Logitech C920 (git-fixes).
- media: uvcvideo: Disable autosuspend for Insta360 Link (stable-fixes).
- media: uvcvideo: Fix the bandwdith quirk on USB 3.x (stable-fixes).
- media: uvcvideo: Ignore empty TS packets (stable-fixes).
- media: uvcvideo: Quirk for invalid dev_sof in Logitech C922 (stable-fixes).
- media: xc2028: avoid use-after-free in load_firmware_cb() (stable-fixes).
- memcg: protect concurrent access to mem_cgroup_idr (git-fixes).
- memory: stm32-fmc2-ebi: check regmap_read return value (stable-fixes).
- memory: tegra: Skip SID programming if SID registers are not set (stable-fixes).
- minmax: add a few more MIN_T/MAX_T users (bsc#1229024).
- minmax: avoid overly complicated constant expressions in VM code (bsc#1229024).
- minmax: do not use max() in situations that want a C constant expression (bsc#1229024).
- minmax: fix up min3() and max3() too (bsc#1229024).
- minmax: improve macro expansion and type checking (bsc#1229024).
- minmax: make generic MIN() and MAX() macros available everywhere (bsc#1229024).
- minmax: simplify and clarify min_t()/max_t() implementation (bsc#1229024).
- minmax: simplify min()/max()/clamp() implementation (bsc#1229024).
- mm, kmsan: fix infinite recursion due to RCU critical section (git-fixes).
- mm: prevent derefencing NULL ptr in pfn_section_valid() (git-fixes).
- mmc: dw_mmc: allow biu and ciu clocks to defer (git-fixes).
- mmc: mmc_test: Fix NULL dereference on allocation failure (git-fixes).
- mmc: mtk-sd: receive cmd8 data when hs400 tuning fail (git-fixes).
- net/iucv: fix the allocation size of iucv_path_table array (git-fixes bsc#1229451).
- net/iucv: fix use after free in iucv_sock_close() (bsc#1228973).
- net/rds: fix possible cp null dereference (git-fixes).
- net/sched: initialize noop_qdisc owner (git-fixes).
- net: drop bad gso csum_start and offset in virtio_net_hdr (git-fixes).
- net: ethernet: mtk_wed: fix use-after-free panic in mtk_wed_setup_tc_block_cb() (git-fixes).
- net: fix sk_memory_allocated_{add|sub} vs softirqs (bsc#1228757).
- net: mana: Add support for page sizes other than 4KB on ARM64 (jsc#PED-8491 bsc#1226530).
- net: mana: Fix RX buf alloc_size alignment and atomic op panic (bsc#1229086).
- net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings (bsc#1229154).
- net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response (git-fixes).
- net: missing check virtio (git-fixes).
- net: phy: micrel: Fix the KSZ9131 MDI-X status issue (git-fixes).
- net: phy: realtek: add support for RTL8366S Gigabit PHY (git-fixes).
- net: usb: qmi_wwan: fix memory leak for not ip packets (git-fixes).
- net: usb: sr9700: fix uninitialized variable use in sr_mdio_read (git-fixes).
- netfs, fscache: export fscache_put_volume() and add fscache_try_get_volume() (bsc#1228459 bsc#1228462).
- nfc: pn533: Add poll mod list filling check (git-fixes).
- nfs: do not invalidate dentries on transient errors (git-fixes).
- nfs: expose /proc/net/sunrpc/nfs in net namespaces (git-fixes).
- nfs: make the rpc_stat per net namespace (git-fixes).
- nfs: pass explicit offset/count to trace events (git-fixes).
- nfs: propagate readlink errors in nfs_symlink_filler (git-fixes).
- nouveau/firmware: use dma non-coherent allocator (git-fixes).
- nvme-multipath: find NUMA path only for online numa-node (git-fixes).
- nvme-multipath: implement 'queue-depth' iopolicy (bsc#1227706).
- nvme-multipath: prepare for 'queue-depth' iopolicy (bsc#1227706).
- nvme-pci: Fix the instructions for disabling power management (git-fixes).
- nvme-pci: add missing condition check for existence of mapped data (git-fixes).
- nvme-pci: do not directly handle subsys reset fallout (bsc#1220066).
- nvme-sysfs: add 'tls_configured_key' sysfs attribute (bsc#1221857).
- nvme-sysfs: add 'tls_keyring' attribute (bsc#1221857).
- nvme-tcp: check for invalidated or revoked key (bsc#1221857).
- nvme-tcp: sanitize TLS key handling (bsc#1221857).
- nvme: add a newline to the 'tls_key' sysfs attribute (bsc#1221857).
- nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset (git-fixes).
- nvme: avoid double free special payload (git-fixes).
- nvme: fix NVME_NS_DEAC may incorrectly identifying the disk as EXT_LBA (git-fixes).
- nvme: fixup comment for nvme RDMA Provider Type (git-fixes).
- nvme: split off TLS sysfs attributes into a separate group (bsc#1221857).
- nvme: tcp: remove unnecessary goto statement (bsc#1221857).
- nvme_core: scan namespaces asynchronously (bsc#1224105).
- nvmet-auth: fix nvmet_auth hash error handling (git-fixes).
- nvmet: always initialize cqe.result (git-fixes).
- nvmet: do not return 'reserved' for empty TSAS values (git-fixes).
- nvmet: fix a possible leak when destroy a ctrl during qp establishment (git-fixes).
- nvmet: make 'tsas' attribute idempotent for RDMA (git-fixes).
- ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (bsc#1228410).
- padata: Fix possible divide-by-0 panic in padata_mt_helper() (git-fixes).
- perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 (git-fixes).
- pinctrl: mediatek: common-v2: Fix broken bias-disable for PULL_PU_PD_RSEL_TYPE (git-fixes).
- pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B pins (git-fixes).
- pinctrl: single: fix potential NULL dereference in pcs_get_function() (git-fixes).
- pinctrl: starfive: jh7110: Correct the level trigger configuration of iev register (git-fixes).
- platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes).
- platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes).
- platform/surface: aggregator: Fix warning when controller is destroyed in probe (git-fixes).
- platform/x86/amd/hsmp: Add support for ACPI based probing (jsc#PED-8779).
- platform/x86/amd/hsmp: Cache pci_dev in struct hsmp_socket (jsc#PED-8779).
- platform/x86/amd/hsmp: Change devm_kzalloc() to devm_kcalloc() (jsc#PED-8779).
- platform/x86/amd/hsmp: Check HSMP support on AMD family of processors (jsc#PED-8779).
- platform/x86/amd/hsmp: Check num_sockets against MAX_AMD_SOCKETS (jsc#PED-8779).
- platform/x86/amd/hsmp: Create static func to handle platdev (jsc#PED-8779).
- platform/x86/amd/hsmp: Define a struct to hold mailbox regs (jsc#PED-8779).
- platform/x86/amd/hsmp: Move dev from platdev to hsmp_socket (jsc#PED-8779).
- platform/x86/amd/hsmp: Move hsmp_test to probe (jsc#PED-8779).
- platform/x86/amd/hsmp: Non-ACPI support for AMD F1A_M00~0Fh (jsc#PED-8779).
- platform/x86/amd/hsmp: Remove extra parenthesis and add a space (jsc#PED-8779).
- platform/x86/amd/hsmp: Restructure sysfs group creation (jsc#PED-8779).
- platform/x86/amd/hsmp: switch to use device_add_groups() (jsc#PED-8779).
- platform/x86/intel/ifs: Initialize union ifs_status to zero (git-fixes).
- platform/x86: lg-laptop: fix %s null argument warning (stable-fixes).
- power: supply: axp288_charger: Fix constant_charge_voltage writes (git-fixes).
- power: supply: axp288_charger: Round constant_charge_voltage writes down (git-fixes).
- power: supply: qcom_battmgr: return EAGAIN when firmware service is not up (git-fixes).
- powerpc/64: Set _IO_BASE to POISON_POINTER_DELTA not 0 for CONFIG_PCI=n (bsc#1194869).
- powerpc/io: Avoid clang null pointer arithmetic warnings (bsc#1194869).
- powerpc/kexec: make the update_cpus_node() function public (bsc#1194869).
- powerpc/kexec: split CONFIG_KEXEC_FILE and CONFIG_CRASH_DUMP (bsc#1194869).
- powerpc/kexec_file: fix cpus node update to FDT (bsc#1194869).
- powerpc/pseries: Add failure related checks for h_get_mpp and h_get_ppp (bsc#1194869).
- powerpc/pseries: Whitelist dtl slub object for copying to userspace (bsc#1194869).
- powerpc/radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE (bsc#1194869).
- powerpc/topology: Check if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes).
- powerpc/xmon: Check cpu id in commands 'c#', 'dp#' and 'dx#' (bsc#1194869).
- powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() (bsc#1194869).
- powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (bsc#1194869).
- printk/panic: Allow cpu backtraces to be written into ringbuffer during panic (bsc#1225607).
- reiserfs: fix uninit-value in comp_keys (git-fixes).
- rtc: nct3018y: fix possible NULL dereference (stable-fixes).
- s390/cpum_cf: Fix endless loop in CF_DIAG event stop (git-fixes bsc#1229171).
- s390/dasd: fix error checks in dasd_copy_pair_store() (git-fixes bsc#1229173).
- s390/dasd: fix error recovery leading to data corruption on ESE devices (git-fixes bsc#1229452).
- s390/pci: Add missing virt_to_phys() for directed DIBV (git-fixes bsc#1229174).
- s390/pci: Allow allocation of more than 1 MSI interrupt (git-fixes bsc#1229172).
- s390/pci: Refactor arch_setup_msi_irqs() (git-fixes bsc#1229172).
- s390/pkey: harmonize pkey s390 debug feature calls (bsc#1228720).
- s390/pkey: introduce dynamic debugging for pkey (bsc#1228720).
- s390/sclp: Prevent release of buffer in I/O (git-fixes bsc#1229169).
- s390/uv: Panic for set and remove shared access UVC errors (git-fixes bsc#1229170).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access (git-fixes).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests (git-fixes).
- sbitmap: use READ_ONCE to access map->word (stable-fixes).
- scsi: lpfc: Allow DEVICE_RECOVERY mode after RSCN receipt if in PRLI_ISSUE state (bsc#1228857).
- scsi: lpfc: Cancel ELS WQE instead of issuing abort when SLI port is inactive (bsc#1228857).
- scsi: lpfc: Fix handling of fully recovered fabric node in dev_loss callbk (bsc#1228857).
- scsi: lpfc: Fix incorrect request len mbox field when setting trunking via sysfs (bsc#1228857).
- scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info (bsc#1228857).
- scsi: lpfc: Relax PRLI issue conditions after GID_FT response (bsc#1228857).
- scsi: lpfc: Revise lpfc_prep_embed_io routine with proper endian macro usages (bsc#1228857).
- scsi: lpfc: Update lpfc version to 14.4.0.3 (bsc#1228857).
- scsi: qla2xxx: Avoid possible run-time warning with long model_num (bsc#1228850).
- scsi: qla2xxx: Complete command early within lock (bsc#1228850).
- scsi: qla2xxx: Convert comma to semicolon (bsc#1228850).
- scsi: qla2xxx: Drop driver owner assignment (bsc#1228850).
- scsi: qla2xxx: During vport delete send async logout explicitly (bsc#1228850).
- scsi: qla2xxx: Fix debugfs output for fw_resource_count (bsc#1228850).
- scsi: qla2xxx: Fix flash read failure (bsc#1228850).
- scsi: qla2xxx: Fix for possible memory corruption (bsc#1228850).
- scsi: qla2xxx: Fix optrom version displayed in FDMI (bsc#1228850).
- scsi: qla2xxx: Indent help text (bsc#1228850).
- scsi: qla2xxx: Reduce fabric scan duplicate code (bsc#1228850).
- scsi: qla2xxx: Remove unused struct 'scsi_dif_tuple' (bsc#1228850).
- scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds (bsc#1228850).
- scsi: qla2xxx: Unable to act on RSCN for port online (bsc#1228850).
- scsi: qla2xxx: Update version to 10.02.09.300-k (bsc#1228850).
- scsi: qla2xxx: Use QP lock to search for bsg (bsc#1228850).
- scsi: qla2xxx: validate nvme_local_port correctly (bsc#1228850).
- selftest/bpf: Add map_in_maps with BPF_MAP_TYPE_PERF_EVENT_ARRAY values (git-fixes).
- selftests/bpf: Add a test to verify previous stacksafe() fix (bsc#1225903).
- selftests/bpf: Add assert for user stacks in test_task_stack (git-fixes).
- selftests/bpf: Add netkit to tc_redirect selftest (git-fixes).
- selftests/bpf: De-veth-ize the tc_redirect test case (git-fixes).
- selftests/bpf: Disable IPv6 for lwt_redirect test (git-fixes).
- selftests/bpf: Fix erroneous bitmask operation (git-fixes).
- selftests/bpf: Fix issues in setup_classid_environment() (git-fixes).
- selftests/bpf: Fix potential premature unload in bpf_testmod (git-fixes).
- selftests/bpf: Fix pyperf180 compilation failure with clang18 (git-fixes).
- selftests/bpf: Fix the flaky tc_redirect_dtime test (git-fixes).
- selftests/bpf: Fix up xdp bonding test wrt feature flags (git-fixes).
- selftests/bpf: Make linked_list failure test more robust (git-fixes).
- selftests/bpf: Relax time_tai test for equal timestamps in tai_forward (git-fixes).
- selftests/bpf: Skip module_fentry_shadow test when bpf_testmod is not available (git-fixes).
- selftests/bpf: Wait for the netstamp_needed_key static key to be turned on (git-fixes).
- selftests/bpf: fix RELEASE=1 build for tc_opts (git-fixes).
- selftests/bpf: fix bpf_loop_bench for new callback verification scheme (git-fixes).
- selftests/bpf: fix compiler warnings in RELEASE=1 mode (git-fixes).
- selftests/bpf: satisfy compiler by having explicit return in btf test (git-fixes).
- serial: core: check uartclk for zero to avoid divide by zero (stable-fixes).
- soc: qcom: cmd-db: Map shared memory as WC, not WB (git-fixes).
- soc: qcom: pmic_glink: Actually communicate when remote goes down (git-fixes).
- soundwire: stream: fix programming slave ports for non-continous port maps (git-fixes).
- spi: Add empty versions of ACPI functions (stable-fixes).
- spi: microchip-core: fix init function not setting the master and motorola modes (git-fixes).
- spi: microchip-core: switch to use modern name (stable-fixes).
- spi: spi-fsl-lpspi: Fix scldiv calculation (git-fixes).
- spi: spidev: Add missing spi_device_id for bh2228fv (git-fixes).
- squashfs: squashfs_read_data need to check if the length is 0 (git-fixes).
- ssb: Fix division by zero issue in ssb_calc_clock_rate (stable-fixes).
- staging: iio: resolver: ad2s1210: fix use before initialization (stable-fixes).
- staging: ks7010: disable bh on tx_dev_lock (stable-fixes).
- string.h: Introduce memtostr() and memtostr_pad() (bsc#1228849).
- sunrpc: add a struct rpc_stats arg to rpc_create_args (git-fixes).
- swiotlb: do not set total_used to 0 in swiotlb_create_debugfs_files() (git-fixes).
- swiotlb: fix swiotlb_bounce() to do partial sync's correctly (git-fixes).
- syscalls: fix compat_sys_io_pgetevents_time64 usage (git-fixes).
- thermal/drivers/broadcom: Fix race between removal and clock disable (git-fixes).
- thermal: bcm2835: Convert to platform remove callback returning void (stable-fixes).
- thunderbolt: Mark XDomain as unplugged when router is removed (stable-fixes).
- tools/perf: Fix perf bench epoll to enable the run when some CPU's are offline (bsc#1227747).
- tools/perf: Fix perf bench futex to enable the run when some CPU's are offline (bsc#1227747).
- tools/perf: Fix timing issue with parallel threads in perf bench wake-up-parallel (bsc#1227747).
- tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids (git-fixes).
- tools/resolve_btfids: Fix cross-compilation to non-host endianness (git-fixes).
- tools/resolve_btfids: Refactor set sorting with types from btf_ids.h (git-fixes).
- tools/resolve_btfids: fix build with musl libc (git-fixes).
- trace/pid_list: Change gfp flags in pid_list_fill_irq() (git-fixes).
- tracing: Return from tracing_buffers_read() if the file has been closed (bsc#1229136 git-fixes).
- tty: atmel_serial: use the correct RTS flag (git-fixes).
- tty: serial: fsl_lpuart: mark last busy before uart_add_one_port (git-fixes).
- usb: cdnsp: fix for Link TRB with TC (git-fixes).
- usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function (git-fixes).
- usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() (git-fixes).
- usb: dwc3: core: Skip setting event buffers for host only controllers (stable-fixes).
- usb: dwc3: omap: add missing depopulate in probe error path (git-fixes).
- usb: dwc3: st: add missing depopulate in probe error path (git-fixes).
- usb: dwc3: st: fix probed platform device ref count on probe error path (git-fixes).
- usb: gadget: core: Check for unset descriptor (git-fixes).
- usb: gadget: fsl: Increase size of name buffer for endpoints (stable-fixes).
- usb: gadget: u_audio: Check return codes from usb_ep_enable and config_ep_by_speed (git-fixes).
- usb: gadget: u_serial: Set start_delayed during suspend (git-fixes).
- usb: gadget: uvc: cleanup request when not in correct state (stable-fixes).
- usb: typec: fsa4480: Add support to swap SBU orientation (git-fixes).
- usb: typec: fsa4480: Check if the chip is really there (git-fixes).
- usb: typec: fsa4480: Relax CHIP_ID check (git-fixes).
- usb: typec: fsa4480: add support for Audio Accessory Mode (git-fixes).
- usb: typec: fsa4480: rework mux & switch setup to handle more states (git-fixes).
- usb: vhci-hcd: Do not drop references before new references are gained (stable-fixes).
- vfio/pci: fix potential memory leak in vfio_intx_enable() (git-fixes).
- vhost-scsi: Handle vhost_vq_work_queue failures for events (git-fixes).
- vhost-vdpa: switch to use vmf_insert_pfn() in the fault handler (git-fixes).
- vhost/vsock: always initialize seqpacket_allow (git-fixes).
- vhost: Release worker mutex during flushes (git-fixes).
- vhost: Use virtqueue mutex for swapping worker (git-fixes).
- virt: guest_memfd: fix reference leak on hwpoisoned page (git-fixes).
- virtio-crypto: handle config changed by work queue (git-fixes).
- virtio: reenable config if freezing device failed (git-fixes).
- virtio_net: use u64_stats_t infra to avoid data-races (git-fixes).
- virtiofs: forbid newlines in tags (bsc#1229940).
- wifi: ath12k: fix memory leak in ath12k_dp_rx_peer_frag_setup() (stable-fixes).
- wifi: ath12k: fix soft lockup on suspend (git-fixes).
- wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion (git-fixes).
- wifi: cfg80211: fix reporting failed MLO links status with cfg80211_connect_done (git-fixes).
- wifi: iwlwifi: fw: fix wgds rev 3 exact size (git-fixes).
- wifi: mac80211: use monitor sdata with driver only if desired (git-fixes).
- wifi: mwifiex: duplicate static structs used in driver instances (git-fixes).
- wifi: nl80211: disallow setting special AP channel widths (stable-fixes).
- wifi: nl80211: do not give key data to userspace (stable-fixes).
- wifi: rtw88: usb: Fix disconnection after beacon loss (stable-fixes).
- wifi: wfx: repair open network AP mode (git-fixes).
- workqueue: Improve scalability of workqueue watchdog touch (bsc#1193454).
- workqueue: wq_watchdog_touch is always called with valid CPU (bsc#1193454).
- x86/asm: Use %c/%n instead of %P operand modifier in asm templates (git-fixes).
- x86/entry/64: Remove obsolete comment on tracing vs. SYSRET (git-fixes).
- x86/mm: Fix pti_clone_entry_text() for i386 (git-fixes).
- x86/mm: Fix pti_clone_pgtable() alignment assumption (git-fixes).
- x86/mtrr: Check if fixed MTRRs exist before saving them (git-fixes).
- x86/numa: Fix SRAT lookup of CFMWS ranges with numa_fill_memblks() (git-fixes).
- x86/numa: Fix the address overlap check in numa_fill_memblks() (git-fixes).
- x86/numa: Fix the sort compare func used in numa_fill_memblks() (git-fixes).
- x86/numa: Introduce numa_fill_memblks() (git-fixes).
- x86/pci: Skip early E820 check for ECAM region (git-fixes).
- x86/xen: Convert comma to semicolon (git-fixes).
- xfs: Fix missing interval for missing_owner in xfs fsmap (git-fixes).
- xfs: Fix the owner setting issue for rmap query in xfs fsmap (git-fixes).
- xfs: allow cross-linking special files without project quota (git-fixes).
- xfs: allow symlinks with short remote targets (bsc#1229160).
- xfs: allow unlinked symlinks and dirs with zero size (git-fixes).
- xfs: attr forks require attr, not attr2 (git-fixes).
- xfs: convert comma to semicolon (git-fixes).
- xfs: do not use current->journal_info (git-fixes).
- xfs: fix unlink vs cluster buffer instantiation race (git-fixes).
- xfs: honor init_xattrs in xfs_init_new_inode for !ATTR fs (git-fixes).
- xfs: journal geometry is not properly bounds checked (git-fixes).
- xfs: match lock mode in xfs_buffered_write_iomap_begin() (git-fixes).
- xfs: require XFS_SB_FEAT_INCOMPAT_LOG_XATTRS for attr log intent item recovery (git-fixes).
- xfs: upgrade the extent counters in xfs_reflink_end_cow_extent later (git-fixes).
- xfs: use XFS_BUF_DADDR_NULL for daddrs in getfsmap code (git-fixes).
- xfs: use consistent uid/gid when grabbing dquots for inodes (git-fixes).
- xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration (git-fixes).
- xprtrdma: Fix rpcrdma_reqs_reset() (git-fixes).
SUSE-CU-2024:4437-1
Container Advisory ID | SUSE-CU-2024:4437-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.35 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.35 |
The following patches have been included in this update:
Advisory ID | SUSE-SU-2024:3354-1
|
Released | Fri Sep 20 15:06:15 2024 |
Summary | Security update for wpa_supplicant |
Type | security |
Severity | important |
References | 1219975,CVE-2023-52160 |
Description:
This update for wpa_supplicant fixes the following issues:
- CVE-2023-52160: Bypassing WiFi Authentication (bsc#1219975).
SUSE-CU-2024:4432-1
Container Advisory ID | SUSE-CU-2024:4432-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.34 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.34 |
The following patches have been included in this update:
Advisory ID | SUSE-RU-2024:3346-1
|
Released | Thu Sep 19 17:20:06 2024 |
Summary | Recommended update for libzypp, zypper |
Type | recommended |
Severity | moderate |
References | 1228647,1230267 |
Description:
This update for libzypp, zypper fixes the following issues:
- API refactoring. Prevent zypper from using now private libzypp symbols (bsc#1230267)
- single_rpmtrans: fix installation of .src.rpms (bsc#1228647)
SUSE-CU-2024:4406-1
Container Advisory ID | SUSE-CU-2024:4406-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.33 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.33 |
The following patches have been included in this update:
Advisory ID | SUSE-RU-2024:3300-1
|
Released | Wed Sep 18 14:27:53 2024 |
Summary | Recommended update for ncurses |
Type | recommended |
Severity | moderate |
References | 1229028 |
Description:
This update for ncurses fixes the following issues:
- Allow the terminal description based on static fallback entries to be freed (bsc#1229028)
SUSE-CU-2024:4284-1
Container Advisory ID | SUSE-CU-2024:4284-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.32 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.32 |
The following patches have been included in this update:
Advisory ID | SUSE-SU-2024:3216-1
|
Released | Thu Sep 12 13:05:20 2024 |
Summary | Security update for expat |
Type | security |
Severity | moderate |
References | 1229930,1229931,1229932,CVE-2024-45490,CVE-2024-45491,CVE-2024-45492 |
Description:
This update for expat fixes the following issues:
- CVE-2024-45492: integer overflow in function nextScaffoldPart. (bsc#1229932)
- CVE-2024-45491: integer overflow in dtdCopy. (bsc#1229931)
- CVE-2024-45490: negative length for XML_ParseBuffer not rejected. (bsc#1229930)
Advisory ID | SUSE-RU-2024:3235-1
|
Released | Fri Sep 13 08:50:24 2024 |
Summary | Recommended update for grub2 |
Type | recommended |
Severity | moderate |
References | 1226497 |
Description:
This update for grub2 fixes the following issues:
- Fix failure in bli module (bsc#1226497)
Advisory ID | SUSE-RU-2024:3239-1
|
Released | Fri Sep 13 12:00:58 2024 |
Summary | Recommended update for util-linux |
Type | recommended |
Severity | moderate |
References | 1229476 |
Description:
This update for util-linux fixes the following issue:
- Skip aarch64 decode path for rest of the architectures (bsc#1229476).
Advisory ID | SUSE-RU-2024:3242-1
|
Released | Fri Sep 13 15:57:29 2024 |
Summary | Recommended update for strace |
Type | recommended |
Severity | moderate |
References | 1228216 |
Description:
This update for strace fixes the following issue:
- Change the license to the correct LGPL-2.1-or-later
(bsc#1228216).
SUSE-CU-2024:4215-1
Container Advisory ID | SUSE-CU-2024:4215-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.28 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.28 |
The following patches have been included in this update:
Advisory ID | SUSE-RU-2024:3147-1
|
Released | Thu Sep 5 09:30:37 2024 |
Summary | Recommended update for dracut |
Type | recommended |
Severity | moderate |
References | 1228398,1228847 |
Description:
This update for dracut fixes the following issues:
- Version update with:
* feat(systemd*) include systemd config files from /usr/lib/systemd (bsc#1228398)
* fix(convertfs) error in conditional expressions (bsc#1228847)
Advisory ID | SUSE-RU-2024:3166-1
|
Released | Mon Sep 9 12:25:30 2024 |
Summary | Recommended update for glibc |
Type | recommended |
Severity | moderate |
References | 1228042 |
Description:
This update for glibc fixes the following issue:
- s390x-wcsncmp patch for s390x: Fix segfault in wcsncmp (bsc#1228042).
Advisory ID | SUSE-RU-2024:3178-1
|
Released | Mon Sep 9 14:39:12 2024 |
Summary | Recommended update for libzypp, zypper, libsolv, zypp-plugin, PackageKit-branding-SLE, PackageKit, libyui, yast2-pkg-bindings |
Type | recommended |
Severity | important |
References | 1081596,1223094,1224771,1225267,1226014,1226030,1226493,1227205,1227625,1227793,1228138,1228206,1228208,1228420,1228787,222971 |
Description:
This update for libzypp, zypper, libsolv, zypp-plugin, PackageKit-branding-SLE, PackageKit, libyui, yast2-pkg-bindings fixes the following issues:
- Make sure not to statically linked installed tools (bsc#1228787)
- MediaPluginType must be resolved to a valid MediaHandler (bsc#1228208)
- Export asSolvable for YAST (bsc#1228420)
- Export CredentialManager for legacy YAST versions (bsc#1228420)
- Fix 4 typos in zypp.conf
- Fix typo in the geoip update pipeline (bsc#1228206)
- Export RepoVariablesStringReplacer for yast2 (bsc#1228138)
- Removed dependency on external find program in the repo2solv tool
- Fix return value of repodata.add_solv()
- New SOLVER_FLAG_FOCUS_NEW flag
- Fix return value of repodata.add_solv() in the bindings
- Fix SHA-224 oid in solv_pgpvrfy
- Translation: updated .pot file.
- Conflict with python zypp-plugin < 0.6.4 (bsc#1227793)
- Fix int overflow in Provider
- Fix error reporting on repoindex.xml parse error (bsc#1227625)
- Keep UrlResolverPlugin API public
- Blacklist /snap executables for 'zypper ps' (bsc#1226014)
- Fix handling of buddies when applying locks (bsc#1225267)
- Fix readline setup to handle Ctrl-C and Ctrl-D correctly (bsc#1227205)
- Show rpm install size before installing (bsc#1224771)
- Install zypp/APIConfig.h legacy include
- Update soname due to RepoManager refactoring and cleanup
- Workaround broken libsolv-tools-base requirements
- Strip ssl_clientkey from repo urls (bsc#1226030)
- Remove protobuf build dependency
- Lazily attach medium during refresh workflows (bsc#1223094)
- Refactor RepoManager and add Service workflows
- Let_readline_abort_on_Ctrl-C (bsc#1226493)
- packages: add '--system' to show @System packages (bsc#222971)
- Provide python3-zypp-plugin down to SLE12 (bsc#1081596)
Advisory ID | SUSE-SU-2024:3204-1
|
Released | Wed Sep 11 10:55:22 2024 |
Summary | Security update for curl |
Type | security |
Severity | moderate |
References | 1230093,CVE-2024-8096 |
Description:
This update for curl fixes the following issues:
- CVE-2024-8096: OCSP stapling bypass with GnuTLS. (bsc#1230093)
SUSE-CU-2024:3970-1
Container Advisory ID | SUSE-CU-2024:3970-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.24 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.24 |
The following patches have been included in this update:
Advisory ID | SUSE-SU-2024:3106-1
|
Released | Tue Sep 3 17:00:40 2024 |
Summary | Security update for openssl-3 |
Type | security |
Severity | moderate |
References | 1220523,1220690,1220693,1220696,1221365,1221751,1221752,1221753,1221760,1221786,1221787,1221821,1221822,1221824,1221827,1229465,CVE-2024-6119 |
Description:
This update for openssl-3 fixes the following issues:
- CVE-2024-6119: Fixed denial of service in X.509 name checks (bsc#1229465)
Other fixes:
- FIPS: Deny SHA-1 signature verification in FIPS provider (bsc#1221365).
- FIPS: RSA keygen PCT requirements.
- FIPS: Check that the fips provider is available before setting
it as the default provider in FIPS mode (bsc#1220523).
- FIPS: Port openssl to use jitterentropy (bsc#1220523).
- FIPS: Block non-Approved Elliptic Curves (bsc#1221786).
- FIPS: Service Level Indicator (bsc#1221365).
- FIPS: Output the FIPS-validation name and module version which uniquely
identify the FIPS validated module (bsc#1221751).
- FIPS: Add required selftests: (bsc#1221760).
- FIPS: DH: Disable FIPS 186-4 Domain Parameters (bsc#1221821).
- FIPS: Recommendation for Password-Based Key Derivation (bsc#1221827).
- FIPS: Zero initialization required (bsc#1221752).
- FIPS: Reseed DRBG (bsc#1220690, bsc#1220693, bsc#1220696).
- FIPS: NIST SP 800-56Brev2 (bsc#1221824).
- FIPS: Approved Modulus Sizes for RSA Digital Signature for FIPS 186-4 (bsc#1221787).
- FIPS: Port openssl to use jitterentropy (bsc#1220523).
- FIPS: NIST SP 800-56Arev3 (bsc#1221822).
- FIPS: Error state has to be enforced (bsc#1221753).
Advisory ID | SUSE-RU-2024:3124-1
|
Released | Tue Sep 3 17:38:34 2024 |
Summary | Recommended update for cryptsetup |
Type | recommended |
Severity | moderate |
References | 1229975 |
Description:
This update for cryptsetup fixes the following issues:
- FIPS: Extend the password for PBKDF2 benchmarking to be more than 20
chars to meet FIPS 140-3 requirements (bsc#1229975)
Advisory ID | SUSE-RU-2024:3131-1
|
Released | Tue Sep 3 17:42:24 2024 |
Summary | Recommended update for mozilla-nss |
Type | recommended |
Severity | moderate |
References | 1224113 |
Description:
This update for mozilla-nss fixes the following issues:
- FIPS: Enforce approved curves with the CKK_EC_MONTGOMERY key type (bsc#1224113).
Advisory ID | SUSE-RU-2024:3132-1
|
Released | Tue Sep 3 17:43:10 2024 |
Summary | Recommended update for permissions |
Type | recommended |
Severity | moderate |
References | 1228968,1229329 |
Description:
This update for permissions fixes the following issues:
- Update to version 20240826:
* permissions: remove outdated entries (bsc#1228968)
- Update to version 20240826:
* cockpit: revert path change (bsc#1229329)
SUSE-CU-2024:3917-1
Container Advisory ID | SUSE-CU-2024:3917-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.23 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.23 |
The following patches have been included in this update:
Advisory ID | SUSE-RU-2024:3071-1
|
Released | Mon Sep 2 15:17:11 2024 |
Summary | Recommended update for suse-build-key |
Type | recommended |
Severity | moderate |
References | 1229339 |
Description:
This update for suse-build-key fixes the following issue:
- extended 2048 bit SUSE SLE 12, 15 GA-SP5 key until 2028 (bsc#1229339).
SUSE-CU-2024:3807-1
Container Advisory ID | SUSE-CU-2024:3807-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.22 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.22 |
The following patches have been included in this update:
Advisory ID | SUSE-RU-2024:2918-1
|
Released | Thu Aug 15 06:59:39 2024 |
Summary | Recommended update for grub2 |
Type | recommended |
Severity | important |
References | 1223535,1226100,1228124 |
Description:
This update for grub2 fixes the following issues:
- Fix btrfs subvolume for platform modules not mounting at runtime when the
default subvolume is the topmost root tree (bsc#1228124)
- Fix error in grub-install when root is on tmpfs (bsc#1226100)
- Fix input handling in ppc64le grub2 has high latency (bsc#1223535)
Advisory ID | SUSE-RU-2024:2952-1
|
Released | Fri Aug 16 17:05:34 2024 |
Summary | Recommended update for nfs-utils |
Type | recommended |
Severity | moderate |
References | 1228159 |
Description:
This update for nfs-utils fixes the following issues:
- Include source for libnfsidmap 0.26 and build that.
This is needed for compatability with SLE15-SP5 and earlier.
- Copied from old nfsidmap package (bsc#1228159).
Advisory ID | SUSE-RU-2024:2967-1
|
Released | Mon Aug 19 15:41:29 2024 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | 1194818 |
Description:
This update for pam fixes the following issue:
- Prevent cursor escape from the login prompt (bsc#1194818).
SUSE-CU-2024:3672-1
Container Advisory ID | SUSE-CU-2024:3672-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.18 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.18 |
The following patches have been included in this update:
Advisory ID | SUSE-RU-2024:2886-1
|
Released | Tue Aug 13 09:46:48 2024 |
Summary | Recommended update for dmidecode |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for dmidecode fixes the following issues:
- Version update (jsc#PED-8574):
* Support for SMBIOS 3.6.0. This includes new memory device types, new
processor upgrades, and Loongarch support
* Support for SMBIOS 3.7.0. This includes new port types, new processor
upgrades, new slot characteristics and new fields for memory modules
* Add bash completion
* Decode HPE OEM records 197, 216, 224, 230, 238, 239, 242 and 245
* Implement options --list-strings and --list-types
* Update HPE OEM records 203, 212, 216, 221, 233 and 236
* Update Redfish support
* Bug fixes:
- Fix enabled slot characteristics not being printed
* Minor improvements:
- Print slot width on its own line
- Use standard strings for slot width
* Add a --no-quirks option
* Drop the CPUID exception list
* Obsoletes patches removed :
dmidecode-do-not-let-dump-bin-overwrite-an-existing-file,
dmidecode-fortify-entry-point-length-checks,
dmidecode-split-table-fetching-from-decoding,
dmidecode-write-the-whole-dump-file-at-once,
dmioem-fix-segmentation-fault-in-dmi_hp_240_attr,
dmioem-hpe-oem-record-237-firmware-change,
dmioem-typo-fix-virutal-virtual,
ensure-dev-mem-is-a-character-device-file,
news-fix-typo,
use-read_file-to-read-from-dump
Update for HPE servers from upstream:
dmioem-update-hpe-oem-type-238 patch: Decode PCI bus segment in
HPE type 238 records
Advisory ID | SUSE-RU-2024:2888-1
|
Released | Tue Aug 13 11:07:41 2024 |
Summary | Recommended update for util-linux |
Type | recommended |
Severity | moderate |
References | 1159034,1194818,1218609,1222285 |
Description:
This update for util-linux fixes the following issues:
- agetty: Prevent login cursor escape (bsc#1194818).
- Document unexpected side effects of lazy destruction (bsc#1159034).
- Don't delete binaries not common for all architectures. Create an
util-linux-extra subpackage instead, so users of third party
tools can use them (bsc#1222285).
- Improved man page for chcpu (bsc#1218609).
SUSE-CU-2024:3606-1
Container Advisory ID | SUSE-CU-2024:3606-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.16 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.16 |
The following patches have been included in this update:
Advisory ID | SUSE-SU-2024:2869-1
|
Released | Fri Aug 9 15:59:29 2024 |
Summary | Security update for ca-certificates-mozilla |
Type | security |
Severity | important |
References | 1220356,1227525 |
Description:
This update for ca-certificates-mozilla fixes the following issues:
- Updated to 2.68 state of Mozilla SSL root CAs (bsc#1227525)
- Added: FIRMAPROFESIONAL CA ROOT-A WEB
- Distrust: GLOBALTRUST 2020
- Updated to 2.66 state of Mozilla SSL root CAs (bsc#1220356)
Added:
- CommScope Public Trust ECC Root-01
- CommScope Public Trust ECC Root-02
- CommScope Public Trust RSA Root-01
- CommScope Public Trust RSA Root-02
- D-Trust SBR Root CA 1 2022
- D-Trust SBR Root CA 2 2022
- Telekom Security SMIME ECC Root 2021
- Telekom Security SMIME RSA Root 2023
- Telekom Security TLS ECC Root 2020
- Telekom Security TLS RSA Root 2023
- TrustAsia Global Root CA G3
- TrustAsia Global Root CA G4
Removed:
- Autoridad de Certificacion Firmaprofesional CIF A62634068
- Chambers of Commerce Root - 2008
- Global Chambersign Root - 2008
- Security Communication Root CA
- Symantec Class 1 Public Primary Certification Authority - G6
- Symantec Class 2 Public Primary Certification Authority - G6
- TrustCor ECA-1
- TrustCor RootCert CA-1
- TrustCor RootCert CA-2
- VeriSign Class 1 Public Primary Certification Authority - G3
- VeriSign Class 2 Public Primary Certification Authority - G3
SUSE-CU-2024:3523-1
Container Advisory ID | SUSE-CU-2024:3523-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.15 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.15 |
The following patches have been included in this update:
Advisory ID | SUSE-SU-2024:2802-1
|
Released | Wed Aug 7 09:46:02 2024 |
Summary | Security update for the Linux Kernel |
Type | security |
Severity | important |
References | 1194869,1215199,1215587,1218442,1218730,1218820,1219832,1220138,1220427,1220430,1220942,1221057,1221647,1221654,1221656,1221659,1222326,1222328,1222438,1222463,1222768,1222775,1222779,1222893,1223010,1223021,1223570,1223731,1223740,1223778,1223804,1223806,1223807,1223813,1223815,1223836,1223863,1224414,1224422,1224490,1224499,1224512,1224516,1224544,1224545,1224589,1224604,1224636,1224641,1224743,1224767,1225088,1225172,1225272,1225489,1225600,1225601,1225711,1225717,1225719,1225744,1225745,1225746,1225752,1225753,1225757,1225805,1225810,1225830,1225835,1225839,1225840,1225843,1225847,1225851,1225856,1225894,1225895,1225896,1226202,1226213,1226502,1226519,1226750,1226757,1226783,1226866,1226883,1226915,1226993,1227103,1227149,1227282,1227362,1227363,1227383,1227432,1227433,1227434,1227435,1227443,1227446,1227447,1227487,1227573,1227626,1227716,1227719,1227723,1227730,1227736,1227755,1227757,1227762,1227763,1227779,1227780,1227783,1227786,1227788,1227789,1227797,1227800,1227801,1227803,1227806,1227813,1227814,1227836,1227855,1227862,1227866,1227886,1227899,1227910,1227913,1227926,1228090,1228192,1228193,1228211,1228269,1228289,1228327,1228328,1228403,1228405,1228408,1228417,CVE-2023-38417,CVE-2023-47210,CVE-2023-51780,CVE-2023-52435,CVE-2023-52472,CVE-2023-52751,CVE-2023-52775,CVE-2024-25741,CVE-2024-26615,CVE-2024-26623,CVE-2024-26633,CVE-2024-26635,CVE-2024-26636,CVE-2024-26641,CVE-2024-26663,CVE-2024-26665,CVE-2024-26691,CVE-2024-26734,CVE-2024-26785,CVE-2024-26826,CVE-2024-26863,CVE-2024-26944,CVE-2024-27012,CVE-2024-27015,CVE-2024-27016,CVE-2024-27019,CVE-2024-27020,CVE-2024-27025,CVE-2024-27064,CVE-2024-27065,CVE-2024-27402,CVE-2024-27404,CVE-2024-35805,CVE-2024-35853,CVE-2024-35854,CVE-2024-35890,CVE-2024-35893,CVE-2024-35899,CVE-2024-35908,CVE-2024-35934,CVE-2024-35942,CVE-2024-36003,CVE-2024-36004,CVE-2024-36889,CVE-2024-36901,CVE-2024-36902,CVE-2024-36909,CVE-2024-36910,CVE-2024-36911,CVE-2024-36912,CVE-2024-36913,CVE-2024-36914,CVE-2024-36922,CVE-2024-36930,CVE-2024-36940,CVE-2024-36941,CVE-2024-36942,CVE-2024-36944,CVE-2024-36946,CVE-2024-36947,CVE-2024-36949,CVE-2024-36950,CVE-2024-36951,CVE-2024-36955,CVE-2024-36959,CVE-2024-36974,CVE-2024-38558,CVE-2024-38586,CVE-2024-38598,CVE-2024-38604,CVE-2024-38659,CVE-2024-39276,CVE-2024-39468,CVE-2024-39472,CVE-2024-39473,CVE-2024-39474,CVE-2024-39475,CVE-2024-39479,CVE-2024-39481,CVE-2024-39482,CVE-2024-39487,CVE-2024-39490,CVE-2024-39494,CVE-2024-39496,CVE-2024-39498,CVE-2024-39502,CVE-2024-39504,CVE-2024-39507,CVE-2024-40901,CVE-2024-40906,CVE-2024-40908,CVE-2024-40919,CVE-2024-40923,CVE-2024-40925,CVE-2024-40928,CVE-2024-40931,CVE-2024-40935,CVE-2024-40937,CVE-2024-40940,CVE-2024-40947,CVE-2024-40948,CVE-2024-40953,CVE-2024-40960,CVE-2024-40961,CVE-2024-40966,CVE-2024-40970,CVE-2024-40972,CVE-2024-40975,CVE-2024-40979,CVE-2024-40998,CVE-2024-40999,CVE-2024-41006,CVE-2024-41011,CVE-2024-41013,CVE-2024-41014,CVE-2024-41017,CVE-2024-41090,CVE-2024-41091 |
Description:
The SUSE Linux Enterprise 15 SP6 kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2023-47210: wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1225601, bsc#1225600).
- CVE-2023-52435: net: prevent mss overflow in skb_segment() (bsc#1220138).
- CVE-2023-52751: smb: client: fix use-after-free in smb2_query_info_compound() (bsc#1225489).
- CVE-2023-52775: net/smc: avoid data corruption caused by decline (bsc#1225088).
- CVE-2024-26615: net/smc: fix illegal rmb_desc access in SMC-D connection dump (bsc#1220942).
- CVE-2024-26623: pds_core: Prevent race issues involving the adminq (bsc#1221057).
- CVE-2024-26633: ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() (bsc#1221647).
- CVE-2024-26635: llc: Drop support for ETH_P_TR_802_2 (bsc#1221656).
- CVE-2024-26636: llc: make llc_ui_sendmsg() more robust against bonding changes (bsc#1221659).
- CVE-2024-26641: ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() (bsc#1221654).
- CVE-2024-26663: tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() (bsc#1222326).
- CVE-2024-26665: tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328).
- CVE-2024-26691: KVM: arm64: Fix circular locking dependency (bsc#1222463).
- CVE-2024-26734: devlink: fix possible use-after-free and memory leaks in devlink_init() (bsc#1222438).
- CVE-2024-26785: iommufd: Fix protection fault in iommufd_test_syz_conv_iova (bsc#1222779).
- CVE-2024-26826: mptcp: fix data re-injection from stale subflow (bsc#1223010).
- CVE-2024-26863: hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021).
- CVE-2024-26944: btrfs: zoned: fix lock ordering in btrfs_zone_activate() (bsc#1223731).
- CVE-2024-27012: netfilter: nf_tables: restore set elements when delete set fails (bsc#1223804).
- CVE-2024-27015: netfilter: flowtable: incorrect pppoe tuple (bsc#1223806).
- CVE-2024-27016: netfilter: flowtable: validate pppoe header (bsc#1223807).
- CVE-2024-27019: netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (bsc#1223813)
- CVE-2024-27020: netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (bsc#1223815)
- CVE-2024-27025: nbd: null check for nla_nest_start (bsc#1223778)
- CVE-2024-27064: netfilter: nf_tables: Fix a memory leak in nf_tables_updchain (bsc#1223740).
- CVE-2024-27065: netfilter: nf_tables: do not compare internal table flags on updates (bsc#1223836).
- CVE-2024-27402: phonet/pep: fix racy skb_queue_empty() use (bsc#1224414).
- CVE-2024-27404: mptcp: fix data races on remote_id (bsc#1224422)
- CVE-2024-35805: dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743).
- CVE-2024-35853: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (bsc#1224604).
- CVE-2024-35854: Fixed possible use-after-free during rehash (bsc#1224636).
- CVE-2024-35890: gro: fix ownership transfer (bsc#1224516).
- CVE-2024-35893: net/sched: act_skbmod: prevent kernel-infoleak (bsc#1224512)
- CVE-2024-35899: netfilter: nf_tables: flush pending destroy work before exit_net release (bsc#1224499)
- CVE-2024-35908: tls: get psock ref after taking rxlock to avoid leak (bsc#1224490)
- CVE-2024-35934: net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (bsc#1224641)
- CVE-2024-35942: pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain (bsc#1224589).
- CVE-2024-36003: ice: fix LAG and VF lock dependency in ice_reset_vf() (bsc#1224544).
- CVE-2024-36004: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1224545)
- CVE-2024-36901: ipv6: prevent NULL dereference in ip6_output() (bsc#1225711)
- CVE-2024-36902: ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (bsc#1225719).
- CVE-2024-36909: Drivers: hv: vmbus: Do not free ring buffers that couldn't be re-encrypted (bsc#1225744).
- CVE-2024-36910: uio_hv_generic: Do not free decrypted memory (bsc#1225717).
- CVE-2024-36911: hv_netvsc: Do not free decrypted memory (bsc#1225745).
- CVE-2024-36912: Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752).
- CVE-2024-36913: Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753).
- CVE-2024-36914: drm/amd/display: Skip on writeback when it's not applicable (bsc#1225757).
- CVE-2024-36946: phonet: fix rtm_phonet_notify() skb allocation (bsc#1225851).
- CVE-2024-36974: net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (bsc#1226519).
- CVE-2024-38558: net: openvswitch: fix overwriting ct original tuple for ICMPv6 (bsc#1226783).
- CVE-2024-38586: r8169: Fix possible ring buffer corruption on fragmented Tx packets (bsc#1226750).
- CVE-2024-38598: md: fix resync softlockup when bitmap size is less than array size (bsc#1226757).
- CVE-2024-38604: block: refine the EOF check in blkdev_iomap_begin (bsc#1226866).
- CVE-2024-38659: enic: Validate length of nl attributes in enic_set_vf_port (bsc#1226883).
- CVE-2024-39276: ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() (bsc#1226993).
- CVE-2024-39468: smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103.
- CVE-2024-39472: xfs: fix log recovery buffer allocation for the legacy h_size fixup (bsc#1227432).
- CVE-2024-39474: mm/vmalloc: fix vmalloc which may return null if called with __GFP_NOFAIL (bsc#1227434).
- CVE-2024-39482: bcache: fix variable length array abuse in btree_iter (bsc#1227447).
- CVE-2024-39487: bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (bsc#1227573)
- CVE-2024-39490: ipv6: sr: fix missing sk_buff release in seg6_input_core (bsc#1227626).
- CVE-2024-39494: ima: Fix use-after-free on a dentry's dname.name (bsc#1227716).
- CVE-2024-39496: btrfs: zoned: fix use-after-free due to race with dev replace (bsc#1227719).
- CVE-2024-39498: drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723)
- CVE-2024-39502: ionic: fix use after netif_napi_del() (bsc#1227755).
- CVE-2024-39504: netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757).
- CVE-2024-39507: net: hns3: fix kernel crash problem in concurrent scenario (bsc#1227730).
- CVE-2024-40901: scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (bsc#1227762).
- CVE-2024-40906: net/mlx5: Always stop health timer during driver removal (bsc#1227763).
- CVE-2024-40908: bpf: Set run context for rawtp test_run callback (bsc#1227783).
- CVE-2024-40919: bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() (bsc#1227779).
- CVE-2024-40923: vmxnet3: disable rx data ring on dma allocation failure (bsc#1227786).
- CVE-2024-40925: block: fix request.queuelist usage in flush (bsc#1227789).
- CVE-2024-40928: net: ethtool: fix the error condition in ethtool_get_phy_stats_ethtool() (bsc#1227788).
- CVE-2024-40931: mptcp: ensure snd_una is properly initialized on connect (bsc#1227780).
- CVE-2024-40935: cachefiles: flush all requests after setting CACHEFILES_DEAD (bsc#1227797).
- CVE-2024-40937: gve: Clear napi->skb before dev_kfree_skb_any() (bsc#1227836).
- CVE-2024-40940: net/mlx5: Fix tainted pointer delete is case of flow rules creation fail (bsc#1227800).
- CVE-2024-40947: ima: Avoid blocking in RCU read-side critical section (bsc#1227803).
- CVE-2024-40948: mm/page_table_check: fix crash on ZONE_DEVICE (bsc#1227801).
- CVE-2024-40953: KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() (bsc#1227806).
- CVE-2024-40960: ipv6: prevent possible NULL dereference in rt6_probe() (bsc#1227813).
- CVE-2024-40961: ipv6: prevent possible NULL deref in fib6_nh_init() (bsc#1227814).
- CVE-2024-40966: kABI: tty: add the option to have a tty reject a new ldisc (bsc#1227886).
- CVE-2024-40970: Avoid hw_desc array overrun in dw-axi-dmac (bsc#1227899).
- CVE-2024-40972: ext4: fold quota accounting into ext4_xattr_inode_lookup_create() (bsc#1227910).
- CVE-2024-40975: platform/x86: x86-android-tablets: Unregister devices in reverse order (bsc#1227926).
- CVE-2024-40998: ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() (bsc#1227866).
- CVE-2024-40999: net: ena: Add validation for completion descriptors consistency (bsc#1227913).
- CVE-2024-41006: netrom: Fix a memory leak in nr_heartbeat_expiry() (bsc#1227862).
- CVE-2024-41013: xfs: do not walk off the end of a directory data block (bsc#1228405).
- CVE-2024-41014: xfs: add bounds checking to xlog_recover_process_data (bsc#1228408).
- CVE-2024-41017: jfs: do not walk off the end of ealist (bsc#1228403).
- CVE-2024-41090: tap: add missing verification for short frame (bsc#1228328).
- CVE-2024-41091: tun: add missing verification for short frame (bsc#1228327).
The following non-security bugs were fixed:
- ACPI: EC: Abort address space access upon error (stable-fixes).
- ACPI: EC: Avoid returning AE_OK on errors in address space handler (stable-fixes).
- ACPI: processor_idle: Fix invalid comparison with insertion sort for latency (git-fixes).
- ALSA: PCM: Allow resume only for suspended streams (stable-fixes).
- ALSA: dmaengine: Synchronize dma channel after drop() (stable-fixes).
- ALSA: dmaengine_pcm: terminate dmaengine before synchronize (stable-fixes).
- ALSA: emux: improve patch ioctl data validation (stable-fixes).
- ALSA: hda/conexant: Mute speakers at suspend / shutdown (bsc#1228269).
- ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown (bsc#1228269).
- ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes).
- ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 (stable-fixes).
- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (stable-fixes).
- ALSA: hda/realtek: Limit mic boost on VAIO PRO PX (stable-fixes).
- ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes).
- ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs do not work for EliteBook 645/665 G11 (stable-fixes).
- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx (stable-fixes).
- ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop (stable-fixes).
- ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo ThinBook 13x Gen4 (git-fixes).
- ALSA: pcm_dmaengine: Do not synchronize DMA channel when DMA is paused (git-fixes).
- ALSA: seq: ump: Skip useless ports for static blocks (git-fixes).
- ALSA: ump: Do not update FB name for static blocks (git-fixes).
- ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes).
- ALSA: usb-audio: Add a quirk for Sonix HD USB Camera (stable-fixes).
- ALSA: usb-audio: Fix microphone sound on HD webcam (stable-fixes).
- ALSA: usb-audio: Move HD Webcam quirk to the right place (git-fixes).
- ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is reachable (git-fixes).
- ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods by MAX_BDL_ENTRIES (stable-fixes).
- ASoC: SOF: Intel: hda: fix null deref on system suspend entry (git-fixes).
- ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes).
- ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA on unprepare (git-fixes).
- ASoC: SOF: ipc4-topology: Use correct queue_id for requesting input pin format (stable-fixes).
- ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on error rollback (stable-fixes).
- ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes).
- ASoC: amd: Adjust error handling in case of absent codec device (git-fixes).
- ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA (stable-fixes).
- ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 (bsc#1228269).
- ASoC: cs35l56: Accept values greater than 0 as IRQ numbers (git-fixes).
- ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value (git-fixes).
- ASoC: max98088: Check for clk_prepare_enable() error (git-fixes).
- ASoC: qcom: Adjust issues in case of DT error in asoc_qcom_lpass_cpu_platform_probe() (git-fixes).
- ASoC: rt711-sdw: add missing readable registers (stable-fixes).
- ASoC: rt722-sdca-sdw: add debounce time for type detection (stable-fixes).
- ASoC: rt722-sdca-sdw: add silence detection register as volatile (stable-fixes).
- ASoC: sof: amd: fix for firmware reload failure in Vangogh platform (git-fixes).
- ASoC: ti: davinci-mcasp: Set min period size using FIFO config (stable-fixes).
- ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes).
- ASoC: topology: Do not assign fields that are already set (stable-fixes).
- ASoC: topology: Fix references to freed memory (stable-fixes).
- ASoc: tas2781: Enable RCA-based playback without DSP firmware download (git-fixes).
- Bluetooth: ISO: Check socket flag instead of hcon (git-fixes).
- Bluetooth: Ignore too large handle values in BIG (git-fixes).
- Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes).
- Bluetooth: btnxpuart: Add handling for boot-signature timeout errors (git-fixes).
- Bluetooth: btnxpuart: Enable Power Save feature on startup (stable-fixes).
- Bluetooth: hci_bcm4377: Fix msgid release (git-fixes).
- Bluetooth: hci_bcm4377: Use correct unit for timeouts (git-fixes).
- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (stable-fixes).
- Bluetooth: hci_event: Fix setting of unicast qos interval (git-fixes).
- Bluetooth: hci_event: Set QoS encryption from BIGInfo report (git-fixes).
- Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm reboot (git-fixes).
- Bluetooth: qca: set power_ctrl_enabled on NULL returned by gpiod_get_optional() (git-fixes).
- Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701).
- HID: Ignore battery for ELAN touchscreens 2F2C and 4116 (stable-fixes).
- HID: wacom: Modify pen IDs (git-fixes).
- Input: ads7846 - use spi_device_id table (stable-fixes).
- Input: elan_i2c - do not leave interrupt disabled on suspend failure (git-fixes).
- Input: elantech - fix touchpad state on resume for Lenovo N24 (stable-fixes).
- Input: ff-core - prefer struct_size over open coded arithmetic (stable-fixes).
- Input: i8042 - add Ayaneo Kun to i8042 quirk table (stable-fixes).
- Input: qt1050 - handle CHIP_ID reading error (git-fixes).
- Input: silead - Always support 10 fingers (stable-fixes).
- Input: xpad - add support for ASUS ROG RAIKIRI PRO (stable-fixes).
- KVM: SEV-ES: Delegate LBR virtualization to the processor (git-fixes).
- KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is absent (git-fixes).
- KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked (git-fixes).
- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes (git-fixes).
- NFS: Fix READ_PLUS when server does not support OP_READ_PLUS (git-fixes).
- NFS: add barriers when testing for NFS_FSDATA_BLOCKED (git-fixes).
- NFSD: Fix checksum mismatches in the duplicate reply cache (git-fixes).
- NFSv4.1 enforce rootpath check in fs_location query (git-fixes).
- NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362).
- NFSv4: Fixup smatch warning for ambiguous return (git-fixes).
- PCI/ASPM: Update save_state when configuration changes (bsc#1226915)
- PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal (git-fixes).
- PCI: Do not wait for disconnected devices when resuming (git-fixes).
- PCI: Extend ACS configurability (bsc#1228090).
- PCI: Fix resource double counting on remove & rescan (git-fixes).
- PCI: Introduce cleanup helpers for device reference counts and locks (stable-fixes).
- PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes).
- PCI: dwc: Fix index 0 incorrectly being interpreted as a free ATU slot (git-fixes).
- PCI: endpoint: Clean up error handling in vpci_scan_bus() (git-fixes).
- PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() (git-fixes).
- PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' in pci_epf_test_core_init() (git-fixes).
- PCI: keystone: Do not enable BAR 0 for AM654x (git-fixes).
- PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs() (git-fixes).
- PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() (git-fixes).
- PCI: qcom-ep: Disable resources unconditionally during PERST# assert (git-fixes).
- PCI: rcar: Demote WARN() to dev_warn_ratelimited() in rcar_pcie_wakeup() (git-fixes).
- PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio (git-fixes).
- PCI: tegra194: Set EP alignment restriction for inbound ATU (git-fixes).
- PCI: vmd: Create domain symlink before pci_bus_add_devices() (bsc#1227363).
- RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes).
- RDMA/restrack: Fix potential invalid address access (git-fixes)
- Revert 'drm/bridge: tc358767: Set default CLRSIPO count' (stable-fixes).
- Revert 'gfs2: fix glock shrinker ref issues' (git-fixes).
- Revert 'leds: led-core: Fix refcount leak in of_led_get()' (git-fixes).
- Revert 'usb: musb: da8xx: Set phy in OTG mode by default' (stable-fixes).
- Revert 'wifi: ath11k: call ath11k_mac_fils_discovery() without condition' (bsc#1227149).
- Revert 'wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ' (bsc#1227149).
- Revert 'wifi: iwlwifi: bump FW API to 90 for BZ/SC devices' (bsc#1227149).
- SUNRPC: Fix gss_free_in_token_pages() (git-fixes).
- SUNRPC: Fix loop termination condition in gss_free_in_token_pages() (git-fixes).
- SUNRPC: avoid soft lockup when transmitting UDP to reachable server (bsc#1225272).
- SUNRPC: return proper error from gss_wrap_req_priv (git-fixes).
- USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k (stable-fixes).
- USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor (git-fixes).
- USB: serial: mos7840: fix crash on resume (git-fixes).
- USB: serial: option: add Fibocom FM350-GL (stable-fixes).
- USB: serial: option: add Netprisma LCUK54 series modules (stable-fixes).
- USB: serial: option: add Rolling RW350-GL variants (stable-fixes).
- USB: serial: option: add Telit FN912 rmnet compositions (stable-fixes).
- USB: serial: option: add Telit generic core-dump composition (stable-fixes).
- USB: serial: option: add support for Foxconn T99W651 (stable-fixes).
- Update config files (bsc#1227282). Update the CONFIG_LSM option to include the selinux LSM in the default set of LSMs. The selinux LSM will not get enabled because it is preceded by apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves failures that result in the system not booting up when 'security=selinux selinux=1' is passed to the kernel and SELinux policies are installed.
- Update config files for mt76 stuff (bsc#1227149)
- Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149)
- Update config files: update for the realtek wifi driver updates (bsc#1227149)
- X.509: Fix the parser of extended key usage for length (bsc#1218820).
- arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502)
- arm64/io: add constant-argument check (bsc#1226502 git-fixes)
- arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes)
- arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes)
- arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes)
- arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes)
- arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes)
- arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes)
- arm64: dts: rockchip: Add sdmmc related properties on (git-fixes)
- arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes)
- arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes)
- arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes)
- arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes)
- arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes)
- arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes)
- arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes)
- arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes)
- arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes)
- arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes)
- arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes)
- ata: libata-scsi: Fix offsets for the fixed format sense data (git-fixes).
- auxdisplay: ht16k33: Drop reference after LED registration (git-fixes).
- block: Move checking GENHD_FL_NO_PART to bdev_add_partition() (bsc#1226213).
- bluetooth/hci: disallow setting handle bigger than HCI_CONN_HANDLE_MAX (git-fixes).
- bus: mhi: host: allow MHI client drivers to provide the firmware via a pointer (bsc#1227149).
- bytcr_rt5640 : inverse jack detect for Archos 101 cesium (stable-fixes).
- cachefiles: add output string to cachefiles_obj_[get|put]_ondemand_fd (git-fixes).
- can: kvaser_usb: Explicitly initialize family in leafimx driver_info struct (git-fixes).
- can: kvaser_usb: fix return value for hif_usb_send_regout (stable-fixes).
- cdrom: rearrange last_media_change check to avoid unintentional overflow (stable-fixes).
- ceph: fix incorrect kmalloc size of pagevec mempool (bsc#1228417).
- char: tpm: Fix possible memory leak in tpm_bios_measurements_open() (git-fixes).
- checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored (git-fixes).
- cifs: Add a laundromat thread for cached directories (git-fixes, bsc#1225172).
- clk: davinci: da8xx-cfgchip: Initialize clk_init_data before use (git-fixes).
- clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg (git-fixes).
- clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs (git-fixes).
- clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes).
- config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859)
- cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared memory CPPC systems (git-fixes).
- cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() (git-fixes).
- crypto/ecdh: make ecdh_compute_value() to zeroize the public key (bsc#1222768).
- crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public key (bsc#1222768).
- crypto: aead,cipher - zeroize key buffer after use (stable-fixes).
- crypto: ccp - Fix null pointer dereference in __sev_snp_shutdown_locked (git-fixes).
- crypto: ecdh - explicitly zeroize private_key (stable-fixes).
- crypto: ecdsa - Fix the public key format description (git-fixes).
- crypto: hisilicon/debugfs - Fix debugfs uninit process issue (stable-fixes).
- crypto: qat - extend scope of lock in adf_cfg_add_key_value_param() (git-fixes).
- decompress_bunzip2: fix rare decompression failure (git-fixes).
- devres: Fix devm_krealloc() wasting memory (git-fixes).
- devres: Fix memory leakage caused by driver API devm_free_percpu() (git-fixes).
- dlm: fix user space lock decision to copy lvb (git-fixes).
- dma: fix call order in dmam_free_coherent (git-fixes).
- dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels (git-fixes).
- docs: crypto: async-tx-api: fix broken code example (git-fixes).
- drivers/xen: Improve the late XenStore init protocol (git-fixes).
- drivers: soc: xilinx: check return status of get_api_version() (git-fixes).
- drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes).
- drm/amd/display: ASSERT when failing to find index by plane/stream id (stable-fixes).
- drm/amd/display: Account for cursor prefetch BW in DML1 mode support (stable-fixes).
- drm/amd/display: Add refresh rate range check (stable-fixes).
- drm/amd/display: Check index msg_id before read or write (stable-fixes).
- drm/amd/display: Check pipe offset before setting vblank (stable-fixes).
- drm/amd/display: Fix array-index-out-of-bounds in dml2/FCLKChangeSupport (stable-fixes).
- drm/amd/display: Fix overlapping copy within dml_core_mode_programming (stable-fixes).
- drm/amd/display: Fix refresh rate range for some panel (stable-fixes).
- drm/amd/display: Fix uninitialized variables in DM (stable-fixes).
- drm/amd/display: Move 'struct scaler_data' off stack (git-fixes).
- drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if LTTPR is present (stable-fixes).
- drm/amd/display: Skip finding free audio for unknown engine_id (stable-fixes).
- drm/amd/display: Skip pipe if the pipe idx not set properly (stable-fixes).
- drm/amd/display: Update efficiency bandwidth for dcn351 (stable-fixes).
- drm/amd/display: Workaround register access in idle race with cursor (stable-fixes).
- drm/amd/display: change dram_clock_latency to 34us for dcn35 (stable-fixes).
- drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes).
- drm/amd/pm: remove logically dead code for renoir (git-fixes).
- drm/amdgpu/atomfirmware: fix parsing of vram_info (stable-fixes).
- drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes).
- drm/amdgpu: Check if NBIO funcs are NULL in amdgpu_device_baco_exit (git-fixes).
- drm/amdgpu: Fix memory range calculation (git-fixes).
- drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() (git-fixes).
- drm/amdgpu: Fix uninitialized variable warnings (stable-fixes).
- drm/amdgpu: Indicate CU havest info to CP (stable-fixes).
- drm/amdgpu: Initialize timestamp for some legacy SOCs (stable-fixes).
- drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes).
- drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (stable-fixes).
- drm/amdgpu: avoid using null object of framebuffer (stable-fixes).
- drm/amdgpu: fix locking scope when flushing tlb (stable-fixes).
- drm/amdgpu: fix the warning about the expression (int)size - len (stable-fixes).
- drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes).
- drm/amdgpu: silence UBSAN warning (stable-fixes).
- drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes).
- drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs (stable-fixes).
- drm/arm/komeda: Fix komeda probe failing if there are no links in the secondary pipeline (git-fixes).
- drm/bridge: it6505: fix hibernate to resume no display issue (git-fixes).
- drm/bridge: samsung-dsim: Set P divider based on min/max of fin pll (git-fixes).
- drm/dp_mst: Fix all mstb marked as not probed after suspend/resume (git-fixes).
- drm/etnaviv: fix DMA direction handling for cached RW buffers (git-fixes).
- drm/exynos: dp: drop driver owner initialization (stable-fixes).
- drm/fbdev-dma: Fix framebuffer mode for big endian devices (git-fixes).
- drm/fbdev-generic: Fix framebuffer on big endian devices (git-fixes).
- drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes (git-fixes).
- drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes (git-fixes).
- drm/i915/dp: Do not switch the LTTPR mode on an active link (git-fixes).
- drm/i915/gt: Do not consider preemption during execlists_dequeue for gen8 (git-fixes).
- drm/lima: Mark simple_ondemand governor as softdep (git-fixes).
- drm/lima: fix shared irq handling on driver remove (stable-fixes).
- drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property (git-fixes).
- drm/mediatek: Add OVL compatible name for MT8195 (git-fixes).
- drm/mediatek: Add missing plane settings when async update (git-fixes).
- drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time (stable-fixes).
- drm/mediatek: Fix XRGB setting error in Mixer (git-fixes).
- drm/mediatek: Fix XRGB setting error in OVL (git-fixes).
- drm/mediatek: Fix bit depth overwritten for mtk_ovl_set bit_depth() (git-fixes).
- drm/mediatek: Fix destination alpha error in OVL (git-fixes).
- drm/mediatek: Remove less-than-zero comparison of an unsigned value (git-fixes).
- drm/mediatek: Set DRM mode configs accordingly (git-fixes).
- drm/mediatek: Support DRM plane alpha in Mixer (git-fixes).
- drm/mediatek: Support DRM plane alpha in OVL (git-fixes).
- drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 (git-fixes).
- drm/mediatek: Turn off the layers with zero width or height (git-fixes).
- drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes).
- drm/meson: fix canvas release in bind function (git-fixes).
- drm/mgag200: Bind I2C lifetime to DRM device (git-fixes).
- drm/mgag200: Set DDC timeout in milliseconds (git-fixes).
- drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_dcs_write_seq() (git-fixes).
- drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_generic_write_seq() (git-fixes).
- drm/msm/dpu: drop validity checks for clear_pending_flush() ctl op (git-fixes).
- drm/msm/dpu: fix encoder irq wait skip (git-fixes).
- drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes).
- drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config (git-fixes).
- drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes (stable-fixes).
- drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes (stable-fixes).
- drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes (git-fixes).
- drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare() (git-fixes).
- drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators (git-fixes).
- drm/panel: himax-hx8394: Handle errors from mipi_dsi_dcs_set_display_on() better (git-fixes).
- drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers that sleep (stable-fixes).
- drm/panel: ilitek-ili9882t: Check for errors on the NOP in prepare() (git-fixes).
- drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO before regulators (git-fixes).
- drm/panfrost: Mark simple_ondemand governor as softdep (git-fixes).
- drm/qxl: Add check for drm_cvt_mode (git-fixes).
- drm/radeon/radeon_display: Decrease the size of allocated memory (stable-fixes).
- drm/radeon: check bo_va->bo is non-NULL before using it (stable-fixes).
- drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes).
- drm/ttm: Always take the bo delayed cleanup path for imported bos (git-fixes).
- drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes).
- drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency (stable-fixes).
- drm: panel-orientation-quirks: Add quirk for Aya Neo KUN (stable-fixes).
- drm: panel-orientation-quirks: Add quirk for Valve Galileo (stable-fixes).
- drm: zynqmp_dpsub: Fix an error handling path in zynqmp_dpsub_probe() (git-fixes).
- drm: zynqmp_kms: Fix AUX bus not getting unregistered (git-fixes).
- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case (stable-fixes).
- eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes).
- erofs: ensure m_llen is reset to 0 if metadata is invalid (git-fixes).
- exfat: fix potential deadlock on __exfat_get_dentry_set (git-fixes).
- f2fs: fix error path of __f2fs_build_free_nids (git-fixes).
- filelock: fix potential use-after-free in posix_lock_inode (git-fixes).
- firmware: cs_dsp: Fix overflow checking of wmfw header (git-fixes).
- firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (git-fixes).
- firmware: cs_dsp: Return error if block header overflows file (git-fixes).
- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (git-fixes).
- firmware: cs_dsp: Validate payload length before processing block (git-fixes).
- firmware: dmi: Stop decoding on broken entry (stable-fixes).
- firmware: turris-mox-rwtm: Do not complete if there are no waiters (git-fixes).
- firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout() (git-fixes).
- firmware: turris-mox-rwtm: Initialize completion before mailbox (git-fixes).
- fs/file: fix the check in find_next_fd() (git-fixes).
- fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() (git-fixes).
- fuse: verify {g,u}id mount options correctly (bsc#1228193).
- gfs2: Do not forget to complete delayed withdraw (git-fixes).
- gfs2: Fix 'ignore unlock failures after withdraw' (git-fixes).
- gfs2: Fix invalid metadata access in punch_hole (git-fixes).
- gfs2: Get rid of gfs2_alloc_blocks generation parameter (git-fixes).
- gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes).
- gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes).
- gfs2: convert to ctime accessor functions (git-fixes).
- gpio: mc33880: Convert comma to semicolon (git-fixes).
- gpio: pca953x: fix pca953x_irq_bus_sync_unlock race (stable-fixes).
- hfsplus: fix to avoid false alarm of circular locking (git-fixes).
- hfsplus: fix uninit-value in copy_name (git-fixes).
- hpet: Support 32-bit userspace (git-fixes).
- hwmon: (adt7475) Fix default duty on fan is disabled (git-fixes).
- hwmon: (max6697) Fix swapped temp{1,8} critical alarms (git-fixes).
- hwmon: (max6697) Fix underflow when writing limit attributes (git-fixes).
- hwrng: amd - Convert PCIBIOS_* return codes to errnos (git-fixes).
- hwrng: core - Fix wrong quality calculation at hw rng registration (git-fixes).
- i2c: i801: Annotate apanel_addr as __ro_after_init (stable-fixes).
- i2c: mark HostNotify target address as used (git-fixes).
- i2c: pnx: Fix potential deadlock warning from del_timer_sync() call in isr (git-fixes).
- i2c: rcar: bring hardware to known state when probing (git-fixes).
- i2c: testunit: avoid re-issued work after read message (git-fixes).
- i2c: testunit: correct Kconfig description (git-fixes).
- i40e: fix: remove needless retries of NVM update (bsc#1227736).
- iio: Fix the sorting functionality in iio_gts_build_avail_time_table (git-fixes).
- iio: frequency: adrf6780: rm clk provider include (git-fixes).
- iio: pressure: bmp280: Fix BMP580 temperature reading (stable-fixes).
- iio: pressure: fix some word spelling errors (stable-fixes).
- input: Add event code for accessibility key (stable-fixes).
- input: Add support for 'Do Not Disturb' (stable-fixes).
- interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID (git-fixes).
- iommu/amd: Fix panic accessing amd_iommu_enable_faulting (bsc#1224767).
- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes).
- iommu/vt-d: Allocate DMAR fault interrupts locally (bsc#1224767).
- iommu/vt-d: Improve ITE fault handling if target device isn't present (git-fixes).
- iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes).
- ipmi: ssif_bmc: prevent integer overflow on 32bit systems (git-fixes).
- iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149).
- iwlwifi: mvm: Drop unused fw_trips_index[] from iwl_mvm_thermal_device (bsc#1227149).
- iwlwifi: mvm: Populate trip table before registering thermal zone (bsc#1227149).
- iwlwifi: mvm: Use for_each_thermal_trip() for walking trip points (bsc#1227149).
- jffs2: Fix potential illegal address access in jffs2_free_inode (git-fixes).
- jfs: Fix array-index-out-of-bounds in diFree (git-fixes).
- jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227383).
- kABI workaround for wireless updates (bsc#1227149).
- kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149)
- kabi/severities: cover all ath/* drivers (bsc#1227149) All symbols in ath/* network drivers are local and can be ignored
- kabi/severities: cover all mt76 modules (bsc#1227149)
- kabi/severities: ignore amd pds internal symbols
- kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) All those symbols are local and used for its own helpers
- kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502)
- kbuild: avoid build error when single DTB is turned into composite DTB (git-fixes).
- kconfig: gconf: give a proper initial state to the Save button (stable-fixes).
- kconfig: remove wrong expr_trans_bool() (stable-fixes).
- kernel-binary: vdso: Own module_dir
- knfsd: LOOKUP can return an illegal error value (git-fixes).
- kobject_uevent: Fix OOB access within zap_modalias_env() (git-fixes).
- kprobe/ftrace: bail out if ftrace was killed (git-fixes).
- kprobe/ftrace: fix build error due to bad function definition (git-fixes).
- kunit: Fix checksum tests on big endian CPUs (git-fixed).
- leds: flash: leds-qcom-flash: Test the correct variable in init (git-fixes).
- leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() (git-fixes).
- leds: ss4200: Convert PCIBIOS_* return codes to errnos (git-fixes).
- leds: trigger: Unregister sysfs attributes before calling deactivate() (git-fixes).
- leds: triggers: Flush pending brightness before activating trigger (git-fixes).
- lib: objagg: Fix general protection fault (git-fixes).
- lib: objagg: Fix spelling (git-fixes).
- lib: test_objagg: Fix spelling (git-fixes).
- libceph: fix race between delayed_work() and ceph_monc_stop() (bsc#1228192).
- mISDN: Fix a use after free in hfcmulti_tx() (git-fixes).
- mISDN: fix MISDN_TIME_STAMP handling (git-fixes).
- mac802154: fix time calculation in ieee802154_configure_durations() (git-fixes).
- mailbox: mtk-cmdq: Move devm_mbox_controller_register() after devm_pm_runtime_enable() (git-fixes).
- media: dvb-frontends: tda10048: Fix integer overflow (stable-fixes).
- media: dvb-frontends: tda18271c2dd: Remove casting during div (stable-fixes).
- media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control() (git-fixes).
- media: dvb-usb: dib0700_devices: Add missing release_firmware() (stable-fixes).
- media: dvb: as102-fe: Fix as10x_register_addr packing (stable-fixes).
- media: dvbdev: Initialize sbuf (stable-fixes).
- media: dw2102: Do not translate i2c read into write (stable-fixes).
- media: dw2102: fix a potential buffer overflow (git-fixes).
- media: i2c: Fix imx412 exposure control (git-fixes).
- media: imon: Fix race getting ictx->lock (git-fixes).
- media: imx-jpeg: Drop initial source change event if capture has been setup (git-fixes).
- media: imx-jpeg: Remove some redundant error logs (git-fixes).
- media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() (git-fixes).
- media: pci: ivtv: Add check for DMA map result (git-fixes).
- media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes).
- media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes).
- media: renesas: vsp1: Store RPF partition configuration per RPF instance (git-fixes).
- media: s2255: Use refcount_t instead of atomic_t for num_channels (stable-fixes).
- media: uvcvideo: Fix integer overflow calculating timestamp (git-fixes).
- media: uvcvideo: Override default flags (git-fixes).
- media: v4l: async: Fix NULL pointer dereference in adding ancillary links (git-fixes).
- media: v4l: subdev: Fix typo in documentation (git-fixes).
- media: venus: fix use after free in vdec_close (git-fixes).
- media: venus: flush all buffers in output plane streamoff (git-fixes).
- mei: demote client disconnect warning on suspend to debug (stable-fixes).
- mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes).
- mfd: pm8008: Fix regmap irq chip initialisation (git-fixes).
- misc: fastrpc: Avoid updating PD type for capability request (git-fixes).
- misc: fastrpc: Copy the complete capability structure to user (git-fixes).
- misc: fastrpc: Fix DSP capabilities request (git-fixes).
- misc: fastrpc: Fix memory leak in audio daemon attach operation (git-fixes).
- misc: fastrpc: Fix ownership reassignment of remote heap (git-fixes).
- misc: fastrpc: Restrict untrusted app to attach to privileged PD (git-fixes).
- mt76: connac: move more mt7921/mt7915 mac shared code in connac lib (bsc#1227149).
- mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149).
- mtd: partitions: redboot: Added conversion of operands to a larger type (stable-fixes).
- net/dcb: check for detached device before executing callbacks (bsc#1215587).
- net: ethernet: mtk_wed: introduce mtk_wed_buf structure (bsc#1227149).
- net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc (bsc#1227149).
- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules (bsc#1227149).
- net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502)
- net: mac802154: Fix racy device stats updates by DEV_STATS_INC() and DEV_STATS_ADD() (stable-fixes).
- net: mana: Fix possible double free in error handling path (git-fixes).
- net: mana: Fix the extra HZ in mana_hwc_send_request (git-fixes).
- net: phy: microchip: lan87xx: reinit PHY after cable test (git-fixes).
- net: phy: phy_device: Fix PHY LED blinking code comment (git-fixes).
- net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes).
- nfc/nci: Add the inconsistency check between the input data length and count (stable-fixes).
- nfs: Block on write congestion (bsc#1218442).
- nfs: Drop pointless check from nfs_commit_release_pages() (bsc#1218442).
- nfs: Fix up kabi after adding write_congestion_wait (bsc#1218442).
- nfs: Handle error of rpc_proc_register() in nfs_net_init() (git-fixes).
- nfs: Properly initialize server->writeback (bsc#1218442).
- nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes).
- nfs: fix undefined behavior in nfs_block_bits() (git-fixes).
- nfs: keep server info for remounts (git-fixes).
- nfsd: hold a lighter-weight client reference over CB_RECALL_ANY (git-fixes).
- nilfs2: add missing check for inode numbers on directory entries (stable-fixes).
- nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro (git-fixes).
- nilfs2: convert persistent object allocator to use kmap_local (git-fixes).
- nilfs2: fix incorrect inode allocation from reserved inodes (git-fixes).
- nilfs2: fix inode number range checks (stable-fixes).
- ocfs2: fix DIO failure due to insufficient transaction credits (git-fixes).
- ocfs2: fix races between hole punching and AIO+DIO (git-fixes).
- ocfs2: use coarse time for new created files (git-fixes).
- orangefs: fix out-of-bounds fsid access (git-fixes).
- pNFS/filelayout: fixup pNfs allocation modes (git-fixes).
- phy: cadence-torrent: Check return value on register read (git-fixes).
- pinctrl: core: fix possible memory leak when pinctrl_enable() fails (git-fixes).
- pinctrl: freescale: mxs: Fix refcount of child (git-fixes).
- pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes).
- pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes).
- pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes).
- pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes).
- pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes (git-fixes).
- pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes).
- pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes).
- pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes).
- pinctrl: rockchip: update rk3308 iomux routes (git-fixes).
- pinctrl: single: fix possible memory leak when pinctrl_enable() fails (git-fixes).
- pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails (git-fixes).
- platform/chrome: cros_ec_debugfs: fix wrong EC message version (git-fixes).
- platform/x86: lg-laptop: Change ACPI device id (stable-fixes).
- platform/x86: lg-laptop: Remove LGEX0815 hotkey handling (stable-fixes).
- platform/x86: lg-laptop: Use ACPI device handle when evaluating WMAB/WMBB (stable-fixes).
- platform/x86: toshiba_acpi: Fix array out-of-bounds access (git-fixes).
- platform/x86: toshiba_acpi: Fix quickstart quirk handling (git-fixes).
- platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT IVW 11.6' tablet (stable-fixes).
- platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro (stable-fixes).
- platform/x86: wireless-hotkey: Add support for LG Airplane Button (stable-fixes).
- power: supply: ab8500: Fix error handling when calling iio_read_channel_processed() (git-fixes).
- power: supply: ingenic: Fix some error handling paths in ingenic_battery_get_property() (git-fixes).
- powerpc/64s/radix/kfence: map __kfence_pool at page granularity (bsc#1223570 ltc#205770).
- powerpc/prom: Add CPU info to hardware description string later (bsc#1215199).
- powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869).
- powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() (bsc#1227487).
- pwm: stm32: Always do lazy disabling (git-fixes).
- regmap-i2c: Subtract reg size from max_write (stable-fixes).
- remoteproc: imx_rproc: Fix refcount mistake in imx_rproc_addr_init (git-fixes).
- remoteproc: imx_rproc: Skip over memory region when node value is NULL (git-fixes).
- remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes).
- remoteproc: stm32_rproc: Fix mailbox interrupts queuing (git-fixes).
- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL (git-fixes).
- rtc: abx80x: Fix return value of nvmem callback on read (git-fixes).
- rtc: cmos: Fix return value of nvmem callbacks (git-fixes).
- rtc: interface: Add RTC offset to alarm after fix-up (git-fixes).
- rtc: isl1208: Fix return value of nvmem callbacks (git-fixes).
- s390: Implement __iowrite32_copy() (bsc#1226502)
- s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502)
- saa7134: Unchecked i2c_transfer function result fixed (git-fixes).
- selftests/sigaltstack: Fix ppc64 GCC build (git-fixes).
- selftests: fix OOM in msg_zerocopy selftest (git-fixes).
- selftests: make order checking verbose in msg_zerocopy selftest (git-fixes).
- serial: imx: Raise TX trigger level to 8 (stable-fixes).
- smb3: allow controlling length of time directory entries are cached with dir leases (git-fixes, bsc#1225172).
- smb3: allow controlling maximum number of cached directories (git-fixes, bsc#1225172).
- smb3: do not start laundromat thread when dir leases disabled (git-fixes, bsc#1225172).
- smb: client: do not start laundromat thread on nohandlecache (git-fixes, bsc#1225172).
- smb: client: make laundromat a delayed worker (git-fixes, bsc#1225172).
- smb: client: prevent new fids from being removed by laundromat (git-fixes, bsc#1225172).
- soc: qcom: pdr: fix parsing of domains lists (git-fixes).
- soc: qcom: pdr: protect locator_addr with the main mutex (git-fixes).
- soc: qcom: pmic_glink: Handle the return value of pmic_glink_init (git-fixes).
- soc: qcom: rpmh-rsc: Ensure irqs are not disabled by rpmh_rsc_send_data() callers (git-fixes).
- soc: ti: wkup_m3_ipc: Send NULL dummy message instead of pointer message (stable-fixes).
- soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes).
- spi: atmel-quadspi: Add missing check for clk_prepare (git-fixes).
- spi: cadence: Ensure data lines set to low during dummy-cycle period (stable-fixes).
- spi: imx: Do not expect DMA for i.MX{25,35,50,51,53} cspi devices (stable-fixes).
- spi: microchip-core: defer asserting chip select until just before write to TX FIFO (git-fixes).
- spi: microchip-core: ensure TX and RX FIFOs are empty at start of a transfer (git-fixes).
- spi: microchip-core: fix the issues in the isr (git-fixes).
- spi: microchip-core: only disable SPI controller when register value change requires it (git-fixes).
- spi: mux: set ctlr->bits_per_word_mask (stable-fixes).
- spi: spi-microchip-core: Fix the number of chip selects supported (git-fixes).
- spi: spidev: add correct compatible for Rohm BH2228FV (git-fixes).
- sunrpc: fix NFSACL RPC retry on soft mount (git-fixes).
- supported.conf: Add support for v4l2-dv-timings (jsc#PED-8644)
- supported.conf: mark vdpa modules supported (jsc#PED-8954)
- supported.conf: update for mt76 stuff (bsc#1227149)
- thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on lvts_data (stable-fixes).
- tools/memory-model: Fix bug in lock.cat (git-fixes).
- tools/power turbostat: Remember global max_die_id (stable-fixes).
- tools/power/cpupower: Fix Pstate frequency reporting on AMD Family 1Ah CPUs (stable-fixes).
- tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes).
- tracing/net_sched: NULL pointer dereference in perf_trace_qdisc_reset() (git-fixes).
- tracing: Build event generation tests only as modules (git-fixes).
- usb: dwc3: core: Add DWC31 version 2.00a controller (stable-fixes).
- usb: dwc3: core: Workaround for CSR read timeout (stable-fixes).
- usb: dwc3: pci: add support for the Intel Panther Lake (stable-fixes).
- usb: gadget: configfs: Prevent OOB read/write in usb_string_copy() (stable-fixes).
- usb: gadget: printer: SS+ support (stable-fixes).
- usb: typec: ucsi: Ack also failed Get Error commands (git-fixes).
- usb: typec: ucsi: Never send a lone connector change ack (stable-fixes).
- usb: ucsi: stm32: fix command completion handling (git-fixes).
- usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB (stable-fixes).
- vmlinux.lds.h: catch .bss..L* sections into BSS') (git-fixes).
- watchdog: rzg2l_wdt: Check return status of pm_runtime_put() (git-fixes).
- watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() (git-fixes).
- watchdog: rzn1: Convert comma to semicolon (git-fixes).
- wifi: add HAS_IOPORT dependencies (bsc#1227149).
- wifi: ar5523: Remove unnecessary (void*) conversions (bsc#1227149).
- wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create ordered workqueues (bsc#1227149).
- wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by (bsc#1227149).
- wifi: ath10k: Convert to platform remove callback returning void (bsc#1227149).
- wifi: ath10k: Drop checks that are always false (bsc#1227149).
- wifi: ath10k: Drop cleaning of driver data from probe error path and remove (bsc#1227149).
- wifi: ath10k: Fix a few spelling errors (bsc#1227149).
- wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc (bsc#1227149).
- wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning (bsc#1227149).
- wifi: ath10k: Remove unnecessary (void*) conversions (bsc#1227149).
- wifi: ath10k: Remove unused struct ath10k_htc_frame (bsc#1227149).
- wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149).
- wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record (bsc#1227149).
- wifi: ath10k: Use list_count_nodes() (bsc#1227149).
- wifi: ath10k: add missing wmi_10_4_feature_mask documentation (bsc#1227149).
- wifi: ath10k: add support to allow broadcast action frame RX (bsc#1227149).
- wifi: ath10k: consistently use kstrtoX_from_user() functions (bsc#1227149).
- wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id (bsc#1227149).
- wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL (bsc#1227149).
- wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149).
- wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc (bsc#1227149).
- wifi: ath10k: improve structure padding (bsc#1227149).
- wifi: ath10k: indicate to mac80211 scan complete with aborted flag for ATH10K_SCAN_STARTING state (bsc#1227149).
- wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149).
- wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update (bsc#1227149).
- wifi: ath10k: remove struct wmi_pdev_chanlist_update_event (bsc#1227149).
- wifi: ath10k: remove unused template structs (bsc#1227149).
- wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149).
- wifi: ath10k: replace deprecated strncpy with memcpy (bsc#1227149).
- wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() (bsc#1227149).
- wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149).
- wifi: ath10k: use flexible array in struct wmi_host_mem_chunks (bsc#1227149).
- wifi: ath10k: use flexible array in struct wmi_tdls_peer_capabilities (bsc#1227149).
- wifi: ath10k: use flexible arrays for WMI start scan TLVs (bsc#1227149).
- wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149).
- wifi: ath11k: Add coldboot calibration support for QCN9074 (bsc#1227149).
- wifi: ath11k: Allow ath11k to boot without caldata in ftm mode (bsc#1227149).
- wifi: ath11k: Consistently use ath11k_vif_to_arvif() (bsc#1227149).
- wifi: ath11k: Consolidate WMI peer flags (bsc#1227149).
- wifi: ath11k: Convert to platform remove callback returning void (bsc#1227149).
- wifi: ath11k: Do not directly use scan_flags in struct scan_req_params (bsc#1227149).
- wifi: ath11k: EMA beacon support (bsc#1227149).
- wifi: ath11k: Fix a few spelling errors (bsc#1227149).
- wifi: ath11k: Fix ath11k_htc_record flexible record (bsc#1227149).
- wifi: ath11k: Introduce and use ath11k_sta_to_arsta() (bsc#1227149).
- wifi: ath11k: MBSSID beacon support (bsc#1227149).
- wifi: ath11k: MBSSID configuration during vdev create/start (bsc#1227149).
- wifi: ath11k: MBSSID parameter configuration in AP mode (bsc#1227149).
- wifi: ath11k: Really consistently use ath11k_vif_to_arvif() (bsc#1227149).
- wifi: ath11k: Relocate the func ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 to hweight8 (bsc#1227149).
- wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149).
- wifi: ath11k: Remove cal_done check during probe (bsc#1227149).
- wifi: ath11k: Remove obsolete struct wmi_peer_flags_map *peer_flags (bsc#1227149).
- wifi: ath11k: Remove scan_flags union from struct scan_req_params (bsc#1227149).
- wifi: ath11k: Remove struct ath11k::ops (bsc#1227149).
- wifi: ath11k: Remove unneeded semicolon (bsc#1227149).
- wifi: ath11k: Remove unused declarations (bsc#1227149).
- wifi: ath11k: Remove unused struct ath11k_htc_frame (bsc#1227149).
- wifi: ath11k: Send HT fixed rate in WMI peer fixed param (bsc#1227149).
- wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149).
- wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149).
- wifi: ath11k: Use device_get_match_data() (bsc#1227149).
- wifi: ath11k: Use list_count_nodes() (bsc#1227149).
- wifi: ath11k: add WMI event debug messages (bsc#1227149).
- wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service bit (bsc#1227149).
- wifi: ath11k: add chip id board name while searching board-2.bin for WCN6855 (bsc#1227149).
- wifi: ath11k: add firmware-2.bin support (bsc#1227149).
- wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID (bsc#1227149).
- wifi: ath11k: add parse of transmit power envelope element (bsc#1227149).
- wifi: ath11k: add parsing of phy bitmap for reg rules (bsc#1227149).
- wifi: ath11k: add support for QCA2066 (bsc#1227149).
- wifi: ath11k: add support to select 6 GHz regulatory type (bsc#1227149).
- wifi: ath11k: ath11k_debugfs_register(): fix format-truncation warning (bsc#1227149).
- wifi: ath11k: avoid forward declaration of ath11k_mac_start_vdev_delay() (bsc#1227149).
- wifi: ath11k: call ath11k_mac_fils_discovery() without condition (bsc#1227149).
- wifi: ath11k: constify MHI channel and controller configs (bsc#1227149).
- wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149).
- wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149).
- wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL (bsc#1227149).
- wifi: ath11k: do not use %pK (bsc#1227149).
- wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149).
- wifi: ath11k: dp: cleanup debug message (bsc#1227149).
- wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149).
- wifi: ath11k: drop NULL pointer check in ath11k_update_per_peer_tx_stats() (bsc#1227149).
- wifi: ath11k: drop redundant check in ath11k_dp_rx_mon_dest_process() (bsc#1227149).
- wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149).
- wifi: ath11k: factory test mode support (bsc#1227149).
- wifi: ath11k: fill parameters for vdev set tpc power WMI command (bsc#1227149).
- wifi: ath11k: fix CAC running state during virtual interface start (bsc#1227149).
- wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149).
- wifi: ath11k: fix RCU documentation in ath11k_mac_op_ipv6_changed() (git-fixes).
- wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs (bsc#1227149).
- wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149).
- wifi: ath11k: fix a possible dead lock caused by ab->base_lock (bsc#1227149).
- wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage (bsc#1227149).
- wifi: ath11k: fix connection failure due to unexpected peer delete (bsc#1227149).
- wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats (bsc#1227149).
- wifi: ath11k: fix wrong definition of CE ring's base address (git-fixes).
- wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers (git-fixes).
- wifi: ath11k: hal: cleanup debug message (bsc#1227149).
- wifi: ath11k: htc: cleanup debug messages (bsc#1227149).
- wifi: ath11k: initialize eirp_power before use (bsc#1227149).
- wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data handling (bsc#1227149).
- wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM crash (bsc#1227149).
- wifi: ath11k: move pci.ops registration ahead (bsc#1227149).
- wifi: ath11k: move power type check to ASSOC stage when connecting to 6 GHz AP (bsc#1227149).
- wifi: ath11k: move references from rsvd2 to info fields (bsc#1227149).
- wifi: ath11k: pci: cleanup debug logging (bsc#1227149).
- wifi: ath11k: print debug level in debug messages (bsc#1227149).
- wifi: ath11k: provide address list if chip supports 2 stations (bsc#1227149).
- wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149).
- wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() (bsc#1227149).
- wifi: ath11k: refactor setting country code logic (stable-fixes).
- wifi: ath11k: refactor vif parameter configurations (bsc#1227149).
- wifi: ath11k: rely on mac80211 debugfs handling for vif (bsc#1227149).
- wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149).
- wifi: ath11k: remove invalid peer create logic (bsc#1227149).
- wifi: ath11k: remove manual mask names from debug messages (bsc#1227149).
- wifi: ath11k: remove unnecessary (void*) conversions (bsc#1227149).
- wifi: ath11k: remove unsupported event handlers (bsc#1227149).
- wifi: ath11k: remove unused function ath11k_tm_event_wmi() (bsc#1227149).
- wifi: ath11k: remove unused members of 'struct ath11k_base' (bsc#1227149).
- wifi: ath11k: remove unused scan_events from struct scan_req_params (bsc#1227149).
- wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd (bsc#1227149).
- wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149).
- wifi: ath11k: rename the sc naming convention to ab (bsc#1227149).
- wifi: ath11k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149).
- wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149).
- wifi: ath11k: restore country code during resume (git-fixes).
- wifi: ath11k: save max transmit power in vdev start response event from firmware (bsc#1227149).
- wifi: ath11k: save power spectral density(PSD) of regulatory rule (bsc#1227149).
- wifi: ath11k: simplify ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149).
- wifi: ath11k: simplify the code with module_platform_driver (bsc#1227149).
- wifi: ath11k: store cur_regulatory_info for each radio (bsc#1227149).
- wifi: ath11k: support 2 station interfaces (bsc#1227149).
- wifi: ath11k: update proper pdev/vdev id for testmode command (bsc#1227149).
- wifi: ath11k: update regulatory rules when connect to AP on 6 GHz band for station (bsc#1227149).
- wifi: ath11k: update regulatory rules when interface added (bsc#1227149).
- wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list (bsc#1227149).
- wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149).
- wifi: ath11k: use kstrtoul_from_user() where appropriate (bsc#1227149).
- wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149).
- wifi: ath11k: wmi: add unified command debug messages (bsc#1227149).
- wifi: ath11k: wmi: cleanup error handling in ath11k_wmi_send_init_country_cmd() (bsc#1227149).
- wifi: ath11k: wmi: use common error handling style (bsc#1227149).
- wifi: ath11k: workaround too long expansion sparse warnings (bsc#1227149).
- wifi: ath12k: Add logic to write QRTR node id to scratch (bsc#1227149).
- wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149).
- wifi: ath12k: Add support to parse new WMI event for 6 GHz regulatory (bsc#1227149).
- wifi: ath12k: Consistently use ath12k_vif_to_arvif() (bsc#1227149).
- wifi: ath12k: Consolidate WMI peer flags (bsc#1227149).
- wifi: ath12k: Correct 6 GHz frequency value in rx status (git-fixes).
- wifi: ath12k: Do not drop tx_status in failure case (git-fixes).
- wifi: ath12k: Do not use scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149).
- wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149).
- wifi: ath12k: Fix a few spelling errors (bsc#1227149).
- wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure (git-fixes).
- wifi: ath12k: Fix uninitialized use of ret in ath12k_mac_allocate() (bsc#1227149).
- wifi: ath12k: Introduce and use ath12k_sta_to_arsta() (bsc#1227149).
- wifi: ath12k: Introduce the container for mac80211 hw (bsc#1227149).
- wifi: ath12k: Make QMI message rules const (bsc#1227149).
- wifi: ath12k: Optimize the mac80211 hw data access (bsc#1227149).
- wifi: ath12k: Read board id to support split-PHY QCN9274 (bsc#1227149).
- wifi: ath12k: Refactor the mac80211 hw access from link/radio (bsc#1227149).
- wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149).
- wifi: ath12k: Remove obsolete struct wmi_peer_flags_map *peer_flags (bsc#1227149).
- wifi: ath12k: Remove some dead code (bsc#1227149).
- wifi: ath12k: Remove struct ath12k::ops (bsc#1227149).
- wifi: ath12k: Remove unnecessary (void*) conversions (bsc#1227149).
- wifi: ath12k: Remove unnecessary struct qmi_txn initializers (bsc#1227149).
- wifi: ath12k: Remove unused declarations (bsc#1227149).
- wifi: ath12k: Remove unused scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149).
- wifi: ath12k: Set default beacon mode to burst mode (bsc#1227149).
- wifi: ath12k: Use initializers for QMI message buffers (bsc#1227149).
- wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149).
- wifi: ath12k: Use pdev_id rather than mac_id to get pdev (bsc#1227149).
- wifi: ath12k: WMI support to process EHT capabilities (bsc#1227149).
- wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149).
- wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler (bsc#1227149).
- wifi: ath12k: add EHT PHY modes (bsc#1227149).
- wifi: ath12k: add MAC id support in WBM error path (bsc#1227149).
- wifi: ath12k: add MLO header in peer association (bsc#1227149).
- wifi: ath12k: add P2P IE in beacon template (bsc#1227149).
- wifi: ath12k: add QMI PHY capability learn support (bsc#1227149).
- wifi: ath12k: add WMI support for EHT peer (bsc#1227149).
- wifi: ath12k: add ath12k_qmi_free_resource() for recovery (bsc#1227149).
- wifi: ath12k: add fallback board name without variant while searching board-2.bin (bsc#1227149).
- wifi: ath12k: add firmware-2.bin support (bsc#1227149).
- wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED (bsc#1227149).
- wifi: ath12k: add keep backward compatibility of PHY mode to avoid firmware crash (bsc#1227149).
- wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149).
- wifi: ath12k: add parsing of phy bitmap for reg rules (bsc#1227149).
- wifi: ath12k: add processing for TWT disable event (bsc#1227149).
- wifi: ath12k: add processing for TWT enable event (bsc#1227149).
- wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware parameters (bsc#1227149).
- wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() (bsc#1227149).
- wifi: ath12k: add read variant from SMBIOS for download board data (bsc#1227149).
- wifi: ath12k: add string type to search board data in board-2.bin for WCN7850 (bsc#1227149).
- wifi: ath12k: add support for BA1024 (bsc#1227149).
- wifi: ath12k: add support for collecting firmware log (bsc#1227149).
- wifi: ath12k: add support for hardware rfkill for WCN7850 (bsc#1227149).
- wifi: ath12k: add support for peer meta data version (bsc#1227149).
- wifi: ath12k: add support one MSI vector (bsc#1227149).
- wifi: ath12k: add support to search regdb data in board-2.bin for WCN7850 (bsc#1227149).
- wifi: ath12k: add wait operation for tx management packets for flush from mac80211 (bsc#1227149).
- wifi: ath12k: advertise P2P dev support for WCN7850 (bsc#1227149).
- wifi: ath12k: allow specific mgmt frame tx while vdev is not up (bsc#1227149).
- wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar (bsc#1227149).
- wifi: ath12k: avoid deadlock by change ieee80211_queue_work for regd_update_work (bsc#1227149).
- wifi: ath12k: avoid duplicated vdev stop (git-fixes).
- wifi: ath12k: avoid explicit HW conversion argument in Rxdma replenish (bsc#1227149).
- wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish (bsc#1227149).
- wifi: ath12k: avoid explicit mac id argument in Rxdma replenish (bsc#1227149).
- wifi: ath12k: avoid repeated hw access from ar (bsc#1227149).
- wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149).
- wifi: ath12k: call ath12k_mac_fils_discovery() without condition (bsc#1227149).
- wifi: ath12k: change DMA direction while mapping reinjected packets (git-fixes).
- wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149).
- wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to 512 (bsc#1227149).
- wifi: ath12k: change interface combination for P2P mode (bsc#1227149).
- wifi: ath12k: change to initialize recovery variables earlier in ath12k_core_reset() (bsc#1227149).
- wifi: ath12k: change to treat alpha code na as world wide regdomain (bsc#1227149).
- wifi: ath12k: change to use dynamic memory for channel list of scan (bsc#1227149).
- wifi: ath12k: check M3 buffer size as well whey trying to reuse it (bsc#1227149).
- wifi: ath12k: check hardware major version for WCN7850 (bsc#1227149).
- wifi: ath12k: configure RDDM size to MHI for device recovery (bsc#1227149).
- wifi: ath12k: configure puncturing bitmap (bsc#1227149).
- wifi: ath12k: correct the data_type from QMI_OPT_FLAG to QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149).
- wifi: ath12k: delete the timer rx_replenish_retry during rmmod (bsc#1227149).
- wifi: ath12k: designating channel frequency for ROC scan (bsc#1227149).
- wifi: ath12k: disable QMI PHY capability learn in split-phy QCN9274 (bsc#1227149).
- wifi: ath12k: do not drop data frames from unassociated stations (bsc#1227149).
- wifi: ath12k: do not restore ASPM in case of single MSI vector (bsc#1227149).
- wifi: ath12k: drop NULL pointer check in ath12k_update_per_peer_tx_stats() (bsc#1227149).
- wifi: ath12k: drop failed transmitted frames from metric calculation (git-fixes).
- wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT PHY capability for WCN7850 (bsc#1227149).
- wifi: ath12k: enable 802.11 power save mode in station mode (bsc#1227149).
- wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS for WCN7850 (bsc#1227149).
- wifi: ath12k: fetch correct pdev id from WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149).
- wifi: ath12k: fix PCI read and write (bsc#1227149).
- wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan (bsc#1227149).
- wifi: ath12k: fix broken structure wmi_vdev_create_cmd (bsc#1227149).
- wifi: ath12k: fix conf_mutex in ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149).
- wifi: ath12k: fix debug messages (bsc#1227149).
- wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149).
- wifi: ath12k: fix firmware assert during insmod in memory segment mode (bsc#1227149).
- wifi: ath12k: fix firmware crash during reo reinject (git-fixes).
- wifi: ath12k: fix invalid m3 buffer address (bsc#1227149).
- wifi: ath12k: fix invalid memory access while processing fragmented packets (git-fixes).
- wifi: ath12k: fix kernel crash during resume (bsc#1227149).
- wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149).
- wifi: ath12k: fix peer metadata parsing (git-fixes).
- wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition (bsc#1227149).
- wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149).
- wifi: ath12k: fix recovery fail while firmware crash when doing channel switch (bsc#1227149).
- wifi: ath12k: fix the error handler of rfkill config (bsc#1227149).
- wifi: ath12k: fix the issue that the multicast/broadcast indicator is not read correctly for WCN7850 (bsc#1227149).
- wifi: ath12k: fix the problem that down grade phy mode operation (bsc#1227149).
- wifi: ath12k: fix wrong definition of CE ring's base address (git-fixes).
- wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue (bsc#1227149).
- wifi: ath12k: get msi_data again after request_irq is called (bsc#1227149).
- wifi: ath12k: implement handling of P2P NoA event (bsc#1227149).
- wifi: ath12k: implement remain on channel for P2P mode (bsc#1227149).
- wifi: ath12k: increase vdev setup timeout (bsc#1227149).
- wifi: ath12k: indicate NON MBSSID vdev by default during vdev start (bsc#1227149).
- wifi: ath12k: indicate scan complete for scan canceled when scan running (bsc#1227149).
- wifi: ath12k: indicate to mac80211 scan complete with aborted flag for ATH12K_SCAN_STARTING state (bsc#1227149).
- wifi: ath12k: move HE capabilities processing to a new function (bsc#1227149).
- wifi: ath12k: move peer delete after vdev stop of station for WCN7850 (bsc#1227149).
- wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149).
- wifi: ath12k: peer assoc for 320 MHz (bsc#1227149).
- wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149).
- wifi: ath12k: propagate EHT capabilities to userspace (bsc#1227149).
- wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149).
- wifi: ath12k: refactor QMI MLO host capability helper function (bsc#1227149).
- wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149).
- wifi: ath12k: refactor ath12k_mac_allocate() and ath12k_mac_destroy() (bsc#1227149).
- wifi: ath12k: refactor ath12k_mac_op_ampdu_action() (bsc#1227149).
- wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149).
- wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149).
- wifi: ath12k: refactor ath12k_mac_op_configure_filter() (bsc#1227149).
- wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149).
- wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149).
- wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149).
- wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() (bsc#1227149).
- wifi: ath12k: refactor ath12k_mac_register() and ath12k_mac_unregister() (bsc#1227149).
- wifi: ath12k: refactor ath12k_mac_setup_channels_rates() (bsc#1227149).
- wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() (bsc#1227149).
- wifi: ath12k: refactor multiple MSI vector implementation (bsc#1227149).
- wifi: ath12k: refactor the rfkill worker (bsc#1227149).
- wifi: ath12k: register EHT mesh capabilities (bsc#1227149).
- wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() (bsc#1227149).
- wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call (bsc#1227149).
- wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149).
- wifi: ath12k: remove redundant memset() in ath12k_hal_reo_qdesc_setup() (bsc#1227149).
- wifi: ath12k: remove the unused scan_events from ath12k_wmi_scan_req_arg (bsc#1227149).
- wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT (bsc#1227149).
- wifi: ath12k: rename HE capabilities setup/copy functions (bsc#1227149).
- wifi: ath12k: rename the sc naming convention to ab (bsc#1227149).
- wifi: ath12k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149).
- wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149).
- wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when ADDBA session starts (bsc#1227149).
- wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector (bsc#1227149).
- wifi: ath12k: set PERST pin no pull request for WCN7850 (bsc#1227149).
- wifi: ath12k: split hal_ops to support RX TLVs word mask compaction (bsc#1227149).
- wifi: ath12k: subscribe required word mask from rx tlv (bsc#1227149).
- wifi: ath12k: support default regdb while searching board-2.bin for WCN7850 (bsc#1227149).
- wifi: ath12k: trigger station disconnect on hardware restart (bsc#1227149).
- wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ (bsc#1227149).
- wifi: ath12k: use correct flag field for 320 MHz channels (bsc#1227149).
- wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149).
- wifi: ath5k: Convert to platform remove callback returning void (bsc#1227149).
- wifi: ath5k: Remove redundant dev_err() (bsc#1227149).
- wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() (bsc#1227149).
- wifi: ath5k: remove phydir check from ath5k_debug_init_device() (bsc#1227149).
- wifi: ath5k: remove unnecessary (void*) conversions (bsc#1227149).
- wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna (bsc#1227149).
- wifi: ath5k: replace deprecated strncpy with strscpy (bsc#1227149).
- wifi: ath6kl: Remove error checking for debugfs_create_dir() (bsc#1227149).
- wifi: ath6kl: remove unnecessary (void*) conversions (bsc#1227149).
- wifi: ath6kl: replace deprecated strncpy with memcpy (bsc#1227149).
- wifi: ath9k: Convert to platform remove callback returning void (bsc#1227149).
- wifi: ath9k: Remove unnecessary (void*) conversions (bsc#1227149).
- wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149).
- wifi: ath9k: Remove unused declarations (bsc#1227149).
- wifi: ath9k: avoid using uninitialized array (bsc#1227149).
- wifi: ath9k: clean up function ath9k_hif_usb_resume (bsc#1227149).
- wifi: ath9k: consistently use kstrtoX_from_user() functions (bsc#1227149).
- wifi: ath9k: delete some unused/duplicate macros (bsc#1227149).
- wifi: ath9k: fix parameter check in ath9k_init_debug() (bsc#1227149).
- wifi: ath9k: remove redundant assignment to variable ret (bsc#1227149).
- wifi: ath9k: reset survey of current channel after a scan started (bsc#1227149).
- wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149).
- wifi: ath9k: use u32 for txgain indexes (bsc#1227149).
- wifi: ath9k: work around memset overflow warning (bsc#1227149).
- wifi: ath9k_htc: fix format-truncation warning (bsc#1227149).
- wifi: ath: Use is_multicast_ether_addr() to check multicast Ether address (bsc#1227149).
- wifi: ath: dfs_pattern_detector: Use flex array to simplify code (bsc#1227149).
- wifi: ath: remove unused-but-set parameter (bsc#1227149).
- wifi: ath: work around false-positive stringop-overread warning (bsc#1227149).
- wifi: atk10k: Do not opencode ath10k_pci_priv() in ath10k_ahb_priv() (bsc#1227149).
- wifi: atmel: remove unused ioctl function (bsc#1227149).
- wifi: b43: silence sparse warnings (bsc#1227149).
- wifi: brcm80211: replace deprecated strncpy with strscpy (bsc#1227149).
- wifi: brcmfmac: Annotate struct brcmf_gscan_config with __counted_by (bsc#1227149).
- wifi: brcmfmac: Detect corner error case earlier with log (bsc#1227149).
- wifi: brcmfmac: add linefeed at end of file (bsc#1227149).
- wifi: brcmfmac: allow per-vendor event handling (bsc#1227149).
- wifi: brcmfmac: do not cast hidden SSID attribute value to boolean (bsc#1227149).
- wifi: brcmfmac: do not pass hidden SSID attribute as value directly (bsc#1227149).
- wifi: brcmfmac: export firmware interface functions (bsc#1227149).
- wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request with __counted_by (bsc#1227149).
- wifi: brcmfmac: fix format-truncation warnings (bsc#1227149).
- wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149).
- wifi: brcmfmac: fweh: Add __counted_by for struct brcmf_fweh_queue_item and use struct_size() (bsc#1227149).
- wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 (bsc#1227149).
- wifi: brcmfmac: move feature overrides before feature_disable (bsc#1227149).
- wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device (git-fixes).
- wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149).
- wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149).
- wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149).
- wifi: brcmsmac: remove more unused data types (bsc#1227149).
- wifi: brcmsmac: remove unused data type (bsc#1227149).
- wifi: brcmsmac: replace deprecated strncpy with memcpy (bsc#1227149).
- wifi: brcmsmac: silence sparse warnings (bsc#1227149).
- wifi: brcmutil: use helper function pktq_empty() instead of open code (bsc#1227149).
- wifi: carl9170: Remove redundant assignment to pointer super (bsc#1227149).
- wifi: carl9170: remove unnecessary (void*) conversions (bsc#1227149).
- wifi: cfg80211: Add support for setting TID to link mapping (bsc#1227149).
- wifi: cfg80211: Allow AP/P2PGO to indicate port authorization to peer STA/P2PClient (bsc#1227149).
- wifi: cfg80211: Extend support for scanning while MLO connected (bsc#1227149).
- wifi: cfg80211: Fix typo in documentation (bsc#1227149).
- wifi: cfg80211: Handle specific BSSID in 6GHz scanning (bsc#1227149).
- wifi: cfg80211: Include operating class 137 in 6GHz band (bsc#1227149).
- wifi: cfg80211: OWE DH IE handling offload (bsc#1227149).
- wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149).
- wifi: cfg80211: Schedule regulatory check on BSS STA channel change (bsc#1227149).
- wifi: cfg80211: Update the default DSCP-to-UP mapping (bsc#1227149).
- wifi: cfg80211: add BSS usage reporting (bsc#1227149).
- wifi: cfg80211: add RNR with reporting AP information (bsc#1227149).
- wifi: cfg80211: add a flag to disable wireless extensions (bsc#1227149).
- wifi: cfg80211: add local_state_change to deauth trace (bsc#1227149).
- wifi: cfg80211: add locked debugfs wrappers (bsc#1227149).
- wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149).
- wifi: cfg80211: address several kerneldoc warnings (bsc#1227149).
- wifi: cfg80211: allow reg update by driver even if wiphy->regd is set (bsc#1227149).
- wifi: cfg80211: annotate iftype_data pointer with sparse (bsc#1227149).
- wifi: cfg80211: avoid double free if updating BSS fails (bsc#1227149).
- wifi: cfg80211: call reg_call_notifier on beacon hints (bsc#1227149).
- wifi: cfg80211: check RTNL when iterating devices (bsc#1227149).
- wifi: cfg80211: check wiphy mutex is held for wdev mutex (bsc#1227149).
- wifi: cfg80211: consume both probe response and beacon IEs (bsc#1227149).
- wifi: cfg80211: detect stuck ECSA element in probe resp (bsc#1227149).
- wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error (bsc#1227149).
- wifi: cfg80211: export DFS CAC time and usable state helper functions (bsc#1227149).
- wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide sharing (bsc#1227149).
- wifi: cfg80211: fix 6 GHz scan request building (stable-fixes).
- wifi: cfg80211: fix CQM for non-range use (bsc#1227149).
- wifi: cfg80211: fix header kernel-doc typos (bsc#1227149).
- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (bsc#1227149).
- wifi: cfg80211: fix spelling & punctutation (bsc#1227149).
- wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() (git-fixes).
- wifi: cfg80211: generate an ML element for per-STA profiles (bsc#1227149).
- wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() (git-fixes).
- wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149).
- wifi: cfg80211: hold wiphy lock in cfg80211_any_wiphy_oper_chan() (bsc#1227149).
- wifi: cfg80211: hold wiphy mutex for send_interface (bsc#1227149).
- wifi: cfg80211: improve documentation for flag fields (bsc#1227149).
- wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149).
- wifi: cfg80211: make RX assoc data const (bsc#1227149).
- wifi: cfg80211: make read-only array centers_80mhz static const (bsc#1227149).
- wifi: cfg80211: modify prototype for change_beacon (bsc#1227149).
- wifi: cfg80211: reg: Support P2P operation on DFS channels (bsc#1227149).
- wifi: cfg80211: reg: describe return values in kernel-doc (bsc#1227149).
- wifi: cfg80211: reg: fix various kernel-doc issues (bsc#1227149).
- wifi: cfg80211: reg: hold wiphy mutex for wdev iteration (bsc#1227149).
- wifi: cfg80211: remove scan_width support (bsc#1227149).
- wifi: cfg80211: remove wdev mutex (bsc#1227149).
- wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149).
- wifi: cfg80211: report per-link errors during association (bsc#1227149).
- wifi: cfg80211: report unprotected deauth/disassoc in wowlan (bsc#1227149).
- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (git-fixes).
- wifi: cfg80211: save power spectral density(psd) of regulatory rule (bsc#1227149).
- wifi: cfg80211: set correct param change count in ML element (bsc#1227149).
- wifi: cfg80211: sme: hold wiphy lock for wdev iteration (bsc#1227149).
- wifi: cfg80211: sort certificates in build (bsc#1227149).
- wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149).
- wifi: cfg80211: validate HE operation element parsing (bsc#1227149).
- wifi: cfg80211: wext: add extra SIOCSIWSCAN data check (stable-fixes).
- wifi: cfg80211: wext: convert return value to kernel-doc (bsc#1227149).
- wifi: cfg80211: wext: set ssids=NULL for passive scans (git-fixes).
- wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149).
- wifi: cw1200: Convert to GPIO descriptors (bsc#1227149).
- wifi: cw1200: fix __le16 sparse warnings (bsc#1227149).
- wifi: cw1200: restore endian swapping (bsc#1227149).
- wifi: drivers: Explicitly include correct DT includes (bsc#1227149).
- wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN (bsc#1227149).
- wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149).
- wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers (bsc#1227149).
- wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149).
- wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149).
- wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149).
- wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx (bsc#1227149).
- wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149).
- wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149).
- wifi: hostap: Add __counted_by for struct prism2_download_data and use struct_size() (bsc#1227149).
- wifi: hostap: fix stringop-truncations GCC warning (bsc#1227149).
- wifi: hostap: remove unused ioctl function (bsc#1227149).
- wifi: ieee80211: add UL-bandwidth definition of trigger frame (bsc#1227149).
- wifi: ieee80211: add definitions for negotiated TID to Link map (bsc#1227149).
- wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() (stable-fixes).
- wifi: iwlmei: do not send SAP messages if AMT is disabled (bsc#1227149).
- wifi: iwlmei: do not send nic info with invalid mac address (bsc#1227149).
- wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is disabled (bsc#1227149).
- wifi: iwlmei: send driver down SAP message only if wiamt is enabled (bsc#1227149).
- wifi: iwlmvm: fw: Add new OEM vendor to tas approved list (bsc#1227149).
- wifi: iwlwifi: Add rf_mapping of new wifi7 devices (bsc#1227149).
- wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 (bsc#1227149).
- wifi: iwlwifi: Add support for new 802.11be device (bsc#1227149).
- wifi: iwlwifi: Do not mark DFS channels as NO-IR (bsc#1227149).
- wifi: iwlwifi: Extract common prph mac/phy regions data dump logic (bsc#1227149).
- wifi: iwlwifi: Fix spelling mistake 'SESION' -> 'SESSION' (bsc#1227149).
- wifi: iwlwifi: Use request_module_nowait (bsc#1227149).
- wifi: iwlwifi: abort scan when rfkill on but device enabled (bsc#1227149).
- wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149).
- wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149).
- wifi: iwlwifi: add mapping of a periphery register crf for WH RF (bsc#1227149).
- wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149).
- wifi: iwlwifi: add support for SNPS DPHYIP region type (bsc#1227149).
- wifi: iwlwifi: add support for a wiphy_work rx handler (bsc#1227149).
- wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS (bsc#1227149).
- wifi: iwlwifi: add support for new ini region types (bsc#1227149).
- wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149).
- wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149).
- wifi: iwlwifi: api: clean up some kernel-doc/typos (bsc#1227149).
- wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149).
- wifi: iwlwifi: api: fix a small upper/lower-case typo (bsc#1227149).
- wifi: iwlwifi: api: fix center_freq label in PHY diagram (bsc#1227149).
- wifi: iwlwifi: api: fix constant version to match FW (bsc#1227149).
- wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149).
- wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices (bsc#1227149).
- wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices (bsc#1227149).
- wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices (bsc#1227149).
- wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices (bsc#1227149).
- wifi: iwlwifi: cancel session protection only if there is one (bsc#1227149).
- wifi: iwlwifi: change link id in time event to s8 (bsc#1227149).
- wifi: iwlwifi: check for kmemdup() return value in iwl_parse_tlv_firmware() (bsc#1227149).
- wifi: iwlwifi: cleanup BT Shared Single Antenna code (bsc#1227149).
- wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD (bsc#1227149).
- wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149).
- wifi: iwlwifi: clear link_id in time_event (bsc#1227149).
- wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy (bsc#1227149).
- wifi: iwlwifi: dbg-tlv: use struct_size() for allocation (bsc#1227149).
- wifi: iwlwifi: disable 160 MHz based on subsystem device ID (bsc#1227149).
- wifi: iwlwifi: disable eSR when BT is active (bsc#1227149).
- wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149).
- wifi: iwlwifi: do not check TAS block list size twice (bsc#1227149).
- wifi: iwlwifi: do not use TRUE/FALSE with bool (bsc#1227149).
- wifi: iwlwifi: drop NULL pointer check in iwl_mvm_tzone_set_trip_temp() (bsc#1227149).
- wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149).
- wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149).
- wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149).
- wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149).
- wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes).
- wifi: iwlwifi: fix opmode start/stop race (bsc#1227149).
- wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149).
- wifi: iwlwifi: fix system commands group ordering (bsc#1227149).
- wifi: iwlwifi: fix the rf step and flavor bits range (bsc#1227149).
- wifi: iwlwifi: fw: Add support for UATS table in UHB (bsc#1227149).
- wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149).
- wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149).
- wifi: iwlwifi: fw: dbg: ensure correct config name sizes (bsc#1227149).
- wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149).
- wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149).
- wifi: iwlwifi: fw: file: do not use [0] for variable arrays (bsc#1227149).
- wifi: iwlwifi: fw: fix compiler warning for NULL string print (bsc#1227149).
- wifi: iwlwifi: fw: increase fw_version string size (bsc#1227149).
- wifi: iwlwifi: fw: reconstruct the API/CAPA enum number (bsc#1227149).
- wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad (bsc#1227149).
- wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149).
- wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149).
- wifi: iwlwifi: implement can_activate_links callback (bsc#1227149).
- wifi: iwlwifi: implement enable/disable for China 2022 regulatory (bsc#1227149).
- wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149).
- wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149).
- wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 (bsc#1227149).
- wifi: iwlwifi: load b0 version of ucode for HR1/HR2 (bsc#1227149).
- wifi: iwlwifi: make TB reallocation a debug message (bsc#1227149).
- wifi: iwlwifi: make time_events MLO aware (bsc#1227149).
- wifi: iwlwifi: mei: return error from register when not built (bsc#1227149).
- wifi: iwlwifi: mvm: Add basic link selection logic (bsc#1227149).
- wifi: iwlwifi: mvm: Add support for removing responder TKs (bsc#1227149).
- wifi: iwlwifi: mvm: Allow DFS concurrent operation (bsc#1227149).
- wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW (bsc#1227149).
- wifi: iwlwifi: mvm: Correctly report TSF data in scan complete (bsc#1227149).
- wifi: iwlwifi: mvm: Declare support for secure LTF measurement (bsc#1227149).
- wifi: iwlwifi: mvm: Do not warn if valid link pair was not found (bsc#1227149).
- wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete (bsc#1227149).
- wifi: iwlwifi: mvm: Extend support for P2P service discovery (bsc#1227149).
- wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149).
- wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill (stable-fixes).
- wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149).
- wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd (stable-fixes).
- wifi: iwlwifi: mvm: Keep connection in case of missed beacons during RX (bsc#1227149).
- wifi: iwlwifi: mvm: Return success if link could not be removed (bsc#1227149).
- wifi: iwlwifi: mvm: Use the link ID provided in scan request (bsc#1227149).
- wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149).
- wifi: iwlwifi: mvm: add a debug print when we get a BAR (bsc#1227149).
- wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data (bsc#1227149).
- wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149).
- wifi: iwlwifi: mvm: add a print when sending RLC command (bsc#1227149).
- wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs handler (bsc#1227149).
- wifi: iwlwifi: mvm: add support for TID to link mapping neg request (bsc#1227149).
- wifi: iwlwifi: mvm: add support for new wowlan_info_notif (bsc#1227149).
- wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled (bsc#1227149).
- wifi: iwlwifi: mvm: advertise support for SCS traffic description (bsc#1227149).
- wifi: iwlwifi: mvm: advertise support for protected ranging negotiation (bsc#1227149).
- wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149).
- wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149).
- wifi: iwlwifi: mvm: calculate EMLSR mode after connection (bsc#1227149).
- wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149).
- wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors (bsc#1227149).
- wifi: iwlwifi: mvm: check link more carefully (bsc#1227149).
- wifi: iwlwifi: mvm: check own capabilities for EMLSR (bsc#1227149).
- wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code (bsc#1227149).
- wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149).
- wifi: iwlwifi: mvm: consider having one active link (bsc#1227149).
- wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149).
- wifi: iwlwifi: mvm: cycle FW link on chanctx removal (bsc#1227149).
- wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock (bsc#1227149).
- wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure (bsc#1227149).
- wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup (stable-fixes).
- wifi: iwlwifi: mvm: d3: implement suspend with MLO (bsc#1227149).
- wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149).
- wifi: iwlwifi: mvm: define RX queue sync timeout as a macro (bsc#1227149).
- wifi: iwlwifi: mvm: disable MLO for the time being (bsc#1227149).
- wifi: iwlwifi: mvm: disallow puncturing in US/Canada (bsc#1227149).
- wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative (bsc#1227149).
- wifi: iwlwifi: mvm: disconnect station vifs if recovery failed (bsc#1227149).
- wifi: iwlwifi: mvm: do not abort queue sync in CT-kill (bsc#1227149).
- wifi: iwlwifi: mvm: do not add dummy phy context (bsc#1227149).
- wifi: iwlwifi: mvm: do not always disable EMLSR due to BT coex (bsc#1227149).
- wifi: iwlwifi: mvm: do not do duplicate detection for nullfunc packets (bsc#1227149).
- wifi: iwlwifi: mvm: do not limit VLP/AFC to UATS-enabled (git-fixes).
- wifi: iwlwifi: mvm: do not send BT_COEX_CI command on new devices (bsc#1227149).
- wifi: iwlwifi: mvm: do not send NDPs for new tx devices (bsc#1227149).
- wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer firmware (bsc#1227149).
- wifi: iwlwifi: mvm: do not send the smart fifo command if not needed (bsc#1227149).
- wifi: iwlwifi: mvm: do not set trigger frame padding in AP mode (bsc#1227149).
- wifi: iwlwifi: mvm: do not support reduced tx power on ack for new devices (bsc#1227149).
- wifi: iwlwifi: mvm: do not wake up rx_sync_waitq upon RFKILL (git-fixes).
- wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel (bsc#1227149).
- wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs (bsc#1227149).
- wifi: iwlwifi: mvm: expand queue sync warning messages (bsc#1227149).
- wifi: iwlwifi: mvm: extend alive timeout to 2 seconds (bsc#1227149).
- wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149).
- wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149).
- wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149).
- wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149).
- wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149).
- wifi: iwlwifi: mvm: fix link ID management (bsc#1227149).
- wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149).
- wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149).
- wifi: iwlwifi: mvm: fix the PHY context resolution for p2p device (bsc#1227149).
- wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices (bsc#1227149).
- wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149).
- wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149).
- wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add (bsc#1227149).
- wifi: iwlwifi: mvm: handle BA session teardown in RF-kill (stable-fixes).
- wifi: iwlwifi: mvm: handle debugfs names more carefully (bsc#1227149).
- wifi: iwlwifi: mvm: handle link-STA allocation in restart (bsc#1227149).
- wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149).
- wifi: iwlwifi: mvm: implement new firmware API for statistics (bsc#1227149).
- wifi: iwlwifi: mvm: increase session protection after CSA (bsc#1227149).
- wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 (bsc#1227149).
- wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149).
- wifi: iwlwifi: mvm: iterate active links for STA queues (bsc#1227149).
- wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM (bsc#1227149).
- wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149).
- wifi: iwlwifi: mvm: log dropped frames (bsc#1227149).
- wifi: iwlwifi: mvm: log dropped packets due to MIC error (bsc#1227149).
- wifi: iwlwifi: mvm: make 'pldr_sync' mode effective (bsc#1227149).
- wifi: iwlwifi: mvm: make functions public (bsc#1227149).
- wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149).
- wifi: iwlwifi: mvm: move BA notif messages before action (bsc#1227149).
- wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149).
- wifi: iwlwifi: mvm: move listen interval to constants (bsc#1227149).
- wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported (bsc#1227149).
- wifi: iwlwifi: mvm: partially support PHY context version 6 (bsc#1227149).
- wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF (bsc#1227149).
- wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe option (stable-fixes).
- wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149).
- wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149).
- wifi: iwlwifi: mvm: refactor duplicate chanctx condition (bsc#1227149).
- wifi: iwlwifi: mvm: remove EHT code from mac80211.c (bsc#1227149).
- wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P (bsc#1227149).
- wifi: iwlwifi: mvm: remove flags for enable/disable beacon filter (bsc#1227149).
- wifi: iwlwifi: mvm: remove one queue sync on BA session stop (bsc#1227149).
- wifi: iwlwifi: mvm: remove set_tim callback for MLD ops (bsc#1227149).
- wifi: iwlwifi: mvm: remove stale STA link data during restart (stable-fixes).
- wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149).
- wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149).
- wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason (bsc#1227149).
- wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149).
- wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig (bsc#1227149).
- wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149).
- wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149).
- wifi: iwlwifi: mvm: support flush on AP interfaces (bsc#1227149).
- wifi: iwlwifi: mvm: support injection antenna control (bsc#1227149).
- wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 (bsc#1227149).
- wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149).
- wifi: iwlwifi: mvm: unlock mvm if there is no primary link (bsc#1227149).
- wifi: iwlwifi: mvm: use fast balance scan in case of an active P2P GO (bsc#1227149).
- wifi: iwlwifi: mvm: use the new command to clear the internal buffer (bsc#1227149).
- wifi: iwlwifi: mvm: work around A-MSDU size problem (bsc#1227149).
- wifi: iwlwifi: no power save during transition to D3 (bsc#1227149).
- wifi: iwlwifi: nvm-parse: advertise common packet padding (bsc#1227149).
- wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory (bsc#1227149).
- wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind (bsc#1227149).
- wifi: iwlwifi: pcie: Add new PCI device id and CNVI (bsc#1227149).
- wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149).
- wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149).
- wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149).
- wifi: iwlwifi: pcie: do not allow hw-rfkill to stop device on gen2 (bsc#1227149).
- wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149).
- wifi: iwlwifi: pcie: enable TOP fatal error interrupt (bsc#1227149).
- wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149).
- wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149).
- wifi: iwlwifi: pcie: give up mem read if HW is dead (bsc#1227149).
- wifi: iwlwifi: pcie: move gen1 TB handling to header (bsc#1227149).
- wifi: iwlwifi: pcie: point invalid TFDs to invalid data (bsc#1227149).
- wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error (bsc#1227149).
- wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149).
- wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149).
- wifi: iwlwifi: prepare for reading PPAG table from UEFI (bsc#1227149).
- wifi: iwlwifi: prepare for reading SAR tables from UEFI (bsc#1227149).
- wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149).
- wifi: iwlwifi: prepare for reading TAS table from UEFI (bsc#1227149).
- wifi: iwlwifi: properly check if link is active (bsc#1227149).
- wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK (stable-fixes).
- wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149).
- wifi: iwlwifi: queue: improve warning for no skb in reclaim (bsc#1227149).
- wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up (bsc#1227149).
- wifi: iwlwifi: read DSM func 2 for specific RF types (bsc#1227149).
- wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149).
- wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149).
- wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149).
- wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149).
- wifi: iwlwifi: read SPLC from UEFI (bsc#1227149).
- wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149).
- wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149).
- wifi: iwlwifi: read mac step from aux register (bsc#1227149).
- wifi: iwlwifi: refactor RX tracing (bsc#1227149).
- wifi: iwlwifi: remove 'def_rx_queue' struct member (bsc#1227149).
- wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149).
- wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149).
- wifi: iwlwifi: remove async command callback (bsc#1227149).
- wifi: iwlwifi: remove dead-code (bsc#1227149).
- wifi: iwlwifi: remove extra kernel-doc (bsc#1227149).
- wifi: iwlwifi: remove memory check for LMAC error address (bsc#1227149).
- wifi: iwlwifi: remove retry loops in start (bsc#1227149).
- wifi: iwlwifi: remove unused function prototype (bsc#1227149).
- wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149).
- wifi: iwlwifi: return negative -EINVAL instead of positive EINVAL (bsc#1227149).
- wifi: iwlwifi: rfi: use a single DSM function for all RFI configurations (bsc#1227149).
- wifi: iwlwifi: send EDT table to FW (bsc#1227149).
- wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' flows (bsc#1227149).
- wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149).
- wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149).
- wifi: iwlwifi: skip opmode start retries on dead transport (bsc#1227149).
- wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149).
- wifi: iwlwifi: support link command version 2 (bsc#1227149).
- wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF (bsc#1227149).
- wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd (bsc#1227149).
- wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef (bsc#1227149).
- wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef (bsc#1227149).
- wifi: iwlwifi: trace full frames with TX status request (bsc#1227149).
- wifi: iwlwifi: update context info structure definitions (bsc#1227149).
- wifi: iwlwifi: use system_unbound_wq for debug dump (bsc#1227149).
- wifi: iwlwifi: validate PPAG table when sent to FW (bsc#1227149).
- wifi: lib80211: remove unused variables iv32 and iv16 (bsc#1227149).
- wifi: libertas: Follow renaming of SPI 'master' to 'controller' (bsc#1227149).
- wifi: libertas: add missing calls to cancel_work_sync() (bsc#1227149).
- wifi: libertas: cleanup SDIO reset (bsc#1227149).
- wifi: libertas: handle possible spu_write_u16() errors (bsc#1227149).
- wifi: libertas: prefer kstrtoX() for simple integer conversions (bsc#1227149).
- wifi: libertas: simplify list operations in free_if_spi_card() (bsc#1227149).
- wifi: libertas: use convenient lists to manage SDIO packets (bsc#1227149).
- wifi: mac80211: Add __counted_by for struct ieee802_11_elems and use struct_size() (bsc#1227149).
- wifi: mac80211: Avoid address calculations via out of bounds array indexing (stable-fixes).
- wifi: mac80211: Check if we had first beacon with relevant links (bsc#1227149).
- wifi: mac80211: Do not force off-channel for management Tx with MLO (bsc#1227149).
- wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149).
- wifi: mac80211: Extend support for scanning while MLO connected (bsc#1227149).
- wifi: mac80211: Fix SMPS handling in the context of MLO (bsc#1227149).
- wifi: mac80211: Notify the low level driver on change in MLO valid links (bsc#1227149).
- wifi: mac80211: Print local link address during authentication (bsc#1227149).
- wifi: mac80211: Recalc offload when monitor stop (git-fixes).
- wifi: mac80211: Remove unused function declarations (bsc#1227149).
- wifi: mac80211: Rename and update IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149).
- wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149).
- wifi: mac80211: Sanity check tx bitrate if not provided by driver (bsc#1227149).
- wifi: mac80211: Schedule regulatory channels check on bandwith change (bsc#1227149).
- wifi: mac80211: Skip association timeout update after comeback rejection (bsc#1227149).
- wifi: mac80211: add a driver callback to add vif debugfs (bsc#1227149).
- wifi: mac80211: add a driver callback to check active_links (bsc#1227149).
- wifi: mac80211: add a flag to disallow puncturing (bsc#1227149).
- wifi: mac80211: add back SPDX identifier (bsc#1227149).
- wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes).
- wifi: mac80211: add link id to ieee80211_gtk_rekey_add() (bsc#1227149).
- wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149).
- wifi: mac80211: add more ops assertions (bsc#1227149).
- wifi: mac80211: add more warnings about inserting sta info (bsc#1227149).
- wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149).
- wifi: mac80211: add support for mld in ieee80211_chswitch_done (bsc#1227149).
- wifi: mac80211: add support for parsing TID to Link mapping element (bsc#1227149).
- wifi: mac80211: add/remove driver debugfs entries as appropriate (bsc#1227149).
- wifi: mac80211: additions to change_beacon() (bsc#1227149).
- wifi: mac80211: address some kerneldoc warnings (bsc#1227149).
- wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149).
- wifi: mac80211: allow for_each_sta_active_link() under RCU (bsc#1227149).
- wifi: mac80211: apply mcast rate only if interface is up (stable-fixes).
- wifi: mac80211: cancel multi-link reconf work on disconnect (git-fixes).
- wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when in_reconfig (git-fixes).
- wifi: mac80211: check EHT/TTLM action frame length (bsc#1227149).
- wifi: mac80211: check wiphy mutex in ops (bsc#1227149).
- wifi: mac80211: cleanup airtime arithmetic with ieee80211_sta_keep_active() (bsc#1227149).
- wifi: mac80211: cleanup auth_data only if association continues (bsc#1227149).
- wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149).
- wifi: mac80211: correctly set active links upon TTLM (bsc#1227149).
- wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes).
- wifi: mac80211: debugfs: lock wiphy instead of RTNL (bsc#1227149).
- wifi: mac80211: describe return values in kernel-doc (bsc#1227149).
- wifi: mac80211: disable softirqs for queued frame handling (git-fixes).
- wifi: mac80211: do not connect to an AP while it's in a CSA process (bsc#1227149).
- wifi: mac80211: do not re-add debugfs entries during resume (bsc#1227149).
- wifi: mac80211: do not select link ID if not provided in scan request (bsc#1227149).
- wifi: mac80211: do not set ESS capab bit in assoc request (bsc#1227149).
- wifi: mac80211: drop robust action frames before assoc (bsc#1227149).
- wifi: mac80211: drop spurious WARN_ON() in ieee80211_ibss_csa_beacon() (bsc#1227149).
- wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149).
- wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149).
- wifi: mac80211: expand __ieee80211_data_to_8023() status (bsc#1227149).
- wifi: mac80211: extend wiphy lock in interface removal (bsc#1227149).
- wifi: mac80211: fix BA session teardown race (bsc#1227149).
- wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP (bsc#1227149).
- wifi: mac80211: fix SMPS status handling (bsc#1227149).
- wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149).
- wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() (stable-fixes).
- wifi: mac80211: fix a expired vs. cancel race in roc (bsc#1227149).
- wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149).
- wifi: mac80211: fix another key installation error path (bsc#1227149).
- wifi: mac80211: fix change_address deadlock during unregister (bsc#1227149).
- wifi: mac80211: fix channel switch link data (bsc#1227149).
- wifi: mac80211: fix driver debugfs for vif type change (bsc#1227149).
- wifi: mac80211: fix error path key leak (bsc#1227149).
- wifi: mac80211: fix header kernel-doc typos (bsc#1227149).
- wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return type/value (bsc#1227149).
- wifi: mac80211: fix monitor channel with chanctx emulation (bsc#1227149).
- wifi: mac80211: fix potential key leak (bsc#1227149).
- wifi: mac80211: fix spelling typo in comment (bsc#1227149).
- wifi: mac80211: fix unsolicited broadcast probe config (bsc#1227149).
- wifi: mac80211: fix various kernel-doc issues (bsc#1227149).
- wifi: mac80211: fixes in FILS discovery updates (bsc#1227149).
- wifi: mac80211: flush STA queues on unauthorization (bsc#1227149).
- wifi: mac80211: flush wiphy work where appropriate (bsc#1227149).
- wifi: mac80211: handle debugfs when switching to/from MLO (bsc#1227149).
- wifi: mac80211: handle tasklet frames before stopping (stable-fixes).
- wifi: mac80211: hold wiphy lock in netdev/link debugfs (bsc#1227149).
- wifi: mac80211: hold wiphy_lock around concurrency checks (bsc#1227149).
- wifi: mac80211: improve CSA/ECSA connection refusal (bsc#1227149).
- wifi: mac80211: initialize SMPS mode correctly (bsc#1227149).
- wifi: mac80211: lock wiphy for aggregation debugfs (bsc#1227149).
- wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149).
- wifi: mac80211: make mgd_protect_tdls_discover MLO-aware (bsc#1227149).
- wifi: mac80211: mesh: Remove unused function declaration mesh_ids_set_default() (bsc#1227149).
- wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149).
- wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata (stable-fixes).
- wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149).
- wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149).
- wifi: mac80211: move TDLS work to wiphy work (bsc#1227149).
- wifi: mac80211: move color change finalize to wiphy work (bsc#1227149).
- wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149).
- wifi: mac80211: move filter reconfig to wiphy work (bsc#1227149).
- wifi: mac80211: move key tailroom work to wiphy work (bsc#1227149).
- wifi: mac80211: move link activation work to wiphy work (bsc#1227149).
- wifi: mac80211: move monitor work to wiphy work (bsc#1227149).
- wifi: mac80211: move tspec work to wiphy work (bsc#1227149).
- wifi: mac80211: process and save negotiated TID to Link mapping request (bsc#1227149).
- wifi: mac80211: purge TX queues in flush_queues flow (bsc#1227149).
- wifi: mac80211: reduce iflist_mtx (bsc#1227149).
- wifi: mac80211: reject MLO channel configuration if not supported (bsc#1227149).
- wifi: mac80211: relax RCU check in for_each_vif_active_link() (bsc#1227149).
- wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149).
- wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149).
- wifi: mac80211: remove chanctx_mtx (bsc#1227149).
- wifi: mac80211: remove key_mtx (bsc#1227149).
- wifi: mac80211: remove local->mtx (bsc#1227149).
- wifi: mac80211: remove redundant ML element check (bsc#1227149).
- wifi: mac80211: remove shifted rate support (bsc#1227149).
- wifi: mac80211: remove sta_mtx (bsc#1227149).
- wifi: mac80211: remove unnecessary struct forward declaration (bsc#1227149).
- wifi: mac80211: rename ieee80211_tx_status() to ieee80211_tx_status_skb() (bsc#1227149).
- wifi: mac80211: rename struct cfg80211_rx_assoc_resp to cfg80211_rx_assoc_resp_data (bsc#1227149).
- wifi: mac80211: report per-link error during association (bsc#1227149).
- wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes).
- wifi: mac80211: rework RX timestamp flags (bsc#1227149).
- wifi: mac80211: rework ack_frame_id handling a bit (bsc#1227149).
- wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149).
- wifi: mac80211: set wiphy for virtual monitors (bsc#1227149).
- wifi: mac80211: simplify non-chanctx drivers (bsc#1227149).
- wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return value (bsc#1227149).
- wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149).
- wifi: mac80211: support antenna control in injection (bsc#1227149).
- wifi: mac80211: support handling of advertised TID-to-link mapping (bsc#1227149).
- wifi: mac80211: take MBSSID/EHT data also from probe resp (bsc#1227149).
- wifi: mac80211: take wiphy lock for MAC addr change (bsc#1227149).
- wifi: mac80211: tx: clarify conditions in if statement (bsc#1227149).
- wifi: mac80211: update beacon counters per link basis (bsc#1227149).
- wifi: mac80211: update some locking documentation (bsc#1227149).
- wifi: mac80211: update the rx_chains after set_antenna() (bsc#1227149).
- wifi: mac80211: use bandwidth indication element for CSA (bsc#1227149).
- wifi: mac80211: use deflink and fix typo in link ID check (bsc#1227149).
- wifi: mac80211: use wiphy locked debugfs for sdata/link (bsc#1227149).
- wifi: mac80211: use wiphy locked debugfs helpers for agg_status (bsc#1227149).
- wifi: mt7601u: delete dead code checking debugfs returns (bsc#1227149).
- wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149).
- wifi: mt76: Annotate struct mt76_rx_tid with __counted_by (bsc#1227149).
- wifi: mt76: Convert to platform remove callback returning void (bsc#1227149).
- wifi: mt76: Remove redundant assignment to variable tidno (bsc#1227149).
- wifi: mt76: Remove unnecessary (void*) conversions (bsc#1227149).
- wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149).
- wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code (bsc#1227149).
- wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() (bsc#1227149).
- wifi: mt76: add ability to explicitly forbid LED registration with DT (bsc#1227149).
- wifi: mt76: add support for providing eeprom in nvmem cells (bsc#1227149).
- wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149).
- wifi: mt76: change txpower init to per-phy (bsc#1227149).
- wifi: mt76: check sta rx control frame to multibss capability (bsc#1227149).
- wifi: mt76: check txs format before getting skb by pid (bsc#1227149).
- wifi: mt76: check vif type before reporting cca and csa (bsc#1227149).
- wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149).
- wifi: mt76: connac: add beacon duplicate TX mode support for mt7996 (bsc#1227149).
- wifi: mt76: connac: add beacon protection support for mt7996 (bsc#1227149).
- wifi: mt76: connac: add connac3 mac library (bsc#1227149).
- wifi: mt76: connac: add data field in struct tlv (bsc#1227149).
- wifi: mt76: connac: add eht support for phy mode config (bsc#1227149).
- wifi: mt76: connac: add eht support for tx power (bsc#1227149).
- wifi: mt76: connac: add firmware support for mt7992 (bsc#1227149).
- wifi: mt76: connac: add more unified command IDs (bsc#1227149).
- wifi: mt76: connac: add more unified event IDs (bsc#1227149).
- wifi: mt76: connac: add new definition of tx descriptor (bsc#1227149).
- wifi: mt76: connac: add support for dsp firmware download (bsc#1227149).
- wifi: mt76: connac: add support to set ifs time by mcu command (bsc#1227149).
- wifi: mt76: connac: add thermal protection support for mt7996 (bsc#1227149).
- wifi: mt76: connac: check for null before dereferencing (bsc#1227149).
- wifi: mt76: connac: export functions for mt7925 (bsc#1227149).
- wifi: mt76: connac: introduce helper for mt7925 chipset (bsc#1227149).
- wifi: mt76: connac: set correct muar_idx for mt799x chipsets (bsc#1227149).
- wifi: mt76: connac: set fixed_bw bit in TX descriptor for fixed rate frames (bsc#1227149).
- wifi: mt76: connac: use muar idx 0xe for non-mt799x as well (bsc#1227149).
- wifi: mt76: disable HW AMSDU when using fixed rate (bsc#1227149).
- wifi: mt76: dma: introduce __mt76_dma_queue_reset utility routine (bsc#1227149).
- wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149).
- wifi: mt76: fix race condition related to checking tx queue fill status (bsc#1227149).
- wifi: mt76: fix the issue of missing txpwr settings from ch153 to ch177 (bsc#1227149).
- wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function (bsc#1227149).
- wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149).
- wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine (bsc#1227149).
- wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149).
- wifi: mt76: limit support of precal loading for mt7915 to MTD only (bsc#1227149).
- wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149).
- wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in common code (bsc#1227149).
- wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149).
- wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in common code (bsc#1227149).
- wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149).
- wifi: mt76: move rate info in mt76_vif (bsc#1227149).
- wifi: mt76: move wed reset common code in mt76 module (bsc#1227149).
- wifi: mt76: mt7603: add missing register initialization for MT7628 (bsc#1227149).
- wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 (bsc#1227149).
- wifi: mt76: mt7603: fix beacon interval after disabling a single vif (bsc#1227149).
- wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149).
- wifi: mt76: mt7603: rely on shared poll_list field (bsc#1227149).
- wifi: mt76: mt7603: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149).
- wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149).
- wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149).
- wifi: mt76: mt7615: rely on shared poll_list field (bsc#1227149).
- wifi: mt76: mt7615: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149).
- wifi: mt76: mt76_connac3: move lmac queue enumeration in mt76_connac3_mac.h (bsc#1227149).
- wifi: mt76: mt76x02: fix return value check in mt76x02_mac_process_rx (bsc#1227149).
- wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table (bsc#1227149).
- wifi: mt76: mt7915 add tc offloading support (bsc#1227149).
- wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats (bsc#1227149).
- wifi: mt76: mt7915: add locking for accessing mapped registers (bsc#1227149).
- wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149).
- wifi: mt76: mt7915: add support for MT7981 (bsc#1227149).
- wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band (bsc#1227149).
- wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery (bsc#1227149).
- wifi: mt76: mt7915: drop return in mt7915_sta_statistics (bsc#1227149).
- wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 (bsc#1227149).
- wifi: mt76: mt7915: fix error recovery with WED enabled (bsc#1227149).
- wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149).
- wifi: mt76: mt7915: move mib_stats structure in mt76.h (bsc#1227149).
- wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149).
- wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in mt76_dev (bsc#1227149).
- wifi: mt76: mt7915: report tx retries/failed counts for non-WED path (bsc#1227149).
- wifi: mt76: mt7915: update mpdu density capability (bsc#1227149).
- wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 (bsc#1227149).
- wifi: mt76: mt7921: Support temp sensor (bsc#1227149).
- wifi: mt76: mt7921: add 6GHz power type support for clc (bsc#1227149).
- wifi: mt76: mt7921: convert acpisar and clc pointers to void (bsc#1227149).
- wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149).
- wifi: mt76: mt7921: fix 6GHz disabled by the missing default CLC config (bsc#1227149).
- wifi: mt76: mt7921: fix CLC command timeout when suspend/resume (bsc#1227149).
- wifi: mt76: mt7921: fix a potential association failure upon resuming (bsc#1227149).
- wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz channel info (bsc#1227149).
- wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform (bsc#1227149).
- wifi: mt76: mt7921: fix the unfinished command of regd_notifier before suspend (bsc#1227149).
- wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149).
- wifi: mt76: mt7921: get regulatory information from the clc event (bsc#1227149).
- wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco (bsc#1227149).
- wifi: mt76: mt7921: make mt7921_mac_sta_poll static (bsc#1227149).
- wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module (bsc#1227149).
- wifi: mt76: mt7921: move common register definition in mt792x_regs.h (bsc#1227149).
- wifi: mt76: mt7921: move connac nic capability handling to mt7921 (bsc#1227149).
- wifi: mt76: mt7921: move debugfs shared code in mt792x-lib module (bsc#1227149).
- wifi: mt76: mt7921: move dma shared code in mt792x-lib module (bsc#1227149).
- wifi: mt76: mt7921: move hif_ops macro in mt792x.h (bsc#1227149).
- wifi: mt76: mt7921: move init shared code in mt792x-lib module (bsc#1227149).
- wifi: mt76: mt7921: move mac shared code in mt792x-lib module (bsc#1227149).
- wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149).
- wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib (bsc#1227149).
- wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h (bsc#1227149).
- wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in mt792x.h (bsc#1227149).
- wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib (bsc#1227149).
- wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib (bsc#1227149).
- wifi: mt76: mt7921: reduce the size of MCU firmware download Rx queue (bsc#1227149).
- wifi: mt76: mt7921: rely on mib_stats shared definition (bsc#1227149).
- wifi: mt76: mt7921: rely on shared poll_list field (bsc#1227149).
- wifi: mt76: mt7921: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149).
- wifi: mt76: mt7921: remove macro duplication in regs.h (bsc#1227149).
- wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev (bsc#1227149).
- wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops (bsc#1227149).
- wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy (bsc#1227149).
- wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta (bsc#1227149).
- wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif (bsc#1227149).
- wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi (bsc#1227149).
- wifi: mt76: mt7921: update the channel usage when the regd domain changed (bsc#1227149).
- wifi: mt76: mt7921e: report tx retries/failed counts in tx free event (bsc#1227149).
- wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips (bsc#1227149).
- wifi: mt76: mt7925: add flow to avoid chip bt function fail (bsc#1227149).
- wifi: mt76: mt7925: add support to set ifs time by mcu command (bsc#1227149).
- wifi: mt76: mt7925: ensure 4-byte alignment for suspend & wow command (bsc#1227149).
- wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz band (bsc#1227149).
- wifi: mt76: mt7925: fix WoW failed in encrypted mode (bsc#1227149).
- wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band (bsc#1227149).
- wifi: mt76: mt7925: fix fw download fail (bsc#1227149).
- wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149).
- wifi: mt76: mt7925: fix the wrong data type for scan command (bsc#1227149).
- wifi: mt76: mt7925: fix the wrong header translation config (bsc#1227149).
- wifi: mt76: mt7925: fix typo in mt7925_init_he_caps (bsc#1227149).
- wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149).
- wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps signature (bsc#1227149).
- wifi: mt76: mt7925: support temperature sensor (bsc#1227149).
- wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149).
- wifi: mt76: mt7925e: fix use-after-free in free_irq() (bsc#1227149).
- wifi: mt76: mt792x: add the illegal value check for mtcl table of acpi (bsc#1227149).
- wifi: mt76: mt792x: fix ethtool warning (bsc#1227149).
- wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149).
- wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149).
- wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149).
- wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149).
- wifi: mt76: mt792x: move more dma shared code in mt792x_dma (bsc#1227149).
- wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib module (bsc#1227149).
- wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x module (bsc#1227149).
- wifi: mt76: mt792x: move shared structure definition in mt792x.h (bsc#1227149).
- wifi: mt76: mt792x: move some common usb code in mt792x module (bsc#1227149).
- wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149).
- wifi: mt76: mt792x: update the country list of EU for ACPI SAR (bsc#1227149).
- wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149).
- wifi: mt76: mt7996: Add mcu commands for getting sta tx statistic (bsc#1227149).
- wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix -Warray-bounds warnings (bsc#1227149).
- wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149).
- wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs (bsc#1227149).
- wifi: mt76: mt7996: add muru support (bsc#1227149).
- wifi: mt76: mt7996: add sanity checks for background radar trigger (stable-fixes).
- wifi: mt76: mt7996: add support for variants with auxiliary RX path (bsc#1227149).
- wifi: mt76: mt7996: add thermal sensor device support (bsc#1227149).
- wifi: mt76: mt7996: add txpower setting support (bsc#1227149).
- wifi: mt76: mt7996: adjust WFDMA settings to improve performance (bsc#1227149).
- wifi: mt76: mt7996: adjust interface num and wtbl size for mt7992 (bsc#1227149).
- wifi: mt76: mt7996: align the format of fixed rate command (bsc#1227149).
- wifi: mt76: mt7996: check txs format before getting skb by pid (bsc#1227149).
- wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery (bsc#1227149).
- wifi: mt76: mt7996: drop return in mt7996_sta_statistics (bsc#1227149).
- wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149).
- wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149).
- wifi: mt76: mt7996: enable VHT extended NSS BW feature (bsc#1227149).
- wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands (bsc#1227149).
- wifi: mt76: mt7996: fix alignment of sta info event (bsc#1227149).
- wifi: mt76: mt7996: fix fortify warning (bsc#1227149).
- wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149).
- wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct packing (bsc#1227149).
- wifi: mt76: mt7996: fix potential memory leakage when reading chip temperature (bsc#1227149).
- wifi: mt76: mt7996: fix size of txpower MCU command (bsc#1227149).
- wifi: mt76: mt7996: fix uninitialized variable in mt7996_irq_tasklet() (bsc#1227149).
- wifi: mt76: mt7996: fix uninitialized variable in parsing txfree (bsc#1227149).
- wifi: mt76: mt7996: get tx_retries and tx_failed from txfree (bsc#1227149).
- wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED (bsc#1227149).
- wifi: mt76: mt7996: increase tx token size (bsc#1227149).
- wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149).
- wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149).
- wifi: mt76: mt7996: move radio ctrl commands to proper functions (bsc#1227149).
- wifi: mt76: mt7996: only set vif teardown cmds at remove interface (bsc#1227149).
- wifi: mt76: mt7996: rely on mib_stats shared definition (bsc#1227149).
- wifi: mt76: mt7996: rely on shared poll_list field (bsc#1227149).
- wifi: mt76: mt7996: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149).
- wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149).
- wifi: mt76: mt7996: remove periodic MPDU TXS request (bsc#1227149).
- wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149).
- wifi: mt76: mt7996: rework register offsets for mt7992 (bsc#1227149).
- wifi: mt76: mt7996: set DMA mask to 36 bits for boards with more than 4GB of RAM (bsc#1227149).
- wifi: mt76: mt7996: support more options for mt7996_set_bitrate_mask() (bsc#1227149).
- wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149).
- wifi: mt76: mt7996: support per-band LED control (bsc#1227149).
- wifi: mt76: mt7996: switch to mcu command for TX GI report (bsc#1227149).
- wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro signature (bsc#1227149).
- wifi: mt76: permit to load precal from NVMEM cell for mt7915 (bsc#1227149).
- wifi: mt76: permit to use alternative cell name to eeprom NVMEM load (bsc#1227149).
- wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup (bsc#1227149).
- wifi: mt76: replace skb_put with skb_put_zero (stable-fixes).
- wifi: mt76: report non-binding skb tx rate when WED is active (bsc#1227149).
- wifi: mt76: set page_pool napi pointer for mmio devices (bsc#1227149).
- wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149).
- wifi: mt76: usb: create a dedicated queue for psd traffic (bsc#1227149).
- wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149).
- wifi: mt76: use atomic iface iteration for pre-TBTT work (bsc#1227149).
- wifi: mt76: use chainmask for power delta calculation (bsc#1227149).
- wifi: mwifiex: Drop unused headers (bsc#1227149).
- wifi: mwifiex: Fix interface type change (git-fixes).
- wifi: mwifiex: Refactor 1-element array into flexible array in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149).
- wifi: mwifiex: Replace one-element array with flexible-array member in struct mwifiex_ie_types_rxba_sync (bsc#1227149).
- wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149).
- wifi: mwifiex: Use default @max_active for workqueues (bsc#1227149).
- wifi: mwifiex: Use helpers to check multicast addresses (bsc#1227149).
- wifi: mwifiex: Use list_count_nodes() (bsc#1227149).
- wifi: mwifiex: cleanup adapter data (bsc#1227149).
- wifi: mwifiex: cleanup private data structures (bsc#1227149).
- wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149).
- wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149).
- wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149).
- wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149).
- wifi: mwifiex: handle possible mwifiex_write_reg() errors (bsc#1227149).
- wifi: mwifiex: handle possible sscanf() errors (bsc#1227149).
- wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove unused priv variable (bsc#1227149).
- wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149).
- wifi: mwifiex: simplify PCIE write operations (bsc#1227149).
- wifi: mwifiex: use MODULE_FIRMWARE to add firmware files metadata (bsc#1227149).
- wifi: mwifiex: use cfg80211_ssid_eq() instead of mwifiex_ssid_cmp() (bsc#1227149).
- wifi: mwifiex: use is_zero_ether_addr() instead of ether_addr_equal() (bsc#1227149).
- wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers (bsc#1227149).
- wifi: nl80211: Extend del pmksa support for SAE and OWE security (bsc#1227149).
- wifi: nl80211: Remove unused declaration nl80211_pmsr_dump_results() (bsc#1227149).
- wifi: nl80211: additions to NL80211_CMD_SET_BEACON (bsc#1227149).
- wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc (bsc#1227149).
- wifi: nl80211: fixes to FILS discovery updates (bsc#1227149).
- wifi: nl80211: refactor nl80211_send_mlme_event() arguments (bsc#1227149).
- wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149).
- wifi: p54: Annotate struct p54_cal_database with __counted_by (bsc#1227149).
- wifi: p54: fix GCC format truncation warning with wiphy->fw_version (bsc#1227149).
- wifi: plfxlc: Drop unused include (bsc#1227149).
- wifi: radiotap: add bandwidth definition of EHT U-SIG (bsc#1227149).
- wifi: remove unused argument of ieee80211_get_tdls_action() (bsc#1227149).
- wifi: rsi: fix restricted __le32 degrades to integer sparse warnings (bsc#1227149).
- wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions (bsc#1227149).
- wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) conversions (bsc#1227149).
- wifi: rsi: rsi_91x_hal: Remove unnecessary conversions (bsc#1227149).
- wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions (bsc#1227149).
- wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions (bsc#1227149).
- wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions (bsc#1227149).
- wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) conversions (bsc#1227149).
- wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions (bsc#1227149).
- wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) conversions (bsc#1227149).
- wifi: rt2x00: Simplify bool conversion (bsc#1227149).
- wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in R-Calibration (bsc#1227149).
- wifi: rt2x00: disable RTS threshold for rt2800 by default (bsc#1227149).
- wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149).
- wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149).
- wifi: rt2x00: fix the typo in comments (bsc#1227149).
- wifi: rt2x00: improve MT7620 register initialization (bsc#1227149).
- wifi: rt2x00: introduce DMA busy check watchdog for rt2800 (bsc#1227149).
- wifi: rt2x00: limit MT7620 TX power based on eeprom calibration (bsc#1227149).
- wifi: rt2x00: make watchdog param per device (bsc#1227149).
- wifi: rt2x00: remove redundant check if u8 array element is less than zero (bsc#1227149).
- wifi: rt2x00: remove useless code in rt2x00queue_create_tx_descriptor() (bsc#1227149).
- wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149).
- wifi: rt2x00: rework MT7620 channel config function (bsc#1227149).
- wifi: rt2x00: silence sparse warnings (bsc#1227149).
- wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() (bsc#1227149).
- wifi: rtl8xxxu: 8188e: convert usage of priv->vif to priv->vifs[0] (bsc#1227149).
- wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes).
- wifi: rtl8xxxu: Actually use macid in rtl8xxxu_gen2_report_connect (bsc#1227149).
- wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149).
- wifi: rtl8xxxu: Add a description about the device ID 0x7392:0xb722 (bsc#1227149).
- wifi: rtl8xxxu: Add beacon functions (bsc#1227149).
- wifi: rtl8xxxu: Add parameter force to rtl8xxxu_refresh_rate_mask (bsc#1227149).
- wifi: rtl8xxxu: Add parameter macid to update_rate_mask (bsc#1227149).
- wifi: rtl8xxxu: Add parameter role to report_connect (bsc#1227149).
- wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149).
- wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks (bsc#1227149).
- wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149).
- wifi: rtl8xxxu: Allow creating interface in AP mode (bsc#1227149).
- wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149).
- wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149).
- wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149).
- wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149).
- wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149).
- wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) (bsc#1227149).
- wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149).
- wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames (bsc#1227149).
- wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149).
- wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149).
- wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149).
- wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() (bsc#1227149).
- wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags (bsc#1227149).
- wifi: rtl8xxxu: Rename some registers (bsc#1227149).
- wifi: rtl8xxxu: Select correct queue for beacon frames (bsc#1227149).
- wifi: rtl8xxxu: Set maximum number of supported stations (bsc#1227149).
- wifi: rtl8xxxu: Support USB RX aggregation for the newer chips (bsc#1227149).
- wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149).
- wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149).
- wifi: rtl8xxxu: add macids for STA mode (bsc#1227149).
- wifi: rtl8xxxu: add missing number of sec cam entries for all variants (bsc#1227149).
- wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() (bsc#1227149).
- wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type (bsc#1227149).
- wifi: rtl8xxxu: declare concurrent mode support for 8188f (bsc#1227149).
- wifi: rtl8xxxu: do not parse CFO, if both interfaces are connected in STA mode (bsc#1227149).
- wifi: rtl8xxxu: enable MFP support with security flag of RX descriptor (bsc#1227149).
- wifi: rtl8xxxu: enable channel switch support (bsc#1227149).
- wifi: rtl8xxxu: extend check for matching bssid to both interfaces (bsc#1227149).
- wifi: rtl8xxxu: extend wifi connected check to both interfaces (bsc#1227149).
- wifi: rtl8xxxu: fix error messages (bsc#1227149).
- wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() (bsc#1227149).
- wifi: rtl8xxxu: make instances of iface limit and combination to be static const (bsc#1227149).
- wifi: rtl8xxxu: make supporting AP mode only on port 0 transparent (bsc#1227149).
- wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested (bsc#1227149).
- wifi: rtl8xxxu: prepare supporting two virtual interfaces (bsc#1227149).
- wifi: rtl8xxxu: remove assignment of priv->vif in rtl8xxxu_bss_info_changed() (bsc#1227149).
- wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149).
- wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary return (bsc#1227149).
- wifi: rtl8xxxu: support multiple interface in start_ap() (bsc#1227149).
- wifi: rtl8xxxu: support multiple interfaces in bss_info_changed() (bsc#1227149).
- wifi: rtl8xxxu: support multiple interfaces in configure_filter() (bsc#1227149).
- wifi: rtl8xxxu: support multiple interfaces in set_aifs() (bsc#1227149).
- wifi: rtl8xxxu: support multiple interfaces in update_beacon_work_callback() (bsc#1227149).
- wifi: rtl8xxxu: support multiple interfaces in watchdog_callback() (bsc#1227149).
- wifi: rtl8xxxu: support multiple interfaces in {add,remove}_interface() (bsc#1227149).
- wifi: rtl8xxxu: support setting bssid register for multiple interfaces (bsc#1227149).
- wifi: rtl8xxxu: support setting linktype for both interfaces (bsc#1227149).
- wifi: rtl8xxxu: support setting mac address register for both interfaces (bsc#1227149).
- wifi: rtl8xxxu: update rate mask per sta (bsc#1227149).
- wifi: rtlwifi: Convert to use PCIe capability accessors (bsc#1227149).
- wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS (bsc#1227149).
- wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149).
- wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte (bsc#1227149).
- wifi: rtlwifi: Remove unused PCI related defines and struct (bsc#1227149).
- wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149).
- wifi: rtlwifi: cleanup USB interface (bsc#1227149).
- wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines (bsc#1227149).
- wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines (bsc#1227149).
- wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149).
- wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149).
- wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149).
- wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface (bsc#1227149).
- wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface (bsc#1227149).
- wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface (bsc#1227149).
- wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149).
- wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149).
- wifi: rtlwifi: remove unreachable code in rtl92d_dm_check_edca_turbo() (bsc#1227149).
- wifi: rtlwifi: remove unused dualmac control leftovers (bsc#1227149).
- wifi: rtlwifi: remove unused timer and related code (bsc#1227149).
- wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection (bsc#1227149).
- wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149).
- wifi: rtlwifi: rtl8192de: Do not read register in _rtl92de_query_rxphystatus (bsc#1227149).
- wifi: rtlwifi: rtl8723: Remove unused function rtl8723_cmd_send_packet() (bsc#1227149).
- wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use pci_regs.h (bsc#1227149).
- wifi: rtlwifi: rtl8821ae: Add pdev into _rtl8821ae_clear_pci_pme_status() (bsc#1227149).
- wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set (bsc#1227149).
- wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check (bsc#1227149).
- wifi: rtlwifi: rtl8821ae: Use pci_find_capability() (bsc#1227149).
- wifi: rtlwifi: rtl8821ae: phy: remove some useless code (bsc#1227149).
- wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() (bsc#1227149).
- wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix typo in function name (bsc#1227149).
- wifi: rtlwifi: rtl_usb: Store the endpoint addresses (bsc#1227149).
- wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149).
- wifi: rtlwifi: set initial values for unexpected cases of USB endpoint priority (bsc#1227149).
- wifi: rtlwifi: simplify LED management (bsc#1227149).
- wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149).
- wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() (bsc#1227149).
- wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149).
- wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast address (bsc#1227149).
- wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149).
- wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp (bsc#1227149).
- wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp (bsc#1227149).
- wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC regulation (bsc#1227149).
- wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149).
- wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149).
- wifi: rtw88: 8822ce: refine power parameters for RFE type 5 (bsc#1227149).
- wifi: rtw88: Add support for the SDIO based RTL8723DS chipset (bsc#1227149).
- wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149).
- wifi: rtw88: Fix action frame transmission fail before association (bsc#1227149).
- wifi: rtw88: Skip high queue in hci_flush (bsc#1227149).
- wifi: rtw88: Stop high queue during scan (bsc#1227149).
- wifi: rtw88: Use random MAC when efuse MAC invalid (bsc#1227149).
- wifi: rtw88: add missing unwind goto for __rtw_download_firmware() (bsc#1227149).
- wifi: rtw88: debug: add to check if debug mask is enabled (bsc#1227149).
- wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149).
- wifi: rtw88: dump firmware debug information in abnormal state (bsc#1227149).
- wifi: rtw88: fix incorrect error codes in rtw_debugfs_copy_from_user (bsc#1227149).
- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* (bsc#1227149).
- wifi: rtw88: fix not entering PS mode after AP stops (bsc#1227149).
- wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149).
- wifi: rtw88: process VO packets without workqueue to avoid PTK rekey failed (bsc#1227149).
- wifi: rtw88: refine register based H2C command (bsc#1227149).
- wifi: rtw88: regd: configure QATAR and UK (bsc#1227149).
- wifi: rtw88: regd: update regulatory map to R64-R42 (bsc#1227149).
- wifi: rtw88: remove unused USB bulkout size set (bsc#1227149).
- wifi: rtw88: remove unused and set but unused leftovers (bsc#1227149).
- wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing (bsc#1227149).
- wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149).
- wifi: rtw88: simplify vif iterators (bsc#1227149).
- wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() (bsc#1227149).
- wifi: rtw88: use kstrtoX_from_user() in debugfs handlers (bsc#1227149).
- wifi: rtw88: use struct instead of macros to set TX desc (bsc#1227149).
- wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149).
- wifi: rtw89: 52c: rfk: refine MCC channel info notification (bsc#1227149).
- wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149).
- wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig (bsc#1227149).
- wifi: rtw89: 8851b: add BT coexistence support function (bsc#1227149).
- wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149).
- wifi: rtw89: 8851b: add MAC configurations to chip_info (bsc#1227149).
- wifi: rtw89: 8851b: add NCTL post table (bsc#1227149).
- wifi: rtw89: 8851b: add RF configurations (bsc#1227149).
- wifi: rtw89: 8851b: add TX power related functions (bsc#1227149).
- wifi: rtw89: 8851b: add basic power on function (bsc#1227149).
- wifi: rtw89: 8851b: add set channel function (bsc#1227149).
- wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149).
- wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149).
- wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149).
- wifi: rtw89: 8851b: add to read efuse version to recognize hardware version B (bsc#1227149).
- wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B (bsc#1227149).
- wifi: rtw89: 8851b: configure GPIO according to RFE type (bsc#1227149).
- wifi: rtw89: 8851b: configure to force 1 TX power value (bsc#1227149).
- wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149).
- wifi: rtw89: 8851b: fill BB related capabilities to chip_info (bsc#1227149).
- wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> KIP_RESTORE (bsc#1227149).
- wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149).
- wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149).
- wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149).
- wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149).
- wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149).
- wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149).
- wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149).
- wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149).
- wifi: rtw89: 8851b: rfk: update IQK to version 0x8 (bsc#1227149).
- wifi: rtw89: 8851b: update RF radio A parameters to R28 (bsc#1227149).
- wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149).
- wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149).
- wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149).
- wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI capabilities (bsc#1227149).
- wifi: rtw89: 8852b: fix definition of KIP register number (git-fixes).
- wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149).
- wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149).
- wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy (bsc#1227149).
- wifi: rtw89: 8852c: Update bandedge parameters for better performance (bsc#1227149).
- wifi: rtw89: 8852c: add quirk to set PCI BER for certain platforms (bsc#1227149).
- wifi: rtw89: 8852c: declare to support two chanctx (bsc#1227149).
- wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz channels (bsc#1227149).
- wifi: rtw89: 8852c: update RF radio A/B parameters to R63 (bsc#1227149).
- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (1 of 3) (bsc#1227149).
- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (2 of 3) (bsc#1227149).
- wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (3 of 3) (bsc#1227149).
- wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149).
- wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149).
- wifi: rtw89: 8922a: add BTG functions to assist BT coexistence to control TX/RX (bsc#1227149).
- wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149).
- wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149).
- wifi: rtw89: 8922a: add TX power related ops (bsc#1227149).
- wifi: rtw89: 8922a: add chip_ops related to BB init (bsc#1227149).
- wifi: rtw89: 8922a: add chip_ops to get thermal value (bsc#1227149).
- wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB before downloading firmware (bsc#1227149).
- wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149).
- wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149).
- wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial RF calibrations later (bsc#1227149).
- wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf (bsc#1227149).
- wifi: rtw89: 8922a: add coexistence helpers of SW grant (bsc#1227149).
- wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149).
- wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149).
- wifi: rtw89: 8922a: add more fields to beacon H2C command to support multi-links (bsc#1227149).
- wifi: rtw89: 8922a: add power on/off functions (bsc#1227149).
- wifi: rtw89: 8922a: add register definitions of H2C, C2H, page, RRSR and EDCCA (bsc#1227149).
- wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149).
- wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149).
- wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149).
- wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature (bsc#1227149).
- wifi: rtw89: 8922a: correct register definition and merge IO for ctrl_nbtg_bt_tx() (bsc#1227149).
- wifi: rtw89: 8922a: declare to support two chanctx (bsc#1227149).
- wifi: rtw89: 8922a: dump MAC registers when SER occurs (bsc#1227149).
- wifi: rtw89: 8922a: extend and add quota number (bsc#1227149).
- wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to chip_ops (bsc#1227149).
- wifi: rtw89: 8922a: implement AP mode related reg for BE generation (bsc#1227149).
- wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu (bsc#1227149).
- wifi: rtw89: 8922a: read efuse content from physical map (bsc#1227149).
- wifi: rtw89: 8922a: read efuse content via efuse map struct from logic map (bsc#1227149).
- wifi: rtw89: 8922a: rfk: implement chip_ops to call RF calibrations (bsc#1227149).
- wifi: rtw89: 8922a: set RX gain along with set_channel operation (bsc#1227149).
- wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL (bsc#1227149).
- wifi: rtw89: 8922a: set memory heap address for secure firmware (bsc#1227149).
- wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149).
- wifi: rtw89: 8922a: update the register used in DIG and the DIG flow (bsc#1227149).
- wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info (bsc#1227149).
- wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE (bsc#1227149).
- wifi: rtw89: Add EHT rate mask as parameters of RA H2C command (bsc#1227149).
- wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() (git-fixes).
- wifi: rtw89: Fix clang -Wimplicit-fallthrough in rtw89_query_sar() (bsc#1227149).
- wifi: rtw89: Introduce Time Averaged SAR (TAS) feature (bsc#1227149).
- wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149).
- wifi: rtw89: Set default CQM config if not present (bsc#1227149).
- wifi: rtw89: TX power stuffs replace confusing naming of _max with _num (bsc#1227149).
- wifi: rtw89: Update EHT PHY beamforming capability (bsc#1227149).
- wifi: rtw89: acpi: process 6 GHz band policy from DSM (bsc#1227149).
- wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips (bsc#1227149).
- wifi: rtw89: add C2H event handlers of RFK log and report (bsc#1227149).
- wifi: rtw89: add CFO XTAL registers field to support 8851B (bsc#1227149).
- wifi: rtw89: add DBCC H2C to notify firmware the status (bsc#1227149).
- wifi: rtw89: add EHT capabilities for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149).
- wifi: rtw89: add EVM and SNR statistics to debugfs (bsc#1227149).
- wifi: rtw89: add EVM for antenna diversity (bsc#1227149).
- wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips (bsc#1227149).
- wifi: rtw89: add H2C command to download beacon frame for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: add RSSI based antenna diversity (bsc#1227149).
- wifi: rtw89: add RSSI statistics for the case of antenna diversity to debugfs (bsc#1227149).
- wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: add chip_info::chip_gen to determine chip generation (bsc#1227149).
- wifi: rtw89: add chip_info::txwd_info size to generalize TX WD submit (bsc#1227149).
- wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM (bsc#1227149).
- wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as helpers to support newer chips (bsc#1227149).
- wifi: rtw89: add chip_ops::update_beacon to abstract update beacon operation (bsc#1227149).
- wifi: rtw89: add firmware H2C command of BA CAM V1 (bsc#1227149).
- wifi: rtw89: add firmware parser for v1 format (bsc#1227149).
- wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149).
- wifi: rtw89: add function prototype for coex request duration (bsc#1227149).
- wifi: rtw89: add mac_gen pointer to access mac port registers (bsc#1227149).
- wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: add new H2C command to pause/sleep transmitting by MAC ID (bsc#1227149).
- wifi: rtw89: add new H2C for PS mode in 802.11be chip (bsc#1227149).
- wifi: rtw89: add reserved size as factor of DLE used size (bsc#1227149).
- wifi: rtw89: add subband index of primary channel to struct rtw89_chan (bsc#1227149).
- wifi: rtw89: add to display hardware rates v1 histogram in debugfs (bsc#1227149).
- wifi: rtw89: add to fill TX descriptor for firmware command v2 (bsc#1227149).
- wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149).
- wifi: rtw89: add to parse firmware elements of BB and RF tables (bsc#1227149).
- wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149).
- wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149).
- wifi: rtw89: add wait/completion for abort scan (bsc#1227149).
- wifi: rtw89: adjust init_he_cap() to add EHT cap into iftype_data (bsc#1227149).
- wifi: rtw89: advertise missing extended scan feature (bsc#1227149).
- wifi: rtw89: avoid stringop-overflow warning (bsc#1227149).
- wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of vif (bsc#1227149).
- wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149).
- wifi: rtw89: chan: add sub-entity swap function to cover replacing (bsc#1227149).
- wifi: rtw89: chan: move handling from add/remove to assign/unassign for MLO (bsc#1227149).
- wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149).
- wifi: rtw89: chan: tweak bitmap recalc ahead before MLO (bsc#1227149).
- wifi: rtw89: chan: tweak weight recalc ahead before MLO (bsc#1227149).
- wifi: rtw89: change naming of BA CAM from V1 to V0_EXT (bsc#1227149).
- wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: change supported bandwidths of chip_info to bit mask (bsc#1227149).
- wifi: rtw89: cleanup firmware elements parsing (bsc#1227149).
- wifi: rtw89: cleanup private data structures (bsc#1227149).
- wifi: rtw89: cleanup rtw89_iqk_info and related code (bsc#1227149).
- wifi: rtw89: coex: Add Bluetooth RSSI level information (bsc#1227149).
- wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX performance (bsc#1227149).
- wifi: rtw89: coex: Add coexistence policy to decrease WiFi packet CRC-ERR (bsc#1227149).
- wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members (bsc#1227149).
- wifi: rtw89: coex: Record down Wi-Fi initial mode information (bsc#1227149).
- wifi: rtw89: coex: Reorder H2C command index to align with firmware (bsc#1227149).
- wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi link/scan (bsc#1227149).
- wifi: rtw89: coex: Still show hardware grant signal info even Wi-Fi is PS (bsc#1227149).
- wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle (bsc#1227149).
- wifi: rtw89: coex: Translate antenna configuration from ID to string (bsc#1227149).
- wifi: rtw89: coex: Update BTG control related logic (bsc#1227149).
- wifi: rtw89: coex: Update RF parameter control setting logic (bsc#1227149).
- wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS (bsc#1227149).
- wifi: rtw89: coex: When Bluetooth not available do not set power/gain (bsc#1227149).
- wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic (bsc#1227149).
- wifi: rtw89: coex: add annotation __counted_by() for struct rtw89_btc_btf_set_slot_table (bsc#1227149).
- wifi: rtw89: coex: add annotation __counted_by() to struct rtw89_btc_btf_set_mon_reg (bsc#1227149).
- wifi: rtw89: coex: add init_info H2C command format version 7 (bsc#1227149).
- wifi: rtw89: coex: add return value to ensure H2C command is success or not (bsc#1227149).
- wifi: rtw89: coex: fix configuration for shared antenna for 8922A (bsc#1227149).
- wifi: rtw89: coex: use struct assignment to replace memcpy() to append TDMA content (bsc#1227149).
- wifi: rtw89: configure PPDU max user by chip (bsc#1227149).
- wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: consolidate registers of mac port to struct (bsc#1227149).
- wifi: rtw89: correct PHY register offset for PHY-1 (bsc#1227149).
- wifi: rtw89: correct the DCFO tracking flow to improve CFO compensation (bsc#1227149).
- wifi: rtw89: debug: add FW log component for scan (bsc#1227149).
- wifi: rtw89: debug: add debugfs entry to disable dynamic mechanism (bsc#1227149).
- wifi: rtw89: debug: add to check if debug mask is enabled (bsc#1227149).
- wifi: rtw89: debug: remove wrapper of rtw89_debug() (bsc#1227149).
- wifi: rtw89: debug: show txpwr table according to chip gen (bsc#1227149).
- wifi: rtw89: debug: txpwr table access only valid page according to chip (bsc#1227149).
- wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips (bsc#1227149).
- wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149).
- wifi: rtw89: declare MCC in interface combination (bsc#1227149).
- wifi: rtw89: define hardware rate v1 for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: differentiate narrow_bw_ru_dis setting according to chip gen (bsc#1227149).
- wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149).
- wifi: rtw89: download firmware with five times retry (bsc#1227149).
- wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self (bsc#1227149).
- wifi: rtw89: enlarge supported length of read_reg debugfs entry (bsc#1227149).
- wifi: rtw89: extend PHY status parser to support WiFi 7 chips (bsc#1227149).
- wifi: rtw89: fix HW scan not aborting properly (git-fixes).
- wifi: rtw89: fix HW scan timeout due to TSF sync issue (bsc#1227149).
- wifi: rtw89: fix a width vs precision bug (bsc#1227149).
- wifi: rtw89: fix disabling concurrent mode TX hang issue (bsc#1227149).
- wifi: rtw89: fix misbehavior of TX beacon in concurrent mode (bsc#1227149).
- wifi: rtw89: fix not entering PS mode after AP stops (bsc#1227149).
- wifi: rtw89: fix spelling typo of IQK debug messages (bsc#1227149).
- wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() (bsc#1227149).
- wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 (bsc#1227149).
- wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 (bsc#1227149).
- wifi: rtw89: fw: add H2C command to update security CAM v2 (bsc#1227149).
- wifi: rtw89: fw: add checking type for variant type of firmware (bsc#1227149).
- wifi: rtw89: fw: add chip_ops to update CMAC table to associated station (bsc#1227149).
- wifi: rtw89: fw: add definition of H2C command and C2H event for MRC series (bsc#1227149).
- wifi: rtw89: fw: add version field to BB MCU firmware element (bsc#1227149).
- wifi: rtw89: fw: consider checksum length of security data (bsc#1227149).
- wifi: rtw89: fw: download firmware with key data for secure boot (bsc#1227149).
- wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips (bsc#1227149).
- wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip (bsc#1227149).
- wifi: rtw89: fw: fill CMAC table to associated station for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: fw: generalize download firmware flow by mac_gen pointers (bsc#1227149).
- wifi: rtw89: fw: implement MRC H2C command functions (bsc#1227149).
- wifi: rtw89: fw: implement supported functions of download firmware for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: fw: load TX power track tables from fw_element (bsc#1227149).
- wifi: rtw89: fw: move polling function of firmware path ready to an individual function (bsc#1227149).
- wifi: rtw89: fw: parse secure section from firmware file (bsc#1227149).
- wifi: rtw89: fw: propagate an argument include_bb for BB MCU firmware (bsc#1227149).
- wifi: rtw89: fw: read firmware secure information from efuse (bsc#1227149).
- wifi: rtw89: fw: refine download flow to support variant firmware suits (bsc#1227149).
- wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if no 6 GHz sband (bsc#1227149).
- wifi: rtw89: fw: update TX AMPDU parameter to CMAC table (bsc#1227149).
- wifi: rtw89: fw: use struct to fill BA CAM H2C commands (bsc#1227149).
- wifi: rtw89: fw: use struct to fill JOIN H2C command (bsc#1227149).
- wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor (bsc#1227149).
- wifi: rtw89: indicate TX power by rate table inside RFE parameter (bsc#1227149).
- wifi: rtw89: indicate TX shape table inside RFE parameter (bsc#1227149).
- wifi: rtw89: initialize antenna for antenna diversity (bsc#1227149).
- wifi: rtw89: initialize multi-channel handling (bsc#1227149).
- wifi: rtw89: introduce infrastructure of firmware elements (bsc#1227149).
- wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149).
- wifi: rtw89: introduce v1 format of firmware header (bsc#1227149).
- wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149).
- wifi: rtw89: load RFK log format string from firmware file (bsc#1227149).
- wifi: rtw89: load TX power by rate when RFE parms setup (bsc#1227149).
- wifi: rtw89: load TX power related tables from FW elements (bsc#1227149).
- wifi: rtw89: mac: Fix spelling mistakes 'notfify' -> 'notify' (bsc#1227149).
- wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt (bsc#1227149).
- wifi: rtw89: mac: add feature_init to initialize BA CAM V1 (bsc#1227149).
- wifi: rtw89: mac: add flags to check if CMAC and DMAC are enabled (bsc#1227149).
- wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC band1 register address (bsc#1227149).
- wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149).
- wifi: rtw89: mac: add sys_init and filter option for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: mac: add to access efuse for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149).
- wifi: rtw89: mac: check queue empty according to chip gen (bsc#1227149).
- wifi: rtw89: mac: correct MUEDCA setting for MAC-1 (bsc#1227149).
- wifi: rtw89: mac: define internal memory address for WiFi 7 chip (bsc#1227149).
- wifi: rtw89: mac: define register address of rx_filter to generalize code (bsc#1227149).
- wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips (bsc#1227149).
- wifi: rtw89: mac: functions to configure hardware engine and quota for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: mac: generalize code to indirectly access WiFi internal memory (bsc#1227149).
- wifi: rtw89: mac: generalize register of MU-EDCA switch according to chip gen (bsc#1227149).
- wifi: rtw89: mac: get TX power control register according to chip gen (bsc#1227149).
- wifi: rtw89: mac: handle C2H receive/done ACK in interrupt context (bsc#1227149).
- wifi: rtw89: mac: implement MRC C2H event handling (bsc#1227149).
- wifi: rtw89: mac: implement to configure TX/RX engines for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: mac: move code related to hardware engine to individual functions (bsc#1227149).
- wifi: rtw89: mac: refine SER setting during WiFi CPU power on (bsc#1227149).
- wifi: rtw89: mac: reset PHY-1 hardware when going to enable/disable (bsc#1227149).
- wifi: rtw89: mac: return held quota of DLE when changing MAC-1 (bsc#1227149).
- wifi: rtw89: mac: set bf_assoc capabilities according to chip gen (bsc#1227149).
- wifi: rtw89: mac: set bfee_ctrl() according to chip gen (bsc#1227149).
- wifi: rtw89: mac: update RTS threshold according to chip gen (bsc#1227149).
- wifi: rtw89: mac: use mac_gen pointer to access about efuse (bsc#1227149).
- wifi: rtw89: mac: use pointer to access functions of hardware engine and quota (bsc#1227149).
- wifi: rtw89: mcc: consider and determine BT duration (bsc#1227149).
- wifi: rtw89: mcc: deal with BT slot change (bsc#1227149).
- wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149).
- wifi: rtw89: mcc: deal with beacon NoA if GO exists (bsc#1227149).
- wifi: rtw89: mcc: decide pattern and calculate parameters (bsc#1227149).
- wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149).
- wifi: rtw89: mcc: fix NoA start time when GO is auxiliary (bsc#1227149).
- wifi: rtw89: mcc: initialize start flow (bsc#1227149).
- wifi: rtw89: mcc: track beacon offset and update when needed (bsc#1227149).
- wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149).
- wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149).
- wifi: rtw89: modify the register setting and the flow of CFO tracking (bsc#1227149).
- wifi: rtw89: move software DCFO compensation setting to proper position (bsc#1227149).
- wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while starting up (bsc#1227149).
- wifi: rtw89: packet offload wait for FW response (bsc#1227149).
- wifi: rtw89: parse EHT information from RX descriptor and PPDU status packet (bsc#1227149).
- wifi: rtw89: parse TX EHT rate selected by firmware from RA C2H report (bsc#1227149).
- wifi: rtw89: parse and print out RFK log from C2H events (bsc#1227149).
- wifi: rtw89: pause/proceed MCC for ROC and HW scan (bsc#1227149).
- wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149).
- wifi: rtw89: pci: add PCI generation information to pci_info for each chip (bsc#1227149).
- wifi: rtw89: pci: add new RX ring design to determine full RX ring efficiently (bsc#1227149).
- wifi: rtw89: pci: add pre_deinit to be called after probe complete (bsc#1227149).
- wifi: rtw89: pci: correct interrupt mitigation register for 8852CE (bsc#1227149).
- wifi: rtw89: pci: define PCI ring address for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of RTL8851B (bsc#1227149).
- wifi: rtw89: pci: generalize code of PCI control DMA IO for WiFi 7 (bsc#1227149).
- wifi: rtw89: pci: generalize interrupt status bits of interrupt handlers (bsc#1227149).
- wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149).
- wifi: rtw89: pci: reset BDRAM according to chip gen (bsc#1227149).
- wifi: rtw89: pci: stop/start DMA for level 1 recovery according to chip gen (bsc#1227149).
- wifi: rtw89: pci: update SER timer unit and timeout time (bsc#1227149).
- wifi: rtw89: pci: update interrupt mitigation register for 8922AE (bsc#1227149).
- wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE (bsc#1227149).
- wifi: rtw89: pci: use gen_def pointer to configure mac_{pre,post}_init and clear PCI ring index (bsc#1227149).
- wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149).
- wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: phy: add parser to support RX gain dynamic setting flow (bsc#1227149).
- wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 chips (bsc#1227149).
- wifi: rtw89: phy: change naming related BT coexistence functions (bsc#1227149).
- wifi: rtw89: phy: dynamically adjust EDCCA threshold (bsc#1227149).
- wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 chips (bsc#1227149).
- wifi: rtw89: phy: generalize valid bit of BSS color (bsc#1227149).
- wifi: rtw89: phy: ignore special data from BB parameter file (bsc#1227149).
- wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS and DIG (bsc#1227149).
- wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to union (bsc#1227149).
- wifi: rtw89: phy: print out RFK log with formatted string (bsc#1227149).
- wifi: rtw89: phy: rate pattern handles HW rate by chip gen (bsc#1227149).
- wifi: rtw89: phy: refine helpers used for raw TX power (bsc#1227149).
- wifi: rtw89: phy: set TX power RU limit according to chip gen (bsc#1227149).
- wifi: rtw89: phy: set TX power by rate according to chip gen (bsc#1227149).
- wifi: rtw89: phy: set TX power limit according to chip gen (bsc#1227149).
- wifi: rtw89: phy: set TX power offset according to chip gen (bsc#1227149).
- wifi: rtw89: phy: set channel_info for WiFi 7 chips (bsc#1227149).
- wifi: rtw89: prepare scan leaf functions for wifi 7 ICs (bsc#1227149).
- wifi: rtw89: process regulatory for 6 GHz power type (bsc#1227149).
- wifi: rtw89: provide functions to configure NoA for beacon update (bsc#1227149).
- wifi: rtw89: recognize log format from firmware file (bsc#1227149).
- wifi: rtw89: reference quota mode when setting Tx power (bsc#1227149).
- wifi: rtw89: refine H2C command that pause transmitting by MAC ID (bsc#1227149).
- wifi: rtw89: refine add_chan H2C command to encode_bits (bsc#1227149).
- wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance (bsc#1227149).
- wifi: rtw89: refine clearing supported bands to check 2/5 GHz first (bsc#1227149).
- wifi: rtw89: refine element naming used by queue empty check (bsc#1227149).
- wifi: rtw89: refine hardware scan C2H events (bsc#1227149).
- wifi: rtw89: refine packet offload delete flow of 6 GHz probe (bsc#1227149).
- wifi: rtw89: refine packet offload handling under SER (bsc#1227149).
- wifi: rtw89: refine remain on channel flow to improve P2P connection (bsc#1227149).
- wifi: rtw89: refine rtw89_correct_cck_chan() by rtw89_hw_to_nl80211_band() (bsc#1227149).
- wifi: rtw89: refine uplink trigger based control mechanism (bsc#1227149).
- wifi: rtw89: regd: configure Thailand in regulation type (bsc#1227149).
- wifi: rtw89: regd: handle policy of 6 GHz according to BIOS (bsc#1227149).
- wifi: rtw89: regd: judge 6 GHz according to chip and BIOS (bsc#1227149).
- wifi: rtw89: regd: judge UNII-4 according to BIOS and chip (bsc#1227149).
- wifi: rtw89: regd: update regulatory map to R64-R40 (bsc#1227149).
- wifi: rtw89: regd: update regulatory map to R64-R43 (bsc#1227149).
- wifi: rtw89: regd: update regulatory map to R65-R44 (bsc#1227149).
- wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() (bsc#1227149).
- wifi: rtw89: return failure if needed firmware elements are not recognized (bsc#1227149).
- wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149).
- wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149).
- wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149).
- wifi: rtw89: rfk: add H2C command to trigger RX DCK (bsc#1227149).
- wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149).
- wifi: rtw89: rfk: add H2C command to trigger TXGAPK (bsc#1227149).
- wifi: rtw89: rfk: add a completion to wait RF calibration report from C2H event (bsc#1227149).
- wifi: rtw89: rfk: disable driver tracking during MCC (bsc#1227149).
- wifi: rtw89: rfk: send channel information to firmware for RF calibrations (bsc#1227149).
- wifi: rtw89: sar: let caller decide the center frequency to query (bsc#1227149).
- wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149).
- wifi: rtw89: ser: L1 add pre-M0 and post-M0 states (bsc#1227149).
- wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 (bsc#1227149).
- wifi: rtw89: set TX power without precondition during setting channel (bsc#1227149).
- wifi: rtw89: set capability of TX antenna diversity (bsc#1227149).
- wifi: rtw89: set entry size of address CAM to H2C field by chip (bsc#1227149).
- wifi: rtw89: show EHT rate in debugfs (bsc#1227149).
- wifi: rtw89: support U-NII-4 channels on 5GHz band (bsc#1227149).
- wifi: rtw89: support firmware log with formatted text (bsc#1227149).
- wifi: rtw89: suppress the log for specific SER called CMDPSR_FRZTO (bsc#1227149).
- wifi: rtw89: tweak H2C TX waiting function for SER (bsc#1227149).
- wifi: rtw89: update DMA function with different generation (bsc#1227149).
- wifi: rtw89: update ps_state register for chips with different generation (bsc#1227149).
- wifi: rtw89: update scan C2H messages for wifi 7 IC (bsc#1227149).
- wifi: rtw89: update suspend/resume for different generation (bsc#1227149).
- wifi: rtw89: use PLCP information to match BSS_COLOR and AID (bsc#1227149).
- wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask (bsc#1227149).
- wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv (bsc#1227149).
- wifi: rtw89: use struct and le32_get_bits to access RX info (bsc#1227149).
- wifi: rtw89: use struct and le32_get_bits() to access RX descriptor (bsc#1227149).
- wifi: rtw89: use struct and le32_get_bits() to access received PHY status IEs (bsc#1227149).
- wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to access PHY IE0 status (bsc#1227149).
- wifi: rtw89: use struct to access RA report (bsc#1227149).
- wifi: rtw89: use struct to access firmware C2H event header (bsc#1227149).
- wifi: rtw89: use struct to access register-based H2C/C2H (bsc#1227149).
- wifi: rtw89: use struct to fill H2C command to download beacon frame (bsc#1227149).
- wifi: rtw89: use struct to parse firmware header (bsc#1227149).
- wifi: rtw89: use struct to set RA H2C command (bsc#1227149).
- wifi: rtw89: wow: move release offload packet earlier for WoWLAN mode (bsc#1227149).
- wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and low power mode (bsc#1227149).
- wifi: rtw89: wow: set security engine options for 802.11ax chips only (bsc#1227149).
- wifi: rtw89: wow: update WoWLAN reason register for different chips (bsc#1227149).
- wifi: rtw89: wow: update WoWLAN status register for different generation (bsc#1227149).
- wifi: rtw89: wow: update config mac function with different generation (bsc#1227149).
- wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149).
- wifi: virt_wifi: avoid reporting connection success with wrong SSID (git-fixes).
- wifi: virt_wifi: do not use strlen() in const context (git-fixes).
- wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with __counted_by (bsc#1227149).
- wifi: wcn36xx: Convert to platform remove callback returning void (bsc#1227149).
- wifi: wcn36xx: remove unnecessary (void*) conversions (bsc#1227149).
- wifi: wext: avoid extra calls to strlen() in ieee80211_bss() (bsc#1227149).
- wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy (bsc#1227149).
- wifi: wfx: allow to send frames during ROC (bsc#1227149).
- wifi: wfx: fix power_save setting when AP is stopped (bsc#1227149).
- wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149).
- wifi: wfx: introduce hif_scan_uniq() (bsc#1227149).
- wifi: wfx: move wfx_skb_*() out of the header file (bsc#1227149).
- wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149).
- wifi: wfx: scan_lock is global to the device (bsc#1227149).
- wifi: wfx: simplify exclusion between scan and Rx filters (bsc#1227149).
- wifi: wil6210: fw: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (bsc#1227149).
- wifi: wil6210: wmi: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (bsc#1227149).
- wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149).
- wifi: wilc1000: Remove unused declarations (bsc#1227149).
- wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149).
- wifi: wilc1000: add back-off algorithm to balance tx queue packets (bsc#1227149).
- wifi: wilc1000: add missing read critical sections around vif list traversal (bsc#1227149).
- wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() (bsc#1227149).
- wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149).
- wifi: wilc1000: correct CRC7 calculation (bsc#1227149).
- wifi: wilc1000: fix declarations ordering (bsc#1227149).
- wifi: wilc1000: fix driver_handler when committing initial configuration (bsc#1227149).
- wifi: wilc1000: fix ies_len type in connect path (git-fixes).
- wifi: wilc1000: fix incorrect power down sequence (bsc#1227149).
- wifi: wilc1000: remove AKM suite be32 conversion for external auth request (bsc#1227149).
- wifi: wilc1000: remove setting msg.spi (bsc#1227149).
- wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149).
- wifi: wilc1000: set preamble size to auto as default in wilc_init_fw_config() (bsc#1227149).
- wifi: wilc1000: simplify remain on channel support (bsc#1227149).
- wifi: wilc1000: simplify wilc_scan() (bsc#1227149).
- wifi: wilc1000: split deeply nested RCU list traversal in dedicated helper (bsc#1227149).
- wifi: wilc1000: use SRCU instead of RCU for vif list traversal (bsc#1227149).
- wifi: wilc1000: validate chip id during bus probe (bsc#1227149).
- wifi: wl1251: replace deprecated strncpy with strscpy (bsc#1227149).
- wifi: wl18xx: replace deprecated strncpy with strscpy (bsc#1227149).
- wifi: wlcore: boot: replace deprecated strncpy with strscpy (bsc#1227149).
- wifi: wlcore: main: replace deprecated strncpy with strscpy (bsc#1227149).
- wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() failures warns (bsc#1227149).
- wifi: wlcore: sdio: Use module_sdio_driver macro to simplify the code (bsc#1227149).
- wifi: zd1211rw: fix typo 'tranmits' (bsc#1227149).
- wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149).
- wifi: zd1211rw: silence sparse warnings (bsc#1227149).
- wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149).
- x86/amd_nb: Check for invalid SMN reads (git-fixes).
- x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes).
- x86/asm: Fix build of UML with KASAN (git-fixes).
- x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes).
- x86/boot: Ignore NMIs during very early boot (git-fixes).
- x86/cpu: Provide default cache line size if not enumerated (git-fixes).
- x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes).
- x86/csum: Improve performance of `csum_partial` (git-fixes).
- x86/csum: Remove unnecessary odd handling (git-fixes).
- x86/csum: clean up `csum_partial' further (git-fixes).
- x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes).
- x86/head/64: Move the __head definition to <asm/init.h> (git-fixes).
- x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes).
- x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes).
- x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes).
- x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes).
- x86/shstk: Make return uprobe work with shadow stack (git-fixes).
- x86/speculation, objtool: Use absolute relocations for annotations (git-fixes).
- x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502)
- xen/x86: add extra pages to unpopulated-alloc if available (git-fixes).
- xfs: Add cond_resched to block unmap range and reflink remap path (bsc#1228211).
- xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail (git-fixes).
- xhci: always resume roothubs if xHC was reset during resume (stable-fixes).
Advisory ID | SUSE-SU-2024:2808-1
|
Released | Wed Aug 7 09:49:32 2024 |
Summary | Security update for shadow |
Type | security |
Severity | moderate |
References | 1228770,CVE-2013-4235 |
Description:
This update for shadow fixes the following issues:
- Fixed not copying of skel files (bsc#1228770)
SUSE-CU-2024:3457-1
Container Advisory ID | SUSE-CU-2024:3457-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.14 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.14 |
The following patches have been included in this update:
Advisory ID | SUSE-RU-2024:2779-1
|
Released | Tue Aug 6 14:35:49 2024 |
Summary | Recommended update for permissions |
Type | recommended |
Severity | moderate |
References | 1228548 |
Description:
This update for permissions fixes the following issue:
- cockpit: moved setuid executable (bsc#1228548)
Advisory ID | SUSE-SU-2024:2784-1
|
Released | Tue Aug 6 14:58:38 2024 |
Summary | Security update for curl |
Type | security |
Severity | important |
References | 1227888,1228535,CVE-2024-6197,CVE-2024-7264 |
Description:
This update for curl fixes the following issues:
- CVE-2024-7264: Fixed ASN.1 date parser overread (bsc#1228535)
- CVE-2024-6197: Fixed freeing stack buffer in utf8asn1str (bsc#1227888)
Advisory ID | SUSE-SU-2024:2785-1
|
Released | Tue Aug 6 14:59:01 2024 |
Summary | Security update for kernel-firmware |
Type | security |
Severity | moderate |
References | 1225600,1225601,CVE-2023-38417,CVE-2023-47210 |
Description:
This update for kernel-firmware fixes the following issues:
Update to version 20240728:
- amdgpu: update DMCUB to v0.0.227.0 for DCN35 and DCN351
- Revert 'iwlwifi: update ty/So/Ma firmwares for core89-58 release'
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- iwlwifi: add gl FW for core89-58 release
- iwlwifi: update ty/So/Ma firmwares for core89-58 release
- iwlwifi: update cc/Qu/QuZ firmwares for core89-58 release
- mediatek: Update mt8195 SOF firmware and sof-tplg
- ASoC: tas2781: fix the license issue for tas781 firmware
- rtl_bt: Update RTL8852B BT USB FW to 0x048F_4008
- i915: Update Xe2LPD DMC to v2.21
- qcom: move signed x1e80100 signed firmware to the SoC subdir
- qcom: add video firmware file for vpu-3.0
- intel: avs: Add topology file for I2S Analog Devices 4567
- intel: avs: Add topology file for I2S Nuvoton 8825
- intel: avs: Add topology file for I2S Maxim 98927
- intel: avs: Add topology file for I2S Maxim 98373
- intel: avs: Add topology file for I2S Maxim 98357a
- intel: avs: Add topology file for I2S Dialog 7219
- intel: avs: Add topology file for I2S Realtek 5663
- intel: avs: Add topology file for I2S Realtek 5640
- intel: avs: Add topology file for I2S Realtek 5514
- intel: avs: Add topology file for I2S Realtek 298
- intel: avs: Add topology file for I2S Realtek 286
- intel: avs: Add topology file for I2S Realtek 274
- intel: avs: Add topology file for Digital Microphone Array
- intel: avs: Add topology file for HDMI codecs
- intel: avs: Add topology file for HDAudio codecs
- intel: avs: Update AudioDSP base firmware for APL-based platforms
Advisory ID | SUSE-RU-2024:2791-1
|
Released | Tue Aug 6 16:35:06 2024 |
Summary | Recommended update for various 32bit packages |
Type | recommended |
Severity | moderate |
References | 1228322 |
Description:
This update of various packages delivers 32bit variants to allow running Wine
on SLE PackageHub 15 SP6.
SUSE-CU-2024:3387-1
Container Advisory ID | SUSE-CU-2024:3387-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.12 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.12 |
The following patches have been included in this update:
Advisory ID | SUSE-SU-2024:2630-1
|
Released | Tue Jul 30 09:12:44 2024 |
Summary | Security update for shadow |
Type | security |
Severity | important |
References | 916845,CVE-2013-4235 |
Description:
This update for shadow fixes the following issues:
- CVE-2013-4235: Fixed a race condition when copying and removing directory trees (bsc#916845).
Advisory ID | SUSE-SU-2024:2635-1
|
Released | Tue Jul 30 09:14:09 2024 |
Summary | Security update for openssl-3 |
Type | security |
Severity | important |
References | 1222899,1223336,1226463,1227138,CVE-2024-5535 |
Description:
This update for openssl-3 fixes the following issues:
Security fixes:
- CVE-2024-5535: Fixed SSL_select_next_proto buffer overread (bsc#1227138)
Other fixes:
- Build with no-afalgeng (bsc#1226463)
- Build with enabled sm2 and sm4 support (bsc#1222899)
- Fix non-reproducibility issue (bsc#1223336)
Advisory ID | SUSE-RU-2024:2641-1
|
Released | Tue Jul 30 09:29:36 2024 |
Summary | Recommended update for systemd |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for systemd fixes the following issues:
systemd was updated from version 254.13 to version 254.15:
- Changes in version 254.15:
* boot: cover for hardware keys on phones/tablets
* Conditional PSI check to reflect changes done in 5.13
* core/dbus-manager: refuse SoftReboot() for user managers
* core/exec-invoke: reopen OpenFile= fds with O_NOCTTY
* core/exec-invoke: use sched_setattr instead of sched_setscheduler
* core/unit: follow merged units before updating SourcePath= timestamp too
* coredump: correctly take tmpfs size into account for compression
* cryptsetup: improve TPM2 blob display
* docs: Add section to HACKING.md on distribution packages
* docs: fixed dead link to GNOME documentation
* docs/CODING_STYLE: document that we nowadays prefer (const char*) for func ret type
* Fixed typo in CAP_BPF description
* LICENSES/README: expand text to summarize state for binaries and libs
* man: fully adopt ~/.local/state/
* man/systemd.exec: list inaccessible files for ProtectKernelTunables
* man/tmpfiles: remove outdated behavior regarding symlink ownership
* meson: bpf: propagate 'sysroot' for cross compilation
* meson: Define __TARGET_ARCH macros required by bpf
* mkfs-util: Set sector size for btrfs as well
* mkosi: drop CentOS 8 from CI
* mkosi: Enable hyperscale-packages-experimental for CentOS
* mountpoint-util: do not assume symlinks are not mountpoints
* os-util: avoid matching on the wrong extension-release file
* README: add missing CONFIG_MEMCG kernel config option for oomd
* README: update requirements for signed dm-verity
* resolved: allow the full TTL to be used by OPT records
* resolved: correct parsing of OPT extended RCODEs
* sysusers: handle NSS errors gracefully
* TEST-58-REPART: reverse order of diff args
* TEST-64-UDEV-STORAGE: Make nvme_subsystem expected pci symlinks more generic
* test: fixed TEST-24-CRYPTSETUP on SUSE
* test: install /etc/hosts
* Use consistent spelling of systemd.condition_first_boot argument
* util: make file_read() 64bit offset safe
* vmm: make sure we can handle smbios objects without variable part
- Changes in version 254.14:
* analyze: show pcrs also in sha384 bank
* chase: Tighten '.' and './' check
* core/service: fixed accept-socket deserialization
* efi-api: check /sys/class/tpm/tpm0/tpm_version_major, too
* executor: check for all permission related errnos when setting up IPC namespace
* install: allow removing symlinks even for units that are gone
* json: use secure un{base64,hex}mem for sensitive variants
* man,units: drop 'temporary' from description of systemd-tmpfiles
* missing_loop.h: fixed LOOP_SET_STATUS_SETTABLE_FLAGS
* repart: fixed memory leak
* repart: Use CRYPT_ACTIVATE_PRIVATE
* resolved: permit dnssec rrtype questions when we aren't validating
* rules: Limit the number of device units generated for serial ttys
* run: do not pass the pty slave fd to transient service in a machine
* sd-dhcp-server: clear buffer before receive
* strbuf: use GREEDY_REALLOC to grow the buffer
Advisory ID | SUSE-RU-2024:2677-1
|
Released | Wed Jul 31 06:58:52 2024 |
Summary | Recommended update for wicked |
Type | recommended |
Severity | important |
References | 1225976,1226125,1226664 |
Description:
This update for wicked fixes the following issues:
- Update to version 0.6.76
- compat-suse: warn user and create missing parent config of infiniband children
- client: fix origin in loaded xml-config with obsolete port references but missing port interface config, causing a no-carrier of master (bsc#1226125)
- ipv6: fix setup on ipv6.disable=1 kernel cmdline (bsc#1225976)
- wireless: add frequency-list in station mode (jsc#PED-8715)
- client: fix crash while hierarchy traversing due to loop in e.g. systemd-nspawn containers (bsc#1226664)
- man: add supported bonding options to ifcfg-bonding(5) man page
- arputil: Document minimal interval for getopts
- man: (re)generate man pages from md sources
- client: warn on interface wait time reached
- compat-suse: fix dummy type detection from ifname to not cause conflicts with e.g. correct vlan config on dummy0.42 interfaces
- compat-suse: fix infiniband and infiniband child type detection from ifname
Advisory ID | SUSE-RU-2024:2684-1
|
Released | Wed Jul 31 20:04:41 2024 |
Summary | Recommended update for mozilla-nss |
Type | recommended |
Severity | moderate |
References | 1214980,1222804,1222807,1222811,1222813,1222814,1222821,1222822,1222826,1222828,1222830,1222833,1222834,1223724,1224113,1224115,1224116,1224118,1227918,CVE-2023-5388 |
Description:
This update for mozilla-nss fixes the following issues:
- Fixed startup crash of Firefox when using FIPS-mode (bsc#1223724).
- Added 'Provides: nss' so other RPMs that require 'nss' can
be installed (jira PED-6358).
- FIPS: added safe memsets (bsc#1222811)
- FIPS: restrict AES-GCM (bsc#1222830)
- FIPS: Updated FIPS approved cipher lists (bsc#1222813, bsc#1222814, bsc#1222821, bsc#1222822, bsc#1224118)
- FIPS: Updated FIPS self tests (bsc#1222807, bsc#1222828, bsc#1222834)
- FIPS: Updated FIPS approved cipher lists (bsc#1222804, bsc#1222826, bsc#1222833, bsc#1224113, bsc#1224115, bsc#1224116)
- Require `sed` for mozilla-nss-sysinit, as setup-nsssysinit.sh
depends on it and will create a broken, empty config, if sed is
missing (bsc#1227918)
Update to NSS 3.101.2:
- bmo#1905691 - ChaChaXor to return after the function
update to NSS 3.101.1:
- GLOBALTRUST 2020: Set Distrust After for TLS and S/MIME.
update to NSS 3.101:
- add diagnostic assertions for SFTKObject refcount.
- freeing the slot in DeleteCertAndKey if authentication failed
- fix formatting issues.
- Add Firmaprofesional CA Root-A Web to NSS.
- remove invalid acvp fuzz test vectors.
- pad short P-384 and P-521 signatures gtests.
- remove unused FreeBL ECC code.
- pad short P-384 and P-521 signatures.
- be less strict about ECDSA private key length.
- Integrate HACL* P-521.
- Integrate HACL* P-384.
- memory leak in create_objects_from_handles.
- ensure all input is consumed in a few places in mozilla::pkix
- SMIME/CMS and PKCS #12 do not integrate with modern NSS policy
- clean up escape handling
- Use lib::pkix as default validator instead of the old-one
- Need to add high level support for PQ signing.
- Certificate Compression: changing the allocation/freeing of buffer + Improving the documentation
- SMIME/CMS and PKCS #12 do not integrate with modern NSS policy
- Allow for non-full length ecdsa signature when using softoken
- Modification of .taskcluster.yml due to mozlint indent defects
- Implement support for PBMAC1 in PKCS#12
- disable VLA warnings for fuzz builds.
- remove redundant AllocItem implementation.
- add PK11_ReadDistrustAfterAttribute.
- - Clang-formatting of SEC_GetMgfTypeByOidTag update
- Set SEC_ERROR_LIBRARY_FAILURE on self-test failure
- sftk_getParameters(): Fix fallback to default variable after error with configfile.
- Switch to the mozillareleases/image_builder image
- switch from ec_field_GFp to ec_field_plain
Update to NSS 3.100:
- merge pk11_kyberSlotList into pk11_ecSlotList for faster Xyber operations.
- remove ckcapi.
- avoid a potential PK11GenericObject memory leak.
- Remove incomplete ESDH code.
- Decrypt RSA OAEP encrypted messages.
- Fix certutil CRLDP URI code.
- Don't set CKA_DERIVE for CKK_EC_EDWARDS private keys.
- Add ability to encrypt and decrypt CMS messages using ECDH.
- Correct Templates for key agreement in smime/cmsasn.c.
- Moving the decodedCert allocation to NSS.
- Allow developers to speed up repeated local execution of NSS tests that depend on certificates.
Update to NSS 3.99:
- Removing check for message len in ed25519 (bmo#1325335)
- add ed25519 to SECU_ecName2params. (bmo#1884276)
- add EdDSA wycheproof tests. (bmo#1325335)
- nss/lib layer code for EDDSA. (bmo#1325335)
- Adding EdDSA implementation. (bmo#1325335)
- Exporting Certificate Compression types (bmo#1881027)
- Updating ACVP docker to rust 1.74 (bmo#1880857)
- Updating HACL* to 0f136f28935822579c244f287e1d2a1908a7e552 (bmo#1325335)
- Add NSS_CMSRecipient_IsSupported. (bmo#1877730)
Update to NSS 3.98:
- (CVE-2023-5388) Timing attack against RSA decryption in TLS
- Certificate Compression: enabling the check that the compression was advertised
- Move Windows workers to nss-1/b-win2022-alpha
- Remove Email trust bit from OISTE WISeKey Global Root GC CA
- Replace `distutils.spawn.find_executable` with `shutil.which` within `mach` in `nss`
- Certificate Compression: Updating nss_bogo_shim to support Certificate compression
- TLS Certificate Compression (RFC 8879) Implementation
- Add valgrind annotations to freebl kyber operations for constant-time execution tests
- Set nssckbi version number to 2.66
- Add Telekom Security roots
- Add D-Trust 2022 S/MIME roots
- Remove expired Security Communication RootCA1 root
- move keys to a slot that supports concatenation in PK11_ConcatSymKeys
- remove unmaintained tls-interop tests
- bogo: add support for the -ipv6 and -shim-id shim flags
- bogo: add support for the -curves shim flag and update Kyber expectations
- bogo: adjust expectation for a key usage bit test
- mozpkix: add option to ignore invalid subject alternative names
- Fix selfserv not stripping `publicname:` from -X value
- take ownership of ecckilla shims
- add valgrind annotations to freebl/ec.c
- PR_INADDR_ANY needs PR_htonl before assignment to inet.ip
- Update zlib to 1.3.1
Update to NSS 3.97:
- make Xyber768d00 opt-in by policy
- add libssl support for xyber768d00
- add PK11_ConcatSymKeys
- add Kyber and a PKCS#11 KEM interface to softoken
- add a FreeBL API for Kyber
- part 2: vendor github.com/pq-crystals/kyber/commit/e0d1c6ff
- part 1: add a script for vendoring kyber from pq-crystals repo
- Removing the calls to RSA Blind from loader.*
- fix worker type for level3 mac tasks
- RSA Blind implementation
- Remove DSA selftests
- read KWP testvectors from JSON
- Backed out changeset dcb174139e4f
- Fix CKM_PBE_SHA1_DES2_EDE_CBC derivation
- Wrap CC shell commands in gyp expansions
Update to NSS 3.96.1:
- Use pypi dependencies for MacOS worker in ./build_gyp.sh
- p7sign: add -a hash and -u certusage (also p7verify cleanups)
- add a defensive check for large ssl_DefSend return values
- Add dependency to the taskcluster script for Darwin
- Upgrade version of the MacOS worker for the CI
Update to NSS 3.95:
- Bump builtins version number.
- Remove Email trust bit from Autoridad de Certificacion Firmaprofesional CIF A62634068 root cert.
- Remove 4 DigiCert (Symantec/Verisign) Root Certificates
- Remove 3 TrustCor Root Certificates from NSS.
- Remove Camerfirma root certificates from NSS.
- Remove old Autoridad de Certificacion Firmaprofesional Certificate.
- Add four Commscope root certificates to NSS.
- Add TrustAsia Global Root CA G3 and G4 root certificates.
- Include P-384 and P-521 Scalar Validation from HACL*
- Include P-256 Scalar Validation from HACL*.
- After the HACL 256 ECC patch, NSS incorrectly encodes 256 ECC without DER wrapping at the softoken level
- Add means to provide library parameters to C_Initialize
- add OSXSAVE and XCR0 tests to AVX2 detection.
- Typo in ssl3_AppendHandshakeNumber
- Introducing input check of ssl3_AppendHandshakeNumber
- Fix Invalid casts in instance.c
Update to NSS 3.94:
- Updated code and commit ID for HACL*
- update ACVP fuzzed test vector: refuzzed with current NSS
- Softoken C_ calls should use system FIPS setting to select NSC_ or FC_ variants
- NSS needs a database tool that can dump the low level representation of the database
- declare string literals using char in pkixnames_tests.cpp
- avoid implicit conversion for ByteString
- update rust version for acvp docker
- Moving the init function of the mpi_ints before clean-up in ec.c
- P-256 ECDH and ECDSA from HACL*
- Add ACVP test vectors to the repository
- Stop relying on std::basic_string
- Transpose the PPC_ABI check from Makefile to gyp
Update to NSS 3.93:
- Update zlib in NSS to 1.3.
- softoken: iterate hashUpdate calls for long inputs.
- regenerate NameConstraints test certificates (bsc#1214980).
Update to NSS 3.92:
- Set nssckbi version number to 2.62
- Add 4 Atos TrustedRoot Root CA certificates to NSS
- Add 4 SSL.com Root CA certificates
- Add Sectigo E46 and R46 Root CA certificates
- Add LAWtrust Root CA2 (4096)
- Remove E-Tugra Certification Authority root
- Remove Camerfirma Chambers of Commerce Root.
- Remove Hongkong Post Root CA 1
- Remove E-Tugra Global Root CA ECC v3 and RSA v3
- Avoid redefining BYTE_ORDER on hppa Linux
Update to NSS 3.91:
- Implementation of the HW support check for ADX instruction
- Removing the support of Curve25519
- Fix comment about the addition of ticketSupportsEarlyData
- Adding args to enable-legacy-db build
- dbtests.sh failure in 'certutil dump keys with explicit default trust flags'
- Initialize flags in slot structures
- Improve the length check of RSA input to avoid heap overflow
- Followup Fixes
- avoid processing unexpected inputs by checking for m_exptmod base sign
- add a limit check on order_k to avoid infinite loop
- Update HACL* to commit 5f6051d2
- add SHA3 to cryptohi and softoken
- HACL SHA3
- Disabling ASM C25519 for A but X86_64
Update to NSS 3.90.3:
- GLOBALTRUST 2020: Set Distrust After for TLS and S/MIME.
- clean up escape handling.
- remove redundant AllocItem implementation.
- Disable ASM support for Curve25519.
- Disable ASM support for Curve25519 for all but X86_64.
Advisory ID | SUSE-RU-2024:2695-1
|
Released | Thu Aug 1 15:06:12 2024 |
Summary | Recommended update for dracut |
Type | recommended |
Severity | moderate |
References | 1208690,1226412,1226529 |
Description:
This update for dracut fixes the following issues:
- Version update:
* feat(crypt): force the inclusion of crypttab entries with x-initrd.attach (bsc#1226529)
* fix(mdraid): try to assemble the missing raid device (bsc#1226412)
* fix(dracut-install): continue parsing if ldd prints 'cannot be preloaded' (bsc#1208690)
SUSE-CU-2024:3272-1
Container Advisory ID | SUSE-CU-2024:3272-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.8 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.8 |
The following patches have been included in this update:
Advisory ID | SUSE-SU-2024:2571-1
|
Released | Mon Jul 22 12:34:16 2024 |
Summary | Security update for the Linux Kernel |
Type | security |
Severity | important |
References | 1186716,1195775,1204562,1209834,1217481,1217912,1218442,1219224,1219478,1219596,1219633,1219847,1219953,1221086,1221777,1221958,1222011,1222015,1222080,1222241,1222380,1222588,1222617,1222619,1222809,1222810,1223018,1223265,1224049,1224187,1224439,1224497,1224498,1224515,1224520,1224523,1224539,1224540,1224549,1224572,1224575,1224583,1224584,1224606,1224612,1224614,1224619,1224655,1224659,1224661,1224662,1224670,1224673,1224698,1224735,1224751,1224759,1224928,1224930,1224932,1224933,1224935,1224937,1224939,1224941,1224944,1224946,1224947,1224949,1224951,1224988,1224992,1224998,1225000,1225001,1225004,1225006,1225008,1225009,1225014,1225015,1225022,1225025,1225028,1225029,1225031,1225036,1225041,1225044,1225049,1225050,1225076,1225077,1225078,1225081,1225085,1225086,1225090,1225092,1225096,1225097,1225098,1225101,1225103,1225104,1225105,1225106,1225108,1225120,1225132,1225180,1225300,1225391,1225472,1225475,1225476,1225477,1225478,1225485,1225490,1225527,1225529,1225530,1225532,1225534,1225548,1225550,1225553,1225554,1225555,1225556,1225557,1225559,1225560,1225564,1225565,1225566,1225568,1225569,1225570,1225571,1225572,1225573,1225577,1225581,1225583,1225584,1225585,1225586,1225587,1225588,1225589,1225590,1225591,1225592,1225594,1225595,1225599,1225602,1225605,1225609,1225611,1225681,1225702,1225723,1225726,1225731,1225732,1225737,1225741,1225758,1225759,1225760,1225761,1225762,1225763,1225767,1225770,1225815,1225820,1225823,1225827,1225834,1225866,1225872,1225898,1225903,1226022,1226131,1226145,1226149,1226155,1226158,1226163,1226211,1226212,1226226,1226457,1226503,1226513,1226514,1226520,1226582,1226587,1226588,1226592,1226593,1226594,1226595,1226597,1226607,1226608,1226610,1226612,1226613,1226630,1226632,1226633,1226634,1226637,1226657,1226658,1226734,1226735,1226737,1226738,1226739,1226740,1226741,1226742,1226744,1226746,1226747,1226749,1226754,1226758,1226760,1226761,1226764,1226767,1226768,1226769,1226771,1226772,1226774,1226775,1226776,1226777,1226780,1226781,1226786,1226788,1226789,1226790,1226791,1226796,1226799,1226837,1226839,1226840,1226841,1226842,1226844,1226848,1226852,1226856,1226857,1226859,1226861,1226863,1226864,1226867,1226868,1226875,1226876,1226878,1226879,1226886,1226890,1226891,1226894,1226895,1226905,1226908,1226909,1226911,1226928,1226934,1226938,1226939,1226941,1226948,1226949,1226950,1226962,1226976,1226989,1226990,1226992,1226994,1226995,1226996,1227066,1227072,1227085,1227089,1227090,1227096,1227101,1227190,CVE-2021-47432,CVE-2022-48772,CVE-2023-52622,CVE-2023-52656,CVE-2023-52672,CVE-2023-52699,CVE-2023-52735,CVE-2023-52749,CVE-2023-52750,CVE-2023-52753,CVE-2023-52754,CVE-2023-52757,CVE-2023-52759,CVE-2023-52762,CVE-2023-52763,CVE-2023-52764,CVE-2023-52765,CVE-2023-52766,CVE-2023-52767,CVE-2023-52768,CVE-2023-52769,CVE-2023-52773,CVE-2023-52774,CVE-2023-52776,CVE-2023-52777,CVE-2023-52780,CVE-2023-52781,CVE-2023-52782,CVE-2023-52783,CVE-2023-52784,CVE-2023-52786,CVE-2023-52787,CVE-2023-52788,CVE-2023-52789,CVE-2023-52791,CVE-2023-52792,CVE-2023-52794,CVE-2023-52795,CVE-2023-52796,CVE-2023-52798,CVE-2023-52799,CVE-2023-52800,CVE-2023-52801,CVE-2023-52803,CVE-2023-52804,CVE-2023-52805,CVE-2023-52806,CVE-2023-52807,CVE-2023-52808,CVE-2023-52809,CVE-2023-52810,CVE-2023-52811,CVE-2023-52812,CVE-2023-52813,CVE-2023-52814,CVE-2023-52815,CVE-2023-52816,CVE-2023-52817,CVE-2023-52818,CVE-2023-52819,CVE-2023-52821,CVE-2023-52825,CVE-2023-52826,CVE-2023-52827,CVE-2023-52829,CVE-2023-52832,CVE-2023-52833,CVE-2023-52834,CVE-2023-52835,CVE-2023-52836,CVE-2023-52837,CVE-2023-52838,CVE-2023-52840,CVE-2023-52841,CVE-2023-52842,CVE-2023-52843,CVE-2023-52844,CVE-2023-52845,CVE-2023-52846,CVE-2023-52847,CVE-2023-52849,CVE-2023-52850,CVE-2023-52851,CVE-2023-52853,CVE-2023-52854,CVE-2023-52855,CVE-2023-52856,CVE-2023-52857,CVE-2023-52858,CVE-2023-52861,CVE-2023-52862,CVE-2023-52863,CVE-2023-52864,CVE-2023-52865,CVE-2023-52866,CVE-2023-52867,CVE-2023-52868,CVE-2023-52869,CVE-2023-52870,CVE-2023-52871,CVE-2023-52872,CVE-2023-52873,CVE-2023-52874,CVE-2023-52875,CVE-2023-52876,CVE-2023-52877,CVE-2023-52878,CVE-2023-52879,CVE-2023-52880,CVE-2023-52881,CVE-2023-52883,CVE-2023-52884,CVE-2024-26482,CVE-2024-26625,CVE-2024-26676,CVE-2024-26750,CVE-2024-26758,CVE-2024-26767,CVE-2024-26780,CVE-2024-26813,CVE-2024-26814,CVE-2024-26845,CVE-2024-26889,CVE-2024-26920,CVE-2024-27414,CVE-2024-27419,CVE-2024-33619,CVE-2024-34777,CVE-2024-35247,CVE-2024-35807,CVE-2024-35827,CVE-2024-35831,CVE-2024-35843,CVE-2024-35848,CVE-2024-35857,CVE-2024-35880,CVE-2024-35884,CVE-2024-35886,CVE-2024-35892,CVE-2024-35896,CVE-2024-35898,CVE-2024-35900,CVE-2024-35925,CVE-2024-35926,CVE-2024-35957,CVE-2024-35962,CVE-2024-35970,CVE-2024-35976,CVE-2024-35979,CVE-2024-35998,CVE-2024-36005,CVE-2024-36008,CVE-2024-36010,CVE-2024-36017,CVE-2024-36024,CVE-2024-36281,CVE-2024-36477,CVE-2024-36478,CVE-2024-36479,CVE-2024-36882,CVE-2024-36887,CVE-2024-36899,CVE-2024-36900,CVE-2024-36903,CVE-2024-36904,CVE-2024-36915,CVE-2024-36916,CVE-2024-36917,CVE-2024-36919,CVE-2024-36923,CVE-2024-36924,CVE-2024-36926,CVE-2024-36934,CVE-2024-36935,CVE-2024-36937,CVE-2024-36938,CVE-2024-36945,CVE-2024-36952,CVE-2024-36957,CVE-2024-36960,CVE-2024-36962,CVE-2024-36964,CVE-2024-36965,CVE-2024-36967,CVE-2024-36969,CVE-2024-36971,CVE-2024-36972,CVE-2024-36973,CVE-2024-36975,CVE-2024-36977,CVE-2024-36978,CVE-2024-37021,CVE-2024-37078,CVE-2024-37353,CVE-2024-37354,CVE-2024-38381,CVE-2024-38384,CVE-2024-38385,CVE-2024-38388,CVE-2024-38390,CVE-2024-38391,CVE-2024-38539,CVE-2024-38540,CVE-2024-38541,CVE-2024-38543,CVE-2024-38544,CVE-2024-38545,CVE-2024-38546,CVE-2024-38547,CVE-2024-38548,CVE-2024-38549,CVE-2024-38550,CVE-2024-38551,CVE-2024-38552,CVE-2024-38553,CVE-2024-38554,CVE-2024-38555,CVE-2024-38556,CVE-2024-38557,CVE-2024-38559,CVE-2024-38560,CVE-2024-38562,CVE-2024-38564,CVE-2024-38565,CVE-2024-38566,CVE-2024-38567,CVE-2024-38568,CVE-2024-38569,CVE-2024-38570,CVE-2024-38571,CVE-2024-38572,CVE-2024-38573,CVE-2024-38575,CVE-2024-38578,CVE-2024-38579,CVE-2024-38580,CVE-2024-38581,CVE-2024-38582,CVE-2024-38583,CVE-2024-38587,CVE-2024-38588,CVE-2024-38590,CVE-2024-38591,CVE-2024-38592,CVE-2024-38594,CVE-2024-38595,CVE-2024-38597,CVE-2024-38599,CVE-2024-38600,CVE-2024-38601,CVE-2024-38602,CVE-2024-38603,CVE-2024-38605,CVE-2024-38608,CVE-2024-38610,CVE-2024-38611,CVE-2024-38615,CVE-2024-38616,CVE-2024-38617,CVE-2024-38618,CVE-2024-38619,CVE-2024-38621,CVE-2024-38622,CVE-2024-38627,CVE-2024-38628,CVE-2024-38629,CVE-2024-38630,CVE-2024-38633,CVE-2024-38634,CVE-2024-38635,CVE-2024-38636,CVE-2024-38661,CVE-2024-38663,CVE-2024-38664,CVE-2024-38780,CVE-2024-39277,CVE-2024-39291,CVE-2024-39296,CVE-2024-39301,CVE-2024-39362,CVE-2024-39371,CVE-2024-39463,CVE-2024-39466,CVE-2024-39469,CVE-2024-39471 |
Description:
The SUSE Linux Enterprise 15 SP6 kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-39371: io_uring: check for non-NULL file pointer in io_file_can_poll() (bsc#1226990).
- CVE-2023-52846: hsr: Prevent use after free in prp_create_tagged_frame() (bsc#1225098).
- CVE-2024-38610: drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() (bsc#1226758).
- CVE-2024-37354: btrfs: fix crash on racing fsync and size-extending write into prealloc (bsc#1227101).
- CVE-2024-36919: scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (bsc#1225767).
- CVE-2024-38559: scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226785).
- CVE-2024-38570: gfs2: Fix potential glock use-after-free on unmount (bsc#1226775).
- CVE-2024-36904: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() (bsc#1225732).
- CVE-2023-52840: Fix use after free in rmi_unregister_function() (bsc#1224928).
- CVE-2024-38545: RDMA/hns: Fix UAF for cq async event (bsc#1226595).
- CVE-2023-52834: atl1c: Work around the DMA RX overflow issue (bsc#1225599).
- CVE-2023-52875: Add check for mtk_alloc_clk_data (bsc#1225096).
- CVE-2023-52865: Add check for mtk_alloc_clk_data (bsc#1225086).
- CVE-2023-52821: Fixed a possible null pointer dereference (bsc#1225022).
- CVE-2023-52867: Fixed possible buffer overflow (bsc#1225009).
- CVE-2024-38578: ecryptfs: Fix buffer size for tag 66 packet (bsc#1226634,).
- CVE-2024-36964: fs/9p: only translate RWX permissions for plain 9P2000 (bsc#1225866).
- CVE-2023-52759: Ignore negated quota changes (bsc#1225560).
- CVE-2023-52796: Add ipvlan_route_v6_outbound() helper (bsc#1224930).
- CVE-2023-52807: Fixed out-of-bounds access may occur when coalesce info is read via debugfs (bsc#1225097).
- CVE-2023-52864: Fixed opening of char device (bsc#1225132).
- CVE-2024-36926: Fixed LPAR panics during boot up with a frozen PE (bsc#1222011).
- CVE-2023-52871: Handle a second device without data corruption (bsc#1225534)
- CVE-2023-52795: Fixed use after free in vhost_vdpa_probe() (bsc#1225085).
- CVE-2023-52881: tcp: do not accept ACK of bytes we never sent (bsc#1225611).
- CVE-2024-37353: virtio: fixed a double free in vp_del_vqs() (bsc#1226875).
- CVE-2024-39301: net/9p: fix uninit-value in p9_client_rpc() (bsc#1226994).
- CVE-2024-35843: iommu/vt-d: Use device rbtree in iopf reporting path (bsc#1224751).
- CVE-2024-37078: nilfs2: fix potential kernel bug due to lack of writeback flag waiting (bsc#1227066).
- CVE-2024-35247: fpga: region: add owner module and take its refcount (bsc#1226948).
- CVE-2024-36479: fpga: bridge: add owner module and take its refcount (bsc#1226949).
- CVE-2024-37021: fpga: manager: add owner module and take its refcount (bsc#1226950).
- CVE-2024-36281: net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (bsc#1226799).
- CVE-2024-38580: epoll: be better about file lifetimes (bsc#1226610).
- CVE-2024-36478: null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' (bsc#1226841).
- CVE-2024-38636: f2fs: multidev: fix to recognize valid zero block address (bsc#1226879).
- CVE-2024-38661: s390/ap: Fix crash in AP internal function modify_bitmap() (bsc#1226996).
- CVE-2024-38564: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE (bsc#1226789).
- CVE-2024-38560: scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786).
- CVE-2024-36978: net: sched: sch_multiq: fix possible OOB write in multiq_tune() (bsc#1226514).
- CVE-2024-36917: block: fix overflow in blk_ioctl_discard() (bsc#1225770).
- CVE-2024-38627: stm class: Fix a double free in stm_register_device() (bsc#1226857).
- CVE-2024-38603: drivers/perf: hisi: hns3: Actually use devm_add_action_or_reset() (bsc#1226842).
- CVE-2024-38553: net: fec: remove .ndo_poll_controller to avoid deadlock (bsc#1226744).
- CVE-2024-38555: net/mlx5: Discard command completions in internal error (bsc#1226607).
- CVE-2024-38556: net/mlx5: Add a timeout to acquire the command queue semaphore (bsc#1226774).
- CVE-2024-38557: net/mlx5: Reload only IB representors upon lag disable/enable (bsc#1226781).
- CVE-2024-38608: net/mlx5e: Fix netif state handling (bsc#1226746).
- CVE-2024-38597: eth: sungem: remove .ndo_poll_controller to avoid deadlocks (bsc#1226749).
- CVE-2024-38594: net: stmmac: move the EST lock to struct stmmac_priv (bsc#1226734).
- CVE-2024-38569: drivers/perf: hisi_pcie: Fix out-of-bound access when valid event group (bsc#1226772).
- CVE-2024-38568: drivers/perf: hisi: hns3: Fix out-of-bound access when valid event group (bsc#1226771).
- CVE-2024-26814: vfio/fsl-mc: Block calling interrupt handler without trigger (bsc#1222810).
- CVE-2024-26813: vfio/platform: Create persistent IRQ handlers (bsc#1222809).
- CVE-2024-36945: net/smc: fix neighbour and rtable leak in smc_ib_find_route() (bsc#1225823).
- CVE-2024-36923: fs/9p: fix uninitialized values during inode evict (bsc#1225815).
- CVE-2024-36971: net: fix __dst_negative_advice() race (bsc#1226145).
- CVE-2024-27414: rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back (bsc#1224439).
- CVE-2024-35886: ipv6: Fix infinite recursion in fib6_dump_done() (bsc#1224670).
- CVE-2024-36024: drm/amd/display: Disable idle reallow as part of command/gpint execution (bsc#1225702).
- CVE-2024-36903: ipv6: Fix potential uninit-value access in __ip6_make_skb() (bsc#1225741).
- CVE-2024-36899: gpiolib: cdev: Fix use after free in lineinfo_changed_notify (bsc#1225737).
- CVE-2024-35979: raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1224572).
- CVE-2024-35807: ext4: fix corruption during on-line resize (bsc#1224735).
- CVE-2023-52622: ext4: avoid online resizing failures due to oversized flex bg (bsc#1222080).
- CVE-2023-52843: llc: verify mac len before reading mac header (bsc#1224951).
- CVE-2024-35898: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (bsc#1224498).
- CVE-2024-36915: nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies (bsc#1225758).
- CVE-2024-36882: mm: use memalloc_nofs_save() in page_cache_ra_order() (bsc#1225723).
- CVE-2024-36916: blk-iocost: avoid out of bounds shift (bsc#1225759).
- CVE-2024-36900: net: hns3: fix kernel crash when devlink reload during initialization (bsc#1225726).
- CVE-2023-52787: blk-mq: make sure active queue usage is held for bio_integrity_prep() (bsc#1225105).
- CVE-2024-35925: block: prevent division by zero in blk_rq_stat_sum() (bsc#1224661).
- CVE-2023-52837: nbd: fix uaf in nbd_open (bsc#1224935).
- CVE-2023-52786: ext4: fix racy may inline data check in dio write (bsc#1224939).
- CVE-2024-36934: bna: ensure the copied buf is NUL terminated (bsc#1225760).
- CVE-2024-36935: ice: ensure the copied buf is NUL terminated (bsc#1225763).
- CVE-2024-36937: xdp: use flags field to disambiguate broadcast redirect (bsc#1225834).
- CVE-2023-52672: pipe: wakeup wr_wait after setting max_usage (bsc#1224614).
- CVE-2023-52845: tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (bsc#1225585).
- CVE-2024-36005: netfilter: nf_tables: honor table dormant flag from netdev release event path (bsc#1224539).
- CVE-2024-26845: scsi: target: core: Add TMF to tmr_list handling (bsc#1223018).
- CVE-2024-35892: net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() (bsc#1224515).
- CVE-2024-35848: eeprom: at24: fix memory corruption race condition (bsc#1224612).
- CVE-2024-35884: udp: do not accept non-tunnel GSO skbs landing in a tunnel (bsc#1224520).
- CVE-2024-35857: icmp: prevent possible NULL dereferences from icmp_build_probe() (bsc#1224619).
- CVE-2023-52735: bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itself (bsc#1225475).
- CVE-2024-35926: crypto: iaa - Fix async_disable descriptor leak (bsc#1224655).
- CVE-2024-35976: Validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (bsc#1224575).
- CVE-2024-36938: Fixed NULL pointer dereference in sk_psock_skb_ingress_enqueue (bsc#1225761).
- CVE-2024-36008: ipv4: check for NULL idev in ip_route_use_hint() (bsc#1224540).
- CVE-2024-35998: Fixed lock ordering potential deadlock in cifs_sync_mid_result (bsc#1224549).
- CVE-2023-52757: Fixed potential deadlock when releasing mids (bsc#1225548).
- CVE-2024-27419: Fixed data-races around sysctl_net_busy_read (bsc#1224759)
- CVE-2024-36957: octeontx2-af: avoid off-by-one read from userspace (bsc#1225762).
- CVE-2024-26625: Call sock_orphan() at release time (bsc#1221086)
- CVE-2024-35880: io_uring/kbuf: hold io_buffer_list reference over mmap (bsc#1224523).
- CVE-2024-35831: io_uring: Fix release of pinned pages when __io_uaddr_map fails (bsc#1224698).
- CVE-2024-35827: io_uring/net: fix overflow check in io_recvmsg_mshot_prep() (bsc#1224606).
- CVE-2023-52656: Dropped any code related to SCM_RIGHTS (bsc#1224187).
- CVE-2023-52699: sysv: don't call sb_bread() with pointers_lock held (bsc#1224659).
The following non-security bugs were fixed:
- KVM: arm64: Use local TLBI on permission relaxation (bsc#1219478).
- KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (bsc#1226158).
- NFS: abort nfs_atomic_open_v23 if name is too long (bsc#1219847).
- NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly (bsc#1219847).
- NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 bsc#1226226).
- PCI: Clear Secondary Status errors after enumeration (bsc#1226928)
- RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300).
- RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized address translation (bsc#1225300).
- Revert 'build initrd without systemd' (bsc#1195775)'
- arm64: mm: Batch dsb and isb when populating pgtables (jsc#PED-8688).
- arm64: mm: Do not remap pgtables for allocate vs populate (jsc#PED-8688).
- arm64: mm: Do not remap pgtables per-cont(pte|pmd) block (jsc#PED-8688).
- bpf: check bpf_func_state->callback_depth when pruning states (bsc#1225903).
- bpf: correct loop detection for iterators convergence (bsc#1225903).
- bpf: exact states comparison for iterator convergence checks (bsc#1225903).
- bpf: extract __check_reg_arg() utility function (bsc#1225903).
- bpf: extract same_callsites() as utility function (bsc#1225903).
- bpf: extract setup_func_entry() utility function (bsc#1225903).
- bpf: keep track of max number of bpf_loop callback iterations (bsc#1225903).
- bpf: move explored_state() closer to the beginning of verifier.c (bsc#1225903).
- bpf: print full verifier states on infinite loop detection (bsc#1225903).
- bpf: verify callbacks as if they are called unknown number of times (bsc#1225903).
- bpf: widening for callback iterators (bsc#1225903).
- cachefiles: remove requests from xarray during flushing requests (bsc#1226588).
- ceph: add ceph_cap_unlink_work to fire check_caps() immediately (bsc#1226022).
- ceph: always check dir caps asynchronously (bsc#1226022).
- ceph: always queue a writeback when revoking the Fb caps (bsc#1226022).
- ceph: break the check delayed cap loop every 5s (bsc#1226022).
- ceph: switch to use cap_delay_lock for the unlink delay list (bsc#1226022).
- crypto: deflate - Add aliases to deflate (bsc#1227190).
- crypto: iaa - Account for cpu-less numa nodes (bsc#1227190).
- ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958)
- kABI: bpf: verifier kABI workaround (bsc#1225903).
- net: ena: Fix redundant device NUMA node override (jsc#PED-8688).
- net: mana: Enable MANA driver on ARM64 with 4K page size (jsc#PED-8491).
- nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442).
- nfs: Bump default write congestion size (bsc#1218442).
- nfsd: optimise recalculate_deny_mode() for a common case (bsc#1217912).
- nvme-fabrics: short-circuit reconnect retries (bsc#1186716).
- nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049).
- nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049).
- nvme: do not retry authentication failures (bsc#1186716).
- nvme: return kernel error codes for admin queue connect (bsc#1186716).
- nvmet: lock config semaphore when accessing DH-HMAC-CHAP key (bsc#1186716).
- nvmet: return DHCHAP status codes from nvmet_setup_auth() (bsc#1186716).
- ocfs2: adjust enabling place for la window (bsc#1219224).
- ocfs2: fix sparse warnings (bsc#1219224).
- ocfs2: improve write IO performance when fragmentation is high (bsc#1219224).
- ocfs2: speed up chain-list searching (bsc#1219224).
- rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212).
- rpm/kernel-obs-build.spec.in: Add networking modules for docker (bsc#1226211).
- s390/cpacf: Make use of invalid opcode produce a link error (bsc#1227072).
- sched/core: Fix incorrect initialization of the 'burst' parameter in cpu_max_write() (bsc#1226791).
- selftests/bpf: test case for callback_depth states pruning logic (bsc#1225903).
- selftests/bpf: test if state loops are detected in a tricky case (bsc#1225903).
- selftests/bpf: test widening for iterating callbacks (bsc#1225903).
- selftests/bpf: tests for iterating callbacks (bsc#1225903).
- selftests/bpf: tests with delayed read/precision makrs in loop body (bsc#1225903).
- selftests/bpf: track string payload offset as scalar in strobemeta (bsc#1225903).
- selftests/bpf: track tcp payload offset as scalar in xdp_synproxy (bsc#1225903).
- supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570)
- tcp: Dump bound-only sockets in inet_diag (bsc#1204562).
- x86/mce: Dynamically size space for machine check records (bsc#1222241).
- x86/tsc: Trust initial offset in architectural TSC-adjust MSRs (bsc#1222015 bsc#1226962).
Advisory ID | SUSE-SU-2024:2575-1
|
Released | Mon Jul 22 12:35:32 2024 |
Summary | Security update for kernel-firmware |
Type | security |
Severity | moderate |
References | 1219458,1222319,1225600,1225601,CVE-2023-38417,CVE-2023-47210 |
Description:
This update for kernel-firmware fixes the following issues:
- CVE-2023-38417: Fixed improper input validation for some Intel(R) PROSet/Wireless WiFi software for linux before version 23.20 (bsc#1225600)
- CVE-2023-47210: Fixed improper input validation for some Intel(R) PROSet/Wireless WiFi software before version 23.20 (bsc#1225601)
- Update to version 20240712 (git commit ed874ed83cac):
* amdgpu: update DMCUB to v0.0.225.0 for Various AMDGPU Asics
* qcom: add gpu firmwares for x1e80100 chipset (bsc#1219458)
* linux-firmware: add firmware for qat_402xx devices
* amdgpu: update raven firmware
* amdgpu: update SMU 13.0.10 firmware
* amdgpu: update SDMA 6.0.3 firmware
* amdgpu: update PSP 13.0.10 firmware
* amdgpu: update GC 11.0.3 firmware
* amdgpu: update vega20 firmware
* amdgpu: update PSP 13.0.5 firmware
* amdgpu: update PSP 13.0.8 firmware
* amdgpu: update vega12 firmware
* amdgpu: update vega10 firmware
* amdgpu: update VCN 4.0.0 firmware
* amdgpu: update SDMA 6.0.0 firmware
* amdgpu: update PSP 13.0.0 firmware
* amdgpu: update GC 11.0.0 firmware
* amdgpu: update picasso firmware
* amdgpu: update beige goby firmware
* amdgpu: update vangogh firmware
* amdgpu: update dimgrey cavefish firmware
* amdgpu: update navy flounder firmware
* amdgpu: update PSP 13.0.11 firmware
* amdgpu: update GC 11.0.4 firmware
* amdgpu: update green sardine firmware
* amdgpu: update VCN 4.0.2 firmware
* amdgpu: update SDMA 6.0.1 firmware
* amdgpu: update PSP 13.0.4 firmware
* amdgpu: update GC 11.0.1 firmware
* amdgpu: update sienna cichlid firmware
* amdgpu: update VPE 6.1.1 firmware
* amdgpu: update VCN 4.0.6 firmware
* amdgpu: update SDMA 6.1.1 firmware
* amdgpu: update PSP 14.0.1 firmware
* amdgpu: update GC 11.5.1 firmware
* amdgpu: update VCN 4.0.5 firmware
* amdgpu: update SDMA 6.1.0 firmware
* amdgpu: update PSP 14.0.0 firmware
* amdgpu: update GC 11.5.0 firmware
* amdgpu: update navi14 firmware
* amdgpu: update renoir firmware
* amdgpu: update navi12 firmware
* amdgpu: update PSP 13.0.6 firmware
* amdgpu: update GC 9.4.3 firmware
* amdgpu: update yellow carp firmware
* amdgpu: update VCN 4.0.4 firmware
* amdgpu: update SMU 13.0.7 firmware
* amdgpu: update SDMA 6.0.2 firmware
* amdgpu: update PSP 13.0.7 firmware
* amdgpu: update GC 11.0.2 firmware
* amdgpu: update navi10 firmware
* amdgpu: update raven2 firmware
* amdgpu: update aldebaran firmware
* linux-firmware: Update AMD cpu microcode
* linux-firmware: Add ISH firmware file for Intel Lunar Lake platform
* amdgpu: update DMCUB to v0.0.224.0 for Various AMDGPU Asics
* cirrus: cs35l41: Update various firmware for ASUS laptops using CS35L41
* amdgpu: Update ISP FW for isp v4.1.1
- Update to version 20240622 (git commit 7d931f8afa51):
* linux-firmware: mediatek: Update MT8173 VPU firmware to v1.2.0
* qcom: Add AIC100 firmware files
- Update to version 20240618 (git commit 7d931f8afa51):
* amlogic: Update bluetooth firmware binary
* linux-firmware: Update firmware file for Intel BlazarU core
* linux-firmware: Update firmware file for Intel Bluetooth Magnetor core
* linux-firmware: Update firmware file for Intel Bluetooth Solar core
* linux-firmware: Update firmware file for Intel Bluetooth Pulsar core
* rtl_bt: Update RTL8822C BT UART firmware to 0xB5D6_6DCB
* rtl_bt: Update RTL8822C BT USB firmware to 0xAED6_6DCB
* amdgpu: update DMCUB to v0.0.222.0 for DCN314
* iwlwifi: add ty/So/Ma firmwares for core88-87 release
* iwlwifi: update cc/Qu/QuZ firmwares for core88-87 release
* linux-firmware: add new cc33xx firmware for cc33xx chips
* cirrus: cs35l56: Update firmware for Cirrus CS35L56 for ASUS UM5606 laptop
* cirrus: cs35l56: Update firmware for Cirrus CS35L56 for various ASUS laptops
* linux-firmware: Add firmware for Lenovo Thinkbooks
* amdgpu: update yellow carp firmware
* amdgpu: update VCN 4.0.4 firmware
* amdgpu: update SDMA 6.0.2 firmware
* amdgpu: update PSP 13.0.7 firmware
* amdgpu: update GC 11.0.2 firmware
* amdgpu: update navi10 firmware
* amdgpu: update raven2 firmware
* amdgpu: update raven firmware
* amdgpu: update SMU 13.0.10 firmware
* amdgpu: update SDMA 6.0.3 firmware
* amdgpu: update PSP 13.0.10 firmware
* amdgpu: update GC 11.0.3 firmware
* amdgpu: update VCN 3.1.2 firmware
* amdgpu: update PSP 13.0.5 firmware
* amdgpu: update psp 13.0.8 firmware
* amdgpu: update vega20 firmware
* amdgpu: update vega12 firmware
* amdgpu: update vega10 firmware
* amdgpu: update VCN 4.0.0 firmware
* amdgpu: update smu 13.0.0 firmware
* amdgpu: update SDMA 6.0.0 firmware
* amdgpu: update PSP 13.0.0 firmware
* amdgpu: update GC 11.0.0 firmware
* amdgpu: update picasso firmware
* amdgpu: update beige goby firmware
* amdgpu: update vangogh firmware
* amdgpu: update dimgrey cavefish firmware
* amdgpu: update green sardine firmware
* amdgpu: update navy flounder firmware
* amdgpu: update PSP 13.0.11 firmware
* amdgpu: update GC 11.0.4 firmware
* amdgpu: update VCN 4.0.2 firmware
* amdgpu: update SDMA 6.0.1 firmware
* amdgpu: update PSP 13.0.4 firmware
* amdgpu: update GC 11.0.1 firmware
* amdgpu: update sienna cichlid firmware
* amdgpu: update VCN 4.0.5 firmware
* amdgpu: update PSP 14.0.0 firmware
* amdgpu: update GC 11.5.0 firmware
* amdgpu: update navi14 firmware
* amdgpu: update SMU 13.0.6 firmware
* amdgpu: update PSP 13.0.6 firmware
* amdgpu: update GC 9.4.3 firmware
* amdgpu: update renoir firmware
* amdgpu: update navi12 firmware
* amdgpu: update aldebaran firmware
* amdgpu: add support for PSP 14.0.1
* amdgpu: add support for VPE 6.1.1
* amdgpu: add support for VCN 4.0.6
* amdgpu: add support for SDMA 6.1.1
* amdgpu: add support for GC 11.5.1
* amdgpu: Add support for DCN 3.5.1
* QCA: Update Bluetooth QCA2066 firmware to 2.1.0-00639
* cnm: update chips&media wave521c firmware.
* linux-firmware: Add ordinary firmware for RTL8821AU device
- Update to version 20240519 (git commit aae8224390e2):
* amdgpu: add new ISP 4.1.1 firmware
- Update to version 20240510 (git commit 7c2303328d8e):
* linux-firmware: Amphion: Update vpu firmware
* linux-firmware: Update firmware file for Intel BlazarU core
* linux-firmware: Update firmware file for Intel Bluetooth Magnetor core
* linux-firmware: Update firmware file for Intel Bluetooth Solar core
* linux-firmware: Update firmware file for Intel Bluetooth Solar core
* i915: Add BMG DMC v2.06
* linux-firmware: Add CS35L41 HDA Firmware for Asus HN7306
* linux-firmware: Update firmware tuning for HP Consumer Laptop
* amdgpu: DMCUB updates for various AMDGPU ASICs
* rtl_bt: Update RTL8822C BT UART firmware to 0x0FD6_407B
* rtl_bt: Update RTL8822C BT USB firmware to 0x0ED6_407B
* cirrus: cs35l56: Add firmware for Cirrus CS35L56 for various ASUS laptops
* linux-firmware: Add firmware and tuning for Lenovo Y770S
- Update to version 20240426 (git commit 2398d264f953):
* amdgpu: DMCUB updates for various AMDGPU ASICs
* linux-firmware: Add firmware for Cirrus CS35L56 for various HP laptops
* i915: Update Xe2LPD DMC to v2.20
* linux-firmware: Remove Calibration Firmware and Tuning for CS35L41
* linux-firmware: Add firmware for Lenovo Thinkbook 13X
* ASoC: tas2781: Add dsp firmware for Thinkpad ICE-1 laptop
* amdgpu: add DMCUB 3.5 firmware
* amdgpu: add VPE 6.1.0 firmware
* amdgpu: add VCN 4.0.5 firmware
* amdgpu: add UMSCH 4.0.0 firmware
* amdgpu: add SDMA 6.1.0 firmware
* amdgpu: add PSP 14.0.0 firmware
* amdgpu: add GC 11.5.0 firmware
* amdgpu: update license date
- Update to version 20240419 (git commit 7eab37522984):
* Montage: update firmware for Mont-TSSE
* linux-firmware: Add tuning parameter configs for CS35L41 Firmware
* linux-firmware: Fix firmware names for Laptop SSID 104316a3
* linux-firmware: Add CS35L41 HDA Firmware for Lenovo Legion Slim 7 16ARHA7
* linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
* linux-firmware: update firmware for MT7922 WiFi device
* iwlwifi: add gl FW for core87-44 release
* iwlwifi: add ty/So/Ma firmwares for core87-44 release
* iwlwifi: update cc/Qu/QuZ firmwares for core87-44 release
* nvidia: Update Tegra210 XUSB firmware to v50.29
* amdgpu: update beige goby firmware
* amdgpu: update dimgrey cavefish firmware
* amdgpu: update psp 13.0.11 firmware
* amdgpu: update gc 11.0.4 firmware
* amdgpu: update navy flounder firmware
* amdgpu: update renoir firmware
* amdgpu: update vcn 4.0.2 firmware
* amdgpu: update sdma 6.0.1 firmware
* amdgpu: update psp 13.0.4 firmware
* amdgpu: update gc 11.0.1 firmware
* amdgpu: update sienna cichlid firmware
* amdgpu: update vega20 firmware
* amdgpu: update yellow carp firmware
* amdgpu: update green sardine firmware
* amdgpu: update vega12 firmware
* amdgpu: update raven2 firmware
* amdgpu: update vcn 4.0.4 firmware
* amdgpu: update smu 13.0.7 firmware
* amdgpu: update sdma 6.0.2 firmware
* amdgpu: update ipsp 13.0.7 firmware
* amdgpu: update gc 11.0.2 firmware
* amdgpu: update vega10 firmware
* amdgpu: update raven firmware
* amdgpu: update navi14 firmware
* amdgpu: update smu 13.0.10 firmware
* amdgpu: update sdma 6.0.3 firmware
* amdgpu: update psp 13.0.10 firmware
* amdgpu: update gc 11.0.3 firmware
* amdgpu: update vcn 3.1.2 firmware
* amdgpu: update psp 13.0.5 firmware
* amdgpu: update gc 10.3.6 firmware
* amdgpu: update navi12 firmware
* amdgpu: update arcturus firmware
* amdgpu: update vangogh firmware
* amdgpu: update navi10 firmware
* amdgpu: update vcn 4.0.3 firmware
* amdgpu: update smu 13.0.6 firmware
* amdgpu: update psp 13.0.6 firmware
* amdgpu: update gc 9.4.3 firmware
* amdgpu: update vcn 4.0.0 firmware
* amdgpu: update smu 13.0.0 firmware
* amdgpu: update sdma 6.0.0 firmware
* amdgpu: update psp 13.0.0 firmware
* amdgpu: update gc 11.0.0 firmware
* amdgpu: update firmware
* amdgpu: update aldebaran firmware
* amdgpu: update psp 13.0.8 firmware
* amdgpu: update gc 10.3.7 firmware
* linux-firmware: mediatek: Update MT8173 VPU firmware to v1.1.9
* ath10k: WCN3990: hw1.0: add qcm2290 firmware API file
* ath10k: WCN3990: hw1.0: move firmware back from qcom/ location
* i915: Add DG2 HuC 7.10.15
* amdgpu: DMCUB updates for various AMDGPU ASICs
* linux-firmware: update firmware for en8811h 2.5G ethernet phy
* rtw89: 8852c: update fw to v0.27.56.14
* rtw89: 8922a: add firmware v0.35.18.0
* rtw88: Add RTL8703B firmware v11.0.0
- Drop duplicated WHENCE from kernel-firmware-* subpackages (bsc#1222319)
- Update to version 20240322 (git commit 9a6a0cc195c1):
* mekdiatek: Update mt8186 SOF firmware to v2.0.1
* linux-firmware: Add firmware for Cirrus CS35L56 for Dell laptops
* Montage: update firmware for Mont-TSSE
* WHENCE: Link the Raspberry Pi CM4 and 5B to the 4B
* Intel Bluetooth: Update firmware file for Intel Bluetooth BE200
* Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX101
* Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX203
* Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX211
* Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX101
* Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX101
* Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX203
* Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX203
* Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX211
* Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX211
* Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX210
* Intel Bluetooth: Update firmware file for Intel Bluetooth AX200
* Intel Bluetooth: Update firmware file for Intel Bluetooth AX201
* Intel Bluetooth: Update firmware file for Intel Bluetooth 9560
* Intel Bluetooth: Update firmware file for Intel Bluetooth 9260
* amdgpu: DMCUB updates for various AMDGPU ASICs
* linux-firmware: mediatek: Update MT8173 VPU firmware to v1.1.8
* imx: sdma: update firmware to v3.6/v4.6
- Update to version 20240312 (git commit 4a404b5bfdb9):
* linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
* iwlwifi: update 9000-family firmwares to core85-89
* rtl_bt: Update RTL8852A BT USB firmware to 0xD9D6_17DA
* linux-firmware: update firmware for MT7921 WiFi device
* linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
* linux-firmware: update firmware for MT7922 WiFi device
* linux-firmware: Add CS35L41 HDA Firmware for Lenovo Thinkbook 16P Laptops
- Update to version 20240229 (git commit 977332782302):
* amdgpu: Update VCN firmware binaries
* Intel IPU2: Add firmware files
* brcm: Add nvram for the Acer Iconia One 7 B1-750 tablet
* i915: Add Xe2LPD DMC v2.18
* i915: Update MTL DMC v2.21
- Update to version 20240220 (git commit 73b4429fae36):
* linux-firmware: update firmware for en8811h 2.5G ethernet phy
* linux-firmware: add firmware for MT7996
* xe: First GuC release for LNL and Xe
* i915: Add GuC v70.20.0 for ADL-P, DG1, DG2, MTL and TGL
* linux-firmware: Add CS35L41 firmware for Lenovo Legion 7i gen7 laptop (16IAX7)
* brcm: Add nvram for the Asus Memo Pad 7 ME176C tablet
* ice: update ice DDP package to 1.3.36.0
* Intel IPU3 ImgU: Move firmware file under intel/ipu
* Intel IPU6: Move firmware binaries under ipu/
* check_whence: Add a check for duplicate link entries
* WHENCE: Clean up section separators
* linux-firmware: Add CS35L41 firmware for additional ASUS Zenbook 2023 models
* panthor: Add initial firmware for Gen10 Arm Mali GPUs
* amdgpu: DMCUB Updates for DCN321: 7.0.38.0
* amdgpu: DMCUB updates for Yellow Carp: 4.0.68.0
* qcom: update venus firmware file for v5.4
* Montage: add firmware for Mont-TSSE
* amdgpu: update DMCUB to v0.0.203.0 for DCN314 and DCN32
* linux-firmware: Remove 2 HP laptops using CS35L41 Audio Firmware
* linux-firmware: Fix filenames for some CS35L41 firmwares for HP
Advisory ID | SUSE-RU-2024:2587-1
|
Released | Mon Jul 22 13:44:54 2024 |
Summary | Recommended update for openssh |
Type | recommended |
Severity | moderate |
References | 1227456 |
Description:
This update for openssh fixes the following issues:
- Remove empty line at the end of sshd-sle.pamd (bsc#1227456)
Advisory ID | SUSE-RU-2024:2609-1
|
Released | Fri Jul 26 18:07:05 2024 |
Summary | Recommended update for suse-build-key |
Type | recommended |
Severity | moderate |
References | 1227681 |
Description:
This update for suse-build-key fixes the following issue:
- fixed syntax error in auto import shell script (bsc#1227681)
SUSE-CU-2024:3128-1
Container Advisory ID | SUSE-CU-2024:3128-1 |
Container Tags | suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6 , suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.5 , suse/hpc/warewulf4-x86_64/sle-hpc-node:latest |
Container Release | 17.5.5 |
The following patches have been included in this update:
Advisory ID | SUSE-SU-2018:2340-1
|
Released | Fri Oct 19 16:05:53 2018 |
Summary | Security update for fuse |
Type | security |
Severity | moderate |
References | 1101797,CVE-2018-10906 |
Description:
This update for fuse fixes the following issues:
- CVE-2018-10906: fusermount was vulnerable to a restriction bypass when
SELinux is active. This allowed non-root users to mount a FUSE file system with
the 'allow_other' mount option regardless of whether 'user_allow_other' is set
in the fuse configuration. An attacker may use this flaw to mount a FUSE file
system, accessible by other users, and trick them into accessing files on that
file system, possibly causing Denial of Service or other unspecified effects
(bsc#1101797)
Advisory ID | SUSE-RU-2018:2513-1
|
Released | Mon Oct 29 11:11:23 2018 |
Summary | Recommended update for sysstat |
Type | recommended |
Severity | moderate |
References | 1089883 |
Description:
This update for sysstat fixes the following issues:
Sysstat was updated to 12.0.2, bringing new features and bugfixes (fate#326576, bsc#1089883)
- It contains lots of improvements in SVG output.
- New metric additions for hugepages.
- New options
Please look at http://sebastien.godard.pagesperso-orange.fr/ for a more detailed history of changes.
Advisory ID | SUSE-RU-2018:2569-1
|
Released | Fri Nov 2 19:00:18 2018 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | 1110700 |
Description:
This update for pam fixes the following issues:
- Remove limits for nproc from /etc/security/limits.conf (bsc#1110700)
Advisory ID | SUSE-RU-2018:2607-1
|
Released | Wed Nov 7 15:42:48 2018 |
Summary | Optional update for gcc8 |
Type | recommended |
Severity | low |
References | 1084812,1084842,1087550,1094222,1102564 |
Description:
The GNU Compiler GCC 8 is being added to the Development Tools Module by this
update.
The update also supplies gcc8 compatible libstdc++, libgcc_s1 and other
gcc derived libraries for the Basesystem module of SUSE Linux Enterprise 15.
Various optimizers have been improved in GCC 8, several of bugs fixed,
quite some new warnings added and the error pin-pointing and
fix-suggestions have been greatly improved.
The GNU Compiler page for GCC 8 contains a summary of all the changes that
have happened:
https://gcc.gnu.org/gcc-8/changes.html
Also changes needed or common pitfalls when porting software are described on:
https://gcc.gnu.org/gcc-8/porting_to.html
Advisory ID | SUSE-RU-2018:2742-1
|
Released | Thu Nov 22 13:28:36 2018 |
Summary | Recommended update for rpcbind |
Type | recommended |
Severity | moderate |
References | 969953 |
Description:
This update for rpcbind fixes the following issues:
- Fix tool stack buffer overflow aborting (bsc#969953)
Advisory ID | SUSE-SU-2018:2825-1
|
Released | Mon Dec 3 15:35:02 2018 |
Summary | Security update for pam |
Type | security |
Severity | important |
References | 1115640,CVE-2018-17953 |
Description:
This update for pam fixes the following issue:
Security issue fixed:
- CVE-2018-17953: Fixed IP address and subnet handling of pam_access.so that was not honoured correctly when a single host was specified (bsc#1115640).
Advisory ID | SUSE-SU-2018:2861-1
|
Released | Thu Dec 6 14:32:01 2018 |
Summary | Security update for ncurses |
Type | security |
Severity | important |
References | 1103320,1115929,CVE-2018-19211 |
Description:
This update for ncurses fixes the following issues:
Security issue fixed:
- CVE-2018-19211: Fixed denial of service issue that was triggered by a NULL pointer dereference at function _nc_parse_entry (bsc#1115929).
Non-security issue fixed:
- Remove scree.xterm from terminfo data base as with this screen uses fallback TERM=screen (bsc#1103320).
Advisory ID | SUSE-RU-2018:2961-1
|
Released | Mon Dec 17 19:51:40 2018 |
Summary | Recommended update for psmisc |
Type | recommended |
Severity | moderate |
References | 1098697,1112780 |
Description:
This update for psmisc provides the following fix:
- Make the fuser option -m work even with mountinfo. (bsc#1098697)
- Support also btrFS entries in mountinfo, that is use stat(2) to determine the device
of the mounted subvolume (bsc#1098697, bsc#1112780)
Advisory ID | SUSE-SU-2018:3044-1
|
Released | Fri Dec 21 18:47:21 2018 |
Summary | Security update for MozillaFirefox, mozilla-nspr and mozilla-nss |
Type | security |
Severity | important |
References | 1097410,1106873,1119069,1119105,CVE-2018-0495,CVE-2018-12384,CVE-2018-12404,CVE-2018-12405,CVE-2018-17466,CVE-2018-18492,CVE-2018-18493,CVE-2018-18494,CVE-2018-18498 |
Description:
This update for MozillaFirefox, mozilla-nss and mozilla-nspr fixes the following issues:
Issues fixed in MozillaFirefox:
- Update to Firefox ESR 60.4 (bsc#1119105)
- CVE-2018-17466: Fixed a buffer overflow and out-of-bounds read in ANGLE library with TextureStorage11
- CVE-2018-18492: Fixed a use-after-free with select element
- CVE-2018-18493: Fixed a buffer overflow in accelerated 2D canvas with Skia
- CVE-2018-18494: Fixed a Same-origin policy violation using location attribute and performance.getEntries
to steal cross-origin URLs
- CVE-2018-18498: Fixed a integer overflow when calculating buffer sizes for images
- CVE-2018-12405: Fixed a few memory safety bugs
Issues fixed in mozilla-nss:
- Update to NSS 3.40.1 (bsc#1119105)
- CVE-2018-12404: Fixed a cache side-channel variant of the Bleichenbacher attack (bsc#1119069)
- CVE-2018-12384: Fixed an issue in the SSL handshake. NSS responded to an
SSLv2-compatible ClientHello with a ServerHello that had an all-zero random. (bsc#1106873)
- CVE-2018-0495: Fixed a memory-cache side-channel attack with ECDSA signatures (bsc#1097410)
- Fixed a decryption failure during FFDHE key exchange
- Various security fixes in the ASN.1 code
Issues fixed in mozilla-nspr:
- Update mozilla-nspr to 4.20 (bsc#1119105)
Advisory ID | SUSE-RU-2019:44-1
|
Released | Tue Jan 8 13:07:32 2019 |
Summary | Recommended update for acl |
Type | recommended |
Severity | low |
References | 953659 |
Description:
This update for acl fixes the following issues:
- test: Add helper library to fake passwd/group files.
- quote: Escape literal backslashes. (bsc#953659)
Advisory ID | SUSE-RU-2019:82-1
|
Released | Fri Jan 11 17:16:48 2019 |
Summary | Recommended update for suse-build-key |
Type | recommended |
Severity | moderate |
References | 1044232 |
Description:
This update for suse-build-key fixes the following issues:
- Include the SUSE PTF GPG key in the key directory to avoid it being
stripped via %doc stripping in CAASP. (bsc#1044232)
Advisory ID | SUSE-RU-2019:207-1
|
Released | Tue Jan 29 20:20:24 2019 |
Summary | Recommended update for container-suseconnect |
Type | recommended |
Severity | moderate |
References | 1119496 |
Description:
This update for container-suseconnect fixes the following issues:
container-suseconnect was updated to 2.0.0 (bsc#1119496):
- Added command line interface
- Added `ADDITIONAL_MODULES` capability to enable further extension modules during image build and run
- Added documentation about how to build docker images on non SLE distributions
- Improve documentation to clarify how container-suseconnect works in a Dockerfile
- Improve error handling on non SLE hosts
- Fix bug which makes container-suseconnect work on SLE15 based distributions
Advisory ID | SUSE-SU-2019:247-1
|
Released | Wed Feb 6 07:18:45 2019 |
Summary | Security update for lua53 |
Type | security |
Severity | moderate |
References | 1123043,CVE-2019-6706 |
Description:
This update for lua53 fixes the following issues:
Security issue fixed:
- CVE-2019-6706: Fixed a use-after-free bug in the lua_upvaluejoin function of lapi.c (bsc#1123043)
Advisory ID | SUSE-SU-2019:571-1
|
Released | Thu Mar 7 18:13:46 2019 |
Summary | Security update for file |
Type | security |
Severity | moderate |
References | 1096974,1096984,1126117,1126118,1126119,CVE-2018-10360,CVE-2019-8905,CVE-2019-8906,CVE-2019-8907 |
Description:
This update for file fixes the following issues:
The following security vulnerabilities were addressed:
- CVE-2018-10360: Fixed an out-of-bounds read in the function do_core_note in
readelf.c, which allowed remote attackers to cause a denial of service
(application crash) via a crafted ELF file (bsc#1096974)
- CVE-2019-8905: Fixed a stack-based buffer over-read in do_core_note in readelf.c
(bsc#1126118)
- CVE-2019-8906: Fixed an out-of-bounds read in do_core_note in readelf. c
(bsc#1126119)
- CVE-2019-8907: Fixed a stack corruption in do_core_note in readelf.c
(bsc#1126117)
Advisory ID | SUSE-SU-2019:788-1
|
Released | Thu Mar 28 11:55:06 2019 |
Summary | Security update for sqlite3 |
Type | security |
Severity | moderate |
References | 1119687,CVE-2018-20346 |
Description:
This update for sqlite3 to version 3.27.2 fixes the following issue:
Security issue fixed:
- CVE-2018-20346: Fixed a remote code execution vulnerability in FTS3 (Magellan) (bsc#1119687).
Release notes: https://www.sqlite.org/releaselog/3_27_2.html
Advisory ID | SUSE-SU-2019:806-1
|
Released | Fri Mar 29 13:16:51 2019 |
Summary | Security update for sysstat |
Type | security |
Severity | low |
References | 1117001,1117260,CVE-2018-19416,CVE-2018-19517 |
Description:
This update for sysstat fixes the following issues:
Security issues fixed:
- CVE-2018-19416: Fixed out-of-bounds read during a memmove call inside the remap_struct function (bsc#1117001).
- CVE-2018-19517: Fixed out-of-bounds read during a memset call inside the remap_struct function (bsc#1117260).
Advisory ID | SUSE-SU-2019:926-1
|
Released | Wed Apr 10 16:33:12 2019 |
Summary | Security update for tar |
Type | security |
Severity | moderate |
References | 1120610,1130496,CVE-2018-20482,CVE-2019-9923 |
Description:
This update for tar fixes the following issues:
Security issues fixed:
- CVE-2019-9923: Fixed a denial of service while parsing certain archives with malformed extended headers in pax_decode_header() (bsc#1130496).
- CVE-2018-20482: Fixed a denial of service when the '--sparse' option mishandles file shrinkage during read access (bsc#1120610).
Advisory ID | SUSE-SU-2019:1040-1
|
Released | Thu Apr 25 17:09:21 2019 |
Summary | Security update for samba |
Type | security |
Severity | important |
References | 1114407,1124223,1125410,1126377,1131060,1131686,CVE-2019-3880 |
Description:
This update for samba fixes the following issues:
Security issue fixed:
- CVE-2019-3880: Fixed a path/symlink traversal vulnerability, which allowed an unprivileged user to save registry files outside a share (bsc#1131060).
ldb was updated to version 1.2.4 (bsc#1125410 bsc#1131686):
- Out of bound read in ldb_wildcard_compare
- Hold at most 10 outstanding paged result cookies
- Put 'results_store' into a doubly linked list
- Refuse to build Samba against a newer minor version of ldb
Non-security issues fixed:
- Fixed update-apparmor-samba-profile script after apparmor switched to using named profiles (bsc#1126377).
- Abide to the load_printers parameter in smb.conf (bsc#1124223).
- Provide the 32bit samba winbind PAM module and its dependend 32bit libraries.
Advisory ID | SUSE-SU-2019:1127-1
|
Released | Thu May 2 09:39:24 2019 |
Summary | Security update for sqlite3 |
Type | security |
Severity | moderate |
References | 1130325,1130326,CVE-2019-9936,CVE-2019-9937 |
Description:
This update for sqlite3 to version 3.28.0 fixes the following issues:
Security issues fixed:
- CVE-2019-9936: Fixed a heap-based buffer over-read, when running fts5 prefix
queries inside transaction (bsc#1130326).
- CVE-2019-9937: Fixed a denial of service related to interleaving reads and writes in
a single transaction with an fts5 virtual table (bsc#1130325).
Advisory ID | SUSE-RU-2019:1229-1
|
Released | Tue May 14 11:05:55 2019 |
Summary | Recommended update for sensors |
Type | recommended |
Severity | moderate |
References | 1108468,1116021 |
Description:
This update for sensors fixes the following issues:
sensors was updated to version 3.5.0:
The following changes were done:
- soname was bumped due to commit dcf2367 which introduced an ABI change.
(This was reverted for the SUSE packages, as it was not necessary)
- Fixed disappearance of certain hwmon chips with 4.19+ kernels (bsc#1116021).
- Add the find-driver script for debugging.
- Various documentation and man page improvements.
- Fix various issues found by Coverity Scan.
- Updated links in documentation to reflect the new home of lm_sensors.
- sensors.1: Add reference to sensors-detect and document -j option (json output).
- sensors: Add support for json output, add support for power
min, lcrit, min_alarm, lcrit_alarm.
- sensors-detect changes:
* Fix systemd paths.
* Add detection of Fintek F81768.
* Only probe I/O ports on x86.
* Add detection of Nuvoton NCT6793D.
* Add detection of Microchip MCP9808.
* Mark F71868A as supported by the f71882fg driver.
* Mark F81768D as supported by the f71882fg driver.
* Mark F81866D as supported by the f71882fg driver.
* Add detection of various ITE chips.
* Add detection of Nuvoton NCT6795D.
* Add detection of DDR4 SPD.
* Add detection of ITE IT8987D.
* Add detection of AMD Family 17h temperature sensors.
* Add detection of AMD KERNCZ SMBus controller.
* Add detection of various Intel SMBus controllers.
* Add detection of Giantec GT30TS00.
* Add detection of ONS CAT34TS02C and CAT34TS04.
* Add detection of AMD Family 15h Model 60+ temperature
sensors.
* Add detection of Nuvoton NCT6796D.
* Add detection of AMD Family 15h Model 70+ temperature
sensors.
- configs: Add sample configuration files.
- sensors.conf.default:
* Add hardwired inputs of NCT6795D
* Add hardwired inputs of F71868A
* Add hardwired NCT6796D inputs
- vt1211_pwm: replaced deprecated sub shell syntax, run with
bash instead of sh.
- pwmconfig: replaced deprecated sub shell syntax.
- fancontrol: replaced deprecated sub shell syntax, save
original pwm values.
- fancontrol.8: replaced deprecated sub shell syntax.
- libsensors:
* Add support for SENSORS_BUS_TYPE_SCSI, add support
for power min, lcrit, min_alarm, lcrit_alarm.
* Handle hwmon device with thermal device parent (bsc#1108468).
- Undo unnecessary libsensors version bump.
- Undo the SENSORS_API_VERSION change, to stay source-compatible with
upstream.
Advisory ID | SUSE-SU-2019:1368-1
|
Released | Tue May 28 13:15:38 2019 |
Summary | Recommended update for sles12sp3-docker-image, sles12sp4-image, system-user-root |
Type | security |
Severity | important |
References | 1134524,CVE-2019-5021 |
Description:
This update for sles12sp3-docker-image, sles12sp4-image, system-user-root fixes the following issues:
- CVE-2019-5021: Include an invalidated root password by default, not an empty one (bsc#1134524)
Advisory ID | SUSE-SU-2019:1372-1
|
Released | Tue May 28 16:53:28 2019 |
Summary | Security update for libtasn1 |
Type | security |
Severity | moderate |
References | 1105435,CVE-2018-1000654 |
Description:
This update for libtasn1 fixes the following issues:
Security issue fixed:
- CVE-2018-1000654: Fixed a denial of service in the asn1 parser (bsc#1105435).
Advisory ID | SUSE-RU-2019:1616-1
|
Released | Fri Jun 21 11:04:39 2019 |
Summary | Recommended update for rpcbind |
Type | recommended |
Severity | moderate |
References | 1134659 |
Description:
This update for rpcbind fixes the following issues:
- Change rpcbind locking path from /var/run/rpcbind.lock to /run/rpcbind.lock. (bsc#1134659)
- Change the order of socket/service in the %postun scriptlet to avoid an error from rpcbind.socket when rpcbind is running during package update.
Advisory ID | SUSE-RU-2019:1998-1
|
Released | Fri Jul 26 16:13:22 2019 |
Summary | Recommended update for sysstat |
Type | recommended |
Severity | moderate |
References | 1138767 |
Description:
This update for sysstat fixes the following issues:
- Fix scaling issue with mtab symlinks and automounter. (bsc#1138767)
Advisory ID | SUSE-RU-2019:2095-1
|
Released | Fri Aug 9 06:56:48 2019 |
Summary | Recommended update for container-suseconnect |
Type | recommended |
Severity | moderate |
References | 1138731 |
Description:
This update for container-suseconnect fixes the following issues:
container-suseconnect was updated to 2.1.0 (bsc#1138731), fixing interacting with SCC behind proxy and SMT.
Advisory ID | SUSE-RU-2019:2142-1
|
Released | Wed Aug 14 18:14:04 2019 |
Summary | Recommended update for mozilla-nspr, mozilla-nss |
Type | recommended |
Severity | moderate |
References | 1141322 |
Description:
This update for mozilla-nspr, mozilla-nss fixes the following issues:
mozilla-nss was updated to NSS 3.45 (bsc#1141322) :
- New function in pk11pub.h: PK11_FindRawCertsWithSubject
- The following CA certificates were Removed:
CN = Certinomis - Root CA (bmo#1552374)
- Implement Delegated Credentials (draft-ietf-tls-subcerts) (bmo#1540403)
This adds a new experimental function SSL_DelegateCredential
Note: In 3.45, selfserv does not yet support delegated credentials (See bmo#1548360).
Note: In 3.45 the SSLChannelInfo is left unmodified, while an upcoming change in 3.46 will set SSLChannelInfo.authKeyBits to that of the delegated credential for better policy enforcement (See bmo#1563078).
- Replace ARM32 Curve25519 implementation with one from fiat-crypto (bmo#1550579)
- Expose a function PK11_FindRawCertsWithSubject for finding certificates with a given subject on a given slot (bmo#1552262)
- Add IPSEC IKE support to softoken (bmo#1546229)
- Add support for the Elbrus lcc compiler (<=1.23) (bmo#1554616)
- Expose an external clock for SSL (bmo#1543874)
This adds new experimental functions: SSL_SetTimeFunc,
SSL_CreateAntiReplayContext, SSL_SetAntiReplayContext, and
SSL_ReleaseAntiReplayContext.
The experimental function SSL_InitAntiReplay is removed.
- Various changes in response to the ongoing FIPS review (bmo#1546477)
Note: The source package size has increased substantially due to the new FIPS test vectors. This will likely prompt follow-on work, but please accept our apologies in the meantime.
mozilla-nspr was updated to version 4.21
- Changed prbit.h to use builtin function on aarch64.
- Removed Gonk/B2G references.
Advisory ID | SUSE-RU-2019:2189-1
|
Released | Wed Aug 21 10:12:23 2019 |
Summary | Recommended update for sysstat |
Type | recommended |
Severity | moderate |
References | 1142470 |
Description:
This update for sysstat fixes the following issues:
- Remove deprecated gettext and require gettext-runtime during build only. (bsc#1142470)
Advisory ID | SUSE-RU-2019:2218-1
|
Released | Mon Aug 26 11:29:57 2019 |
Summary | Recommended update for pinentry |
Type | recommended |
Severity | moderate |
References | 1141883 |
Description:
This update for pinentry fixes the following issues:
- Fix a dangling pointer in qt/main.cpp that caused crashes. (bsc#1141883)
Advisory ID | SUSE-SU-2019:2533-1
|
Released | Thu Oct 3 15:02:50 2019 |
Summary | Security update for sqlite3 |
Type | security |
Severity | moderate |
References | 1150137,CVE-2019-16168 |
Description:
This update for sqlite3 fixes the following issues:
Security issue fixed:
- CVE-2019-16168: Fixed improper validation of sqlite_stat1 field that could lead to denial of service (bsc#1150137).
Advisory ID | SUSE-RU-2019:2693-1
|
Released | Wed Oct 16 16:43:30 2019 |
Summary | Recommended update for rpcbind |
Type | recommended |
Severity | moderate |
References | 1142343 |
Description:
This update for rpcbind fixes the following issues:
- Return correct IP address with multiple ip addresses in the same
subnet. (bsc#1142343)
Advisory ID | SUSE-RU-2019:2722-1
|
Released | Mon Oct 21 11:14:20 2019 |
Summary | Recommended update for pciutils-ids |
Type | recommended |
Severity | moderate |
References | 1127840,1133581 |
Description:
This is a version update for pciutils-ids to version 20190830 (bsc#1133581, bsc#1127840)
Advisory ID | SUSE-SU-2019:2730-1
|
Released | Mon Oct 21 16:04:57 2019 |
Summary | Security update for procps |
Type | security |
Severity | important |
References | 1092100,1121753,CVE-2018-1122,CVE-2018-1123,CVE-2018-1124,CVE-2018-1125,CVE-2018-1126 |
Description:
This update for procps fixes the following issues:
procps was updated to 3.3.15. (bsc#1092100)
Following security issues were fixed:
- CVE-2018-1122: Prevent local privilege escalation in top. If a user ran top
with HOME unset in an attacker-controlled directory, the attacker could have
achieved privilege escalation by exploiting one of several vulnerabilities in
the config_file() function (bsc#1092100).
- CVE-2018-1123: Prevent denial of service in ps via mmap buffer overflow.
Inbuilt protection in ps maped a guard page at the end of the overflowed
buffer, ensuring that the impact of this flaw is limited to a crash (temporary
denial of service) (bsc#1092100).
- CVE-2018-1124: Prevent multiple integer overflows leading to a heap
corruption in file2strvec function. This allowed a privilege escalation for a
local attacker who can create entries in procfs by starting processes, which
could result in crashes or arbitrary code execution in proc utilities run by
other users (bsc#1092100).
- CVE-2018-1125: Prevent stack buffer overflow in pgrep. This vulnerability was
mitigated by FORTIFY limiting the impact to a crash (bsc#1092100).
- CVE-2018-1126: Ensure correct integer size in proc/alloc.* to prevent
truncation/integer overflow issues (bsc#1092100).
Also this non-security issue was fixed:
- Fix CPU summary showing old data. (bsc#1121753)
The update to 3.3.15 contains the following fixes:
- library: Increment to 8:0:1
No removals, no new functions
Changes: slab and pid structures
- library: Just check for SIGLOST and don't delete it
- library: Fix integer overflow and LPE in file2strvec CVE-2018-1124
- library: Use size_t for alloc functions CVE-2018-1126
- library: Increase comm size to 64
- pgrep: Fix stack-based buffer overflow CVE-2018-1125
- pgrep: Remove >15 warning as comm can be longer
- ps: Fix buffer overflow in output buffer, causing DOS CVE-2018-1123
- ps: Increase command name selection field to 64
- top: Don't use cwd for location of config CVE-2018-1122
- update translations
- library: build on non-glibc systems
- free: fix scaling on 32-bit systems
- Revert 'Support running with child namespaces'
- library: Increment to 7:0:1
No changes, no removals
New fuctions: numa_init, numa_max_node, numa_node_of_cpu, numa_uninit, xalloc_err_handler
- doc: Document I idle state in ps.1 and top.1
- free: fix some of the SI multiples
- kill: -l space between name parses correctly
- library: dont use vm_min_free on non Linux
- library: don't strip off wchan prefixes (ps & top)
- pgrep: warn about 15+ char name only if -f not used
- pgrep/pkill: only match in same namespace by default
- pidof: specify separator between pids
- pkill: Return 0 only if we can kill process
- pmap: fix duplicate output line under '-x' option
- ps: avoid eip/esp address truncations
- ps: recognizes SCHED_DEADLINE as valid CPU scheduler
- ps: display NUMA node under which a thread ran
- ps: Add seconds display for cputime and time
- ps: Add LUID field
- sysctl: Permit empty string for value
- sysctl: Don't segv when file not available
- sysctl: Read and write large buffers
- top: add config file support for XDG specification
- top: eliminated minor libnuma memory leak
- top: show fewer memory decimal places (configurable)
- top: provide command line switch for memory scaling
- top: provide command line switch for CPU States
- top: provides more accurate cpu usage at startup
- top: display NUMA node under which a thread ran
- top: fix argument parsing quirk resulting in SEGV
- top: delay interval accepts non-locale radix point
- top: address a wishlist man page NLS suggestion
- top: fix potential distortion in 'Mem' graph display
- top: provide proper multi-byte string handling
- top: startup defaults are fully customizable
- watch: define HOST_NAME_MAX where not defined
- vmstat: Fix alignment for disk partition format
- watch: Support ANSI 39,49 reset sequences
Advisory ID | SUSE-SU-2019:2749-1
|
Released | Wed Oct 23 09:08:41 2019 |
Summary | Security update for sysstat |
Type | security |
Severity | moderate |
References | 1150114,CVE-2019-16167 |
Description:
This update for sysstat fixes the following issue:
- CVE-2019-16167: Fixed a memory corruption due to an integer overflow. (bsc#1150114)
Advisory ID | SUSE-SU-2019:2997-1
|
Released | Mon Nov 18 15:16:38 2019 |
Summary | Security update for ncurses |
Type | security |
Severity | moderate |
References | 1103320,1154036,1154037,CVE-2019-17594,CVE-2019-17595 |
Description:
This update for ncurses fixes the following issues:
Security issues fixed:
- CVE-2019-17594: Fixed a heap-based buffer over-read in the _nc_find_entry function (bsc#1154036).
- CVE-2019-17595: Fixed a heap-based buffer over-read in the fmt_entry function (bsc#1154037).
Non-security issue fixed:
- Removed screen.xterm from terminfo database (bsc#1103320).
Advisory ID | SUSE-SU-2019:3061-1
|
Released | Mon Nov 25 17:34:22 2019 |
Summary | Security update for gcc9 |
Type | security |
Severity | moderate |
References | 1114592,1135254,1141897,1142649,1142654,1148517,1149145,CVE-2019-14250,CVE-2019-15847,SLE-6533,SLE-6536 |
Description:
This update includes the GNU Compiler Collection 9.
A full changelog is provided by the GCC team on:
https://www.gnu.org/software/gcc/gcc-9/changes.html
The base system compiler libraries libgcc_s1, libstdc++6 and others are
now built by the gcc 9 packages.
To use it, install 'gcc9' or 'gcc9-c++' or other compiler brands and use CC=gcc-9 /
CXX=g++-9 during configuration for using it.
Security issues fixed:
- CVE-2019-15847: Fixed a miscompilation in the POWER9 back end, that optimized multiple calls of the __builtin_darn intrinsic into a single call. (bsc#1149145)
- CVE-2019-14250: Fixed a heap overflow in the LTO linker. (bsc#1142649)
Non-security issues fixed:
- Split out libstdc++ pretty-printers into a separate package supplementing gdb and the installed runtime. (bsc#1135254)
- Fixed miscompilation for vector shift on s390. (bsc#1141897)
Advisory ID | SUSE-SU-2019:3086-1
|
Released | Thu Nov 28 10:02:24 2019 |
Summary | Security update for libidn2 |
Type | security |
Severity | moderate |
References | 1154884,1154887,CVE-2019-12290,CVE-2019-18224 |
Description:
This update for libidn2 to version 2.2.0 fixes the following issues:
- CVE-2019-12290: Fixed an improper round-trip check when converting A-labels to U-labels (bsc#1154884).
- CVE-2019-18224: Fixed a heap-based buffer overflow that was caused by long domain strings (bsc#1154887).
Advisory ID | SUSE-RU-2019:3104-1
|
Released | Fri Nov 29 06:47:08 2019 |
Summary | Recommended update for sysstat |
Type | recommended |
Severity | moderate |
References | 1144923,SLE-5958 |
Description:
This update for sysstat fixes the following issues:
- Enable log information of starting/stoping services. (bsc#1144923, jsc#SLE-5958)
Advisory ID | SUSE-SU-2019:3395-1
|
Released | Mon Dec 30 14:05:06 2019 |
Summary | Security update for mozilla-nspr, mozilla-nss |
Type | security |
Severity | moderate |
References | 1141322,1158527,1159819,CVE-2018-18508,CVE-2019-11745,CVE-2019-17006 |
Description:
This update for mozilla-nspr, mozilla-nss fixes the following issues:
mozilla-nss was updated to NSS 3.47.1:
Security issues fixed:
- CVE-2019-17006: Added length checks for cryptographic primitives (bsc#1159819).
- CVE-2019-11745: EncryptUpdate should use maxout, not block size (bsc#1158527).
- CVE-2019-11727: Fixed vulnerability sign CertificateVerify with PKCS#1 v1.5 signatures issue (bsc#1141322).
mozilla-nspr was updated to version 4.23:
- Whitespace in C files was cleaned up and no longer uses tab characters for indenting.
Advisory ID | SUSE-RU-2020:122-1
|
Released | Fri Jan 17 10:56:07 2020 |
Summary | Recommended update for container-suseconnect |
Type | recommended |
Severity | moderate |
References | 1138731,1154247,1157960 |
Description:
This update for container-suseconnect fixes the following issues:
- Fix usage with RMT and SMT. (bsc#1157960)
- Parse the /etc/products.d/*.prod files.
- Fix function comments based on best practices from Effective Go. (bsc#1138731)
- Implement interacting with SCC behind proxy and SMT. (bsc#1154247)
Advisory ID | SUSE-RU-2020:225-1
|
Released | Fri Jan 24 06:49:07 2020 |
Summary | Recommended update for procps |
Type | recommended |
Severity | moderate |
References | 1158830 |
Description:
This update for procps fixes the following issues:
- Fix for 'ps -C' allowing to accept any arguments longer than 15 characters anymore. (bsc#1158830)
Advisory ID | SUSE-RU-2020:525-1
|
Released | Fri Feb 28 11:49:36 2020 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | 1164562 |
Description:
This update for pam fixes the following issues:
- Add libdb as build-time dependency to enable pam_userdb module.
Enable pam_userdb.so (jsc#sle-7258, bsc#1164562)
Advisory ID | SUSE-RU-2020:689-1
|
Released | Fri Mar 13 17:09:01 2020 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | 1166510 |
Description:
This update for PAM fixes the following issue:
- The license of libdb linked against pam_userdb is not always wanted,
so we temporary disabled pam_userdb again. It will be published
in a different package at a later time. (bsc#1166510)
Advisory ID | SUSE-RU-2020:690-1
|
Released | Fri Mar 13 17:09:28 2020 |
Summary | Recommended update for suse-build-key |
Type | recommended |
Severity | moderate |
References | 1166334 |
Description:
This update for suse-build-key fixes the following issues:
- created a new security@suse.de communication key (bsc#1166334)
Advisory ID | SUSE-RU-2020:917-1
|
Released | Fri Apr 3 15:02:25 2020 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | 1166510 |
Description:
This update for pam fixes the following issues:
- Moved pam_userdb into a separate package pam-extra. (bsc#1166510)
Advisory ID | SUSE-SU-2020:948-1
|
Released | Wed Apr 8 07:44:21 2020 |
Summary | Security update for gmp, gnutls, libnettle |
Type | security |
Severity | moderate |
References | 1152692,1155327,1166881,1168345,CVE-2020-11501 |
Description:
This update for gmp, gnutls, libnettle fixes the following issues:
Security issue fixed:
- CVE-2020-11501: Fixed zero random value in DTLS client hello (bsc#1168345)
FIPS related bugfixes:
- FIPS: Install checksums for binary integrity verification which are
required when running in FIPS mode (bsc#1152692, jsc#SLE-9518)
- FIPS: Fixed a cfb8 decryption issue, no longer truncate output IV if
input is shorter than block size. (bsc#1166881)
- FIPS: Added Diffie Hellman public key verification test. (bsc#1155327)
Advisory ID | SUSE-RU-2020:1112-1
|
Released | Fri Apr 24 16:44:20 2020 |
Summary | Recommended update for suse-build-key |
Type | recommended |
Severity | moderate |
References | 1170347 |
Description:
This update for suse-build-key fixes the following issues:
- add a /usr/share/container-keys/ directory for GPG based Container
verification.
- Add the SUSE build key as 'suse-container-key.asc'. (PM-1845 bsc#1170347)
Advisory ID | SUSE-RU-2020:1181-1
|
Released | Tue May 5 12:02:39 2020 |
Summary | Recommended update for pciutils-ids |
Type | recommended |
Severity | moderate |
References | 1170160 |
Description:
This update for pciutils-ids fixes the following issues:
- Update the PCI utilities database to 20200324. (bsc#1170160)
Advisory ID | SUSE-RU-2020:1226-1
|
Released | Fri May 8 10:51:05 2020 |
Summary | Recommended update for gcc9 |
Type | recommended |
Severity | moderate |
References | 1149995,1152590,1167898 |
Description:
This update for gcc9 fixes the following issues:
This update ships the GCC 9.3 release.
- Includes a fix for Internal compiler error when building HepMC (bsc#1167898)
- Includes fix for binutils version parsing
- Add libstdc++6-pp provides and conflicts to avoid file conflicts
with same minor version of libstdc++6-pp from gcc10.
- Add gcc9 autodetect -g at lto link (bsc#1149995)
- Install go tool buildid for bootstrapping go
Advisory ID | SUSE-RU-2020:1266-1
|
Released | Wed May 13 10:20:54 2020 |
Summary | Recommended update for jq |
Type | recommended |
Severity | moderate |
References | 1170838 |
Description:
This update for jq fixes the following issues:
jq was updated to version 1.6:
- Destructuring Alternation
- many new builtins (see docs)
- Add support for ASAN and UBSAN
- Make it easier to use jq with shebangs
- Add $ENV builtin variable to access environment
- Add JQ_COLORS env var for configuring the output colors
- change: Calling jq without a program argument now always assumes
'.' for the program, regardless of stdin/stdout
fix: Make sorting stable regardless of qsort.
- Make jq depend on libjq1, so upgrading jq upgrades both
Advisory ID | SUSE-SU-2020:1294-1
|
Released | Mon May 18 07:38:36 2020 |
Summary | Security update for file |
Type | security |
Severity | moderate |
References | 1154661,1169512,CVE-2019-18218 |
Description:
This update for file fixes the following issues:
Security issues fixed:
- CVE-2019-18218: Fixed a heap-based buffer overflow in cdf_read_property_info() (bsc#1154661).
Non-security issue fixed:
- Fixed broken '--help' output (bsc#1169512).
Advisory ID | SUSE-RU-2020:1308-1
|
Released | Mon May 18 10:05:46 2020 |
Summary | Recommended update for psmisc |
Type | recommended |
Severity | moderate |
References | 1170247 |
Description:
This update for psmisc fixes the following issues:
- Allow not unique mounts as well as not unique mountpoint. (bsc#1170247)
Advisory ID | SUSE-RU-2020:1328-1
|
Released | Mon May 18 17:16:04 2020 |
Summary | Recommended update for grep |
Type | recommended |
Severity | moderate |
References | 1155271 |
Description:
This update for grep fixes the following issues:
- Update testsuite expectations, no functional changes (bsc#1155271)
Advisory ID | SUSE-SU-2020:1353-1
|
Released | Wed May 20 13:02:32 2020 |
Summary | Security update for freetype2 |
Type | security |
Severity | moderate |
References | 1079603,1091109,CVE-2018-6942 |
Description:
This update for freetype2 to version 2.10.1 fixes the following issues:
Security issue fixed:
- CVE-2018-6942: Fixed a NULL pointer dereference within ttinerp.c (bsc#1079603).
Non-security issues fixed:
- Update to version 2.10.1
* The bytecode hinting of OpenType variation fonts was flawed, since
the data in the `CVAR' table wasn't correctly applied.
* Auto-hinter support for Mongolian.
* The handling of the default character in PCF fonts as introduced
in version 2.10.0 was partially broken, causing premature abortion
of charmap iteration for many fonts.
* If `FT_Set_Named_Instance' was called with the same arguments
twice in a row, the function returned an incorrect error code the
second time.
* Direct rendering using FT_RASTER_FLAG_DIRECT crashed (bug
introduced in version 2.10.0).
* Increased precision while computing OpenType font variation
instances.
* The flattening algorithm of cubic Bezier curves was slightly
changed to make it faster. This can cause very subtle rendering
changes, which aren't noticeable by the eye, however.
* The auto-hinter now disables hinting if there are blue zones
defined for a `style' (i.e., a certain combination of a script and
its related typographic features) but the font doesn't contain any
characters needed to set up at least one blue zone.
- Add tarball signatures and freetype2.keyring
- Update to version 2.10.0
* A bunch of new functions has been added to access and process
COLR/CPAL data of OpenType fonts with color-layered glyphs.
* As a GSoC 2018 project, Nikhil Ramakrishnan completely
overhauled and modernized the API reference.
* The logic for computing the global ascender, descender, and
height of OpenType fonts has been slightly adjusted for
consistency.
* `TT_Set_MM_Blend' could fail if called repeatedly with the same
arguments.
* The precision of handling deltas in Variation Fonts has been
increased.The problem did only show up with multidimensional
designspaces.
* New function `FT_Library_SetLcdGeometry' to set up the geometry
of LCD subpixels.
* FreeType now uses the `defaultChar' property of PCF fonts to set
the glyph for the undefined character at glyph index 0 (as
FreeType already does for all other supported font formats). As
a consequence, the order of glyphs of a PCF font if accessed
with FreeType can be different now compared to previous
versions.
This change doesn't affect PCF font access with cmaps.
* `FT_Select_Charmap' has been changed to allow parameter value
`FT_ENCODING_NONE', which is valid for BDF, PCF, and Windows FNT
formats to access built-in cmaps that don't have a predefined
`FT_Encoding' value.
* A previously reserved field in the `FT_GlyphSlotRec' structure
now holds the glyph index.
* The usual round of fuzzer bug fixes to better reject malformed
fonts.
* `FT_Outline_New_Internal' and `FT_Outline_Done_Internal' have
been removed.These two functions were public by oversight only
and were never documented.
* A new function `FT_Error_String' returns descriptions of error
codes if configuration macro FT_CONFIG_OPTION_ERROR_STRINGS is
defined.
* `FT_Set_MM_WeightVector' and `FT_Get_MM_WeightVector' are new
functions limited to Adobe MultiMaster fonts to directly set and
get the weight vector.
- Enable subpixel rendering with infinality config:
- Re-enable freetype-config, there is just too many fallouts.
- Update to version 2.9.1
* Type 1 fonts containing flex features were not rendered
correctly (bug introduced in version 2.9).
* CVE-2018-6942: Older FreeType versions can crash with certain
malformed variation fonts.
* Bug fix: Multiple calls to `FT_Get_MM_Var' returned garbage.
* Emboldening of bitmaps didn't work correctly sometimes, showing
various artifacts (bug introduced in version 2.8.1).
* The auto-hinter script ranges have been updated for Unicode 11.
No support for new scripts have been added, however, with the
exception of Georgian Mtavruli.
- freetype-config is now deprecated by upstream and not enabled
by default.
- Update to version 2.10.1
* The `ftmulti' demo program now supports multiple hidden axes with
the same name tag.
* `ftview', `ftstring', and `ftgrid' got a `-k' command line option
to emulate a sequence of keystrokes at start-up.
* `ftview', `ftstring', and `ftgrid' now support screen dumping to a
PNG file.
* The bytecode debugger, `ttdebug', now supports variation TrueType
fonts; a variation font instance can be selected with the new `-d'
command line option.
- Add tarball signatures and freetype2.keyring
- Update to version 2.10.0
* The `ftdump' demo program has new options `-c' and `-C' to
display charmaps in compact and detailed format, respectively.
Option `-V' has been removed.
* The `ftview', `ftstring', and `ftgrid' demo programs use a new
command line option `-d' to specify the program window's width,
height, and color depth.
* The `ftview' demo program now displays red boxes for zero-width
glyphs.
* `ftglyph' has limited support to display fonts with
color-layered glyphs.This will be improved later on.
* `ftgrid' can now display bitmap fonts also.
* The `ttdebug' demo program has a new option `-f' to select a
member of a TrueType collection (TTC).
* Other various improvements to the demo programs.
- Remove 'Supplements: fonts-config' to avoid accidentally pulling
in Qt dependencies on some non-Qt based desktops.(bsc#1091109)
fonts-config is fundamental but ft2demos seldom installs by end users.
only fonts-config maintainers/debuggers may use ft2demos along to
debug some issues.
- Update to version 2.9.1
* No changelog upstream.
Advisory ID | SUSE-SU-2020:1419-1
|
Released | Tue May 26 12:23:30 2020 |
Summary | Security update for sysstat |
Type | security |
Severity | low |
References | 1159104,CVE-2019-19725 |
Description:
This update for sysstat fixes the following issues:
- CVE-2019-19725: Fixed double free in check_file_actlst in sa_common.c (bsc#1159104).
Advisory ID | SUSE-SU-2020:1677-1
|
Released | Thu Jun 18 18:16:39 2020 |
Summary | Security update for mozilla-nspr, mozilla-nss |
Type | security |
Severity | important |
References | 1159819,1169746,1171978,CVE-2019-17006,CVE-2020-12399 |
Description:
This update for mozilla-nspr, mozilla-nss fixes the following issues:
mozilla-nss was updated to version 3.53
- CVE-2020-12399: Fixed a timing attack on DSA signature generation (bsc#1171978).
- CVE-2019-17006: Added length checks for cryptographic primitives (bsc#1159819).
Release notes: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.53_release_notes
mozilla-nspr to version 4.25
Advisory ID | SUSE-RU-2020:1852-1
|
Released | Mon Jul 6 16:50:23 2020 |
Summary | Recommended update for fontforge, ghostscript-fonts, ttf-converter, xorg-x11-fonts |
Type | recommended |
Severity | moderate |
References | 1169444 |
Description:
This update for fontforge, ghostscript-fonts, ttf-converter, xorg-x11-fonts fixes the following issues:
Changes in fontforge:
- Support transforming bitmap glyphs from python. (bsc#1169444)
- Allow python-Sphinx >= 3
Changes in ttf-converter:
- Update from version 1.0 to version 1.0.6:
* ftdump is now shipped additionally as new dependency for ttf-converter
* Standardize output when converting vector and bitmap fonts
* Add more subfamilies fixes (bsc#1169444)
* Add --family and --subfamily arguments to force values on those fields
* Add parameters to fix glyph unicode values
--fix-glyph-unicode : Try to fix unicode points and glyph names
based on glyph names containing hexadecimal codes (like
'$0C00', 'char12345' or 'uni004F')
--replace-unicode-values: When passed 2 comma separated numbers
a,b the glyph with an unicode value of a is replaced with the
unicode value b. Can be used more than once.
--shift-unicode-values: When passed 3 comma separated numbers
a,b,c this shifts the unicode values of glyphs between a and b
(both included) by adding c. Can be used more than once.
* Add --bitmapTransform parameter to transform bitmap glyphs. (bsc#1169444)
When used, all glyphs are modified with the transformation function and
values passed as parameters. The parameter has three values separated by
commas: fliph|flipv|rotate90cw|rotate90ccw|rotate180|skew|transmove,xoff,yoff
* Add support to convert bitmap fonts (bsc#1169444)
* Rename MediumItalic subfamily to Medium Italic
* Show some more information when removing duplicated glyphs
* Add a --force-monospaced argument instead of hardcoding font names
* Convert `BoldCond` subfamily to `Bold Condensed`
* Fixes for Monospaced fonts and force the Nimbus Mono L font to be Monospaced. (bsc#1169444 #c41)
* Add a --version argument
* Fix subfamily names so the converted font's subfamily match the original ones. (bsc#1169444 #c41)
Changes in xorg-x11-fonts:
- Use ttf-converter 1.0.6 to build an Italic version of cu12.pcf.gz in the converted subpackage
- Include the subfamily in the filename of converted fonts
- Use ttf-converter's new bitmap font support to convert Schumacher Clean and Schumacher Clean Wide (bsc#1169444 #c41)
- Replace some unicode values in cu-pua12.pcf.gz to fix them
- Shift some unicode values in arabic24.pcf.gz and cuarabic12.pcf.gz so glyphs
don't pretend to be latin characters when they're not.
- Don't distribute converted fonts with wrong unicode values in their glyphs. (bsc#1169444)
Bitstream-Charter-*.otb, Cursor.ttf,Sun-OPEN-LOOK-*.otb, MUTT-ClearlyU-Devangari-Extra-Regular,
MUTT-ClearlyU-Ligature-Wide-Regular, and MUTT-ClearlyU-Devanagari-Regular
Changes in ghostscript-fonts:
- Force the converted Nimbus Mono font to be monospaced. (bsc#1169444 #c41)
Use the --force-monospaced argument of ttf-converter 1.0.3
Advisory ID | SUSE-RU-2020:2000-1
|
Released | Wed Jul 22 09:04:41 2020 |
Summary | Recommended update for efivar |
Type | recommended |
Severity | important |
References | 1100077,1101023,1120862,1127544 |
Description:
This update for efivar fixes the following issues:
- fix logic that checks for UCS-2 string termination (bsc#1127544)
- fix casting of IPv4 addresses
- Don't require an EUI for NVMe (bsc#1100077)
- Add support for ACPI Generic Container and Embedded Controller root nodes (bsc#1101023)
- fix for compilation failures bsc#1120862
Advisory ID | SUSE-RU-2020:2083-1
|
Released | Thu Jul 30 10:27:59 2020 |
Summary | Recommended update for diffutils |
Type | recommended |
Severity | moderate |
References | 1156913 |
Description:
This update for diffutils fixes the following issue:
- Disable a sporadically failing test for ppc64 and ppc64le builds. (bsc#1156913)
Advisory ID | SUSE-RU-2020:2126-1
|
Released | Wed Aug 5 09:26:46 2020 |
Summary | Recommended update for cloud-regionsrv-client |
Type | recommended |
Severity | moderate |
References | 1173474,1173475 |
Description:
This update for cloud-regionsrv-client fixes the following issues:
- Introduce containerbuild-regionsrv service to allow container building tools to access
required data for accessing Public Cloud RMTs (bsc#1173474, bsc#1173475)
Advisory ID | SUSE-RU-2020:2148-1
|
Released | Thu Aug 6 13:36:17 2020 |
Summary | Recommended update for ca-certificates-mozilla |
Type | recommended |
Severity | important |
References | 1174673 |
Description:
This update for ca-certificates-mozilla fixes the following issues:
Update to 2.42 state of the Mozilla NSS Certificate store (bsc#1174673)
Removed CAs:
* AddTrust External CA Root
* AddTrust Class 1 CA Root
* LuxTrust Global Root 2
* Staat der Nederlanden Root CA - G2
* Symantec Class 1 Public Primary Certification Authority - G4
* Symantec Class 2 Public Primary Certification Authority - G4
* VeriSign Class 3 Public Primary Certification Authority - G3
Added CAs:
* certSIGN Root CA G2
* e-Szigno Root CA 2017
* Microsoft ECC Root Certificate Authority 2017
* Microsoft RSA Root Certificate Authority 2017
Advisory ID | SUSE-RU-2020:2470-1
|
Released | Wed Sep 2 23:29:43 2020 |
Summary | Recommended update for lshw |
Type | recommended |
Severity | moderate |
References | 1168865,1169668,1172156 |
Description:
This update for lshw fixes the following issues:
- Fixes the detection of powerpc products (bsc#1172156)
- Fixed an issue where lshw crashed on powerpc and aarch64 (bsc#1168865, bsc#1169668)
Advisory ID | SUSE-RU-2020:2735-1
|
Released | Thu Sep 24 13:32:25 2020 |
Summary | Recommended update for systemd-rpm-macros |
Type | recommended |
Severity | moderate |
References | 1173034 |
Description:
This update for systemd-rpm-macros fixes the following issues:
- Introduce macro '%service_del_postun_without_restart' to resolve blocking new releases based on this. (bsc#1173034)
Advisory ID | SUSE-RU-2020:2782-1
|
Released | Tue Sep 29 11:40:22 2020 |
Summary | Recommended update for systemd-rpm-macros |
Type | recommended |
Severity | important |
References | 1176932 |
Description:
This update for systemd-rpm-macros fixes the following issues:
- Backport missing macros of directory paths from upstream
+ %_environmentdir
+ %_modulesloaddir
+ %_modprobedir
- Make sure %_restart_on_update_never and %_stop_on_removal_never don't expand to the
empty string. (bsc#1176932)
Otherwise sequences like the following code:
if [ ... ]; then
%_restart_on_update_never
fi
would result in the following incorrect shell syntax:
if [ ... ]; then
fi
Advisory ID | SUSE-RU-2020:2825-1
|
Released | Fri Oct 2 08:44:28 2020 |
Summary | Recommended update for suse-build-key |
Type | recommended |
Severity | moderate |
References | 1170347,1176759 |
Description:
This update for suse-build-key fixes the following issues:
- The SUSE Notary Container key is different from the build signing
key, include this key instead as suse-container-key. (PM-1845 bsc#1170347)
- The SUSE build key for SUSE Linux Enterprise 12 and 15 is extended by 4 more years. (bsc#1176759)
Advisory ID | SUSE-RU-2020:2863-1
|
Released | Tue Oct 6 09:28:41 2020 |
Summary | Recommended update for efivar |
Type | recommended |
Severity | moderate |
References | 1175989 |
Description:
This update for efivar fixes the following issues:
- Fixed an issue when segmentation fault are caused on non-EFI systems. (bsc#1175989)
Advisory ID | SUSE-SU-2020:2947-1
|
Released | Fri Oct 16 15:23:07 2020 |
Summary | Security update for gcc10, nvptx-tools |
Type | security |
Severity | moderate |
References | 1172798,1172846,1173972,1174753,1174817,1175168,CVE-2020-13844 |
Description:
This update for gcc10, nvptx-tools fixes the following issues:
This update provides the GCC10 compiler suite and runtime libraries.
The base SUSE Linux Enterprise libraries libgcc_s1, libstdc++6 are replaced by
the gcc10 variants.
The new compiler variants are available with '-10' suffix, you can specify them
via:
CC=gcc-10
CXX=g++-10
or similar commands.
For a detailed changelog check out https://gcc.gnu.org/gcc-10/changes.html
Changes in nvptx-tools:
Advisory ID | SUSE-RU-2020:2958-1
|
Released | Tue Oct 20 12:24:55 2020 |
Summary | Recommended update for procps |
Type | recommended |
Severity | moderate |
References | 1158830 |
Description:
This update for procps fixes the following issues:
- Fixes an issue when command 'ps -C' does not allow anymore an argument longer than 15 characters. (bsc#1158830)
Advisory ID | SUSE-RU-2020:2983-1
|
Released | Wed Oct 21 15:03:03 2020 |
Summary | Recommended update for file |
Type | recommended |
Severity | moderate |
References | 1176123 |
Description:
This update for file fixes the following issues:
- Fixes an issue when file displays broken 'ELF' interpreter. (bsc#1176123)
Advisory ID | SUSE-SU-2020:2995-1
|
Released | Thu Oct 22 10:03:09 2020 |
Summary | Security update for freetype2 |
Type | security |
Severity | important |
References | 1177914,CVE-2020-15999 |
Description:
This update for freetype2 fixes the following issues:
- CVE-2020-15999: fixed a heap buffer overflow found in the handling of embedded PNG bitmaps (bsc#1177914).
Advisory ID | SUSE-RU-2020:3012-1
|
Released | Thu Oct 22 22:36:57 2020 |
Summary | Recommended update for sysstat |
Type | recommended |
Severity | moderate |
References | 1174227 |
Description:
This update for sysstat fixes the following issues:
- Fix for an issue when 'iowait' output of 'sar' can also decrement as a result of inaccurate tracking. (bsc#1174227)
Advisory ID | SUSE-RU-2020:3059-1
|
Released | Wed Oct 28 06:11:23 2020 |
Summary | Recommended update for sysconfig |
Type | recommended |
Severity | moderate |
References | 1173391,1176285,1176325 |
Description:
This update for sysconfig fixes the following issues:
- Fix for 'netconfig' to run with a new library including fallback to the previous location. (bsc#1176285)
- Fix for changing content of such files like '/etc/resolv.conf' to avoid linked applications re-read them and unnecessarily re-initializes themselves accordingly. (bsc#1176325)
- Fix for 'chrony helper' calling in background. (bsc#1173391)
- Fix for configuration file by creating a symlink for it to prevent false ownership on the file. (bsc#1159566)
Advisory ID | SUSE-SU-2020:3091-1
|
Released | Thu Oct 29 16:35:37 2020 |
Summary | Security update for MozillaThunderbird and mozilla-nspr |
Type | security |
Severity | important |
References | 1174230,1176384,1176756,1176899,1177977,CVE-2020-15673,CVE-2020-15676,CVE-2020-15677,CVE-2020-15678,CVE-2020-15683,CVE-2020-15969 |
Description:
This update for MozillaThunderbird and mozilla-nspr fixes the following issues:
- Mozilla Thunderbird 78.4
* new: MailExtensions: browser.tabs.sendMessage API added
* new: MailExtensions: messageDisplayScripts API added
* changed: Yahoo and AOL mail users using password authentication will be migrated to OAuth2
* changed: MailExtensions: messageDisplay APIs extended to support multiple selected messages
* changed: MailExtensions: compose.begin functions now support creating a message with attachments
* fixed: Thunderbird could freeze when updating global search index
* fixed: Multiple issues with handling of self-signed SSL certificates addressed
* fixed: Recipient address fields in compose window could expand to fill all available space
* fixed: Inserting emoji characters in message compose window caused unexpected behavior
* fixed: Button to restore default folder icon color was not keyboard accessible
* fixed: Various keyboard navigation fixes
* fixed: Various color-related theme fixes
* fixed: MailExtensions: Updating attachments with onBeforeSend.addListener() did not work
MFSA 2020-47 (bsc#1177977)
* CVE-2020-15969 Use-after-free in usersctp
* CVE-2020-15683 Memory safety bugs fixed in Thunderbird 78.4
- Mozilla Thunderbird 78.3.3
* OpenPGP: Improved support for encrypting with subkeys
* OpenPGP message status icons were not visible in message header pane
* Creating a new calendar event did not require an event title
- Mozilla Thunderbird 78.3.2 (bsc#1176899)
* OpenPGP: Improved support for encrypting with subkeys
* OpenPGP: Encrypted messages with international characters were sometimes displayed incorrectly
* Single-click deletion of recipient pills with middle mouse button restored
* Searching an address book list did not display results
* Dark mode, high contrast, and Windows theming fixes
- Mozilla Thunderbird 78.3.1
* fix crash in nsImapProtocol::CreateNewLineFromSocket
- Mozilla Thunderbird 78.3.0
MFSA 2020-44 (bsc#1176756)
* CVE-2020-15677 Download origin spoofing via redirect
* CVE-2020-15676 XSS when pasting attacker-controlled data into a contenteditable element
* CVE-2020-15678 When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after- free scenario
* CVE-2020-15673 Memory safety bugs fixed in Thunderbird 78.3
- update mozilla-nspr to version 4.25.1
* The macOS platform code for shared library loading was
changed to support macOS 11.
* Dependency needed for the MozillaThunderbird udpate
Advisory ID | SUSE-RU-2020:3157-1
|
Released | Wed Nov 4 15:37:05 2020 |
Summary | Recommended update for ca-certificates-mozilla |
Type | recommended |
Severity | moderate |
References | 1177864 |
Description:
This update for ca-certificates-mozilla fixes the following issues:
The SSL Root CA store was updated to the 2.44 state of the Mozilla NSS Certificate store (bsc#1177864)
- EE Certification Centre Root CA
- Taiwan GRCA
- Trustwave Global Certification Authority
- Trustwave Global ECC P256 Certification Authority
- Trustwave Global ECC P384 Certification Authority
Advisory ID | SUSE-RU-2020:3308-1
|
Released | Thu Nov 12 14:20:07 2020 |
Summary | Recommended update for sysstat |
Type | recommended |
Severity | moderate |
References | 1177747 |
Description:
This update for sysstat fixes the following issues:
- Fix iostat switch '-y' to display the correct results. (bsc#1177747)
Advisory ID | SUSE-RU-2020:3462-1
|
Released | Fri Nov 20 13:14:35 2020 |
Summary | Recommended update for pam and sudo |
Type | recommended |
Severity | moderate |
References | 1174593,1177858,1178727 |
Description:
This update for pam and sudo fixes the following issue:
pam:
- pam_xauth: do not *free* a string which has been successfully passed to *putenv*. (bsc#1177858)
- Initialize the local variable *daysleft* to avoid a misleading warning for password expire days. (bsc#1178727)
- Run /usr/bin/xauth using the old user's and group's identifiers. (bsc#1174593)
sudo:
- Fix a problem with pam_xauth which checks effective and real uids to get the real identity of the user. (bsc#1174593)
Advisory ID | SUSE-RU-2020:3620-1
|
Released | Thu Dec 3 17:03:55 2020 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for pam fixes the following issues:
- Check if the password is part of the username. (jsc#SLE-16719, jsc#SLE-16720)
- Check whether the password contains a substring of of the user's name of at least `` characters length in
some form. This is enabled by the new parameter `usersubstr=`
Advisory ID | SUSE-RU-2020:3791-1
|
Released | Mon Dec 14 17:39:19 2020 |
Summary | Recommended update for gzip |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for gzip fixes the following issue:
- Enable `DFLTCC` (Deflate Conversion Call) compression for s390x for levels 1-6 to `CFLAGS`. (jsc#SLE-13775)
Enable by adding `-DDFLTCC_LEVEL_MASK=0x7e` to `CFLAGS`.
Advisory ID | SUSE-OU-2020:3795-1
|
Released | Mon Dec 14 17:43:26 2020 |
Summary | Optional update for systemd-rpm-macros |
Type | optional |
Severity | low |
References | 1059627,1178481,1179020 |
Description:
This update for systemd-rpm-macros fixes the following issues:
- Deprecate '-f'/'-n' options
When used with %service_del_preun, support for these options will be
dropped as DISABLE_STOP_ON_REMOVAL support will be removed on the
next version of SLE (jsc#SLE-8968)
When used with %service_del_postun, they should be replaced with
their counterpart
%service_del_postun_with_restart/%service_del_postun_without_restart
- Introduced %service_del_postun_with_restart()
It's the counterpart of %service_del_postun_without_restart() and
replaces the '-f' option of %service_del_postun().
- Does no longer apply presets when migrating from a disabled initscript (bsc#1178481)
- Fix importing of %{_unitdir}
Advisory ID | SUSE-RU-2020:3942-1
|
Released | Tue Dec 29 12:22:01 2020 |
Summary | Recommended update for libidn2 |
Type | recommended |
Severity | moderate |
References | 1180138 |
Description:
This update for libidn2 fixes the following issues:
- The library is actually dual licensed, GPL-2.0-or-later or LGPL-3.0-or-later,
adjusted the RPM license tags (bsc#1180138)
Advisory ID | SUSE-RU-2021:220-1
|
Released | Tue Jan 26 14:00:51 2021 |
Summary | Recommended update for keyutils |
Type | recommended |
Severity | moderate |
References | 1180603 |
Description:
This update for keyutils fixes the following issues:
- Adjust the library license to be LPGL-2.1+ only (the tools are GPL2+, the library is just LGPL-2.1+) (bsc#1180603)
Advisory ID | SUSE-RU-2021:271-1
|
Released | Mon Feb 1 21:04:13 2021 |
Summary | Recommended update for lshw |
Type | recommended |
Severity | moderate |
References | 1181411 |
Description:
This update for lshw fixes the following issues:
- Display UUID on Power VM LPAR. (bsc#1181411, ltc#191040)
Advisory ID | SUSE-RU-2021:293-1
|
Released | Wed Feb 3 12:52:34 2021 |
Summary | Recommended update for gmp |
Type | recommended |
Severity | moderate |
References | 1180603 |
Description:
This update for gmp fixes the following issues:
- correct license statements of packages (library itself is no GPL-3.0) (bsc#1180603)
Advisory ID | SUSE-OU-2021:339-1
|
Released | Mon Feb 8 13:16:07 2021 |
Summary | Optional update for pam |
Type | optional |
Severity | low |
References | |
Description:
This update for pam fixes the following issues:
- Added rpm macros for this package, so that other packages can make use of it
This patch is optional to be installed - it doesn't fix any bugs.
Advisory ID | SUSE-RU-2021:707-1
|
Released | Thu Mar 4 09:19:36 2021 |
Summary | Recommended update for systemd-rpm-macros |
Type | recommended |
Severity | moderate |
References | 1177039 |
Description:
This update for systemd-rpm-macros fixes the following issues:
- Make upstream '%systemd_{pre,post,preun,postun}' aliases to their SUSE counterparts.
Packagers can now choose to use the upstream or the SUSE variants
indifferently. For consistency the SUSE variants should be preferred
since almost all SUSE packages already use them but the upstream
versions might be usefull in certain cases where packages need to
support multiple distros based on RPM.
- Improve the logic used to apply the presets. (bsc#1177039)
Before presests were applied at a) package installation b) new units
introduced via a package update (but after making sure that it was
not a SysV initscript being converted).
The problem is that a) didn't handle package a renaming or split
properly since the package with the new name is installed rather
being updated and therefore the presets were applied even if they
were already with the old name.
We now cover this case (and the other ones) by applying presets only
if the units are new and the services are not being migrated. This
regardless of whether this happens during an install or an update.
Advisory ID | SUSE-RU-2021:784-1
|
Released | Mon Mar 15 11:19:08 2021 |
Summary | Recommended update for efivar |
Type | recommended |
Severity | moderate |
References | 1181967 |
Description:
This update for efivar fixes the following issues:
- Fixed an issue with the NVME path parsing (bsc#1181967)
Advisory ID | SUSE-RU-2021:795-1
|
Released | Tue Mar 16 10:28:02 2021 |
Summary | Recommended update for systemd-rpm-macros |
Type | recommended |
Severity | low |
References | 1182661,1183012,1183051 |
Description:
This update for systemd-rpm-macros fixes the following issues:
- Added a %systemd_user_pre macro (bsc#1183051, bsc#1183012)
- Fixed an issue with %systemd_user_post, where the --global parameter was treated like if
it was another service (bsc#1183051, bsc#1182661)
Advisory ID | SUSE-RU-2021:924-1
|
Released | Tue Mar 23 10:00:49 2021 |
Summary | Recommended update for filesystem |
Type | recommended |
Severity | moderate |
References | 1078466,1146705,1175519,1178775,1180020,1180083,1180596,1181011,1181831,1183094 |
Description:
This update for filesystem the following issues:
- Remove duplicate line due to merge error
- Add fix for 'mesa' creating cache with perm 0700. (bsc#1181011)
- Fixed an issue causing failure during installation/upgrade a failure. (rh#1548403) (bsc#1146705)
- Allows to override config to add cleanup options of '/var/tmp'. (bsc#1078466)
- Create config to cleanup '/tmp' regular required with 'tmpfs'. (bsc#1175519)
This update for systemd fixes the following issues:
- Fix for a possible memory leak. (bsc#1180020)
- Fix for a case when to a bind mounted directory results inactive mount units. (#7811) (bsc#1180596)
- Fixed an issue when starting a container conflicts with another one. (bsc#1178775)
- Drop most of the tmpfiles that deal with generic paths and avoid warnings. (bsc#1078466, bsc#1181831)
- Don't use shell redirections when calling a rpm macro. (bsc#1183094)
- 'systemd' requires 'aaa_base' >= 13.2. (bsc#1180083)
Advisory ID | SUSE-RU-2021:953-1
|
Released | Thu Mar 25 14:37:26 2021 |
Summary | Recommended update for psmisc |
Type | recommended |
Severity | moderate |
References | 1178407 |
Description:
This update for psmisc fixes the following issues:
- Fix for 'fuser' when it does not show open kvm storage image files such as 'qcow2' files. (bsc#1178407)
Advisory ID | SUSE-SU-2021:974-1
|
Released | Mon Mar 29 19:31:27 2021 |
Summary | Security update for tar |
Type | security |
Severity | low |
References | 1181131,CVE-2021-20193 |
Description:
This update for tar fixes the following issues:
CVE-2021-20193: Memory leak in read_header() in list.c (bsc#1181131)
Advisory ID | SUSE-SU-2021:1007-1
|
Released | Thu Apr 1 17:47:20 2021 |
Summary | Security update for MozillaFirefox |
Type | security |
Severity | important |
References | 1183942,CVE-2021-23981,CVE-2021-23982,CVE-2021-23984,CVE-2021-23987 |
Description:
This update for MozillaFirefox fixes the following issues:
- Firefox was updated to 78.9.0 ESR (MFSA 2021-11, bsc#1183942)
* CVE-2021-23981: Texture upload into an unbound backing buffer resulted in an out-of-bound read
* CVE-2021-23982: Internal network hosts could have been probed by a malicious webpage
* CVE-2021-23984: Malicious extensions could have spoofed popup information
* CVE-2021-23987: Memory safety bugs
Advisory ID | SUSE-RU-2021:1018-1
|
Released | Tue Apr 6 14:29:13 2021 |
Summary | Recommended update for gzip |
Type | recommended |
Severity | moderate |
References | 1180713 |
Description:
This update for gzip fixes the following issues:
- Fixes an issue when 'gzexe' counts the lines to skip wrong. (bsc#1180713)
Advisory ID | SUSE-RU-2021:1169-1
|
Released | Tue Apr 13 15:01:42 2021 |
Summary | Recommended update for procps |
Type | recommended |
Severity | low |
References | 1181976 |
Description:
This update for procps fixes the following issues:
- Corrected a statement in the man page about processor pinning via taskset (bsc#1181976)
Advisory ID | SUSE-RU-2021:1289-1
|
Released | Wed Apr 21 14:02:46 2021 |
Summary | Recommended update for gzip |
Type | recommended |
Severity | moderate |
References | 1177047 |
Description:
This update for gzip fixes the following issues:
- Fixed a potential segfault when zlib acceleration is enabled (bsc#1177047)
Advisory ID | SUSE-RU-2021:1549-1
|
Released | Mon May 10 13:48:00 2021 |
Summary | Recommended update for procps |
Type | recommended |
Severity | moderate |
References | 1185417 |
Description:
This update for procps fixes the following issues:
- Support up to 2048 CPU as well. (bsc#1185417)
Advisory ID | SUSE-RU-2021:1583-1
|
Released | Wed May 12 13:40:35 2021 |
Summary | Recommended update for sensors |
Type | recommended |
Severity | moderate |
References | 1185183 |
Description:
This update for sensors fixes the following issues:
- Change PIDFile path from '/var/run' to '/run' as the it is deprecated. (bsc#1185183)
Advisory ID | SUSE-RU-2021:1643-1
|
Released | Wed May 19 13:51:48 2021 |
Summary | Recommended update for pam |
Type | recommended |
Severity | important |
References | 1181443,1184358,1185562 |
Description:
This update for pam fixes the following issues:
- Fixed a bug, where the 'unlimited'/'-1' value was not interpreted correctly (bsc#1181443)
- Fixed a bug, where pam_access interpreted the keyword 'LOCAL' incorrectly, leading to
an attempt to resolve it as a hostname (bsc#1184358)
- In the 32-bit compatibility package for 64-bit architectures, require 'systemd-32bit' to be also installed as it contains pam_systemd.so for 32 bit applications. (bsc#1185562)
Advisory ID | SUSE-RU-2021:1861-1
|
Released | Fri Jun 4 09:59:40 2021 |
Summary | Recommended update for gcc10 |
Type | recommended |
Severity | moderate |
References | 1029961,1106014,1178577,1178624,1178675,1182016 |
Description:
This update for gcc10 fixes the following issues:
- Disable nvptx offloading for aarch64 again since it doesn't work
- Fixed a build failure issue. (bsc#1182016)
- Fix for memory miscompilation on 'aarch64'. (bsc#1178624, bsc#1178577)
- Fix 32bit 'libgnat.so' link. (bsc#1178675)
- prepare usrmerge: Install libgcc_s into %_libdir. ABI wise it stays /%lib. (bsc#1029961)
- Build complete set of multilibs for arm-none target. (bsc#1106014)
Advisory ID | SUSE-RU-2021:1935-1
|
Released | Thu Jun 10 10:45:09 2021 |
Summary | Recommended update for gzip |
Type | recommended |
Severity | moderate |
References | 1186642 |
Description:
This update for gzip fixes the following issue:
- gzip had a lower release number in 15 sp2 and sp3 than in 15 sp1, which could lead
to migration issues. (bsc#1186642)
Advisory ID | SUSE-RU-2021:1941-1
|
Released | Thu Jun 10 10:49:52 2021 |
Summary | Recommended update for sysconfig |
Type | recommended |
Severity | moderate |
References | 1186642 |
Description:
This update for sysconfig fixes the following issue:
- sysconfig had a lower release number in 15 sp2 and sp3 than in 15 sp1, which could lead
to migration issues. (bsc#1186642)
Advisory ID | SUSE-RU-2021:2173-1
|
Released | Mon Jun 28 14:59:45 2021 |
Summary | Recommended update for automake |
Type | recommended |
Severity | moderate |
References | 1040589,1047218,1182604,1185540,1186049 |
Description:
This update for automake fixes the following issues:
- Implement generated autoconf makefiles reproducible (bsc#1182604)
- Add fix to avoid date variations in docs. (bsc#1047218, jsc#SLE-17848)
- Avoid bashisms in test-driver script. (bsc#1185540)
This update for pcre fixes the following issues:
- Do not run profiling 'check' in parallel to make package build reproducible. (bsc#1040589)
This update for brp-check-suse fixes the following issues:
- Add fixes to support reproducible builds. (bsc#1186049)
Advisory ID | SUSE-RU-2021:2179-1
|
Released | Mon Jun 28 17:36:37 2021 |
Summary | Recommended update for thin-provisioning-tools |
Type | recommended |
Severity | moderate |
References | 1184124 |
Description:
This update for thin-provisioning-tools fixes the following issues:
- Link as position-independent executable (bsc#1184124)
Advisory ID | SUSE-RU-2021:2191-1
|
Released | Mon Jun 28 18:38:12 2021 |
Summary | Recommended update for patterns-microos |
Type | recommended |
Severity | moderate |
References | 1186791 |
Description:
This update for patterns-microos provides the following fix:
- Add zypper-migration-plugin to the default pattern. (bsc#1186791)
Advisory ID | SUSE-RU-2021:2193-1
|
Released | Mon Jun 28 18:38:43 2021 |
Summary | Recommended update for tar |
Type | recommended |
Severity | moderate |
References | 1184124 |
Description:
This update for tar fixes the following issues:
- Link '/var/lib/tests/tar/bin/genfile' as Position-Independent Executable (bsc#1184124)
Advisory ID | SUSE-SU-2021:2196-1
|
Released | Tue Jun 29 09:41:39 2021 |
Summary | Security update for lua53 |
Type | security |
Severity | moderate |
References | 1175448,1175449,CVE-2020-24370,CVE-2020-24371 |
Description:
This update for lua53 fixes the following issues:
Update to version 5.3.6:
- CVE-2020-24371: lgc.c mishandles the interaction between barriers and the sweep phase, leading to a memory access violation involving collectgarbage (bsc#1175449)
- CVE-2020-24370: ldebug.c allows a negation overflow and segmentation fault in getlocal and setlocal (bsc#1175448)
- Long brackets with a huge number of '=' overflow some internal buffer arithmetic.
Advisory ID | SUSE-RU-2021:2224-1
|
Released | Thu Jul 1 13:48:44 2021 |
Summary | Recommended update for psmisc |
Type | recommended |
Severity | important |
References | 1185208 |
Description:
This update for psmisc fixes the following issues:
- It does no longer list all processes from different private namespaces
when fuser is run on an NFS mount. This led to an issue where the wrong
processes were terminated in an SAP application cluster environment (bsc#1185208)
Advisory ID | SUSE-OU-2021:2248-1
|
Released | Mon Jul 5 15:40:28 2021 |
Summary | Recommended update for sysstat |
Type | optional |
Severity | low |
References | 1186827 |
Description:
This update for sysstat fixes the following issues:
- Dropped systemd runtime requirement (bsc#1186827)
Advisory ID | SUSE-SU-2021:2320-1
|
Released | Wed Jul 14 17:01:06 2021 |
Summary | Security update for sqlite3 |
Type | security |
Severity | important |
References | 1157818,1158812,1158958,1158959,1158960,1159491,1159715,1159847,1159850,1160309,1160438,1160439,1164719,1172091,1172115,1172234,1172236,1172240,1173641,928700,928701,CVE-2015-3414,CVE-2015-3415,CVE-2019-19244,CVE-2019-19317,CVE-2019-19603,CVE-2019-19645,CVE-2019-19646,CVE-2019-19880,CVE-2019-19923,CVE-2019-19924,CVE-2019-19925,CVE-2019-19926,CVE-2019-19959,CVE-2019-20218,CVE-2020-13434,CVE-2020-13435,CVE-2020-13630,CVE-2020-13631,CVE-2020-13632,CVE-2020-15358,CVE-2020-9327 |
Description:
This update for sqlite3 fixes the following issues:
- Update to version 3.36.0
- CVE-2020-15358: heap-based buffer overflow in multiSelectOrderBy due to mishandling of query-flattener
optimization (bsc#1173641)
- CVE-2020-9327: NULL pointer dereference and segmentation fault because of generated column optimizations in
isAuxiliaryVtabOperator (bsc#1164719)
- CVE-2019-20218: selectExpander in select.c proceeds with WITH stack unwinding even after a parsing error (bsc#1160439)
- CVE-2019-19959: memory-management error via ext/misc/zipfile.c involving embedded '\0' input (bsc#1160438)
- CVE-2019-19923: improper handling of certain uses of SELECT DISTINCT in flattenSubquery may lead to null pointer
dereference (bsc#1160309)
- CVE-2019-19924: improper error handling in sqlite3WindowRewrite() (bsc#1159850)
- CVE-2019-19925: improper handling of NULL pathname during an update of a ZIP archive (bsc#1159847)
- CVE-2019-19926: improper handling of certain errors during parsing multiSelect in select.c (bsc#1159715)
- CVE-2019-19880: exprListAppendList in window.c allows attackers to trigger an invalid pointer dereference
(bsc#1159491)
- CVE-2019-19603: during handling of CREATE TABLE and CREATE VIEW statements, does not consider confusion with
a shadow table name (bsc#1158960)
- CVE-2019-19646: pragma.c mishandles NOT NULL in an integrity_check PRAGMA command in certain cases of generated
columns (bsc#1158959)
- CVE-2019-19645: alter.c allows attackers to trigger infinite recursion via certain types of self-referential views
in conjunction with ALTER TABLE statements (bsc#1158958)
- CVE-2019-19317: lookupName in resolve.c omits bits from the colUsed bitmask in the case of a generated column,
which allows attackers to cause a denial of service (bsc#1158812)
- CVE-2019-19244: sqlite3,sqlite2,sqlite: The function sqlite3Select in select.c allows a crash if a
sub-select uses both DISTINCT and window functions, and also has certain ORDER BY usage (bsc#1157818)
- CVE-2015-3415: sqlite3VdbeExec comparison operator vulnerability (bsc#928701)
- CVE-2015-3414: sqlite3,sqlite2: dequoting of collation-sequence names (bsc#928700)
- CVE-2020-13434: integer overflow in sqlite3_str_vappendf (bsc#1172115)
- CVE-2020-13630: (bsc#1172234: use-after-free in fts3EvalNextRow
- CVE-2020-13631: virtual table allowed to be renamed to one of its shadow tables (bsc#1172236)
- CVE-2020-13632: NULL pointer dereference via crafted matchinfo() query (bsc#1172240)
- CVE-2020-13435: Malicious SQL statements could have crashed the process that is running SQLite (bsc#1172091)
Advisory ID | SUSE-RU-2021:2395-1
|
Released | Mon Jul 19 12:08:34 2021 |
Summary | Recommended update for efivar |
Type | recommended |
Severity | moderate |
References | 1187386 |
Description:
This update for efivar provides the following fix:
- Fix the eMMC sysfs parsing. (bsc#1187386)
Advisory ID | SUSE-RU-2021:2464-1
|
Released | Fri Jul 23 14:20:23 2021 |
Summary | Recommended update for shim |
Type | recommended |
Severity | moderate |
References | 1185232,1185261,1185441,1185464,1185961,1187071,1187260,1187696 |
Description:
This update for shim fixes the following issues:
- shim-install: Always assume 'removable' for Azure to avoid the endless reset loop (bsc#1185464)
- Avoid deleting the mirrored RT variables (bsc#1187696)
- Split the keys in vendor-dbx.bin to vendor-dbx-sles and
vendor-dbx-opensuse for shim-sles and shim-opensuse to reduce
the size of MokListXRT (bsc#1185261)
+ Also update generate-vendor-dbx.sh in dbx-cert.tar.xz
- Handle ignore_db and user_insecure_mode correctly (bsc#1185441, bsc#1187071)
- Relax the maximum variable size check for u-boot (bsc#1185621)
- Relax the check for import_mok_state() when Secure Boot is off. (bsc#1185261)
- Ignore the odd LoadOptions length (bsc#1185232)
- shim-install: reset def_shim_efi to 'shim.efi' if the given file doesn't exist
- Fided the size of rela sections for AArch64
- Disable exporting vendor-dbx to MokListXRT since writing a large RT variable could crash some machines (bsc#1185261)
- Avoid potential crash when calling QueryVariableInfo in EFI 1.10 machines (bsc#1187260)
- Avoid buffer overflow when copying data to the MOK config table (bsc#1185232)
Advisory ID | SUSE-RU-2021:2481-1
|
Released | Tue Jul 27 14:20:27 2021 |
Summary | Recommended update for sysconfig |
Type | recommended |
Severity | moderate |
References | 1184124 |
Description:
This update for sysconfig fixes the following issues:
- Link as Position Independent Executable (bsc#1184124).
Advisory ID | SUSE-RU-2021:2627-1
|
Released | Thu Aug 5 12:10:46 2021 |
Summary | Recommended maintenance update for systemd-default-settings |
Type | recommended |
Severity | moderate |
References | 1188348 |
Description:
This update for systemd-default-settings fixes the following issue:
- Solve a downgrade issue between SUSE Linux Enterprise SP3 and lower (bsc#1188348)
Advisory ID | SUSE-RU-2021:2899-1
|
Released | Wed Sep 1 08:30:58 2021 |
Summary | Recommended update for systemd-rpm-macros |
Type | recommended |
Severity | moderate |
References | 1186282,1187332 |
Description:
This update for systemd-rpm-macros fixes the following issues:
- Fixed an issue whe zypper ignores the ordering constraints. (bsc#1187332)
- Introduce '%sysusers_create_package': '%sysusers_create' and '%sysusers_create_inline' are now deprecated and the new macro should be used instead.
- %sysusers_create_inline: use here-docs instead of echo (bsc#1186282)
Advisory ID | SUSE-RU-2021:3001-1
|
Released | Thu Sep 9 15:08:13 2021 |
Summary | Recommended update for netcfg |
Type | recommended |
Severity | moderate |
References | 1189683 |
Description:
This update for netcfg fixes the following issues:
- add submissions port/protocol to services file for message submission over TLS protocol [bsc#1189683]
Advisory ID | SUSE-RU-2021:3052-1
|
Released | Thu Sep 16 10:05:24 2021 |
Summary | Recommended update for lshw |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for lshw fixes the following issues:
- Update to version B.02.19.2+git.20210619 (jsc#SLE-19399)
Advisory ID | SUSE-RU-2021:3115-1
|
Released | Thu Sep 16 14:04:26 2021 |
Summary | Recommended update for mozilla-nspr, mozilla-nss |
Type | recommended |
Severity | moderate |
References | 1029961,1174697,1176206,1176934,1179382,1188891,CVE-2020-12400,CVE-2020-12401,CVE-2020-12403,CVE-2020-25648,CVE-2020-6829 |
Description:
This update for mozilla-nspr fixes the following issues:
mozilla-nspr was updated to version 4.32:
- implement new socket option PR_SockOpt_DontFrag
- support larger DNS records by increasing the default buffer
size for DNS queries
- Lock access to PRCallOnceType members in PR_CallOnce* for
thread safety bmo#1686138
- PR_GetSystemInfo supports a new flag PR_SI_RELEASE_BUILD to get
information about the operating system build version.
Mozilla NSS was updated to version 3.68:
- bmo#1713562 - Fix test leak.
- bmo#1717452 - NSS 3.68 should depend on NSPR 4.32.
- bmo#1693206 - Implement PKCS8 export of ECDSA keys.
- bmo#1712883 - DTLS 1.3 draft-43.
- bmo#1655493 - Support SHA2 HW acceleration using Intel SHA Extension.
- bmo#1713562 - Validate ECH public names.
- bmo#1717610 - Add function to get seconds from epoch from pkix::Time.
update to NSS 3.67
- bmo#1683710 - Add a means to disable ALPN.
- bmo#1715720 - Fix nssckbi version number in NSS 3.67 (was supposed to be incremented in 3.66).
- bmo#1714719 - Set NSS_USE_64 on riscv64 target when using GYP/Ninja.
- bmo#1566124 - Fix counter increase in ppc-gcm-wrap.c.
- bmo#1566124 - Fix AES_GCM mode on ppc64le for messages of length more than 255-byte.
update to NSS 3.66
- bmo#1710716 - Remove Expired Sonera Class2 CA from NSS.
- bmo#1710716 - Remove Expired Root Certificates from NSS - QuoVadis Root Certification Authority.
- bmo#1708307 - Remove Trustis FPS Root CA from NSS.
- bmo#1707097 - Add Certum Trusted Root CA to NSS.
- bmo#1707097 - Add Certum EC-384 CA to NSS.
- bmo#1703942 - Add ANF Secure Server Root CA to NSS.
- bmo#1697071 - Add GLOBALTRUST 2020 root cert to NSS.
- bmo#1712184 - NSS tools manpages need to be updated to reflect that sqlite is the default database.
- bmo#1712230 - Don't build ppc-gcm.s with clang integrated assembler.
- bmo#1712211 - Strict prototype error when trying to compile nss code that includes blapi.h.
- bmo#1710773 - NSS needs FIPS 180-3 FIPS indicators.
- bmo#1709291 - Add VerifyCodeSigningCertificateChain.
update to NSS 3.65
- bmo#1709654 - Update for NetBSD configuration.
- bmo#1709750 - Disable HPKE test when fuzzing.
- bmo#1566124 - Optimize AES-GCM for ppc64le.
- bmo#1699021 - Add AES-256-GCM to HPKE.
- bmo#1698419 - ECH -10 updates.
- bmo#1692930 - Update HPKE to final version.
- bmo#1707130 - NSS should use modern algorithms in PKCS#12 files by default.
- bmo#1703936 - New coverity/cpp scanner errors.
- bmo#1697303 - NSS needs to update it's csp clearing to FIPS 180-3 standards.
- bmo#1702663 - Need to support RSA PSS with Hashing PKCS #11 Mechanisms.
- bmo#1705119 - Deadlock when using GCM and non-thread safe tokens.
update to NSS 3.64
- bmo#1705286 - Properly detect mips64.
- bmo#1687164 - Introduce NSS_DISABLE_CRYPTO_VSX and
disable_crypto_vsx.
bmo#1698320 - replace __builtin_cpu_supports('vsx') with
ppc_crypto_support() for clang.
bmo#1613235 - Add POWER ChaCha20 stream cipher vector
acceleration.
Fixed in 3.63
- bmo#1697380 - Make a clang-format run on top of helpful contributions.
- bmo#1683520 - ECCKiila P384, change syntax of nested structs
initialization to prevent build isses with GCC 4.8.
bmo#1683520 - [lib/freebl/ecl] P-384: allow zero scalars in dual
scalar multiplication.
bmo#1683520 - ECCKiila P521, change syntax of nested structs
initialization to prevent build isses with GCC 4.8.
bmo#1683520 - [lib/freebl/ecl] P-521: allow zero scalars in dual
scalar multiplication.
bmo#1696800 - HACL* update March 2021 - c95ab70fcb2bc21025d8845281bc4bc8987ca683.
bmo#1694214 - tstclnt can't enable middlebox compat mode.
bmo#1694392 - NSS does not work with PKCS #11 modules not supporting
profiles.
bmo#1685880 - Minor fix to prevent unused variable on early return.
bmo#1685880 - Fix for the gcc compiler version 7 to support setenv
with nss build.
bmo#1693217 - Increase nssckbi.h version number for March 2021 batch
of root CA changes, CA list version 2.48.
bmo#1692094 - Set email distrust after to 21-03-01 for Camerfirma's
'Chambers of Commerce' and 'Global Chambersign' roots.
bmo#1618407 - Symantec root certs - Set CKA_NSS_EMAIL_DISTRUST_AFTER.
bmo#1693173 - Add GlobalSign R45, E45, R46, and E46 root certs to NSS.
bmo#1683738 - Add AC RAIZ FNMT-RCM SERVIDORES SEGUROS root cert to NSS.
bmo#1686854 - Remove GeoTrust PCA-G2 and VeriSign Universal root certs
from NSS.
bmo#1687822 - Turn off Websites trust bit for the “Staat der
Nederlanden Root CA - G3†root cert in NSS.
bmo#1692094 - Turn off Websites Trust Bit for 'Chambers of Commerce
Root - 2008' and 'Global Chambersign Root - 2008’.
bmo#1694291 - Tracing fixes for ECH.
update to NSS 3.62
- bmo#1688374 - Fix parallel build NSS-3.61 with make
- bmo#1682044 - pkix_Build_GatherCerts() + pkix_CacheCert_Add()
can corrupt 'cachedCertTable'
bmo#1690583 - Fix CH padding extension size calculation
bmo#1690421 - Adjust 3.62 ABI report formatting for new libabigail
bmo#1690421 - Install packaged libabigail in docker-builds image
bmo#1689228 - Minor ECH -09 fixes for interop testing, fuzzing
bmo#1674819 - Fixup a51fae403328, enum type may be signed
bmo#1681585 - Add ECH support to selfserv
bmo#1681585 - Update ECH to Draft-09
bmo#1678398 - Add Export/Import functions for HPKE context
bmo#1678398 - Update HPKE to draft-07
update to NSS 3.61
- bmo#1682071 - Fix issue with IKE Quick mode deriving incorrect key
values under certain conditions.
bmo#1684300 - Fix default PBE iteration count when NSS is compiled
with NSS_DISABLE_DBM.
bmo#1651411 - Improve constant-timeness in RSA operations.
bmo#1677207 - Upgrade Google Test version to latest release.
bmo#1654332 - Add aarch64-make target to nss-try.
Update to NSS 3.60.1:
Notable changes in NSS 3.60:
- TLS 1.3 Encrypted Client Hello (draft-ietf-tls-esni-08) support
has been added, replacing the previous ESNI (draft-ietf-tls-esni-01)
implementation. See bmo#1654332 for more information.
- December 2020 batch of Root CA changes, builtins library updated
to version 2.46. See bmo#1678189, bmo#1678166, and bmo#1670769
for more information.
Update to NSS 3.59.1:
- bmo#1679290 - Fix potential deadlock with certain third-party
PKCS11 modules
Update to NSS 3.59:
Notable changes:
- Exported two existing functions from libnss:
CERT_AddCertToListHeadWithData and CERT_AddCertToListTailWithData
Bugfixes
- bmo#1607449 - Lock cert->nssCertificate to prevent a potential data race
- bmo#1672823 - Add Wycheproof test cases for HMAC, HKDF, and DSA
- bmo#1663661 - Guard against NULL token in nssSlot_IsTokenPresent
- bmo#1670835 - Support enabling and disabling signatures via Crypto Policy
- bmo#1672291 - Resolve libpkix OCSP failures on SHA1 self-signed
root certs when SHA1 signatures are disabled.
bmo#1644209 - Fix broken SelectedCipherSuiteReplacer filter to
solve some test intermittents
bmo#1672703 - Tolerate the first CCS in TLS 1.3 to fix a regression in
our CVE-2020-25648 fix that broke purple-discord
(boo#1179382)
bmo#1666891 - Support key wrap/unwrap with RSA-OAEP
bmo#1667989 - Fix gyp linking on Solaris
bmo#1668123 - Export CERT_AddCertToListHeadWithData and
CERT_AddCertToListTailWithData from libnss
bmo#1634584 - Set CKA_NSS_SERVER_DISTRUST_AFTER for Trustis FPS Root CA
bmo#1663091 - Remove unnecessary assertions in the streaming
ASN.1 decoder that affected decoding certain PKCS8
private keys when using NSS debug builds
bmo#670839 - Use ARM crypto extension for AES, SHA1 and SHA2 on MacOS.
update to NSS 3.58
Bugs fixed:
- bmo#1641480 (CVE-2020-25648)
Tighten CCS handling for middlebox compatibility mode.
- bmo#1631890 - Add support for Hybrid Public Key Encryption
(draft-irtf-cfrg-hpke) support for TLS Encrypted Client Hello
(draft-ietf-tls-esni).
- bmo#1657255 - Add CI tests that disable SHA1/SHA2 ARM crypto
extensions.
- bmo#1668328 - Handle spaces in the Python path name when using
gyp on Windows.
- bmo#1667153 - Add PK11_ImportDataKey for data object import.
- bmo#1665715 - Pass the embedded SCT list extension (if present)
to TrustDomain::CheckRevocation instead of the notBefore value.
update to NSS 3.57
- The following CA certificates were Added:
bmo#1663049 - CN=Trustwave Global Certification Authority
SHA-256 Fingerprint: 97552015F5DDFC3C8788C006944555408894450084F100867086BC1A2BB58DC8
bmo#1663049 - CN=Trustwave Global ECC P256 Certification Authority
SHA-256 Fingerprint: 945BBC825EA554F489D1FD51A73DDF2EA624AC7019A05205225C22A78CCFA8B4
bmo#1663049 - CN=Trustwave Global ECC P384 Certification Authority
SHA-256 Fingerprint: 55903859C8C0C3EBB8759ECE4E2557225FF5758BBD38EBD48276601E1BD58097
- The following CA certificates were Removed:
bmo#1651211 - CN=EE Certification Centre Root CA
SHA-256 Fingerprint: 3E84BA4342908516E77573C0992F0979CA084E4685681FF195CCBA8A229B8A76
bmo#1656077 - O=Government Root Certification Authority; C=TW
SHA-256 Fingerprint: 7600295EEFE85B9E1FD624DB76062AAAAE59818A54D2774CD4C0B2C01131E1B3
- Trust settings for the following CA certificates were Modified:
bmo#1653092 - CN=OISTE WISeKey Global Root GA CA
Websites (server authentication) trust bit removed.
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.57_release_notes
update to NSS 3.56
Notable changes
- bmo#1650702 - Support SHA-1 HW acceleration on ARMv8
- bmo#1656981 - Use MPI comba and mulq optimizations on x86-64 MacOS.
- bmo#1654142 - Add CPU feature detection for Intel SHA extension.
- bmo#1648822 - Add stricter validation of DH keys in FIPS mode.
- bmo#1656986 - Properly detect arm64 during GYP build architecture
detection.
bmo#1652729 - Add build flag to disable RC2 and relocate to
lib/freebl/deprecated.
bmo#1656429 - Correct RTT estimate used in 0-RTT anti-replay.
bmo#1588941 - Send empty certificate message when scheme selection
fails.
bmo#1652032 - Fix failure to build in Windows arm64 makefile
cross-compilation.
bmo#1625791 - Fix deadlock issue in nssSlot_IsTokenPresent.
bmo#1653975 - Fix 3.53 regression by setting 'all' as the default
makefile target.
bmo#1659792 - Fix broken libpkix tests with unexpired PayPal cert.
bmo#1659814 - Fix interop.sh failures with newer tls-interop
commit and dependencies.
bmo#1656519 - NSPR dependency updated to 4.28
update to NSS 3.55
Notable changes
- P384 and P521 elliptic curve implementations are replaced with
verifiable implementations from Fiat-Crypto [0] and ECCKiila [1].
- PK11_FindCertInSlot is added. With this function, a given slot
can be queried with a DER-Encoded certificate, providing performance
and usability improvements over other mechanisms. (bmo#1649633)
- DTLS 1.3 implementation is updated to draft-38. (bmo#1647752)
Relevant Bugfixes
- bmo#1631583 (CVE-2020-6829, CVE-2020-12400) - Replace P384 and
P521 with new, verifiable implementations from Fiat-Crypto and ECCKiila.
- bmo#1649487 - Move overzealous assertion in VFY_EndWithSignature.
- bmo#1631573 (CVE-2020-12401) - Remove unnecessary scalar padding.
- bmo#1636771 (CVE-2020-12403) - Explicitly disable multi-part
ChaCha20 (which was not functioning correctly) and more strictly
enforce tag length.
- bmo#1649648 - Don't memcpy zero bytes (sanitizer fix).
- bmo#1649316 - Don't memcpy zero bytes (sanitizer fix).
- bmo#1649322 - Don't memcpy zero bytes (sanitizer fix).
- bmo#1653202 - Fix initialization bug in blapitest when compiled
with NSS_DISABLE_DEPRECATED_SEED.
- bmo#1646594 - Fix AVX2 detection in makefile builds.
- bmo#1649633 - Add PK11_FindCertInSlot to search a given slot
for a DER-encoded certificate.
- bmo#1651520 - Fix slotLock race in NSC_GetTokenInfo.
- bmo#1647752 - Update DTLS 1.3 implementation to draft-38.
- bmo#1649190 - Run cipher, sdr, and ocsp tests under standard test cycle in CI.
- bmo#1649226 - Add Wycheproof ECDSA tests.
- bmo#1637222 - Consistently enforce IV requirements for DES and 3DES.
- bmo#1067214 - Enforce minimum PKCS#1 v1.5 padding length in
RSA_CheckSignRecover.
- bmo#1646324 - Advertise PKCS#1 schemes for certificates in the
signature_algorithms extension.
update to NSS 3.54
Notable changes
- Support for TLS 1.3 external pre-shared keys (bmo#1603042).
- Use ARM Cryptography Extension for SHA256, when available
(bmo#1528113)
- The following CA certificates were Added:
bmo#1645186 - certSIGN Root CA G2.
bmo#1645174 - e-Szigno Root CA 2017.
bmo#1641716 - Microsoft ECC Root Certificate Authority 2017.
bmo#1641716 - Microsoft RSA Root Certificate Authority 2017.
- The following CA certificates were Removed:
bmo#1645199 - AddTrust Class 1 CA Root.
bmo#1645199 - AddTrust External CA Root.
bmo#1641718 - LuxTrust Global Root 2.
bmo#1639987 - Staat der Nederlanden Root CA - G2.
bmo#1618402 - Symantec Class 2 Public Primary Certification Authority - G4.
bmo#1618402 - Symantec Class 1 Public Primary Certification Authority - G4.
bmo#1618402 - VeriSign Class 3 Public Primary Certification Authority - G3.
- A number of certificates had their Email trust bit disabled.
See bmo#1618402 for a complete list.
Bugs fixed
- bmo#1528113 - Use ARM Cryptography Extension for SHA256.
- bmo#1603042 - Add TLS 1.3 external PSK support.
- bmo#1642802 - Add uint128 support for HACL* curve25519 on Windows.
- bmo#1645186 - Add 'certSIGN Root CA G2' root certificate.
- bmo#1645174 - Add Microsec's 'e-Szigno Root CA 2017' root certificate.
- bmo#1641716 - Add Microsoft's non-EV root certificates.
- bmo1621151 - Disable email trust bit for 'O=Government
Root Certification Authority; C=TW' root.
bmo#1645199 - Remove AddTrust root certificates.
bmo#1641718 - Remove 'LuxTrust Global Root 2' root certificate.
bmo#1639987 - Remove 'Staat der Nederlanden Root CA - G2' root
certificate.
bmo#1618402 - Remove Symantec root certificates and disable email trust
bit.
bmo#1640516 - NSS 3.54 should depend on NSPR 4.26.
bmo#1642146 - Fix undefined reference to `PORT_ZAlloc_stub' in seed.c.
bmo#1642153 - Fix infinite recursion building NSS.
bmo#1642638 - Fix fuzzing assertion crash.
bmo#1642871 - Enable SSL_SendSessionTicket after resumption.
bmo#1643123 - Support SSL_ExportEarlyKeyingMaterial with External PSKs.
bmo#1643557 - Fix numerous compile warnings in NSS.
bmo#1644774 - SSL gtests to use ClearServerCache when resetting
self-encrypt keys.
bmo#1645479 - Don't use SECITEM_MakeItem in secutil.c.
bmo#1646520 - Stricter enforcement of ASN.1 INTEGER encoding.
Advisory ID | SUSE-RU-2021:3182-1
|
Released | Tue Sep 21 17:04:26 2021 |
Summary | Recommended update for file |
Type | recommended |
Severity | moderate |
References | 1189996 |
Description:
This update for file fixes the following issues:
- Fixes exception thrown by memory allocation problem (bsc#1189996)
Advisory ID | SUSE-RU-2021:3274-1
|
Released | Fri Oct 1 10:34:17 2021 |
Summary | Recommended update for ca-certificates-mozilla |
Type | recommended |
Severity | important |
References | 1190858 |
Description:
This update for ca-certificates-mozilla fixes the following issues:
- remove one of the Letsencrypt CAs DST_Root_CA_X3.pem, as it expires
September 30th 2021 and openssl certificate chain handling does not
handle this correctly in openssl 1.0.2 and older.
(bsc#1190858)
Advisory ID | SUSE-RU-2021:3382-1
|
Released | Tue Oct 12 14:30:17 2021 |
Summary | Recommended update for ca-certificates-mozilla |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for ca-certificates-mozilla fixes the following issues:
- A new sub-package for minimal base containers (jsc#SLE-22162)
Advisory ID | SUSE-SU-2021:3490-1
|
Released | Wed Oct 20 16:31:55 2021 |
Summary | Security update for ncurses |
Type | security |
Severity | moderate |
References | 1190793,CVE-2021-39537 |
Description:
This update for ncurses fixes the following issues:
- CVE-2021-39537: Fixed an heap-based buffer overflow in _nc_captoinfo. (bsc#1190793)
Advisory ID | SUSE-RU-2021:3494-1
|
Released | Wed Oct 20 16:48:46 2021 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | 1190052 |
Description:
This update for pam fixes the following issues:
- Added pam_faillock to the set of available PAM modules. (jsc#SLE-20638)
- Added new file macros.pam on request of systemd. (bsc#1190052)
Advisory ID | SUSE-RU-2021:3510-1
|
Released | Tue Oct 26 11:22:15 2021 |
Summary | Recommended update for pam |
Type | recommended |
Severity | important |
References | 1191987 |
Description:
This update for pam fixes the following issues:
- Fixed a bad directive file which resulted in
the 'securetty' file to be installed as 'macros.pam'.
(bsc#1191987)
Advisory ID | SUSE-SU-2021:3529-1
|
Released | Wed Oct 27 09:23:32 2021 |
Summary | Security update for pcre |
Type | security |
Severity | moderate |
References | 1172973,1172974,CVE-2019-20838,CVE-2020-14155 |
Description:
This update for pcre fixes the following issues:
Update pcre to version 8.45:
- CVE-2020-14155: Fixed integer overflow via a large number after a '(?C' substring (bsc#1172974).
- CVE-2019-20838: Fixed buffer over-read in JIT compiler (bsc#1172973)
Advisory ID | SUSE-RU-2021:3799-1
|
Released | Wed Nov 24 18:07:54 2021 |
Summary | Recommended update for gcc11 |
Type | recommended |
Severity | moderate |
References | 1187153,1187273,1188623 |
Description:
This update for gcc11 fixes the following issues:
The additional GNU compiler collection GCC 11 is provided:
To select these compilers install the packages:
- gcc11
- gcc-c++11
- and others with 11 prefix.
to select them for building:
The compiler baselibraries (libgcc_s1, libstdc++6 and others) are being replaced by the GCC 11 variants.
Advisory ID | SUSE-RU-2021:3891-1
|
Released | Fri Dec 3 10:21:49 2021 |
Summary | Recommended update for keyutils |
Type | recommended |
Severity | moderate |
References | 1029961,1113013,1187654 |
Description:
This update for keyutils fixes the following issues:
- Add /etc/keys/ and /usr/etc/keys/ directory (bsc#1187654)
keyutils was updated to 1.6.3 (jsc#SLE-20016):
- Revert the change notifications that were using /dev/watch_queue.
- Apply the change notifications that use pipe2(O_NOTIFICATION_PIPE).
- Allow 'keyctl supports' to retrieve raw capability data.
- Allow 'keyctl id' to turn a symbolic key ID into a numeric ID.
- Allow 'keyctl new_session' to name the keyring.
- Allow 'keyctl add/padd/etc.' to take hex-encoded data.
- Add 'keyctl watch*' to expose kernel change notifications on keys.
- Add caps for namespacing and notifications.
- Set a default TTL on keys that upcall for name resolution.
- Explicitly clear memory after it's held sensitive information.
- Various manual page fixes.
- Fix C++-related errors.
- Add support for keyctl_move().
- Add support for keyctl_capabilities().
- Make key=val list optional for various public-key ops.
- Fix system call signature for KEYCTL_PKEY_QUERY.
- Fix 'keyctl pkey_query' argument passing.
- Use keyctl_read_alloc() in dump_key_tree_aux().
- Various manual page fixes.
Updated to 1.6:
- Apply various specfile cleanups from Fedora.
- request-key: Provide a command line option to suppress helper execution.
- request-key: Find least-wildcard match rather than first match.
- Remove the dependency on MIT Kerberos.
- Fix some error messages
- keyctl_dh_compute.3: Suggest /proc/crypto for list of available hashes.
- Fix doc and comment typos.
- Add public key ops for encrypt, decrypt, sign and verify (needs linux-4.20).
- Add pkg-config support for finding libkeyutils.
- upstream isn't offering PGP signatures for the source tarballs anymore
Updated to 1.5.11 (bsc#1113013)
- Add keyring restriction support.
- Add KDF support to the Diffie-Helman function.
- DNS: Add support for AFS config files and SRV records
Advisory ID | SUSE-SU-2021:3942-1
|
Released | Mon Dec 6 14:46:05 2021 |
Summary | Security update for brotli |
Type | security |
Severity | moderate |
References | 1175825,CVE-2020-8927 |
Description:
This update for brotli fixes the following issues:
- CVE-2020-8927: Fixed integer overflow when input chunk is larger than 2GiB (bsc#1175825).
Advisory ID | SUSE-SU-2021:3946-1
|
Released | Mon Dec 6 14:57:42 2021 |
Summary | Security update for gmp |
Type | security |
Severity | moderate |
References | 1192717,CVE-2021-43618 |
Description:
This update for gmp fixes the following issues:
- CVE-2021-43618: Fixed buffer overflow via crafted input in mpz/inp_raw.c (bsc#1192717).
Advisory ID | SUSE-RU-2021:4009-1
|
Released | Mon Dec 13 11:24:43 2021 |
Summary | Recommended update for systemd-rpm-macros |
Type | recommended |
Severity | low |
References | |
Description:
This update for systemd-rpm-macros fixes the following issues:
- Introduce rpm macro %_systemd_util_dir
Advisory ID | SUSE-RU-2022:71-1
|
Released | Thu Jan 13 15:37:28 2022 |
Summary | Recommended update for container-suseconnect |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for container-suseconnect is a rebuild against updated
go toolchain to ensure an up to date GO runtime.
Advisory ID | SUSE-RU-2022:228-1
|
Released | Mon Jan 31 06:07:52 2022 |
Summary | Recommended update for boost |
Type | recommended |
Severity | moderate |
References | 1194522 |
Description:
This update for boost fixes the following issues:
- Fix compilation errors (bsc#1194522)
Advisory ID | SUSE-RU-2022:353-1
|
Released | Tue Feb 8 17:41:48 2022 |
Summary | Recommended update for systemd-rpm-macros |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for systemd-rpm-macros fixes the following issues:
- %sysusers_create_inline was wrongly marked as deprecated
- %sysusers_create can be useful in certain cases and won't go away until we'll
move to file triggers. So don't mark it as deprecated too
Advisory ID | SUSE-RU-2022:519-1
|
Released | Fri Feb 18 12:44:57 2022 |
Summary | Recommended update for sysstat |
Type | recommended |
Severity | moderate |
References | 1194679 |
Description:
This update for sysstat fixes the following issues:
- Fix possible segfault (bsc#1194679).
Advisory ID | SUSE-RU-2022:572-1
|
Released | Thu Feb 24 11:58:05 2022 |
Summary | Recommended update for psmisc |
Type | recommended |
Severity | moderate |
References | 1194172 |
Description:
This update for psmisc fixes the following issues:
- Determine the namespace of a process only once to speed up the parsing of 'fdinfo'. (bsc#1194172)
Advisory ID | SUSE-RU-2022:692-1
|
Released | Thu Mar 3 15:46:47 2022 |
Summary | Recommended update for filesystem |
Type | recommended |
Severity | moderate |
References | 1190447 |
Description:
This update for filesystem fixes the following issues:
- Release ported filesystem to LTSS channels (bsc#1190447).
Advisory ID | SUSE-RU-2022:775-1
|
Released | Wed Mar 9 12:55:03 2022 |
Summary | Recommended update for pciutils |
Type | recommended |
Severity | moderate |
References | 1192862 |
Description:
This update for pciutils fixes the following issues:
- Report the theoretical speeds for PCIe 5.0 and 6.0 (bsc#1192862)
Advisory ID | SUSE-RU-2022:789-1
|
Released | Thu Mar 10 11:22:05 2022 |
Summary | Recommended update for update-alternatives |
Type | recommended |
Severity | moderate |
References | 1195654 |
Description:
This update for update-alternatives fixes the following issues:
- Break bash - update-alternatives cycle rewrite of '%post' in 'lua'. (bsc#1195654)
Advisory ID | SUSE-RU-2022:792-1
|
Released | Thu Mar 10 11:58:18 2022 |
Summary | Recommended update for suse-build-key |
Type | recommended |
Severity | moderate |
References | 1194845,1196494,1196495 |
Description:
This update for suse-build-key fixes the following issues:
- The old SUSE PTF key was extended, but also move it to suse_ptf_key_old.asc (as it is a DSA1024 key).
- Added a new SUSE PTF key with RSA2048 bit as suse_ptf_key.asc (bsc#1196494)
- Extended the expiry of SUSE Linux Enterprise 11 key (bsc#1194845)
- Added SUSE Container signing key in PEM format for use e.g. by cosign.
- The SUSE security key was replaced with 2022 edition (E-Mail usage only). (bsc#1196495)
Advisory ID | SUSE-RU-2022:808-1
|
Released | Fri Mar 11 06:07:58 2022 |
Summary | Recommended update for procps |
Type | recommended |
Severity | moderate |
References | 1195468 |
Description:
This update for procps fixes the following issues:
- Stop registering signal handler for SIGURG, to avoid `ps` failure if
someone sends such signal. Without the signal handler, SIGURG will
just be ignored. (bsc#1195468)
Advisory ID | SUSE-RU-2022:861-1
|
Released | Tue Mar 15 23:31:21 2022 |
Summary | Recommended update for openssl-1_1 |
Type | recommended |
Severity | moderate |
References | 1182959,1195149,1195792,1195856 |
Description:
This update for openssl-1_1 fixes the following issues:
openssl-1_1:
- Fix PAC pointer authentication in ARM (bsc#1195856)
- Pull libopenssl-1_1 when updating openssl-1_1 with the same version (bsc#1195792)
- FIPS: Fix function and reason error codes (bsc#1182959)
- Enable zlib compression support (bsc#1195149)
glibc:
- Resolve installation issue of `glibc-devel` in SUSE Linux Enterprise Micro 5.1
linux-glibc-devel:
- Resolve installation issue of `linux-kernel-headers` in SUSE Linux Enterprise Micro 5.1
libxcrypt:
- Resolve installation issue of `libxcrypt-devel` in SUSE Linux Enterprise Micro 5.1
zlib:
- Resolve installation issue of `zlib-devel` in SUSE Linux Enterprise Micro 5.1
Advisory ID | SUSE-RU-2022:936-1
|
Released | Tue Mar 22 18:10:17 2022 |
Summary | Recommended update for filesystem and systemd-rpm-macros |
Type | recommended |
Severity | moderate |
References | 1196275,1196406 |
Description:
This update for filesystem and systemd-rpm-macros fixes the following issues:
filesystem:
- Add path /lib/modprobe.d (bsc#1196275, jsc#SLE-20639)
systemd-rpm-macros:
- Make %_modprobedir point to /lib/modprobe.d (bsc#1196275, bsc#1196406)
Advisory ID | SUSE-RU-2022:1047-1
|
Released | Wed Mar 30 16:20:56 2022 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | 1196093,1197024 |
Description:
This update for pam fixes the following issues:
- Define _pam_vendordir as the variable is needed by systemd and others. (bsc#1196093)
- Between allocating the variable 'ai' and free'ing them, there are two 'return NO' were we don't free this variable.
This patch inserts freaddrinfo() calls before the 'return NO;'s. (bsc#1197024)
Advisory ID | SUSE-RU-2022:1150-1
|
Released | Mon Apr 11 17:34:19 2022 |
Summary | Recommended update for suse-build-key |
Type | recommended |
Severity | moderate |
References | 1197293 |
Description:
This update for suse-build-key fixes the following issues:
No longer install 1024bit keys by default. (bsc#1197293)
- The SLE11 key has been moved to documentation directory, and is obsoleted / removed by the package.
- The old PTF (pre March 2022) key moved to documentation directory.
Advisory ID | SUSE-RU-2022:1281-1
|
Released | Wed Apr 20 12:26:38 2022 |
Summary | Recommended update for libtirpc |
Type | recommended |
Severity | moderate |
References | 1196647 |
Description:
This update for libtirpc fixes the following issues:
- Add option to enforce connection via protocol version 2 first (bsc#1196647)
Advisory ID | SUSE-RU-2022:1409-1
|
Released | Tue Apr 26 12:54:57 2022 |
Summary | Recommended update for gcc11 |
Type | recommended |
Severity | moderate |
References | 1195628,1196107 |
Description:
This update for gcc11 fixes the following issues:
- Add a list of Obsoletes to libstdc++6-pp-gcc11 so updates from
packages provided by older GCC work. Add a requires from that
package to the corresponding libstc++6 package to keep those
at the same version. [bsc#1196107]
- Fixed memory corruption when creating dependences with the D language frontend.
- Add gcc11-PIE, similar to gcc-PIE but affecting gcc11 [bsc#1195628]
- Put libstdc++6-pp Requires on the shared library and drop
to Recommends.
Advisory ID | SUSE-RU-2022:1451-1
|
Released | Thu Apr 28 10:47:22 2022 |
Summary | Recommended update for perl |
Type | recommended |
Severity | moderate |
References | 1193489 |
Description:
This update for perl fixes the following issues:
- Fix Socket::VERSION evaluation and stabilize Socket:VERSION comparisons (bsc#1193489)
Advisory ID | SUSE-RU-2022:1491-1
|
Released | Tue May 3 07:09:44 2022 |
Summary | Recommended update for psmisc |
Type | recommended |
Severity | moderate |
References | 1194172 |
Description:
This update for psmisc fixes the following issues:
- Add a fallback if the system call name_to_handle_at() is not supported by the used file system.
- Replace the synchronizing over pipes of the sub process for the stat(2) system call with mutex and conditions from
pthreads(7) (bsc#1194172)
- Use statx(2) or SYS_statx system call to replace the stat(2) system call and avoid the sub process (bsc#1194172)
Advisory ID | SUSE-SU-2022:1548-1
|
Released | Thu May 5 16:45:28 2022 |
Summary | Security update for tar |
Type | security |
Severity | moderate |
References | 1029961,1120610,1130496,1181131,CVE-2018-20482,CVE-2019-9923,CVE-2021-20193 |
Description:
This update for tar fixes the following issues:
- CVE-2021-20193: Fixed a memory leak in read_header() in list.c (bsc#1181131).
- CVE-2019-9923: Fixed a null-pointer dereference in pax_decode_header in sparse.c (bsc#1130496).
- CVE-2018-20482: Fixed infinite read loop in sparse_dump_region in sparse.c (bsc#1120610).
- Update to GNU tar 1.34:
* Fix extraction over pipe
* Fix memory leak in read_header (CVE-2021-20193) (bsc#1181131)
* Fix extraction when . and .. are unreadable
* Gracefully handle duplicate symlinks when extracting
* Re-initialize supplementary groups when switching to user
privileges
- Update to GNU tar 1.33:
* POSIX extended format headers do not include PID by default
* --delay-directory-restore works for archives with reversed
member ordering
* Fix extraction of a symbolic link hardlinked to another
symbolic link
* Wildcards in exclude-vcs-ignore mode don't match slash
* Fix the --no-overwrite-dir option
* Fix handling of chained renames in incremental backups
* Link counting works for file names supplied with -T
* Accept only position-sensitive (file-selection) options in file
list files
- prepare usrmerge (bsc#1029961)
- Update to GNU 1.32
* Fix the use of --checkpoint without explicit --checkpoint-action
* Fix extraction with the -U option
* Fix iconv usage on BSD-based systems
* Fix possible NULL dereference (savannah bug #55369)
[bsc#1130496] [CVE-2019-9923]
* Improve the testsuite
- Update to GNU 1.31
* Fix heap-buffer-overrun with --one-top-level, bug introduced
with the addition of that option in 1.28
* Support for zstd compression
* New option '--zstd' instructs tar to use zstd as compression
program. When listing, extractng and comparing, zstd compressed
archives are recognized automatically. When '-a' option is in
effect, zstd compression is selected if the destination archive
name ends in '.zst' or '.tzst'.
* The -K option interacts properly with member names given in the
command line. Names of members to extract can be specified along
with the '-K NAME' option. In this case, tar will extract NAME
and those of named members that appear in the archive after it,
which is consistent with the semantics of the option. Previous
versions of tar extracted NAME, those of named members that
appeared before it, and everything after it.
* Fix CVE-2018-20482 - When creating archives with the --sparse
option, previous versions of tar would loop endlessly if a
sparse file had been truncated while being archived.
Advisory ID | SUSE-SU-2022:1617-1
|
Released | Tue May 10 14:40:12 2022 |
Summary | Security update for gzip |
Type | security |
Severity | important |
References | 1198062,1198922,CVE-2022-1271 |
Description:
This update for gzip fixes the following issues:
- CVE-2022-1271: Fix escaping of malicious filenames. (bsc#1198062)
Advisory ID | SUSE-RU-2022:1655-1
|
Released | Fri May 13 15:36:10 2022 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | 1197794 |
Description:
This update for pam fixes the following issue:
- Do not include obsolete header files (bsc#1197794)
Advisory ID | SUSE-RU-2022:1658-1
|
Released | Fri May 13 15:40:20 2022 |
Summary | Recommended update for libpsl |
Type | recommended |
Severity | important |
References | 1197771 |
Description:
This update for libpsl fixes the following issues:
- Fix libpsl compilation issues (bsc#1197771)
Advisory ID | SUSE-RU-2022:1843-1
|
Released | Wed May 25 15:25:44 2022 |
Summary | Recommended update for suse-build-key |
Type | recommended |
Severity | moderate |
References | 1198504 |
Description:
This update for suse-build-key fixes the following issues:
- still ship the old ptf key in the documentation directory (bsc#1198504)
Advisory ID | SUSE-RU-2022:1887-1
|
Released | Tue May 31 09:24:18 2022 |
Summary | Recommended update for grep |
Type | recommended |
Severity | moderate |
References | 1040589 |
Description:
This update for grep fixes the following issues:
- Make profiling deterministic. (bsc#1040589, SLE-24115)
Advisory ID | SUSE-RU-2022:1899-1
|
Released | Wed Jun 1 10:43:22 2022 |
Summary | Recommended update for libtirpc |
Type | recommended |
Severity | important |
References | 1198176 |
Description:
This update for libtirpc fixes the following issues:
- Add a check for nullpointer in check_address to prevent client from crashing (bsc#1198176)
Advisory ID | SUSE-RU-2022:2019-1
|
Released | Wed Jun 8 16:50:07 2022 |
Summary | Recommended update for gcc11 |
Type | recommended |
Severity | moderate |
References | 1192951,1193659,1195283,1196861,1197065 |
Description:
This update for gcc11 fixes the following issues:
Update to the GCC 11.3.0 release.
- includes SLS hardening backport on x86_64. [bsc#1195283]
- includes change to adjust gnats idea of the target, fixing the build of gprbuild. [bsc#1196861]
- fixed miscompile of embedded premake in 0ad on i586. [bsc#1197065]
- use --with-cpu rather than specifying --with-arch/--with-tune
- Fix D memory corruption in -M output.
- Fix ICE in is_this_parameter with coroutines. [bsc#1193659]
- fixes issue with debug dumping together with -o /dev/null
- fixes libgccjit issue showing up in emacs build [bsc#1192951]
- Package mwaitintrin.h
Advisory ID | SUSE-SU-2022:2294-1
|
Released | Wed Jul 6 13:34:15 2022 |
Summary | Security update for expat |
Type | security |
Severity | important |
References | 1196025,1196026,1196168,1196169,1196171,1196784,CVE-2022-25235,CVE-2022-25236,CVE-2022-25313,CVE-2022-25314,CVE-2022-25315 |
Description:
This update for expat fixes the following issues:
- CVE-2022-25236: Fixed possible namespace-separator characters insertion into namespace URIs (bsc#1196025).
- Fixed a regression caused by the patch for CVE-2022-25236 (bsc#1196784).
- CVE-2022-25235: Fixed UTF-8 character validation in a certain context (bsc#1196026).
- CVE-2022-25313: Fixed stack exhaustion in build_model() via uncontrolled recursion (bsc#1196168).
- CVE-2022-25314: Fixed integer overflow in copyString (bsc#1196169).
- CVE-2022-25315: Fixed integer overflow in storeRawNames (bsc#1196171).
Advisory ID | SUSE-SU-2022:2361-1
|
Released | Tue Jul 12 12:05:01 2022 |
Summary | Security update for pcre |
Type | security |
Severity | important |
References | 1199232,CVE-2022-1586 |
Description:
This update for pcre fixes the following issues:
- CVE-2022-1586: Fixed unicode property matching issue. (bsc#1199232)
Advisory ID | SUSE-SU-2022:2396-1
|
Released | Thu Jul 14 11:57:58 2022 |
Summary | Security update for logrotate |
Type | security |
Severity | important |
References | 1192449,1199652,1200278,1200802,CVE-2022-1348 |
Description:
This update for logrotate fixes the following issues:
Security issues fixed:
- CVE-2022-1348: Fixed insecure permissions for state file creation (bsc#1199652).
- Improved coredump handing for SUID binaries (bsc#1192449).
Non-security issues fixed:
- Fixed 'logrotate emits unintended warning: keyword size not properly separated, found 0x3d' (bsc#1200278, bsc#1200802).
Advisory ID | SUSE-RU-2022:2406-1
|
Released | Fri Jul 15 11:49:01 2022 |
Summary | Recommended update for glibc |
Type | recommended |
Severity | moderate |
References | 1197718,1199140,1200334,1200855 |
Description:
This update for glibc fixes the following issues:
- powerpc: Fix VSX register number on __strncpy_power9 (bsc#1200334)
- Disable warnings due to deprecated libselinux symbols used by nss and nscd (bsc#1197718)
- i386: Remove broken CAN_USE_REGISTER_ASM_EBP (bsc#1197718)
- rtld: Avoid using up static TLS surplus for optimizations (bsc#1200855, BZ #25051)
This readds the s390 32bit glibc and libcrypt1 libraries (glibc-32bit, glibc-locale-base-32bit, libcrypt1-32bit).
Advisory ID | SUSE-RU-2022:2493-1
|
Released | Thu Jul 21 14:35:08 2022 |
Summary | Recommended update for rpm-config-SUSE |
Type | recommended |
Severity | moderate |
References | 1193282 |
Description:
This update for rpm-config-SUSE fixes the following issues:
- Add SBAT values macros for other packages (bsc#1193282)
Advisory ID | SUSE-SU-2022:2533-1
|
Released | Fri Jul 22 17:37:15 2022 |
Summary | Security update for mozilla-nss |
Type | security |
Severity | important |
References | 1192079,1192080,1192086,1192087,1192228,1198486,1200027,CVE-2022-31741 |
Description:
This update for mozilla-nss fixes the following issues:
Various FIPS 140-3 related fixes were backported from SUSE Linux Enterprise 15 SP4:
- Makes the PBKDF known answer test compliant with NIST SP800-132. (bsc#1192079).
- FIPS: Add on-demand integrity tests through sftk_FIPSRepeatIntegrityCheck()
(bsc#1198980).
- FIPS: mark algorithms as approved/non-approved according to security policy
(bsc#1191546, bsc#1201298).
- FIPS: remove hard disabling of unapproved algorithms. This requirement is now
fulfilled by the service level indicator (bsc#1200325).
- Run test suite at build time, and make it pass (bsc#1198486).
- FIPS: skip algorithms that are hard disabled in FIPS mode.
- Prevent expired PayPalEE cert from failing the tests.
- Allow checksumming to be disabled, but only if we entered FIPS mode
due to NSS_FIPS being set, not if it came from /proc.
- FIPS: Make the PBKDF known answer test compliant with NIST SP800-132.
- Update FIPS validation string to version-release format.
- FIPS: remove XCBC MAC from list of FIPS approved algorithms.
- Enable NSS_ENABLE_FIPS_INDICATORS and set NSS_FIPS_MODULE_ID
for build.
- FIPS: claim 3DES unapproved in FIPS mode (bsc#1192080).
- FIPS: allow testing of unapproved algorithms (bsc#1192228).
- FIPS: add version indicators. (bmo#1729550, bsc#1192086).
- FIPS: fix some secret clearing (bmo#1697303, bsc#1192087).
Version update to NSS 3.79:
- Use PK11_GetSlotInfo instead of raw C_GetSlotInfo calls.
- Update mercurial in clang-format docker image.
- Use of uninitialized pointer in lg_init after alloc fail.
- selfserv and tstclnt should use PR_GetPrefLoopbackAddrInfo.
- Add SECMOD_LockedModuleHasRemovableSlots.
- Fix secasn1d parsing of indefinite SEQUENCE inside indefinite GROUP.
- Added RFC8422 compliant TLS <= 1.2 undefined/compressed ECPointFormat extension alerts.
- TLS 1.3 Server: Send protocol_version alert on unsupported ClientHello.legacy_version.
- Correct invalid record inner and outer content type alerts.
- NSS does not properly import or export pkcs12 files with large passwords and pkcs5v2 encoding.
- improve error handling after nssCKFWInstance_CreateObjectHandle.
- Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple.
- NSS 3.79 should depend on NSPR 4.34
Version update to NSS 3.78.1:
- Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple
Version update to NSS 3.78:
- Added TLS 1.3 zero-length inner plaintext checks and tests, zero-length record/fragment handling tests.
- Reworked overlong record size checks and added TLS1.3 specific boundaries.
- Add ECH Grease Support to tstclnt
- Add a strict variant of moz::pkix::CheckCertHostname.
- Change SSL_REUSE_SERVER_ECDHE_KEY default to false.
- Make SEC_PKCS12EnableCipher succeed
- Update zlib in NSS to 1.2.12.
Version update to NSS 3.77:
- Fix link to TLS page on wireshark wiki
- Add two D-TRUST 2020 root certificates.
- Add Telia Root CA v2 root certificate.
- Remove expired explicitly distrusted certificates from certdata.txt.
- support specific RSA-PSS parameters in mozilla::pkix
- Remove obsolete stateEnd check in SEC_ASN1DecoderUpdate.
- Remove token member from NSSSlot struct.
- Provide secure variants of mpp_pprime and mpp_make_prime.
- Support UTF-8 library path in the module spec string.
- Update nssUTF8_Length to RFC 3629 and fix buffer overrun.
- Update googletest to 1.11.0
- Add SetTls13GreaseEchSize to experimental API.
- TLS 1.3 Illegal legacy_version handling/alerts.
- Fix calculation of ECH HRR Transcript.
- Allow ld path to be set as environment variable.
- Ensure we don't read uninitialized memory in ssl gtests.
- Fix DataBuffer Move Assignment.
- internal_error alert on Certificate Request with sha1+ecdsa in TLS 1.3
- rework signature verification in mozilla::pkix
Version update to NSS 3.76.1
- Remove token member from NSSSlot struct.
- Hold tokensLock through nssToken_GetSlot calls in nssTrustDomain_GetActiveSlots.
- Check return value of PK11Slot_GetNSSToken.
- Use Wycheproof JSON for RSASSA-PSS
- Add SHA256 fingerprint comments to old certdata.txt entries.
- Avoid truncating files in nss-release-helper.py.
- Throw illegal_parameter alert for illegal extensions in handshake message.
Version update to NSS 3.75
- Make DottedOIDToCode.py compatible with python3.
- Avoid undefined shift in SSL_CERT_IS while fuzzing.
- Remove redundant key type check.
- Update ABI expectations to match ECH changes.
- Enable CKM_CHACHA20.
- check return on NSS_NoDB_Init and NSS_Shutdown.
- Run ECDSA test vectors from bltest as part of the CI tests.
- Add ECDSA test vectors to the bltest command line tool.
- Allow to build using clang's integrated assembler.
- Allow to override python for the build.
- test HKDF output rather than input.
- Use ASSERT macros to end failed tests early.
- move assignment operator for DataBuffer.
- Add test cases for ECH compression and unexpected extensions in SH.
- Update tests for ECH-13.
- Tidy up error handling.
- Add tests for ECH HRR Changes.
- Server only sends GREASE HRR extension if enabled by preference.
- Update generation of the Associated Data for ECH-13.
- When ECH is accepted, reject extensions which were only advertised in the Outer Client Hello.
- Allow for compressed, non-contiguous, extensions.
- Scramble the PSK extension in CHOuter.
- Split custom extension handling for ECH.
- Add ECH-13 HRR Handling.
- Client side ECH padding.
- Stricter ClientHelloInner Decompression.
- Remove ECH_inner extension, use new enum format.
- Update the version number for ECH-13 and adjust the ECHConfig size.
Version update to NSS 3.74
- mozilla::pkix: support SHA-2 hashes in CertIDs in OCSP responses
- Ensure clients offer consistent ciphersuites after HRR
- NSS does not properly restrict server keys based on policy
- Set nssckbi version number to 2.54
- Replace Google Trust Services LLC (GTS) R4 root certificate
- Replace Google Trust Services LLC (GTS) R3 root certificate
- Replace Google Trust Services LLC (GTS) R2 root certificate
- Replace Google Trust Services LLC (GTS) R1 root certificate
- Replace GlobalSign ECC Root CA R4
- Remove Expired Root Certificates - DST Root CA X3
- Remove Expiring Cybertrust Global Root and GlobalSign root certificates
- Add renewed Autoridad de Certificacion Firmaprofesional CIF A62634068 root certificate
- Add iTrusChina ECC root certificate
- Add iTrusChina RSA root certificate
- Add ISRG Root X2 root certificate
- Add Chunghwa Telecom's HiPKI Root CA - G1 root certificate
- Avoid a clang 13 unused variable warning in opt build
- Check for missing signedData field
- Ensure DER encoded signatures are within size limits
- enable key logging option (boo#1195040)
Version update to NSS 3.73.1:
- Add SHA-2 support to mozilla::pkix's OSCP implementation
Version update to NSS 3.73
- check for missing signedData field.
- Ensure DER encoded signatures are within size limits.
- NSS needs FiPS 140-3 version indicators.
- pkix_CacheCert_Lookup doesn't return cached certs
- sunset Coverity from NSS
Fixed MFSA 2021-51 (bsc#1193170) CVE-2021-43527: Memory corruption via DER-encoded DSA and RSA-PSS signatures
Version update to NSS 3.72
- Fix nsinstall parallel failure.
- Increase KDF cache size to mitigate perf regression in about:logins
Version update to NSS 3.71
- Set nssckbi version number to 2.52.
- Respect server requirements of tlsfuzzer/test-tls13-signature-algorithms.py
- Import of PKCS#12 files with Camellia encryption is not supported
- Add HARICA Client ECC Root CA 2021.
- Add HARICA Client RSA Root CA 2021.
- Add HARICA TLS ECC Root CA 2021.
- Add HARICA TLS RSA Root CA 2021.
- Add TunTrust Root CA certificate to NSS.
Version update to NSS 3.70
- Update test case to verify fix.
- Explicitly disable downgrade check in TlsConnectStreamTls13.EchOuterWith12Max
- Explicitly disable downgrade check in TlsConnectTest.DisableFalseStartOnFallback
- Avoid using a lookup table in nssb64d.
- Use HW accelerated SHA2 on AArch64 Big Endian.
- Change default value of enableHelloDowngradeCheck to true.
- Cache additional PBE entries.
- Read HPKE vectors from official JSON.
Version update to NSS 3.69.1:
- Disable DTLS 1.0 and 1.1 by default
- integrity checks in key4.db not happening on private components with AES_CBC
NSS 3.69:
- Disable DTLS 1.0 and 1.1 by default (backed out again)
- integrity checks in key4.db not happening on private components with AES_CBC (backed out again)
- SSL handling of signature algorithms ignores environmental invalid algorithms.
- sqlite 3.34 changed it's open semantics, causing nss failures.
- Gtest update changed the gtest reports, losing gtest details in all.sh reports.
- NSS incorrectly accepting 1536 bit DH primes in FIPS mode
- SQLite calls could timeout in starvation situations.
- Coverity/cpp scanner errors found in nss 3.67
- Import the NSS documentation from MDN in nss/doc.
- NSS using a tempdir to measure sql performance not active
Version Update to 3.68.4 (bsc#1200027)
- CVE-2022-31741: Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple. (bmo#1767590)
Mozilla NSPR was updated to version 4.34:
- add an API that returns a preferred loopback IP on hosts that have two IP stacks available.
Advisory ID | SUSE-SU-2022:2595-1
|
Released | Fri Jul 29 16:00:42 2022 |
Summary | Security update for mozilla-nss |
Type | security |
Severity | important |
References | 1192079,1192080,1192086,1192087,1192228,1198486,1200027,CVE-2022-31741 |
Description:
This update for mozilla-nss fixes the following issues:
Various FIPS 140-3 related fixes were backported from SUSE Linux Enterprise 15 SP4:
- Makes the PBKDF known answer test compliant with NIST SP800-132. (bsc#1192079).
- FIPS: Add on-demand integrity tests through sftk_FIPSRepeatIntegrityCheck()
(bsc#1198980).
- FIPS: mark algorithms as approved/non-approved according to security policy
(bsc#1191546, bsc#1201298).
- FIPS: remove hard disabling of unapproved algorithms. This requirement is now
fulfilled by the service level indicator (bsc#1200325).
- Run test suite at build time, and make it pass (bsc#1198486).
- FIPS: skip algorithms that are hard disabled in FIPS mode.
- Prevent expired PayPalEE cert from failing the tests.
- Allow checksumming to be disabled, but only if we entered FIPS mode
due to NSS_FIPS being set, not if it came from /proc.
- FIPS: Make the PBKDF known answer test compliant with NIST SP800-132.
- Update FIPS validation string to version-release format.
- FIPS: remove XCBC MAC from list of FIPS approved algorithms.
- Enable NSS_ENABLE_FIPS_INDICATORS and set NSS_FIPS_MODULE_ID
for build.
- FIPS: claim 3DES unapproved in FIPS mode (bsc#1192080).
- FIPS: allow testing of unapproved algorithms (bsc#1192228).
- FIPS: add version indicators. (bmo#1729550, bsc#1192086).
- FIPS: fix some secret clearing (bmo#1697303, bsc#1192087).
Version update to NSS 3.79:
- Use PK11_GetSlotInfo instead of raw C_GetSlotInfo calls.
- Update mercurial in clang-format docker image.
- Use of uninitialized pointer in lg_init after alloc fail.
- selfserv and tstclnt should use PR_GetPrefLoopbackAddrInfo.
- Add SECMOD_LockedModuleHasRemovableSlots.
- Fix secasn1d parsing of indefinite SEQUENCE inside indefinite GROUP.
- Added RFC8422 compliant TLS <= 1.2 undefined/compressed ECPointFormat extension alerts.
- TLS 1.3 Server: Send protocol_version alert on unsupported ClientHello.legacy_version.
- Correct invalid record inner and outer content type alerts.
- NSS does not properly import or export pkcs12 files with large passwords and pkcs5v2 encoding.
- improve error handling after nssCKFWInstance_CreateObjectHandle.
- Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple.
- NSS 3.79 should depend on NSPR 4.34
Version update to NSS 3.78.1:
- Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple
Version update to NSS 3.78:
- Added TLS 1.3 zero-length inner plaintext checks and tests, zero-length record/fragment handling tests.
- Reworked overlong record size checks and added TLS1.3 specific boundaries.
- Add ECH Grease Support to tstclnt
- Add a strict variant of moz::pkix::CheckCertHostname.
- Change SSL_REUSE_SERVER_ECDHE_KEY default to false.
- Make SEC_PKCS12EnableCipher succeed
- Update zlib in NSS to 1.2.12.
Version update to NSS 3.77:
- Fix link to TLS page on wireshark wiki
- Add two D-TRUST 2020 root certificates.
- Add Telia Root CA v2 root certificate.
- Remove expired explicitly distrusted certificates from certdata.txt.
- support specific RSA-PSS parameters in mozilla::pkix
- Remove obsolete stateEnd check in SEC_ASN1DecoderUpdate.
- Remove token member from NSSSlot struct.
- Provide secure variants of mpp_pprime and mpp_make_prime.
- Support UTF-8 library path in the module spec string.
- Update nssUTF8_Length to RFC 3629 and fix buffer overrun.
- Update googletest to 1.11.0
- Add SetTls13GreaseEchSize to experimental API.
- TLS 1.3 Illegal legacy_version handling/alerts.
- Fix calculation of ECH HRR Transcript.
- Allow ld path to be set as environment variable.
- Ensure we don't read uninitialized memory in ssl gtests.
- Fix DataBuffer Move Assignment.
- internal_error alert on Certificate Request with sha1+ecdsa in TLS 1.3
- rework signature verification in mozilla::pkix
Version update to NSS 3.76.1
- Remove token member from NSSSlot struct.
- Hold tokensLock through nssToken_GetSlot calls in nssTrustDomain_GetActiveSlots.
- Check return value of PK11Slot_GetNSSToken.
- Use Wycheproof JSON for RSASSA-PSS
- Add SHA256 fingerprint comments to old certdata.txt entries.
- Avoid truncating files in nss-release-helper.py.
- Throw illegal_parameter alert for illegal extensions in handshake message.
Version update to NSS 3.75
- Make DottedOIDToCode.py compatible with python3.
- Avoid undefined shift in SSL_CERT_IS while fuzzing.
- Remove redundant key type check.
- Update ABI expectations to match ECH changes.
- Enable CKM_CHACHA20.
- check return on NSS_NoDB_Init and NSS_Shutdown.
- Run ECDSA test vectors from bltest as part of the CI tests.
- Add ECDSA test vectors to the bltest command line tool.
- Allow to build using clang's integrated assembler.
- Allow to override python for the build.
- test HKDF output rather than input.
- Use ASSERT macros to end failed tests early.
- move assignment operator for DataBuffer.
- Add test cases for ECH compression and unexpected extensions in SH.
- Update tests for ECH-13.
- Tidy up error handling.
- Add tests for ECH HRR Changes.
- Server only sends GREASE HRR extension if enabled by preference.
- Update generation of the Associated Data for ECH-13.
- When ECH is accepted, reject extensions which were only advertised in the Outer Client Hello.
- Allow for compressed, non-contiguous, extensions.
- Scramble the PSK extension in CHOuter.
- Split custom extension handling for ECH.
- Add ECH-13 HRR Handling.
- Client side ECH padding.
- Stricter ClientHelloInner Decompression.
- Remove ECH_inner extension, use new enum format.
- Update the version number for ECH-13 and adjust the ECHConfig size.
Version update to NSS 3.74
- mozilla::pkix: support SHA-2 hashes in CertIDs in OCSP responses
- Ensure clients offer consistent ciphersuites after HRR
- NSS does not properly restrict server keys based on policy
- Set nssckbi version number to 2.54
- Replace Google Trust Services LLC (GTS) R4 root certificate
- Replace Google Trust Services LLC (GTS) R3 root certificate
- Replace Google Trust Services LLC (GTS) R2 root certificate
- Replace Google Trust Services LLC (GTS) R1 root certificate
- Replace GlobalSign ECC Root CA R4
- Remove Expired Root Certificates - DST Root CA X3
- Remove Expiring Cybertrust Global Root and GlobalSign root certificates
- Add renewed Autoridad de Certificacion Firmaprofesional CIF A62634068 root certificate
- Add iTrusChina ECC root certificate
- Add iTrusChina RSA root certificate
- Add ISRG Root X2 root certificate
- Add Chunghwa Telecom's HiPKI Root CA - G1 root certificate
- Avoid a clang 13 unused variable warning in opt build
- Check for missing signedData field
- Ensure DER encoded signatures are within size limits
- enable key logging option (boo#1195040)
Version update to NSS 3.73.1:
- Add SHA-2 support to mozilla::pkix's OSCP implementation
Version update to NSS 3.73
- check for missing signedData field.
- Ensure DER encoded signatures are within size limits.
- NSS needs FiPS 140-3 version indicators.
- pkix_CacheCert_Lookup doesn't return cached certs
- sunset Coverity from NSS
Fixed MFSA 2021-51 (bsc#1193170) CVE-2021-43527: Memory corruption via DER-encoded DSA and RSA-PSS signatures
Version update to NSS 3.72
- Fix nsinstall parallel failure.
- Increase KDF cache size to mitigate perf regression in about:logins
Version update to NSS 3.71
- Set nssckbi version number to 2.52.
- Respect server requirements of tlsfuzzer/test-tls13-signature-algorithms.py
- Import of PKCS#12 files with Camellia encryption is not supported
- Add HARICA Client ECC Root CA 2021.
- Add HARICA Client RSA Root CA 2021.
- Add HARICA TLS ECC Root CA 2021.
- Add HARICA TLS RSA Root CA 2021.
- Add TunTrust Root CA certificate to NSS.
Version update to NSS 3.70
- Update test case to verify fix.
- Explicitly disable downgrade check in TlsConnectStreamTls13.EchOuterWith12Max
- Explicitly disable downgrade check in TlsConnectTest.DisableFalseStartOnFallback
- Avoid using a lookup table in nssb64d.
- Use HW accelerated SHA2 on AArch64 Big Endian.
- Change default value of enableHelloDowngradeCheck to true.
- Cache additional PBE entries.
- Read HPKE vectors from official JSON.
Version update to NSS 3.69.1:
- Disable DTLS 1.0 and 1.1 by default
- integrity checks in key4.db not happening on private components with AES_CBC
NSS 3.69:
- Disable DTLS 1.0 and 1.1 by default (backed out again)
- integrity checks in key4.db not happening on private components with AES_CBC (backed out again)
- SSL handling of signature algorithms ignores environmental invalid algorithms.
- sqlite 3.34 changed it's open semantics, causing nss failures.
- Gtest update changed the gtest reports, losing gtest details in all.sh reports.
- NSS incorrectly accepting 1536 bit DH primes in FIPS mode
- SQLite calls could timeout in starvation situations.
- Coverity/cpp scanner errors found in nss 3.67
- Import the NSS documentation from MDN in nss/doc.
- NSS using a tempdir to measure sql performance not active
Version Update to 3.68.4 (bsc#1200027)
- CVE-2022-31741: Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple. (bmo#1767590)
Advisory ID | SUSE-SU-2022:2632-1
|
Released | Wed Aug 3 09:51:00 2022 |
Summary | Security update for permissions |
Type | security |
Severity | important |
References | 1198720,1200747,1201385 |
Description:
This update for permissions fixes the following issues:
- apptainer: fix starter-suid location (bsc#1198720)
- static permissions: remove deprecated bind / named chroot entries (bsc#1200747)
- postfix: add postlog setgid for maildrop binary (bsc#1201385)
Advisory ID | SUSE-RU-2022:2640-1
|
Released | Wed Aug 3 10:43:44 2022 |
Summary | Recommended update for yaml-cpp |
Type | recommended |
Severity | moderate |
References | 1160171,1178331,1178332,1200624 |
Description:
This update for yaml-cpp fixes the following issue:
- Version 0.6.3 changed ABI without changing SONAME. Re-add symbol from the old
ABI to prevent ABI breakage and crash of applications compiled with 0.6.1
(bsc#1200624, bsc#1178332, bsc#1178331, bsc#1160171).
Advisory ID | SUSE-SU-2022:2717-1
|
Released | Tue Aug 9 12:54:16 2022 |
Summary | Security update for ncurses |
Type | security |
Severity | moderate |
References | 1198627,CVE-2022-29458 |
Description:
This update for ncurses fixes the following issues:
- CVE-2022-29458: Fixed segfaulting out-of-bounds read in convert_strings in tinfo/read_entry.c (bsc#1198627).
Advisory ID | SUSE-RU-2022:2735-1
|
Released | Wed Aug 10 04:31:41 2022 |
Summary | Recommended update for tar |
Type | recommended |
Severity | moderate |
References | 1200657 |
Description:
This update for tar fixes the following issues:
- Fix race condition while creating intermediate subdirectories (bsc#1200657)
Advisory ID | SUSE-RU-2022:2796-1
|
Released | Fri Aug 12 14:34:31 2022 |
Summary | Recommended update for jitterentropy |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for jitterentropy fixes the following issues:
jitterentropy is included in version 3.4.0 (jsc#SLE-24941):
This is a FIPS 140-3 / NIST 800-90b compliant userspace jitter entropy generator library,
used by other FIPS libraries.
Advisory ID | SUSE-RU-2022:2844-1
|
Released | Thu Aug 18 14:41:25 2022 |
Summary | Recommended update for tar |
Type | recommended |
Severity | important |
References | 1202436 |
Description:
This update for tar fixes the following issues:
- A regression in a previous update lead to potential deadlocks when extracting an archive. (bsc#1202436)
Advisory ID | SUSE-RU-2022:2901-1
|
Released | Fri Aug 26 03:34:23 2022 |
Summary | Recommended update for elfutils |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for elfutils fixes the following issues:
- Fix runtime dependency for devel package
Advisory ID | SUSE-RU-2022:2939-1
|
Released | Mon Aug 29 14:49:17 2022 |
Summary | Recommended update for mozilla-nss |
Type | recommended |
Severity | moderate |
References | 1201298,1202645 |
Description:
This update for mozilla-nss fixes the following issues:
Update to NSS 3.79.1 (bsc#1202645)
- compare signature and signatureAlgorithm fields in legacy certificate verifier.
- Uninitialized value in cert_ComputeCertType.
- protect SFTKSlot needLogin with slotLock.
- avoid data race on primary password change.
- check for null template in sec_asn1{d,e}_push_state.
- FIPS: unapprove the rest of the DSA ciphers, keeping signature verification only (bsc#1201298).
Advisory ID | SUSE-RU-2022:2944-1
|
Released | Wed Aug 31 05:39:14 2022 |
Summary | Recommended update for procps |
Type | recommended |
Severity | important |
References | 1181475 |
Description:
This update for procps fixes the following issues:
- Fix 'free' command reporting misleading 'used' value (bsc#1181475)
Advisory ID | SUSE-RU-2022:3019-1
|
Released | Mon Sep 5 11:00:23 2022 |
Summary | Recommended update for lshw |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for lshw fixes the following issues:
- Update to version B.02.19.2+git.20220628
* make version check optional
- Update to version B.02.19.2+git.20220310:
* Set product name for all netdevs sharing the same PCI number
- Update to version B.02.19.2+git.20211222:
* Add Spanish translation
* Fix mistakes in Catalan translation
- Update to version B.02.19.2+git.20211102:
* Read and parse network transceiver module eeprom
* use max (9) Gzip compression
* Add Catalan translation
* Update POT file
* Add more network speeds
- Update to version B.02.19.2+git.20211013:
* support for new ethtool capabilities
* code clean-up
* allow pkg-config override
* Translate all words of a phrase together
Advisory ID | SUSE-RU-2022:3127-1
|
Released | Wed Sep 7 04:36:10 2022 |
Summary | Recommended update for libtirpc |
Type | recommended |
Severity | moderate |
References | 1198752,1200800 |
Description:
This update for libtirpc fixes the following issues:
- Exclude ipv6 addresses in client protocol version 2 code (bsc#1200800)
- Fix memory leak in params.r_addr assignement (bsc#1198752)
Advisory ID | SUSE-RU-2022:3219-1
|
Released | Thu Sep 8 21:15:24 2022 |
Summary | Recommended update for sysconfig |
Type | recommended |
Severity | moderate |
References | 1185882,1194557,1199093 |
Description:
This update for sysconfig fixes the following issues:
- netconfig: remove sed dependency
- netconfig/dns-resolver: remove search limit of 6 domains (bsc#1199093)
- netconfig: cleanup /var/run leftovers (bsc#1194557)
- netconfig: update ntp man page documentation, fix typos
- netconfig: revert NM default policy change change (bsc#1185882)
With the change to the default policy, netconfig with NetworkManager
as network.service accepted settings from all services/programs
directly instead only from NetworkManager, where plugins/services
have to deliver their settings to apply them.
- Also support service(network) provides
Advisory ID | SUSE-SU-2022:3252-1
|
Released | Mon Sep 12 09:07:53 2022 |
Summary | Security update for freetype2 |
Type | security |
Severity | moderate |
References | 1198823,1198830,1198832,CVE-2022-27404,CVE-2022-27405,CVE-2022-27406 |
Description:
This update for freetype2 fixes the following issues:
- CVE-2022-27404 Fixed a segmentation fault via a crafted typeface (bsc#1198830).
- CVE-2022-27405 Fixed a buffer overflow via a crafted typeface (bsc#1198832).
- CVE-2022-27406 Fixed a segmentation fault via a crafted typeface (bsc#1198823).
Non-security fixes:
- Updated to version 2.10.4
Advisory ID | SUSE-RU-2022:3262-1
|
Released | Tue Sep 13 15:34:29 2022 |
Summary | Recommended update for gcc11 |
Type | recommended |
Severity | moderate |
References | 1199140 |
Description:
This update for gcc11 ships some missing 32bit libraries for s390x. (bsc#1199140)
Advisory ID | SUSE-SU-2022:3271-1
|
Released | Wed Sep 14 06:45:39 2022 |
Summary | Security update for perl |
Type | security |
Severity | moderate |
References | 1047178,CVE-2017-6512 |
Description:
This update for perl fixes the following issues:
- CVE-2017-6512: Fixed File::Path rmtree/remove_tree race condition (bsc#1047178).
Advisory ID | SUSE-RU-2022:3304-1
|
Released | Mon Sep 19 11:43:25 2022 |
Summary | Recommended update for libassuan |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for libassuan fixes the following issues:
- Add a timeout for writing to a SOCKS5 proxy
- Add workaround for a problem with LD_LIBRARY_PATH on newer systems
- Fix issue in the logging code
- Fix some build trivialities
- Upgrade autoconf
Advisory ID | SUSE-SU-2022:3305-1
|
Released | Mon Sep 19 11:45:57 2022 |
Summary | Security update for libtirpc |
Type | security |
Severity | important |
References | 1201680,CVE-2021-46828 |
Description:
This update for libtirpc fixes the following issues:
- CVE-2021-46828: Fixed denial of service vulnerability with lots of connections (bsc#1201680).
Advisory ID | SUSE-SU-2022:3307-1
|
Released | Mon Sep 19 13:26:51 2022 |
Summary | Security update for sqlite3 |
Type | security |
Severity | moderate |
References | 1189802,1195773,1201783,CVE-2021-36690,CVE-2022-35737 |
Description:
This update for sqlite3 fixes the following issues:
- CVE-2022-35737: Fixed an array-bounds overflow if billions of bytes are used in a string argument to a C API (bnc#1201783).
- CVE-2021-36690: Fixed an issue with the SQLite Expert extension when a column has no collating sequence (bsc#1189802).
- Package the Tcl bindings here again so that we only ship one copy of SQLite (bsc#1195773).
Advisory ID | SUSE-SU-2022:3327-1
|
Released | Wed Sep 21 12:47:17 2022 |
Summary | Security update for oniguruma |
Type | security |
Severity | important |
References | 1142847,1150130,1157805,1164550,1164569,1177179,CVE-2019-13224,CVE-2019-16163,CVE-2019-19203,CVE-2019-19204,CVE-2019-19246,CVE-2020-26159 |
Description:
This update for oniguruma fixes the following issues:
- CVE-2019-19246: Fixed an out of bounds access during regular
expression matching (bsc#1157805).
- CVE-2019-19204: Fixed an out of bounds access when compiling a
crafted regular expression (bsc#1164569).
- CVE-2019-19203: Fixed an out of bounds access when performing a
string search (bsc#1164550).
- CVE-2019-16163: Fixed an uncontrolled recursion issue when compiling
a crafted regular expression, which could lead to denial of service (bsc#1150130).
- CVE-2020-26159: Fixed an off-by-one buffer overflow (bsc#1177179).
- CVE-2019-13224: Fixed a potential use-after-free when handling
multiple different encodings (bsc#1142847).
Advisory ID | SUSE-RU-2022:3328-1
|
Released | Wed Sep 21 12:48:56 2022 |
Summary | Recommended update for jitterentropy |
Type | recommended |
Severity | moderate |
References | 1202870 |
Description:
This update for jitterentropy fixes the following issues:
- Hide the non-GNUC constructs that are library internal from the
exported header, to make it usable in builds with strict C99
compliance. (bsc#1202870)
Advisory ID | SUSE-SU-2022:3353-1
|
Released | Fri Sep 23 15:23:40 2022 |
Summary | Security update for permissions |
Type | security |
Severity | moderate |
References | 1203018,CVE-2022-31252 |
Description:
This update for permissions fixes the following issues:
- CVE-2022-31252: Fixed chkstat group controlled paths (bsc#1203018).
Advisory ID | SUSE-RU-2022:3395-1
|
Released | Mon Sep 26 16:35:18 2022 |
Summary | Recommended update for ca-certificates-mozilla |
Type | recommended |
Severity | moderate |
References | 1181994,1188006,1199079,1202868 |
Description:
This update for ca-certificates-mozilla fixes the following issues:
Updated to 2.56 state of Mozilla SSL root CAs (bsc#1202868)
- Certainly Root E1
- Certainly Root R1
- DigiCert SMIME ECC P384 Root G5
- DigiCert SMIME RSA4096 Root G5
- DigiCert TLS ECC P384 Root G5
- DigiCert TLS RSA4096 Root G5
- E-Tugra Global Root CA ECC v3
- E-Tugra Global Root CA RSA v3
- Hellenic Academic and Research Institutions RootCA 2011
Updated to 2.54 state of Mozilla SSL root CAs (bsc#1199079)
- Autoridad de Certificacion Firmaprofesional CIF A62634068
- D-TRUST BR Root CA 1 2020
- D-TRUST EV Root CA 1 2020
- GlobalSign ECC Root CA R4
- GTS Root R1
- GTS Root R2
- GTS Root R3
- GTS Root R4
- HiPKI Root CA - G1
- ISRG Root X2
- Telia Root CA v2
- vTrus ECC Root CA
- vTrus Root CA
- Cybertrust Global Root
- DST Root CA X3
- DigiNotar PKIoverheid CA Organisatie - G2
- GlobalSign ECC Root CA R4
- GlobalSign Root CA R2
- GTS Root R1
- GTS Root R2
- GTS Root R3
- GTS Root R4
Updated to 2.50 state of the Mozilla NSS Certificate store (bsc#1188006)
- HARICA Client ECC Root CA 2021
- HARICA Client RSA Root CA 2021
- HARICA TLS ECC Root CA 2021
- HARICA TLS RSA Root CA 2021
- TunTrust Root CA
Updated to 2.46 state of the Mozilla NSS Certificate store (bsc#1181994)
- NAVER Global Root Certification Authority
- GeoTrust Global CA
- GeoTrust Primary Certification Authority
- GeoTrust Primary Certification Authority - G3
- GeoTrust Universal CA
- GeoTrust Universal CA 2
- thawte Primary Root CA
- thawte Primary Root CA - G2
- thawte Primary Root CA - G3
- VeriSign Class 3 Public Primary Certification Authority - G4
- VeriSign Class 3 Public Primary Certification Authority - G5
Advisory ID | SUSE-SU-2022:3489-1
|
Released | Sat Oct 1 13:35:24 2022 |
Summary | Security update for expat |
Type | security |
Severity | important |
References | 1203438,CVE-2022-40674 |
Description:
This update for expat fixes the following issues:
- CVE-2022-40674: Fixed use-after-free in the doContent function in xmlparse.c (bsc#1203438).
Advisory ID | SUSE-feature-2022:3520-1
|
Released | Tue Oct 4 14:18:34 2022 |
Summary | Feature update for dmidecode |
Type | feature |
Severity | moderate |
References | |
Description:
This feature update for dmidecode fixes the following issues:
Update dmidecode from version 3.2 to version 3.4 (jsc#SLE-24502, jsc#SLE-24591, jsc#PED-411):
- Add bios-revision, firmware-revision and system-sku-number to `-s` option
- Decode HPE OEM records 194, 199, 203, 236, 237, 238 ans 240
- Decode system slot base bus width and peers
- Document how the UUID fields are interpreted
- Don't display the raw CPU ID in quiet mode
- Don't use memcpy on /dev/mem on arm64
- Fix OEM vendor name matching
- Fix small typo in NEWS file
- Improve the formatting of the manual pages
- Present HPE type 240 attributes as a proper list instead of packing them on a single line.
This makes it more readable overall, and will also scale better if the number of attributes increases
- Skip details of uninstalled memory modules
- Support for SMBIOS 3.4.0. This includes new memory device types, new processor upgrades, new slot types and
characteristics, decoding of memor module extended speed, new system slot types, new processor characteristic and new
format of Processor ID
- Support for SMBIOS 3.5.0. This includes new processor upgrades, BIOS characteristics, new slot characteristics, new
on-board device types, new pointing device interface types, and a new record type
(type 45 - Firmware Inventory Information)
- Use the most appropriate unit for cache size
Advisory ID | SUSE-RU-2022:3555-1
|
Released | Mon Oct 10 14:05:12 2022 |
Summary | Recommended update for aaa_base |
Type | recommended |
Severity | important |
References | 1199492 |
Description:
This update for aaa_base fixes the following issues:
- The wrapper rootsh is not a restricted shell. (bsc#1199492)
Advisory ID | SUSE-SU-2022:3781-1
|
Released | Wed Oct 26 17:50:44 2022 |
Summary | Security update for container-suseconnect |
Type | security |
Severity | moderate |
References | 1204397 |
Description:
This update of container-suseconnect is a rebuilt of the previous sources against the current security updated go compiler.
Advisory ID | SUSE-SU-2022:3784-1
|
Released | Wed Oct 26 18:03:28 2022 |
Summary | Security update for libtasn1 |
Type | security |
Severity | critical |
References | 1204690,CVE-2021-46848 |
Description:
This update for libtasn1 fixes the following issues:
- CVE-2021-46848: Fixed off-by-one array size check that affects asn1_encode_simple_der (bsc#1204690)
Advisory ID | SUSE-RU-2022:3787-1
|
Released | Thu Oct 27 04:41:09 2022 |
Summary | Recommended update for permissions |
Type | recommended |
Severity | important |
References | 1194047,1203911 |
Description:
This update for permissions fixes the following issues:
- Fix regression introduced by backport of security fix (bsc#1203911)
- Add permissions for enlightenment helper on 32bit arches (bsc#1194047)
Advisory ID | SUSE-SU-2022:3806-1
|
Released | Thu Oct 27 17:21:11 2022 |
Summary | Security update for dbus-1 |
Type | security |
Severity | important |
References | 1087072,1204111,1204112,1204113,CVE-2022-42010,CVE-2022-42011,CVE-2022-42012 |
Description:
This update for dbus-1 fixes the following issues:
- CVE-2022-42010: Fixed potential crash that could be triggered by an invalid signature (bsc#1204111).
- CVE-2022-42011: Fixed an out of bounds read caused by a fixed length array (bsc#1204112).
- CVE-2022-42012: Fixed a use-after-free that could be trigged by a message in non-native endianness with out-of-band Unix file descriptor (bsc#1204113).
Bugfixes:
- Disable asserts (bsc#1087072).
Advisory ID | SUSE-RU-2022:3873-1
|
Released | Fri Nov 4 14:58:08 2022 |
Summary | Recommended update for mozilla-nspr, mozilla-nss |
Type | recommended |
Severity | moderate |
References | 1191546,1198980,1201298,1202870,1204729 |
Description:
This update for mozilla-nspr, mozilla-nss fixes the following issues:
mozilla-nspr was updated to version 4.34.1:
- add file descriptor sanity checks in the NSPR poll function.
mozilla-nss was updated to NSS 3.79.2 (bsc#1204729):
- Bump minimum NSPR version to 4.34.1.
- Gracefully handle null nickname in CERT_GetCertNicknameWithValidity.
Other fixes that were applied:
- FIPS: Allow the use of DSA keys (verification only) (bsc#1201298).
- FIPS: Add sftk_FIPSRepeatIntegrityCheck() to softoken's .def file
(bsc#1198980).
- FIPS: Allow the use of longer symmetric keys via the service level indicator
(bsc#1191546).
- FIPS: Prevent TLS sessions from getting flagged as non-FIPS (bsc#1191546).
- FIPS: Mark DSA keygen unapproved (bsc#1191546, bsc#1201298).
- FIPS: Use libjitterentropy for entropy (bsc#1202870).
- FIPS: Fixed an abort() when both NSS_FIPS and /proc FIPS mode are enabled.
Advisory ID | SUSE-SU-2022:3884-1
|
Released | Mon Nov 7 10:59:26 2022 |
Summary | Security update for expat |
Type | security |
Severity | important |
References | 1204708,CVE-2022-43680 |
Description:
This update for expat fixes the following issues:
- CVE-2022-43680: Fixed use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate (bsc#1204708).
Advisory ID | SUSE-RU-2022:3910-1
|
Released | Tue Nov 8 13:05:04 2022 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for pam fixes the following issue:
- Update pam_motd to the most current version. (PED-1712)
Advisory ID | SUSE-RU-2022:3958-1
|
Released | Fri Nov 11 15:20:45 2022 |
Summary | Recommended update for mozilla-nss |
Type | recommended |
Severity | moderate |
References | 1191546,1198980,1201298,1202870,1204729 |
Description:
This update for mozilla-nss fixes the following issues:
mozilla-nss was updated to NSS 3.79.2 (bsc#1204729)
- Bump minimum NSPR version to 4.34.1.
- Gracefully handle null nickname in CERT_GetCertNicknameWithValidity.
- FIPS: Allow the use of DSA keys (verification only) (bsc#1201298).
- FIPS: Add sftk_FIPSRepeatIntegrityCheck() to softoken's .def file
(bsc#1198980).
- FIPS: Allow the use of longer symmetric keys via the service level indicator
(bsc#1191546).
- FIPS: Export sftk_FIPSRepeatIntegrityCheck() correctly (bsc#1198980).
- FIPS: Prevent sessions from getting flagged as non-FIPS (bsc#1191546).
- FIPS: Mark DSA keygen unapproved (bsc#1191546, bsc#1201298).
- FIPS: Enable userspace entropy gathering via libjitterentropy (bsc#1202870).
- FIPS: Prevent keys from getting flagged as non-FIPS and add remaining TLS mechanisms.
- FIPS: Use libjitterentropy for entropy.
- FIPS: Fixed an abort() when both NSS_FIPS and /proc FIPS mode are enabled.
Advisory ID | SUSE-RU-2022:4062-1
|
Released | Fri Nov 18 09:05:07 2022 |
Summary | Recommended update for libusb-1_0 |
Type | recommended |
Severity | moderate |
References | 1201590 |
Description:
This update for libusb-1_0 fixes the following issues:
- Fix regression where some devices no longer work if they have a configuration value of 0 (bsc#1201590)
Advisory ID | SUSE-SU-2022:4081-1
|
Released | Fri Nov 18 15:40:46 2022 |
Summary | Security update for dpkg |
Type | security |
Severity | low |
References | 1199944,CVE-2022-1664 |
Description:
This update for dpkg fixes the following issues:
- CVE-2022-1664: Fixed a directory traversal vulnerability in Dpkg::Source::Archive (bsc#1199944).
Advisory ID | SUSE-RU-2022:4135-1
|
Released | Mon Nov 21 00:13:40 2022 |
Summary | Recommended update for libeconf |
Type | recommended |
Severity | moderate |
References | 1198165 |
Description:
This update for libeconf fixes the following issues:
- Update to version 0.4.6+git
- econftool:
Parsing error: Reporting file and line nr. --delimeters=spaces accepting all kind of spaces for delimiter.
- libeconf:
Parse files correctly on space characters (1198165)
- Update to version 0.4.5+git
- econftool:
New call 'syntax' for checking the configuration files only. Returns an error string with line number if error.
New options '--comment' and '--delimeters'
Advisory ID | SUSE-RU-2022:4256-1
|
Released | Mon Nov 28 12:36:32 2022 |
Summary | Recommended update for gcc12 |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for gcc12 fixes the following issues:
This update ship the GCC 12 compiler suite and its base libraries.
The compiler baselibraries are provided for all SUSE Linux Enterprise 15
versions and replace the same named GCC 11 ones.
The new compilers for C, C++, and Fortran are provided for SUSE Linux
Enterprise 15 SP3 and SP4, and provided in the 'Development Tools' module.
The Go, D and Ada language compiler parts are available unsupported via the
PackageHub repositories.
To use gcc12 compilers use:
- install 'gcc12' or 'gcc12-c++' or one of the other 'gcc12-COMPILER' frontend packages.
- override your Makefile to use CC=gcc12, CXX=g++12 and similar overrides for the other languages.
For a full changelog with all new GCC12 features, check out
https://gcc.gnu.org/gcc-12/changes.html
Advisory ID | SUSE-RU-2022:4312-1
|
Released | Fri Dec 2 11:16:47 2022 |
Summary | Recommended update for tar |
Type | recommended |
Severity | moderate |
References | 1200657,1203600 |
Description:
This update for tar fixes the following issues:
- Fix unexpected inconsistency when making directory (bsc#1203600)
- Update race condition fix (bsc#1200657)
Advisory ID | SUSE-RU-2022:4412-1
|
Released | Tue Dec 13 04:47:03 2022 |
Summary | Recommended update for suse-build-key |
Type | recommended |
Severity | moderate |
References | 1204706 |
Description:
This update for suse-build-key fixes the following issues:
- added /usr/share/pki/containers directory for container pem keys
(cosign/sigstore style), put the SUSE Container signing PEM key there too (bsc#1204706)
Advisory ID | SUSE-RU-2022:4458-1
|
Released | Tue Dec 13 13:16:04 2022 |
Summary | Recommended update for container-suseconnect |
Type | recommended |
Severity | moderate |
References | 1186827 |
Description:
This update for container-suseconnect fixes the following issues:
container-suseconnect was updated to 2.4.0 (jsc#PED-1710):
- Fix docker build example for non-SLE hosts
- Minor fixes to --help and README
- Improve documentation when building with podman on non-SLE host
- Add flag --log-credentials-errors
- Update capture to the 1.0.0 release
- Use URL.Redacted() to avoid security scanner warning
- Regcode fix
- strip binaries (removes 4MB/25% of the uncompressed size) (bsc#1186827)
Advisory ID | SUSE-RU-2022:4492-1
|
Released | Wed Dec 14 13:52:39 2022 |
Summary | Recommended update for mozilla-nss |
Type | recommended |
Severity | moderate |
References | 1191546,1198980,1201298 |
Description:
This update for mozilla-nss fixes the following issues:
- FIPS: Disapprove the creation of DSA keys, i.e. mark them as not-fips (bsc#1201298)
- FIPS: Allow the use SHA keygen mechs (bsc#1191546).
- FIPS: ensure abort() is called when the repeat integrity check fails (bsc#1198980).
Advisory ID | SUSE-SU-2022:4628-1
|
Released | Wed Dec 28 09:23:13 2022 |
Summary | Security update for sqlite3 |
Type | security |
Severity | moderate |
References | 1206337,CVE-2022-46908 |
Description:
This update for sqlite3 fixes the following issues:
- CVE-2022-46908: Properly implement the azProhibitedFunctions protection mechanism,
when relying on --safe for execution of an untrusted CLI script (bsc#1206337).
Advisory ID | SUSE-SU-2023:37-1
|
Released | Fri Jan 6 15:35:49 2023 |
Summary | Security update for ca-certificates-mozilla |
Type | security |
Severity | important |
References | 1206212,1206622 |
Description:
This update for ca-certificates-mozilla fixes the following issues:
- Updated to 2.60 state of Mozilla SSL root CAs (bsc#1206622)
Removed CAs:
- Global Chambersign Root
- EC-ACC
- Network Solutions Certificate Authority
- Staat der Nederlanden EV Root CA
- SwissSign Platinum CA - G2
Added CAs:
- DIGITALSIGN GLOBAL ROOT ECDSA CA
- DIGITALSIGN GLOBAL ROOT RSA CA
- Security Communication ECC RootCA1
- Security Communication RootCA3
Changed trust:
- TrustCor certificates only trusted up to Nov 30 (bsc#1206212)
- Removed CAs (bsc#1206212) as most code does not handle 'valid before nov 30 2022'
and it is not clear how many certs were issued for SSL middleware by TrustCor:
- TrustCor RootCert CA-1
- TrustCor RootCert CA-2
- TrustCor ECA-1
Advisory ID | SUSE-RU-2023:48-1
|
Released | Mon Jan 9 10:37:54 2023 |
Summary | Recommended update for libtirpc |
Type | recommended |
Severity | moderate |
References | 1199467 |
Description:
This update for libtirpc fixes the following issues:
- Consider /proc/sys/net/ipv4/ip_local_reserved_ports, before binding to a random port (bsc#1199467)
Advisory ID | SUSE-RU-2023:54-1
|
Released | Mon Jan 9 10:49:19 2023 |
Summary | Recommended update for bash-completion |
Type | recommended |
Severity | moderate |
References | 1200791 |
Description:
This update for bash-completion fixes the following issues:
- Fix curl help completion (bsc#1200791)
Advisory ID | SUSE-SU-2023:119-1
|
Released | Fri Jan 20 10:28:07 2023 |
Summary | Security update for mozilla-nss |
Type | security |
Severity | important |
References | 1204272,1207038,CVE-2022-23491,CVE-2022-3479 |
Description:
This update for mozilla-nss fixes the following issues:
- CVE-2022-3479: Fixed a potential crash that could be triggered when
a server requested a client authentication certificate, but the
client had no certificates stored (bsc#1204272).
- Updated to version 3.79.3 (bsc#1207038):
- CVE-2022-23491: Removed trust for 3 root certificates from TrustCor.
Advisory ID | SUSE-RU-2023:179-1
|
Released | Thu Jan 26 21:54:30 2023 |
Summary | Recommended update for tar |
Type | recommended |
Severity | low |
References | 1202436 |
Description:
This update for tar fixes the following issue:
- Fix hang when unpacking test tarball (bsc#1202436)
Advisory ID | SUSE-RU-2023:181-1
|
Released | Thu Jan 26 21:55:43 2023 |
Summary | Recommended update for procps |
Type | recommended |
Severity | low |
References | 1206412 |
Description:
This update for procps fixes the following issues:
- Improve memory handling/usage (bsc#1206412)
- Make sure that correct library version is installed (bsc#1206412)
Advisory ID | SUSE-SU-2023:434-1
|
Released | Thu Feb 16 09:08:05 2023 |
Summary | Security update for mozilla-nss |
Type | security |
Severity | important |
References | 1208138,CVE-2023-0767 |
Description:
This update for mozilla-nss fixes the following issues:
Updated to NSS 3.79.4 (bsc#1208138):
- CVE-2023-0767: Fixed handling of unknown PKCS#12 safe bag types.
Advisory ID | SUSE-SU-2023:463-1
|
Released | Mon Feb 20 16:33:39 2023 |
Summary | Security update for tar |
Type | security |
Severity | moderate |
References | 1202436,1207753,CVE-2022-48303 |
Description:
This update for tar fixes the following issues:
- CVE-2022-48303: Fixed a one-byte out-of-bounds read that resulted in use of uninitialized memory for a conditional jump (bsc#1207753).
Bug fixes:
- Fix hang when unpacking test tarball (bsc#1202436).
Advisory ID | SUSE-RU-2023:617-1
|
Released | Fri Mar 3 16:49:06 2023 |
Summary | Recommended update for jitterentropy |
Type | recommended |
Severity | moderate |
References | 1207789 |
Description:
This update for jitterentropy fixes the following issues:
- build jitterentropy library with debuginfo (bsc#1207789)
Advisory ID | SUSE-RU-2023:709-1
|
Released | Fri Mar 10 16:04:41 2023 |
Summary | Recommended update for console-setup |
Type | recommended |
Severity | moderate |
References | 1202853 |
Description:
This update for console-setup and kbd fixes the following issue:
- Fix Caps_Lock mapping for us.map and others (bsc#1202853)
Advisory ID | SUSE-RU-2023:713-1
|
Released | Mon Mar 13 10:25:04 2023 |
Summary | Recommended update for suse-build-key |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for suse-build-key fixes the following issues:
This update provides multiple new 4096 RSA keys for SUSE Linux Enterprise
15, SUSE Manager 4.2/4.3, Storage 7.1, SUSE Registry) that we will switch
to mid of 2023. (jsc#PED-2777)
- gpg-pubkey-3fa1d6ce-63c9481c.asc: new 4096 RSA signing key for SUSE Linux Enterprise (RPM and repositories).
- gpg-pubkey-d588dc46-63c939db.asc: new 4096 RSA reserve key for SUSE Linux Enterprise (RPM and repositories).
- suse_ptf_key_4096.asc: new 4096 RSA signing key for PTF packages.
- build-container-8fd6c337-63c94b45.asc/build-container-8fd6c337-63c94b45.pem:
New RSA 4096 key for the SUSE registry registry.suse.com, installed as
suse-container-key-2023.pem and suse-container-key-2023.asc
- suse_ptf_containerkey_2023.asc suse_ptf_containerkey_2023.pem:
New PTF container signing key for registry.suse.com/ptf/ space.
Advisory ID | SUSE-RU-2023:776-1
|
Released | Thu Mar 16 17:29:23 2023 |
Summary | Recommended update for gcc12 |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for gcc12 fixes the following issues:
This update ships gcc12 also to the SUSE Linux Enterprise 15 SP1 LTSS and 15 SP2 LTSS products.
SUSE Linux Enterprise 15 SP3 and SP4 get only refreshed builds without changes
This update ship the GCC 12 compiler suite and its base libraries.
The compiler baselibraries are provided for all SUSE Linux Enterprise 15
versions and replace the same named GCC 11 ones.
The new compilers for C, C++, and Fortran are provided in the SUSE Linux
Enterprise Module for Development Tools.
To use gcc12 compilers use:
- install 'gcc12' or 'gcc12-c++' or one of the other 'gcc12-COMPILER' frontend packages.
- override your makefile to use CC=gcc12, CXX=g++12 and similar overrides for the other languages.
For a full changelog with all new GCC12 features, check out
https://gcc.gnu.org/gcc-12/changes.html
Advisory ID | SUSE-SU-2023:871-1
|
Released | Wed Mar 22 14:32:45 2023 |
Summary | Security update for container-suseconnect |
Type | security |
Severity | important |
References | 1200441,1206134,1208270,1208271,1208272,1209030,CVE-2022-41720,CVE-2022-41723,CVE-2022-41724,CVE-2022-41725,CVE-2023-24532 |
Description:
This update of container-suseconnect fixes the following issue:
- container-suseconnect was rebuilt against the current go1.19 release, fixing security issues and other bugs fixed in go1.19.7.
- CVE-2022-41723: Fixed quadratic complexity in HPACK decoding (bsc#1208270).
- CVE-2022-41724: Fixed panic with arge handshake records in crypto/tls (bsc#1208271).
- CVE-2022-41725: Fixed denial of service from excessive resource consumption in net/http and mime/multipart (bsc#1208272).
- CVE-2023-24532: Fixed incorrect P-256 ScalarMult and ScalarBaseMult results (bsc#1209030).
- CVE-2022-41720: os, net/http: avoid escapes from os.DirFS and http.Dir on Windows (bsc#1206134).
Advisory ID | SUSE-SU-2023:1702-1
|
Released | Thu Mar 30 15:23:23 2023 |
Summary | Security update for shim |
Type | security |
Severity | important |
References | 1185232,1185261,1185441,1185621,1187071,1187260,1193282,1198458,1201066,1202120,1205588,CVE-2022-28737 |
Description:
This update for shim fixes the following issues:
- Updated shim signature after shim 15.7 be signed back:
signature-sles.x86_64.asc, signature-sles.aarch64.asc (bsc#1198458)
- Add POST_PROCESS_PE_FLAGS=-N to the build command in shim.spec to
disable the NX compatibility flag when using post-process-pe because
grub2 is not ready. (bsc#1205588)
- Enable the NX compatibility flag by default. (jsc#PED-127)
Update to 15.7 (bsc#1198458) (jsc#PED-127):
- Make SBAT variable payload introspectable
- Reference MokListRT instead of MokList
- Add a link to the test plan in the readme.
- [V3] Enable TDX measurement to RTMR register
- Discard load-options that start with a NUL
- Fixed load_cert_file bugs
- Add -malign-double to IA32 compiler flags
- pe: Fix image section entry-point validation
- make-archive: Build reproducible tarball
- mok: remove MokListTrusted from PCR 7
Other fixes:
- Support enhance shim measurement to TD RTMR. (jsc#PED-1273)
- shim-install: ensure grub.cfg created is not overwritten after installing grub related files
- Add logic to shim.spec to only set sbat policy when efivarfs is writeable. (bsc#1201066)
- Add logic to shim.spec for detecting --set-sbat-policy option before using mokutil to set sbat policy. (bsc#1202120)
- Change the URL in SBAT section to mail:security@suse.de. (bsc#1193282)
Update to 15.6 (bsc#1198458):
- MokManager: removed Locate graphic output protocol fail error message
- shim: implement SBAT verification for the shim_lock protocol
- post-process-pe: Fix a missing return code check
- Update github actions matrix to be more useful
- post-process-pe: Fix format string warnings on 32-bit platforms
- Allow MokListTrusted to be enabled by default
- Re-add ARM AArch64 support
- Use ASCII as fallback if Unicode Box Drawing characters fail
- make: don't treat cert.S specially
- shim: use SHIM_DEVEL_VERBOSE when built in devel mode
- Break out of the inner sbat loop if we find the entry.
- Support loading additional certificates
- Add support for NX (W^X) mitigations.
- Fix preserve_sbat_uefi_variable() logic
- SBAT Policy latest should be a one-shot
- pe: Fix a buffer overflow when SizeOfRawData > VirtualSize
- pe: Perform image verification earlier when loading grub
- Update advertised sbat generation number for shim
- Update SBAT generation requirements for 05/24/22
- Also avoid CVE-2022-28737 in verify_image() by @vathpela
Update to 15.5 (bsc#1198458):
- Broken ia32 relocs and an unimportant submodule change.
- mok: allocate MOK config table as BootServicesData
- Don't call QueryVariableInfo() on EFI 1.10 machines (bsc#1187260)
- Relax the check for import_mok_state() (bsc#1185261)
- SBAT.md: trivial changes
- shim: another attempt to fix load options handling
- Add tests for our load options parsing.
- arm/aa64: fix the size of .rela* sections
- mok: fix potential buffer overrun in import_mok_state
- mok: relax the maximum variable size check
- Don't unhook ExitBootServices when EBS protection is disabled
- fallback: find_boot_option() needs to return the index for the boot entry in optnum
- httpboot: Ignore case when checking HTTP headers
- Fallback allocation errors
- shim: avoid BOOTx64.EFI in message on other architectures
- str: remove duplicate parameter check
- fallback: add compile option FALLBACK_NONINTERACTIVE
- Test mok mirror
- Modify sbat.md to help with readability.
- csv: detect end of csv file correctly
- Specify that the .sbat section is ASCII not UTF-8
- tests: add 'include-fixed' GCC directory to include directories
- pe: simplify generate_hash()
- Don't make shim abort when TPM log event fails (RHBZ #2002265)
- Fallback to default loader if parsed one does not exist
- fallback: Fix for BootOrder crash when index returned
- Better console checks
- docs: update SBAT UEFI variable name
- Don't parse load options if invoked from removable media path
- fallback: fix fallback not passing arguments of the first boot option
- shim: Don't stop forever at 'Secure Boot not enabled' notification
- Allocate mokvar table in runtime memory.
- Remove post-process-pe on 'make clean'
- pe: missing perror argument
- CVE-2022-28737: Fixed a buffer overflow when SizeOfRawData > VirtualSize (bsc#1198458)
- Add mokutil command to post script for setting sbat policy to latest mode
when the SbatPolicy-605dab50-e046-4300-abb6-3dd810dd8b23 is not created.
(bsc#1198458)
- Updated vendor dbx binary and script (bsc#1198458)
- Updated dbx-cert.tar.xz and vendor-dbx-sles.bin for adding
SLES-UEFI-SIGN-Certificate-2021-05.crt to vendor dbx list.
- Updated dbx-cert.tar.xz and vendor-dbx-opensuse.bin for adding
openSUSE-UEFI-SIGN-Certificate-2021-05.crt to vendor dbx list.
- Updated vendor-dbx.bin for adding SLES-UEFI-SIGN-Certificate-2021-05.crt
and openSUSE-UEFI-SIGN-Certificate-2021-05.crt for testing environment.
- Updated generate-vendor-dbx.sh script for generating a vendor-dbx.bin
file which includes all .der for testing environment.
- avoid buffer overflow when copying data to the MOK config table (bsc#1185232)
- Disable exporting vendor-dbx to MokListXRT since writing a large RT variable could crash some machines (bsc#1185261)
- ignore the odd LoadOptions length (bsc#1185232)
- shim-install: reset def_shim_efi to 'shim.efi' if the given file doesn't exist
- relax the maximum variable size check for u-boot (bsc#1185621)
- handle ignore_db and user_insecure_mode correctly (bsc#1185441, bsc#1187071)
- Split the keys in vendor-dbx.bin to vendor-dbx-sles and
vendor-dbx-opensuse for shim-sles and shim-opensuse to reduce
the size of MokListXRT (bsc#1185261)
+ Also update generate-vendor-dbx.sh in dbx-cert.tar.xz
Advisory ID | SUSE-SU-2023:1851-1
|
Released | Fri Apr 14 15:08:38 2023 |
Summary | Security update for container-suseconnect |
Type | security |
Severity | important |
References | |
Description:
This update for container-suseconnect fixes the following issue:
- rebuilt against current go version.
Advisory ID | SUSE-RU-2023:1880-1
|
Released | Tue Apr 18 11:11:27 2023 |
Summary | Recommended update for systemd-rpm-macros |
Type | recommended |
Severity | low |
References | 1208079 |
Description:
This update for systemd-rpm-macros fixes the following issue:
- Don't emit a warning when the flag file in /var/lib/systemd/migrated/ is not present as it's expected (bsc#1208079).
Advisory ID | SUSE-RU-2023:1939-1
|
Released | Fri Apr 21 11:14:30 2023 |
Summary | Recommended update for mozilla-nss |
Type | recommended |
Severity | moderate |
References | 1191546,1207209,1208242,1208999 |
Description:
This update for mozilla-nss fixes the following issues:
- FIPS 140-3: Adjust SLI reporting for PBKDF2 parameter validation (bsc#1208999)
- FIPS 140-3: Update session->lastOpWasFIPS before destroying the key after
derivation in the CKM_TLS12_KEY_AND_MAC_DERIVE,
CKM_NSS_TLS_KEY_AND_MAC_DERIVE_SHA256,
CKM_TLS_KEY_AND_MAC_DERIVE and CKM_SSL3_KEY_AND_MAC_DERIVE cases. (bsc#1191546)
- FIPS 140-3: more changes for pairwise consistency checks. (bsc#1207209)
- Add manpages to mozilla-nss-tools (bsc#1208242)
Advisory ID | SUSE-SU-2023:1947-1
|
Released | Fri Apr 21 14:14:41 2023 |
Summary | Security update for dmidecode |
Type | security |
Severity | moderate |
References | 1210418,CVE-2023-30630 |
Description:
This update for dmidecode fixes the following issues:
- CVE-2023-30630: Fixed potential privilege escalation vulnerability via file overwrite (bsc#1210418).
Advisory ID | SUSE-RU-2023:2039-1
|
Released | Wed Apr 26 11:42:49 2023 |
Summary | Recommended update for lshw |
Type | recommended |
Severity | moderate |
References | 1209531 |
Description:
This update for lshw fixes the following issues:
- Update to version B.02.19.2+git.20230320 (bsc#1209531)
Advisory ID | SUSE-SU-2023:2084-1
|
Released | Tue May 2 13:31:52 2023 |
Summary | Security update for shim |
Type | security |
Severity | important |
References | 1210382,CVE-2022-28737 |
Description:
This update for shim fixes the following issues:
- CVE-2022-28737 was missing as reference previously.
- Upgrade shim-install for bsc#1210382
After closing Leap-gap project since Leap 15.3, openSUSE Leap direct
uses shim from SLE. So the ca_string is 'SUSE Linux Enterprise Secure Boot
CA1', not 'openSUSE Secure Boot CA1'. It causes that the update_boot=no,
so all files in /boot/efi/EFI/boot are not updated.
Logic was added that is using ID field in os-release for
checking Leap distro and set ca_string to 'SUSE Linux Enterprise Secure
Boot CA1'. Then /boot/efi/EFI/boot/* can also be updated.
Advisory ID | SUSE-RU-2023:2104-1
|
Released | Thu May 4 21:05:30 2023 |
Summary | Recommended update for procps |
Type | recommended |
Severity | moderate |
References | 1209122 |
Description:
This update for procps fixes the following issue:
- Allow - as leading character to ignore possible errors on systctl entries (bsc#1209122)
Advisory ID | SUSE-SU-2023:2111-1
|
Released | Fri May 5 14:34:00 2023 |
Summary | Security update for ncurses |
Type | security |
Severity | moderate |
References | 1210434,CVE-2023-29491 |
Description:
This update for ncurses fixes the following issues:
- CVE-2023-29491: Fixed memory corruption issues when processing malformed terminfo data (bsc#1210434).
Advisory ID | SUSE-SU-2023:2174-1
|
Released | Thu May 11 13:08:09 2023 |
Summary | Security update for container-suseconnect |
Type | security |
Severity | important |
References | 1200441 |
Description:
This update of container-suseconnect fixes the following issues:
- rebuild the package with the go 19.9 secure release (bsc#1200441).
Advisory ID | SUSE-RU-2023:2307-1
|
Released | Mon May 29 10:29:49 2023 |
Summary | Recommended update for kbd |
Type | recommended |
Severity | low |
References | 1210702 |
Description:
This update for kbd fixes the following issue:
- Add 'ara' vc keymap, 'ara' is slightly better than 'arabic' as it matches the name of its X11 layout counterpart. (bsc#1210702)
Advisory ID | SUSE-RU-2023:2482-1
|
Released | Mon Jun 12 07:19:53 2023 |
Summary | Recommended update for systemd-rpm-macros |
Type | recommended |
Severity | moderate |
References | 1211272 |
Description:
This update for systemd-rpm-macros fixes the following issues:
- Adjust functions so they are disabled when called from a chroot (bsc#1211272)
Advisory ID | SUSE-SU-2023:2600-1
|
Released | Wed Jun 21 15:24:36 2023 |
Summary | Security update for container-suseconnect |
Type | security |
Severity | important |
References | 1206346 |
Description:
This update of container-suseconnect fixes the following issues:
- rebuild the package with the go 1.20 security release (bsc#1206346).
Advisory ID | SUSE-RU-2023:2625-1
|
Released | Fri Jun 23 17:16:11 2023 |
Summary | Recommended update for gcc12 |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for gcc12 fixes the following issues:
- Update to GCC 12.3 release, 0c61aa720e62f1baf0bfd178e283, git1204
* includes regression and other bug fixes
- Speed up builds with --enable-link-serialization.
- Update embedded newlib to version 4.2.0
Advisory ID | SUSE-SU-2023:2765-1
|
Released | Mon Jul 3 20:28:14 2023 |
Summary | Security update for libcap |
Type | security |
Severity | moderate |
References | 1211418,1211419,CVE-2023-2602,CVE-2023-2603 |
Description:
This update for libcap fixes the following issues:
- CVE-2023-2602: Fixed improper memory release in libcap/psx/psx.c:__wrap_pthread_create() (bsc#1211418).
- CVE-2023-2603: Fixed an integer overflow or wraparound in libcap/cap_alloc.c:_libcap_strdup() (bsc#1211419).
Advisory ID | SUSE-RU-2023:2788-1
|
Released | Thu Jul 6 11:51:02 2023 |
Summary | Recommended update for mozilla-nspr, mozilla-nss |
Type | recommended |
Severity | moderate |
References | 1185116,1202118 |
Description:
This update for mozilla-nspr, mozilla-nss fixes the following issues:
mozilla-nspr was updated to version 4.35
- fixes for building with clang
- use the number of online processors for the
PR_GetNumberOfProcessors() API on some platforms
- fix build on mips+musl libc
- Add support for the LoongArch 64-bit architecture
mozilla-nss was update to NSS 3.90:
- clang-format lib/freebl/stubs.c
- Add a constant time select function
- Updating an old dbm with lots of certs with keys to sql results in a database that is slow to access.
- output early build errors by default
- Update the technical constraints for KamuSM
- Add BJCA Global Root CA1 and CA2 root certificates
- Enable default UBSan Checks
- Add explicit handling of zero length records
- Tidy up DTLS ACK Error Handling Path
- Refactor zero length record tests
- Fix compiler warning via correct assert
- run linux tests on nss-t/t-linux-xlarge-gcp
- In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator
- Fix reading raw negative numbers
- Repairing unreachable code in clang built with gyp
- Integrate Vale Curve25519
- Removing unused flags for Hacl*
- Adding a better error message
- Update HACL* till 51a72a953a4ee6f91e63b2816ae5c4e62edf35d6
- Fall back to the softokn when writing certificate trust
- FIPS-104-3 requires we restart post programmatically
- cmd/ecperf: fix dangling pointer warning on gcc 13
- Update ACVP dockerfile for compatibility with debian package changes
- Add a CI task for tracking ECCKiila code status, update whitespace in ECCKiila files
- Removed deprecated sprintf function and replaced with snprintf
- fix rst warnings in nss doc
- Fix incorrect pygment style
- Change GYP directive to apply across platforms
- Add libsmime3 abi-check exception for NSS_CMSSignerInfo_GetDigestAlgTag
- Merge the libfreebl3-hmac and libsoftokn3-hmac packages into the respective libraries. (bsc#1185116)
update to NSS 3.89.1
- Update the technical constraints for KamuSM.
- Add BJCA Global Root CA1 and CA2 root certificates.
update to NSS 3.89
- revert freebl/softoken RSA_MIN_MODULUS_BITS increase
- PR_STATIC_ASSERT is cursed
- Need to add policy control to keys lengths for signatures
- Fix unreachable code warning in fuzz builds
- Fix various compiler warnings in NSS
- Enable various compiler warnings for clang builds
- set PORT error after sftk_HMACCmp failure
- Need to add policy control to keys lengths for signatures
- remove data length assertion in sec_PKCS7Decrypt
- Make high tag number assertion failure an error
- CKM_SHA384_KEY_DERIVATION correction maximum key length from 284 to 384
- Tolerate certificate_authorities xtn in ClientHello
- Fix build failure on Windows
- migrate Win 2012 tasks to Azure
- fix title length in doc
- Add interop tests for HRR and PSK to GREASE suite
- Add presence/absence tests for TLS GREASE
- Correct addition of GREASE value to ALPN xtn
- CH extension permutation
- TLS GREASE (RFC8701)
- improve handling of unknown PKCS#12 safe bag types
- use a different treeherder symbol for each docker image build task
- remove nested table in rst doc
- Export NSS_CMSSignerInfo_GetDigestAlgTag
- build failure while implicitly casting SECStatus to PRUInt32
update to NSS 3.88.1
- improve handling of unknown PKCS#12 safe bag types
update to NSS 3.88
- remove nested table in rst doc
- Export NSS_CMSSignerInfo_GetDigestAlgTag.
- build failure while implicitly casting SECStatus to PRUInt32
- Add check for ClientHello SID max length
- Added EarlyData ALPN test support to BoGo shim
- ECH client - Discard resumption TLS < 1.3 Session(IDs|Tickets) if ECH configs are setup
- On HRR skip PSK incompatible with negotiated ciphersuites hash algorithm
- ECH client: Send ech_required alert on server negotiating TLS 1.2. Fixed misleading Gtest, enabled corresponding BoGo test
- Added Bogo ECH rejection test support
- Added ECH 0Rtt support to BoGo shim
- RSA OAEP Wycheproof JSON
- RSA decrypt Wycheproof JSON
- ECDSA Wycheproof JSON
- ECDH Wycheproof JSON
- PKCS#1v1.5 wycheproof json
- Use X25519 wycheproof json
- Move scripts to python3
- Properly link FuzzingEngine for oss-fuzz.
- Extending RSA-PSS bltest test coverage (Adding SHA-256 and SHA-384)
- NSS needs to move off of DSA for integrity checks
- Add initial testing with ACVP vector sets using acvp-rust
- Don't clone libFuzzer, rely on clang instead
update to NSS 3.87
- NULL password encoding incorrect
- Fix rng stub signature for fuzzing builds
- Updating the compiler parsing for build
- Modification of supported compilers
- tstclnt crashes when accessing gnutls server without a user cert in the database.
- Add configuration option to enable source-based coverage sanitizer
- Update ECCKiila generated files.
- Add support for the LoongArch 64-bit architecture
- add checks for zero-length RSA modulus to avoid memory errors and failed assertions later
- Additional zero-length RSA modulus checks
update to NSS 3.86
- conscious language removal in NSS
- Set nssckbi version number to 2.60
- Set CKA_NSS_SERVER_DISTRUST_AFTER and CKA_NSS_EMAIL_DISTRUST_AFTER for 3 TrustCor Root Certificates
- Remove Staat der Nederlanden EV Root CA from NSS
- Remove EC-ACC root cert from NSS
- Remove SwissSign Platinum CA - G2 from NSS
- Remove Network Solutions Certificate Authority
- compress docker image artifact with zstd
- Migrate nss from AWS to GCP
- Enable static builds in the CI
- Removing SAW docker from the NSS build system
- Initialising variables in the rsa blinding code
- Implementation of the double-signing of the message for ECDSA
- Adding exponent blinding for RSA.
update to NSS 3.85
- Modification of the primes.c and dhe-params.c in order to have better looking tables
- Update zlib in NSS to 1.2.13
- Skip building modutil and shlibsign when building in Firefox
- Mark _nss_version_c unused on clang-cl
- bmo#1795668 - Remove redundant variable definitions in lowhashtest
- Add note about python executable to build instructions.
update to NSS 3.84
- Bump minimum NSPR version to 4.35
- Add a flag to disable building libnssckbi.
update to NSS 3.83
- Remove set-but-unused variables from SEC_PKCS12DecoderValidateBags
- Set nssckbi version number to 2.58
- Add two SECOM root certificates to NSS
- Add two DigitalSign root certificates to NSS
- Remove Camerfirma Global Chambersign Root from NSS
- Added bug reference and description to disabled UnsolicitedServerNameAck bogo ECH test
- Removed skipping of ECH on equality of private and public server name
- Added comment and bug reference to ECHRandomHRRExtension bogo test
- Added Bogo shim client HRR test support. Fixed overwriting of CHInner.random on HRR
- Added check for server only sending ECH extension with retry configs
in EncryptedExtensions and if not accepting ECH. Changed config setting
behavior to skip configs with unsupported mandatory extensions instead
of failing
- Added ECH client support to BoGo shim. Changed CHInner creation to
skip TLS 1.2 only extensions to comply with BoGo
- Added ECH server support to BoGo shim. Fixed NSS ECH server accept_confirmation bugs
- Update BoGo tests to recent BoringSSL version
- Bump minimum NSPR version to 4.34.1
update to NSS 3.82
- check for null template in sec_asn1{d,e}_push_state
- QuickDER: Forbid NULL tags with non-zero length
- Initialize local variables in TlsConnectTestBase::ConnectAndCheckCipherSuite
- Cast the result of GetProcAddress
- pk11wrap: Tighten certificate lookup based on PKCS #11 URI.
update to NSS 3.81
- Enable aarch64 hardware crypto support on OpenBSD
- make NSS_SecureMemcmp 0/1 valued
- Add no_application_protocol alert handler and test client error code is set
- Gracefully handle null nickname in CERT_GetCertNicknameWithValidity
- required for Firefox 104
- raised NSPR requirement to 4.34.1
- changing some Requires from (pre) to generic as (pre) is not sufficient (bsc#1202118)
update to NSS 3.80
- Fix SEC_ERROR_ALGORITHM_MISMATCH entry in SECerrs.h.
- Add support for asynchronous client auth hooks.
- nss-policy-check: make unknown keyword check optional.
- GatherBuffer: Reduced plaintext buffer allocations
by allocating it on initialization. Replaced
redundant code with assert. Debug builds: Added
buffer freeing/allocation for each record.
Mark 3.79 as an ESR release.
Bump nssckbi version number for June.
Remove Hellenic Academic 2011 Root.
Add E-Tugra Roots.
Add Certainly Roots.
Add DigitCert Roots.
Protect SFTKSlot needLogin with slotLock.
Compare signature and signatureAlgorithm fields in legacy certificate verifier.
Uninitialized value in cert_VerifyCertChainOld.
Unchecked return code in sec_DecodeSigAlg.
Uninitialized value in cert_ComputeCertType.
Avoid data race on primary password change.
Replace ppc64 dcbzl intrinisic.
Allow LDFLAGS override in makefile builds.
Advisory ID | SUSE-RU-2023:2814-1
|
Released | Wed Jul 12 22:05:25 2023 |
Summary | Recommended update for mozilla-nss |
Type | recommended |
Severity | moderate |
References | 1185116,1202118 |
Description:
This update for mozilla-nss fixes the following issues:
mozilla-nss was updated to NSS 3.90:
- Add a constant time select function
- Updating an old dbm with lots of certs with keys to sql results in a database that is slow to access.
- output early build errors by default
- Update the technical constraints for KamuSM
- Add BJCA Global Root CA1 and CA2 root certificates
- Enable default UBSan Checks
- Add explicit handling of zero length records
- Tidy up DTLS ACK Error Handling Path
- Refactor zero length record tests
- Fix compiler warning via correct assert
- run linux tests on nss-t/t-linux-xlarge-gcp
- In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator
- Fix reading raw negative numbers
- Repairing unreachable code in clang built with gyp
- Integrate Vale Curve25519
- Removing unused flags for Hacl*
- Adding a better error message
- Update HACL* till 51a72a953a4ee6f91e63b2816ae5c4e62edf35d6
- Fall back to the softokn when writing certificate trust
- FIPS-104-3 requires we restart post programmatically
- cmd/ecperf: fix dangling pointer warning on gcc 13
- Update ACVP dockerfile for compatibility with debian package changes
- Add a CI task for tracking ECCKiila code status, update whitespace in ECCKiila files
- Removed deprecated sprintf function and replaced with snprintf
- fix rst warnings in nss doc
- Fix incorrect pygment style
- Change GYP directive to apply across platforms
- Add libsmime3 abi-check exception for NSS_CMSSignerInfo_GetDigestAlgTag
- Merge the libfreebl3-hmac and libsoftokn3-hmac packages into the respective libraries. (bsc#1185116)
update to NSS 3.89.1
- Update the technical constraints for KamuSM.
- Add BJCA Global Root CA1 and CA2 root certificates.
update to NSS 3.89
- revert freebl/softoken RSA_MIN_MODULUS_BITS increase
- PR_STATIC_ASSERT is cursed
- Need to add policy control to keys lengths for signatures
- Fix unreachable code warning in fuzz builds
- Fix various compiler warnings in NSS
- Enable various compiler warnings for clang builds
- set PORT error after sftk_HMACCmp failure
- Need to add policy control to keys lengths for signatures
- remove data length assertion in sec_PKCS7Decrypt
- Make high tag number assertion failure an error
- CKM_SHA384_KEY_DERIVATION correction maximum key length from 284 to 384
- Tolerate certificate_authorities xtn in ClientHello
- Fix build failure on Windows
- migrate Win 2012 tasks to Azure
- fix title length in doc
- Add interop tests for HRR and PSK to GREASE suite
- Add presence/absence tests for TLS GREASE
- Correct addition of GREASE value to ALPN xtn
- CH extension permutation
- TLS GREASE (RFC8701)
- improve handling of unknown PKCS#12 safe bag types
- use a different treeherder symbol for each docker image build task
- remove nested table in rst doc
- Export NSS_CMSSignerInfo_GetDigestAlgTag
- build failure while implicitly casting SECStatus to PRUInt32
update to NSS 3.88.1
- improve handling of unknown PKCS#12 safe bag types
update to NSS 3.88
- remove nested table in rst doc
- Export NSS_CMSSignerInfo_GetDigestAlgTag.
- build failure while implicitly casting SECStatus to PRUInt32
- Add check for ClientHello SID max length
- Added EarlyData ALPN test support to BoGo shim
- ECH client - Discard resumption TLS < 1.3 Session(IDs|Tickets) if ECH configs are setup
- On HRR skip PSK incompatible with negotiated ciphersuites hash algorithm
- ECH client: Send ech_required alert on server negotiating TLS 1.2. Fixed misleading Gtest, enabled corresponding BoGo test
- Added Bogo ECH rejection test support
- Added ECH 0Rtt support to BoGo shim
- RSA OAEP Wycheproof JSON
- RSA decrypt Wycheproof JSON
- ECDSA Wycheproof JSON
- ECDH Wycheproof JSON
- PKCS#1v1.5 wycheproof json
- Use X25519 wycheproof json
- Move scripts to python3
- Properly link FuzzingEngine for oss-fuzz.
- Extending RSA-PSS bltest test coverage (Adding SHA-256 and SHA-384)
- NSS needs to move off of DSA for integrity checks
- Add initial testing with ACVP vector sets using acvp-rust
- Don't clone libFuzzer, rely on clang instead
update to NSS 3.87
- NULL password encoding incorrect
- Fix rng stub signature for fuzzing builds
- Updating the compiler parsing for build
- Modification of supported compilers
- tstclnt crashes when accessing gnutls server without a user cert in the database.
- Add configuration option to enable source-based coverage sanitizer
- Update ECCKiila generated files.
- Add support for the LoongArch 64-bit architecture
- add checks for zero-length RSA modulus to avoid memory errors and failed assertions later
- Additional zero-length RSA modulus checks
update to NSS 3.86
- conscious language removal in NSS
- Set nssckbi version number to 2.60
- Set CKA_NSS_SERVER_DISTRUST_AFTER and CKA_NSS_EMAIL_DISTRUST_AFTER for 3 TrustCor Root Certificates
- Remove Staat der Nederlanden EV Root CA from NSS
- Remove EC-ACC root cert from NSS
- Remove SwissSign Platinum CA - G2 from NSS
- Remove Network Solutions Certificate Authority
- compress docker image artifact with zstd
- Migrate nss from AWS to GCP
- Enable static builds in the CI
- Removing SAW docker from the NSS build system
- Initialising variables in the rsa blinding code
- Implementation of the double-signing of the message for ECDSA
- Adding exponent blinding for RSA.
update to NSS 3.85
- Modification of the primes.c and dhe-params.c in order to have better looking tables
- Update zlib in NSS to 1.2.13
- Skip building modutil and shlibsign when building in Firefox
- Use __STDC_VERSION__ rather than __STDC__ as a guard
- Remove redundant variable definitions in lowhashtest
- Add note about python executable to build instructions.
update to NSS 3.84
- Bump minimum NSPR version to 4.35
- Add a flag to disable building libnssckbi.
update to NSS 3.83
- Remove set-but-unused variables from SEC_PKCS12DecoderValidateBags
- Set nssckbi version number to 2.58
- Add two SECOM root certificates to NSS
- Add two DigitalSign root certificates to NSS
- Remove Camerfirma Global Chambersign Root from NSS
- Added bug reference and description to disabled UnsolicitedServerNameAck bogo ECH test
- Removed skipping of ECH on equality of private and public server name
- Added comment and bug reference to ECHRandomHRRExtension bogo test
- Added Bogo shim client HRR test support. Fixed overwriting of CHInner.random on HRR
- Added check for server only sending ECH extension
with retry configs in EncryptedExtensions and if not
accepting ECH. Changed config setting behavior to
skip configs with unsupported mandatory extensions
instead of failing
Added ECH client support to BoGo shim. Changed
CHInner creation to skip TLS 1.2 only extensions to
comply with BoGo
Added ECH server support to BoGo shim. Fixed NSS ECH server accept_confirmation bugs
Update BoGo tests to recent BoringSSL version
Bump minimum NSPR version to 4.34.1
update to NSS 3.82
- check for null template in sec_asn1{d,e}_push_state
- QuickDER: Forbid NULL tags with non-zero length
- Initialize local variables in TlsConnectTestBase::ConnectAndCheckCipherSuite
- Cast the result of GetProcAddress
- pk11wrap: Tighten certificate lookup based on PKCS #11 URI.
update to NSS 3.81
- Enable aarch64 hardware crypto support on OpenBSD
- make NSS_SecureMemcmp 0/1 valued
- Add no_application_protocol alert handler and test client error code is set
- Gracefully handle null nickname in CERT_GetCertNicknameWithValidity
- required for Firefox 104
- raised NSPR requirement to 4.34.1
- changing some Requires from (pre) to generic as (pre) is not sufficient (bsc#1202118)
update to NSS 3.80
- Fix SEC_ERROR_ALGORITHM_MISMATCH entry in SECerrs.h.
- Add support for asynchronous client auth hooks.
- nss-policy-check: make unknown keyword check optional.
- GatherBuffer: Reduced plaintext buffer allocations
by allocating it on initialization. Replaced
redundant code with assert. Debug builds: Added
buffer freeing/allocation for each record.
Mark 3.79 as an ESR release.
Bump nssckbi version number for June.
Remove Hellenic Academic 2011 Root.
Add E-Tugra Roots.
Add Certainly Roots.
Add DigitCert Roots.
Protect SFTKSlot needLogin with slotLock.
Compare signature and signatureAlgorithm fields in legacy certificate verifier.
Uninitialized value in cert_VerifyCertChainOld.
Unchecked return code in sec_DecodeSigAlg.
Uninitialized value in cert_ComputeCertType.
Avoid data race on primary password change.
Replace ppc64 dcbzl intrinisic.
Allow LDFLAGS override in makefile builds.
Advisory ID | SUSE-RU-2023:2827-1
|
Released | Fri Jul 14 11:27:47 2023 |
Summary | Recommended update for libxml2 |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for libxml2 fixes the following issues:
- Build also for modern python version (jsc#PED-68)
Advisory ID | SUSE-RU-2023:2847-1
|
Released | Mon Jul 17 08:40:42 2023 |
Summary | Recommended update for audit |
Type | recommended |
Severity | moderate |
References | 1210004 |
Description:
This update for audit fixes the following issues:
- Check for AF_UNIX unnamed sockets (bsc#1210004)
- Enable livepatching on main library on x86_64
Advisory ID | SUSE-SU-2023:2877-1
|
Released | Wed Jul 19 09:43:42 2023 |
Summary | Security update for dbus-1 |
Type | security |
Severity | moderate |
References | 1212126,CVE-2023-34969 |
Description:
This update for dbus-1 fixes the following issues:
- CVE-2023-34969: Fixed a possible dbus-daemon crash by an unprivileged users (bsc#1212126).
Advisory ID | SUSE-SU-2023:2882-1
|
Released | Wed Jul 19 11:49:39 2023 |
Summary | Security update for perl |
Type | security |
Severity | important |
References | 1210999,CVE-2023-31484 |
Description:
This update for perl fixes the following issues:
- CVE-2023-31484: Enable TLS cert verification in CPAN (bsc#1210999).
Advisory ID | SUSE-RU-2023:2918-1
|
Released | Thu Jul 20 12:00:17 2023 |
Summary | Recommended update for gpgme |
Type | recommended |
Severity | moderate |
References | 1089497 |
Description:
This update for gpgme fixes the following issues:
gpgme:
- Address failure handling issues when using gpg 2.2.6 via gpgme, as used by libzypp (bsc#1089497)
libassuan:
- Version upgrade to 2.5.5 in LTSS to address gpgme new requirements
Advisory ID | SUSE-SU-2023:2923-1
|
Released | Thu Jul 20 19:34:50 2023 |
Summary | Security update for container-suseconnect |
Type | security |
Severity | important |
References | 1206346 |
Description:
This update of container-suseconnect fixes the following issues:
- rebuild the package with the go 1.20 security release (bsc#1206346).
Advisory ID | SUSE-RU-2023:2966-1
|
Released | Tue Jul 25 14:26:14 2023 |
Summary | Recommended update for libxml2 |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for libxml2 fixes the following issues:
- Build also for modern python version (jsc#PED-68)
Advisory ID | SUSE-SU-2023:3264-1
|
Released | Thu Aug 10 16:05:20 2023 |
Summary | Security update for container-suseconnect |
Type | security |
Severity | important |
References | 1206346 |
Description:
This update of container-suseconnect fixes the following issues:
- rebuild the package with the go 1.20 security release (bsc#1206346).
Advisory ID | SUSE-RU-2023:3410-1
|
Released | Thu Aug 24 06:56:32 2023 |
Summary | Recommended update for audit |
Type | recommended |
Severity | moderate |
References | 1201519,1204844 |
Description:
This update for audit fixes the following issues:
- Create symbolic link from /sbin/audisp-syslog to /usr/sbin/audisp-syslog (bsc#1201519)
- Fix rules not loaded when restarting auditd.service (bsc#1204844)
Advisory ID | SUSE-SU-2023:3440-1
|
Released | Mon Aug 28 08:57:10 2023 |
Summary | Security update for gawk |
Type | security |
Severity | low |
References | 1214025,CVE-2023-4156 |
Description:
This update for gawk fixes the following issues:
- CVE-2023-4156: Fix a heap out of bound read by validating the index into argument list. (bsc#1214025)
Advisory ID | SUSE-SU-2023:3454-1
|
Released | Mon Aug 28 13:43:18 2023 |
Summary | Security update for ca-certificates-mozilla |
Type | security |
Severity | important |
References | 1214248 |
Description:
This update for ca-certificates-mozilla fixes the following issues:
- Updated to 2.62 state of Mozilla SSL root CAs (bsc#1214248)
Added:
- Atos TrustedRoot Root CA ECC G2 2020
- Atos TrustedRoot Root CA ECC TLS 2021
- Atos TrustedRoot Root CA RSA G2 2020
- Atos TrustedRoot Root CA RSA TLS 2021
- BJCA Global Root CA1
- BJCA Global Root CA2
- LAWtrust Root CA2 (4096)
- Sectigo Public Email Protection Root E46
- Sectigo Public Email Protection Root R46
- Sectigo Public Server Authentication Root E46
- Sectigo Public Server Authentication Root R46
- SSL.com Client ECC Root CA 2022
- SSL.com Client RSA Root CA 2022
- SSL.com TLS ECC Root CA 2022
- SSL.com TLS RSA Root CA 2022
Removed CAs:
- Chambers of Commerce Root
- E-Tugra Certification Authority
- E-Tugra Global Root CA ECC v3
- E-Tugra Global Root CA RSA v3
- Hongkong Post Root CA 1
Advisory ID | SUSE-SU-2023:3461-1
|
Released | Mon Aug 28 17:25:09 2023 |
Summary | Security update for freetype2 |
Type | security |
Severity | moderate |
References | 1210419,CVE-2023-2004 |
Description:
This update for freetype2 fixes the following issues:
- CVE-2023-2004: Fixed integer overflow in tt_hvadvance_adjust (bsc#1210419).
Advisory ID | SUSE-SU-2023:3472-1
|
Released | Tue Aug 29 10:55:16 2023 |
Summary | Security update for procps |
Type | security |
Severity | low |
References | 1214290,CVE-2023-4016 |
Description:
This update for procps fixes the following issues:
- CVE-2023-4016: Fixed ps buffer overflow (bsc#1214290).
Advisory ID | SUSE-SU-2023:3497-1
|
Released | Wed Aug 30 21:25:05 2023 |
Summary | Security update for vim |
Type | security |
Severity | important |
References | 1210996,1211256,1211257,1211461,CVE-2023-2426,CVE-2023-2609,CVE-2023-2610 |
Description:
This update for vim fixes the following issues:
Updated to version 9.0 with patch level 1572.
- CVE-2023-2426: Fixed Out-of-range Pointer Offset use (bsc#1210996).
- CVE-2023-2609: Fixed NULL Pointer Dereference (bsc#1211256).
- CVE-2023-2610: Fixed nteger Overflow or Wraparound (bsc#1211257).
Advisory ID | SUSE-SU-2023:3539-1
|
Released | Tue Sep 5 16:41:09 2023 |
Summary | Security update for container-suseconnect |
Type | security |
Severity | important |
References | 1212475 |
Description:
This update of container-suseconnect fixes the following issues:
- rebuild the package with the go 1.21 security release (bsc#1212475).
Advisory ID | SUSE-RU-2023:3611-1
|
Released | Fri Sep 15 09:28:36 2023 |
Summary | Recommended update for sysuser-tools |
Type | recommended |
Severity | moderate |
References | 1195391,1205161,1207778,1213240,1214140 |
Description:
This update for sysuser-tools fixes the following issues:
- Update to version 3.2
- Always create a system group of the same name as the system user (bsc#1205161, bsc#1207778, bsc#1213240)
- Add 'quilt setup' friendly hint to %sysusers_requires usage
- Use append so if a pre file already exists it isn't overridden
- Invoke bash for bash scripts (bsc#1195391)
- Remove all systemd requires not supported on SLE15 (bsc#1214140)
Advisory ID | SUSE-SU-2023:3661-1
|
Released | Mon Sep 18 21:44:09 2023 |
Summary | Security update for gcc12 |
Type | security |
Severity | important |
References | 1214052,CVE-2023-4039 |
Description:
This update for gcc12 fixes the following issues:
- CVE-2023-4039: Fixed incorrect stack protector for C99 VLAs on Aarch64 (bsc#1214052).
Advisory ID | SUSE-SU-2023:3666-1
|
Released | Mon Sep 18 21:52:18 2023 |
Summary | Security update for libxml2 |
Type | security |
Severity | important |
References | 1214768,CVE-2023-39615 |
Description:
This update for libxml2 fixes the following issues:
- CVE-2023-39615: Fixed crafted xml can cause global buffer overflow (bsc#1214768).
Advisory ID | SUSE-RU-2023:3780-1
|
Released | Tue Sep 26 10:58:21 2023 |
Summary | Recommended update hidapi |
Type | recommended |
Severity | moderate |
References | 1214535 |
Description:
This update for hidapi ships the missing libhidapi-raw0 library to SLE and Leap Micro 5.3 and 5.4.
Advisory ID | SUSE-SU-2023:3834-1
|
Released | Wed Sep 27 19:18:33 2023 |
Summary | Security update for container-suseconnect |
Type | security |
Severity | important |
References | 1212475 |
Description:
This update of container-suseconnect fixes the following issues:
- rebuild the package with the go 1.21 security release (bsc#1212475).
Advisory ID | SUSE-RU-2023:3843-1
|
Released | Wed Sep 27 20:18:06 2023 |
Summary | Recommended update for suse-build-key |
Type | recommended |
Severity | important |
References | |
Description:
This update for suse-build-key fixes the following issues:
This update adds and runs a import-suse-build-key script.
It is run after installation with libzypp based installers. (jsc#PED-2777)
It imports the future SUSE Linux Enterprise 15 4096 bit RSA key primary and reserve keys.
To manually import them you can also run:
# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-3fa1d6ce-63c9481c.asc
# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-d588dc46-63c939db.asc
Advisory ID | SUSE-SU-2023:3954-1
|
Released | Tue Oct 3 20:09:47 2023 |
Summary | Security update for libeconf |
Type | security |
Severity | important |
References | 1211078,CVE-2023-22652,CVE-2023-30078,CVE-2023-30079,CVE-2023-32181 |
Description:
This update for libeconf fixes the following issues:
Update to version 0.5.2.
- CVE-2023-30078, CVE-2023-32181: Fixed a stack-buffer-overflow vulnerability in 'econf_writeFile' function (bsc#1211078).
- CVE-2023-30079, CVE-2023-22652: Fixed a stack-buffer-overflow vulnerability in 'read_file' function. (bsc#1211078)
Advisory ID | SUSE-RU-2023:4073-1
|
Released | Fri Oct 13 11:40:26 2023 |
Summary | Recommended update for rpm |
Type | recommended |
Severity | low |
References | |
Description:
This update for rpm fixes the following issue:
- Enables build for all python modules (jsc#PED-68, jsc#PED-1988)
Advisory ID | SUSE-SU-2023:4125-1
|
Released | Thu Oct 19 09:34:58 2023 |
Summary | Security update for container-suseconnect |
Type | security |
Severity | important |
References | 1212475 |
Description:
This update of container-suseconnect fixes the following issues:
- rebuild the package with the go 1.21 security release (bsc#1212475).
Advisory ID | SUSE-RU-2023:4138-1
|
Released | Thu Oct 19 17:15:38 2023 |
Summary | Recommended update for systemd-rpm-macros |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for systemd-rpm-macros fixes the following issues:
- Switch to `systemd-hwdb` tool when updating the HW database. It's been
introduced in systemd v219 and replaces the deprecated command `udevadm hwdb`.
Advisory ID | SUSE-RU-2023:4154-1
|
Released | Fri Oct 20 19:33:25 2023 |
Summary | Recommended update for aaa_base |
Type | recommended |
Severity | moderate |
References | 1107342,1215434 |
Description:
This update for aaa_base fixes the following issues:
- Respect /etc/update-alternatives/java when setting JAVA_HOME (bsc#1215434,bsc#1107342)
Advisory ID | SUSE-SU-2023:4162-1
|
Released | Mon Oct 23 15:33:03 2023 |
Summary | Security update for gcc13 |
Type | security |
Severity | important |
References | 1206480,1206684,1210557,1211427,1212101,1213915,1214052,1214460,CVE-2023-4039 |
Description:
This update for gcc13 fixes the following issues:
This update ship the GCC 13.2 compiler suite and its base libraries.
The compiler base libraries are provided for all SUSE Linux Enterprise 15
versions and replace the same named GCC 12 ones.
The new compilers for C, C++, and Fortran are provided for SUSE Linux
Enterprise 15 SP4 and SP5, and provided in the 'Development Tools' module.
The Go, D, Ada and Modula 2 language compiler parts are available
unsupported via the PackageHub repositories.
To use gcc13 compilers use:
- install 'gcc13' or 'gcc13-c++' or one of the other 'gcc13-COMPILER' frontend packages.
- override your Makefile to use CC=gcc13, CXX=g++13 and similar overrides for the other languages.
For a full changelog with all new GCC13 features, check out
https://gcc.gnu.org/gcc-13/changes.html
Detailed changes:
- CVE-2023-4039: Fixed -fstack-protector issues on aarch64 with variable
length stack allocations. (bsc#1214052)
- Turn cross compiler to s390x to a glibc cross. [bsc#1214460]
- Also handle -static-pie in the default-PIE specs
- Fixed missed optimization in Skia resulting in Firefox crashes when
building with LTO. [bsc#1212101]
- Make libstdc++6-devel packages own their directories since they
can be installed standalone. [bsc#1211427]
- Add new x86-related intrinsics (amxcomplexintrin.h).
- RISC-V: Add support for inlining subword atomic operations
- Use --enable-link-serialization rather that --enable-link-mutex,
the benefit of the former one is that the linker jobs are not
holding tokens of the make's jobserver.
- Add cross-bpf packages. See https://gcc.gnu.org/wiki/BPFBackEnd
for the general state of BPF with GCC.
- Add bootstrap conditional to allow --without=bootstrap to be
specified to speed up local builds for testing.
- Bump included newlib to version 4.3.0.
- Also package libhwasan_preinit.o on aarch64.
- Configure external timezone database provided by the timezone
package. Make libstdc++6 recommend timezone to get a fully
working std::chrono. Install timezone when running the testsuite.
- Package libhwasan_preinit.o on x86_64.
- Fixed unwinding on aarch64 with pointer signing. [bsc#1206684]
- Enable PRU flavour for gcc13
- update floatn fixinclude pickup to check each header separately (bsc#1206480)
- Redo floatn fixinclude pick-up to simply keep what is there.
- Bump libgo SONAME to libgo22.
- Do not package libhwasan for biarch (32-bit architecture)
as the extension depends on 64-bit pointers.
- Adjust floatn fixincludes guard to work with SLE12 and earlier
SLE15.
- Depend on at least LLVM 13 for GCN cross compiler.
- Update embedded newlib to version 4.2.0
- Allow cross-pru-gcc12-bootstrap for armv7l architecture.
PRU architecture is used for real-time MCUs embedded into TI
armv7l and aarch64 SoCs. We need to have cross-pru-gcc12 for
armv7l in order to build both host applications and PRU firmware
during the same build.
Advisory ID | SUSE-SU-2023:4215-1
|
Released | Thu Oct 26 12:19:25 2023 |
Summary | Security update for zlib |
Type | security |
Severity | moderate |
References | 1216378,CVE-2023-45853 |
Description:
This update for zlib fixes the following issues:
- CVE-2023-45853: Fixed an integer overflow that would lead to a
buffer overflow in the minizip subcomponent (bsc#1216378).
Advisory ID | SUSE-RU-2023:4268-1
|
Released | Mon Oct 30 16:51:57 2023 |
Summary | Recommended update for pciutils |
Type | recommended |
Severity | important |
References | 1215265 |
Description:
This update for pciutils fixes the following issues:
- Buffer overflow error that would cause lspci to crash on systems with complex topologies (bsc#1215265)
Advisory ID | SUSE-SU-2023:4309-1
|
Released | Tue Oct 31 14:09:03 2023 |
Summary | Security update for container-suseconnect |
Type | security |
Severity | important |
References | 1212475 |
Description:
This update of container-suseconnect fixes the following issues:
- rebuild the package with the go 1.21 security release (bsc#1212475).
Advisory ID | SUSE-RU-2023:4310-1
|
Released | Tue Oct 31 14:10:47 2023 |
Summary | Recommended update for libtirpc |
Type | recommended |
Severity | moderate |
References | 1196647 |
Description:
This Update for libtirpc to 1.3.4, fixing the following issues:
Update to 1.3.4 (bsc#1199467)
* binddynport.c honor ip_local_reserved_ports
- replaces: binddynport-honor-ip_local_reserved_ports.patch
* gss-api: expose gss major/minor error in authgss_refresh()
* rpcb_clnt.c: Eliminate double frees in delete_cache()
* rpcb_clnt.c: memory leak in destroy_addr
* portmapper: allow TCP-only portmapper
* getnetconfigent: avoid potential DoS issue by removing unnecessary sleep
* clnt_raw.c: fix a possible null pointer dereference
* bindresvport.c: fix a potential resource leakage
Update to 1.3.3:
- Fix DoS vulnerability in libtirpc
- replaces: 0001-Fix-DoS-vulnerability-in-libtirpc.patch
- _rpc_dtablesize: use portable system call
- libtirpc: Fix use-after-free accessing the error number
- Fix potential memory leak of parms.r_addr
- replaces 0001-fix-parms.r_addr-memory-leak.patch
- rpcb_clnt.c add mechanism to try v2 protocol first
- preplaces: 0001-rpcb_clnt.c-config-to-try-protocolversion-2-first.patch
- Eliminate deadlocks in connects with an MT environment
- clnt_dg_freeres() uncleared set active state may deadlock
- thread safe clnt destruction
- SUNRPC: mutexed access blacklist_read state variable
- SUNRPC: MT-safe overhaul of address cache management in rpcb_clnt.c
Update to 1.3.2:
- Replace the final SunRPC licenses with BSD licenses
- blacklist: Add a few more well known ports
- libtirpc: disallow calling auth_refresh from clnt_call with RPCSEC_GSS
Update to 1.3.1:
- Remove AUTH_DES interfaces from auth_des.h
The unsupported AUTH_DES authentication has be
compiled out since commit d918e41d889 (Wed Oct 9 2019)
replaced by API routines that return errors.
- svc_dg: Free xp_netid during destroy
- Fix memory management issues of fd locks
- libtirpc: replace array with list for per-fd locks
- __svc_vc_dodestroy: fix double free of xp_ltaddr.buf
- __rpc_dtbsize: rlim_cur instead of rlim_max
- pkg-config: use the correct replacements for libdir/includedir
Advisory ID | SUSE-SU-2023:4458-1
|
Released | Thu Nov 16 14:38:48 2023 |
Summary | Security update for gcc13 |
Type | security |
Severity | important |
References | 1206480,1206684,1210557,1211427,1212101,1213915,1214052,1214460,1215427,1216664,CVE-2023-4039 |
Description:
This update for gcc13 fixes the following issues:
This update ship the GCC 13.2 compiler suite and its base libraries.
The compiler base libraries are provided for all SUSE Linux Enterprise 15
versions and replace the same named GCC 12 ones.
The new compilers for C, C++, and Fortran are provided for SUSE Linux
Enterprise 15 SP4 and SP5, and provided in the 'Development Tools' module.
The Go, D, Ada and Modula 2 language compiler parts are available
unsupported via the PackageHub repositories.
To use gcc13 compilers use:
- install 'gcc13' or 'gcc13-c++' or one of the other 'gcc13-COMPILER' frontend packages.
- override your Makefile to use CC=gcc-13, CXX=g++-13 and similar overrides for the other languages.
For a full changelog with all new GCC13 features, check out
https://gcc.gnu.org/gcc-13/changes.html
Detailed changes:
- CVE-2023-4039: Fixed -fstack-protector issues on aarch64 with variable
length stack allocations. (bsc#1214052)
- Work around third party app crash during C++ standard library initialization. [bsc#1216664]
- Fixed that GCC13 fails to compile some packages with error: unrecognizable insn (bsc#1215427)
- Bump included newlib to version 4.3.0.
- Update to GCC trunk head (r13-5254-g05b9868b182bb9)
- Redo floatn fixinclude pick-up to simply keep what is there.
- Turn cross compiler to s390x to a glibc cross. [bsc#1214460]
- Also handle -static-pie in the default-PIE specs
- Fixed missed optimization in Skia resulting in Firefox crashes when
building with LTO. [bsc#1212101]
- Make libstdc++6-devel packages own their directories since they
can be installed standalone. [bsc#1211427]
- Add new x86-related intrinsics (amxcomplexintrin.h).
- RISC-V: Add support for inlining subword atomic operations
- Use --enable-link-serialization rather that --enable-link-mutex,
the benefit of the former one is that the linker jobs are not
holding tokens of the make's jobserver.
- Add cross-bpf packages. See https://gcc.gnu.org/wiki/BPFBackEnd
for the general state of BPF with GCC.
- Add bootstrap conditional to allow --without=bootstrap to be
specified to speed up local builds for testing.
- Bump included newlib to version 4.3.0.
- Also package libhwasan_preinit.o on aarch64.
- Configure external timezone database provided by the timezone
package. Make libstdc++6 recommend timezone to get a fully
working std::chrono. Install timezone when running the testsuite.
- Package libhwasan_preinit.o on x86_64.
- Fixed unwinding on aarch64 with pointer signing. [bsc#1206684]
- Enable PRU flavour for gcc13
- update floatn fixinclude pickup to check each header separately (bsc#1206480)
- Redo floatn fixinclude pick-up to simply keep what is there.
- Bump libgo SONAME to libgo22.
- Do not package libhwasan for biarch (32-bit architecture)
as the extension depends on 64-bit pointers.
- Adjust floatn fixincludes guard to work with SLE12 and earlier
SLE15.
- Depend on at least LLVM 13 for GCN cross compiler.
- Update embedded newlib to version 4.2.0
- Allow cross-pru-gcc12-bootstrap for armv7l architecture.
PRU architecture is used for real-time MCUs embedded into TI
armv7l and aarch64 SoCs. We need to have cross-pru-gcc12 for
armv7l in order to build both host applications and PRU firmware
during the same build.
Advisory ID | SUSE-SU-2023:4504-1
|
Released | Tue Nov 21 13:27:50 2023 |
Summary | Security update for libxml2 |
Type | security |
Severity | moderate |
References | 1216129,CVE-2023-45322 |
Description:
This update for libxml2 fixes the following issues:
- CVE-2023-45322: Fixed a use-after-free in xmlUnlinkNode() in tree.c (bsc#1216129).
Advisory ID | SUSE-SU-2023:4511-1
|
Released | Tue Nov 21 16:43:08 2023 |
Summary | Security update for container-suseconnect |
Type | security |
Severity | important |
References | 1212475 |
Description:
This update of container-suseconnect fixes the following issues:
- rebuild the package with the go 1.21 security release (bsc#1212475).
Advisory ID | SUSE-SU-2023:4557-1
|
Released | Fri Nov 24 17:04:36 2023 |
Summary | Security update for vim |
Type | security |
Severity | important |
References | 1214922,1214924,1214925,1215004,1215006,1215033,1215940,1216001,1216167,1216696,CVE-2023-46246,CVE-2023-4733,CVE-2023-4734,CVE-2023-4735,CVE-2023-4738,CVE-2023-4752,CVE-2023-4781,CVE-2023-5344,CVE-2023-5441,CVE-2023-5535 |
Description:
This update for vim fixes the following issues:
Updated to version 9.0 with patch level 2103, fixes the following security problems
- CVE-2023-5344: vim: Heap-based Buffer Overflow in vim prior to 9.0.1969 (bsc#1215940)
- CVE-2023-5441: vim: segfault in exmode when redrawing (bsc#1216001)
- CVE-2023-5535: vim: use-after-free from buf_contents_changed() (bsc#1216167)
- CVE-2023-46246: vim: Integer Overflow in :history command (bsc#1216696)
- CVE-2023-4738: vim: heap-buffer-overflow in vim_regsub_both (bsc#1214922)
- CVE-2023-4735: vim: OOB Write ops.c (bsc#1214924)
- CVE-2023-4734: vim: segmentation fault in function f_fullcommand (bsc#1214925)
- CVE-2023-4733: vim: use-after-free in function buflist_altfpos (bsc#1215004)
- CVE-2023-4752: vim: Heap Use After Free in function ins_compl_get_exp (bsc#1215006)
- CVE-2023-4781: vim: heap-buffer-overflow in function vim_regsub_both (bsc#1215033)
Advisory ID | SUSE-SU-2023:4619-1
|
Released | Thu Nov 30 10:13:52 2023 |
Summary | Security update for sqlite3 |
Type | security |
Severity | important |
References | 1210660,CVE-2023-2137 |
Description:
This update for sqlite3 fixes the following issues:
- CVE-2023-2137: Fixed heap buffer overflow (bsc#1210660).
Advisory ID | SUSE-SU-2023:4623-1
|
Released | Thu Nov 30 19:22:32 2023 |
Summary | Security update for traceroute |
Type | security |
Severity | moderate |
References | 1216591,CVE-2023-46316 |
Description:
This update for traceroute fixes the following issues:
- CVE-2023-46316: wrapper scripts do not properly parse command lines (bsc#1216591).
Advisory ID | SUSE-RU-2023:4644-1
|
Released | Tue Dec 5 13:46:14 2023 |
Summary | Recommended update for psmisc |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for psmisc fixes the following issues:
- Fix version number when building the package
Advisory ID | SUSE-RU-2023:4671-1
|
Released | Wed Dec 6 14:33:41 2023 |
Summary | Recommended update for man |
Type | recommended |
Severity | moderate |
References | |
Description:
This update of man fixes the following problem:
- The 'man' commands is delivered to SUSE Linux Enterprise Micro
to allow browsing man pages.
Advisory ID | SUSE-SU-2023:4672-1
|
Released | Wed Dec 6 14:37:37 2023 |
Summary | Security update for suse-build-key |
Type | security |
Severity | important |
References | 1216410,1217215 |
Description:
This update for suse-build-key fixes the following issues:
This update runs a import-suse-build-key script.
The previous libzypp-post-script based installation is replaced
with a systemd timer and service (bsc#1217215 bsc#1216410 jsc#PED-2777).
- suse-build-key-import.service
- suse-build-key-import.timer
It imports the future SUSE Linux Enterprise 15 4096 bit RSA key primary and reserve keys.
After successful import the timer is disabled.
To manually import them you can also run:
# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-3fa1d6ce-63c9481c.asc
# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-d588dc46-63c939db.asc
Advisory ID | SUSE-RU-2023:4700-1
|
Released | Mon Dec 11 07:03:27 2023 |
Summary | Recommended update for p11-kit |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for p11-kit fixes the following issues:
- Ensure that programs using can be compiled with CRYPTOKI_GNU.
Fixes GnuTLS builds (jsc#PED-6705).
Advisory ID | SUSE-RU-2023:4723-1
|
Released | Tue Dec 12 09:57:51 2023 |
Summary | Recommended update for libtirpc |
Type | recommended |
Severity | moderate |
References | 1216862 |
Description:
This update for libtirpc fixes the following issue:
- fix sed parsing in specfile (bsc#1216862)
Advisory ID | SUSE-SU-2023:4807-1
|
Released | Wed Dec 13 18:07:37 2023 |
Summary | Security update for container-suseconnect |
Type | security |
Severity | important |
References | 1212475 |
Description:
This update of container-suseconnect fixes the following issues:
- rebuild the package with the go 1.21 security release (bsc#1212475).
Advisory ID | SUSE-SU-2023:4891-1
|
Released | Mon Dec 18 16:31:49 2023 |
Summary | Security update for ncurses |
Type | security |
Severity | moderate |
References | 1201384,1218014,CVE-2023-50495 |
Description:
This update for ncurses fixes the following issues:
- CVE-2023-50495: Fixed a segmentation fault via _nc_wrap_entry() (bsc#1218014)
- Modify reset command to avoid altering clocal if the terminal uses a modem (bsc#1201384)
Advisory ID | SUSE-RU-2024:11-1
|
Released | Tue Jan 2 13:24:52 2024 |
Summary | Recommended update for procps |
Type | recommended |
Severity | moderate |
References | 1029961,1158830,1206798,1209122 |
Description:
This update for procps fixes the following issues:
- Update procps to 3.3.17 (jsc#PED-3244 jsc#PED-6369)
- For support up to 2048 CPU as well (bsc#1185417)
- Allow `-´ as leading character to ignore possible errors on systctl entries (bsc#1209122)
- Get the first CPU summary correct (bsc#1121753)
- Enable pidof for SLE-15 as this is provided by sysvinit-tools
- Use a check on syscall __NR_pidfd_open to decide if
the pwait tool and its manual page will be build
- Do not truncate output of w with option -n
- Prefer logind over utmp (jsc#PED-3144)
- Don't install translated man pages for non-installed binaries
(uptime, kill).
- Fix directory for Ukrainian man pages translations.
- Move localized man pages to lang package.
- Update to procps-ng-3.3.17
* library: Incremented to 8:3:0
(no removals or additions, internal changes only)
* all: properly handle utf8 cmdline translations
* kill: Pass int to signalled process
* pgrep: Pass int to signalled process
* pgrep: Check sanity of SG_ARG_MAX
* pgrep: Add older than selection
* pidof: Quiet mode
* pidof: show worker threads
* ps.1: Mention stime alias
* ps: check also match on truncated 16 char comm names
* ps: Add exe output option
* ps: A lot more sorting available
* pwait: New command waits for a process
* sysctl: Match systemd directory order
* sysctl: Document directory order
* top: ensure config file backward compatibility
* top: add command line 'e' for symmetry with 'E'
* top: add '4' toggle for two abreast cpu display
* top: add '!' toggle for combining multiple cpus
* top: fix potential SEGV involving -p switch
* vmstat: Wide mode gives wider proc columns
* watch: Add environment variable for interval
* watch: Add no linewrap option
* watch: Support more colors
* free,uptime,slabtop: complain about extra ops
- Package translations in procps-lang.
- Fix pgrep: cannot allocate 4611686018427387903 bytes when ulimit -s is unlimited.
- Update to procps-ng-3.3.16
* library: Increment to 8:2:0
No removals or functions
Internal changes only, so revision is incremented.
Previous version should have been 8:1:0 not 8:0:1
* docs: Use correct symbols for -h option in free.1
* docs: ps.1 now warns about command name length
* docs: install translated man pages
* pgrep: Match on runstate
* snice: Fix matching on pid
* top: can now exploit 256-color terminals
* top: preserves 'other filters' in configuration file
* top: can now collapse/expand forest view children
* top: parent %CPU time includes collapsed children
* top: improve xterm support for vim navigation keys
* top: avoid segmentation fault at program termination
* 'ps -C' does not allow anymore an argument longer than 15 characters (bsc#1158830)
Advisory ID | SUSE-RU-2024:26-1
|
Released | Thu Jan 4 11:15:24 2024 |
Summary | Recommended update for mozilla-nss |
Type | recommended |
Severity | moderate |
References | 1214980 |
Description:
This update for mozilla-nss fixes the following issues:
Mozilla NSS was updated to NSS 3.90.1
- regenerate NameConstraints test certificates.
- add OSXSAVE and XCR0 tests to AVX2 detection.
Advisory ID | SUSE-RU-2024:62-1
|
Released | Mon Jan 8 11:44:47 2024 |
Summary | Recommended update for libxcrypt |
Type | recommended |
Severity | moderate |
References | 1215496 |
Description:
This update for libxcrypt fixes the following issues:
- fix variable name for datamember [bsc#1215496]
- added patches fix https://github.com/besser82/libxcrypt/commit/b212d601549a0fc84cbbcaf21b931f903787d7e2
Advisory ID | SUSE-SU-2024:70-1
|
Released | Tue Jan 9 18:29:39 2024 |
Summary | Security update for tar |
Type | security |
Severity | low |
References | 1217969,CVE-2023-39804 |
Description:
This update for tar fixes the following issues:
- CVE-2023-39804: Fixed extension attributes in PAX archives incorrect hanling (bsc#1217969).
Advisory ID | SUSE-RU-2024:105-1
|
Released | Mon Jan 15 15:41:05 2024 |
Summary | Recommended update for grub2 and efibootmgr |
Type | recommended |
Severity | important |
References | 1217237 |
Description:
This update for grub2 and efibootmgr fixes the following issues:
grub2:
- Deliver missing grub2-arm64-efi and grub2-powerpc-ieee1275 to SUSE Manager 4.3 (no source changes) (bsc#1217237)
efibootmgr:
- Deliver missing efibootmgr to SUSE Manager 4.3 (no source changes) (bsc#1217237)
Advisory ID | SUSE-SU-2024:136-1
|
Released | Thu Jan 18 09:53:47 2024 |
Summary | Security update for pam |
Type | security |
Severity | moderate |
References | 1217000,1218475,CVE-2024-22365 |
Description:
This update for pam fixes the following issues:
- CVE-2024-22365: Fixed a local denial of service during PAM login
due to a missing check during path manipulation (bsc#1218475).
- Check localtime_r() return value to fix crashing (bsc#1217000)
Advisory ID | SUSE-RU-2024:139-1
|
Released | Thu Jan 18 11:33:54 2024 |
Summary | Recommended update for go1.21 |
Type | recommended |
Severity | moderate |
References | 1212475 |
Description:
This update for go1.21 fixes the following issues:
go1.21.6 (released 2024-01-09) includes fixes to the compiler,
the runtime, and the crypto/tls, maps, and runtime/pprof
packages. (bsc#1212475)
- x/build,os/signal: TestDetectNohup and TestNohup fail on replacement darwin LUCI builders
- runtime: ReadMemStats fatal error: mappedReady and other memstats are not equal
- cmd/compile: linux/s390x: inlining bug in s390x
- maps: maps.Clone reference semantics when cloning a map with large value types
- runtime: excessive memory use between 1.21.0 -> 1.21.1
- cmd/compile: max/min builtin broken when used with string(byte) conversions
- runtime/pprof: incorrect function names for generics functions
- crypto: upgrade to BoringCrypto fips-20220613 and enable TLS 1.3
- runtime: race condition raised with parallel tests, panic(nil) and -race
Advisory ID | SUSE-SU-2024:238-1
|
Released | Fri Jan 26 10:56:41 2024 |
Summary | Security update for cpio |
Type | security |
Severity | moderate |
References | 1218571,CVE-2023-7207 |
Description:
This update for cpio fixes the following issues:
- CVE-2023-7207: Fixed a path traversal issue that could lead to an
arbitrary file write during archive extraction (bsc#1218571).
Advisory ID | SUSE-RU-2024:322-1
|
Released | Fri Feb 2 15:13:26 2024 |
Summary | Recommended update for aaa_base |
Type | recommended |
Severity | moderate |
References | 1107342,1215434 |
Description:
This update for aaa_base fixes the following issues:
- Set JAVA_HOME correctly (bsc#1107342, bsc#1215434)
Advisory ID | SUSE-SU-2024:444-1
|
Released | Fri Feb 9 16:39:32 2024 |
Summary | Security update for suse-build-key |
Type | security |
Severity | important |
References | 1219123,1219189 |
Description:
This update for suse-build-key fixes the following issues:
This update runs a import-suse-build-key script.
The previous libzypp-post-script based installation is replaced
with a systemd timer and service (bsc#1217215 bsc#1216410 jsc#PED-2777).
- suse-build-key-import.service
- suse-build-key-import.timer
It imports the future SUSE Linux Enterprise 15 4096 bit RSA key primary and reserve keys.
After successful import the timer is disabled.
To manually import them you can also run:
# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-3fa1d6ce-63c9481c.asc
# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-d588dc46-63c939db.asc
Bugfix added since last update:
- run rpm commands in import script only when libzypp is not
active. bsc#1219189 bsc#1219123
Advisory ID | SUSE-SU-2024:555-1
|
Released | Tue Feb 20 17:22:17 2024 |
Summary | Security update for libxml2 |
Type | security |
Severity | moderate |
References | 1219576,CVE-2024-25062 |
Description:
This update for libxml2 fixes the following issues:
- CVE-2024-25062: Fixed use-after-free in XMLReader (bsc#1219576).
Advisory ID | SUSE-SU-2024:597-1
|
Released | Thu Feb 22 20:07:11 2024 |
Summary | Security update for mozilla-nss |
Type | security |
Severity | important |
References | 1216198,CVE-2023-5388 |
Description:
This update for mozilla-nss fixes the following issues:
Update to NSS 3.90.2:
- CVE-2023-5388: Fixed timing attack against RSA decryption in TLS (bsc#1216198)
Advisory ID | SUSE-RU-2024:614-1
|
Released | Mon Feb 26 11:31:18 2024 |
Summary | Recommended update for rpm |
Type | recommended |
Severity | important |
References | 1216752 |
Description:
This update for rpm fixes the following issues:
- backport lua support for rpm.execute to ease migrating from SLE Micro 5.5 to 6.0 (bsc#1216752)
Advisory ID | SUSE-RU-2024:615-1
|
Released | Mon Feb 26 11:32:32 2024 |
Summary | Recommended update for netcfg |
Type | recommended |
Severity | moderate |
References | 1211886 |
Description:
This update for netcfg fixes the following issues:
- Add krb-prop entry (bsc#1211886)
Advisory ID | SUSE-RU-2024:725-1
|
Released | Thu Feb 29 11:03:34 2024 |
Summary | Recommended update for suse-build-key |
Type | recommended |
Severity | moderate |
References | 1219123,1219189 |
Description:
This update for suse-build-key fixes the following issues:
- Switch container key to be default RSA 4096bit. (jsc#PED-2777)
- run import script also in %posttrans section, but only when
libzypp is not active. bsc#1219189 bsc#1219123
Advisory ID | SUSE-RU-2024:734-1
|
Released | Thu Feb 29 13:16:38 2024 |
Summary | Recommended update for go1.21 |
Type | recommended |
Severity | moderate |
References | 1212475 |
Description:
This update for go1.21 fixes the following issues:
go1.21.7 (released 2024-02-06) includes fixes to the compiler,
the go command, the runtime, and the crypto/x509 package.
(bsc#1212475 go1.21 release tracking)
- go#63209 runtime: 'fatal: morestack on g0' on amd64 after upgrade to Go 1.21
- go#63768 runtime: pinner.Pin doesn't panic when it says it will
- go#64497 cmd/go: flag modcacherw does not take effect in the target package
- go#64761 staticlockranking builders failing on release branches on LUCI
- go#64935 runtime: 'traceback: unexpected SPWRITE function runtime.systemstack'
- go#65023 x/tools/go/analysis/unitchecker,slices: TestVetStdlib failing due to vet errors in panic tests
- go#65053 cmd/compile: //go:build file version ignored when calling generic fn which has related type params
- go#65323 crypto: rollback BoringCrypto fips-20220613 update
- go#65351 cmd/go: go generate fails silently when run on a package in a nested workspace module
- go#65380 crypto/x509: TestIssue51759 consistently failing on gotip-darwin-amd64_10.15 LUCI builder
- go#65449 runtime/trace: frame pointer unwinding crash on arm64 during async preemption
Advisory ID | SUSE-SU-2024:305-1
|
Released | Mon Mar 11 14:15:37 2024 |
Summary | Security update for cpio |
Type | security |
Severity | moderate |
References | 1218571,1219238,CVE-2023-7207 |
Description:
This update for cpio fixes the following issues:
- Fixed cpio not extracting correctly when using --no-absolute-filenames option the security fix for CVE-2023-7207 (bsc#1218571, bsc#1219238)
Advisory ID | SUSE-RU-2024:861-1
|
Released | Wed Mar 13 09:12:30 2024 |
Summary | Recommended update for aaa_base |
Type | recommended |
Severity | moderate |
References | 1218232 |
Description:
This update for aaa_base fixes the following issues:
- Silence the output in the case of broken symlinks (bsc#1218232)
Advisory ID | SUSE-RU-2024:907-1
|
Released | Fri Mar 15 08:57:38 2024 |
Summary | Recommended update for audit |
Type | recommended |
Severity | moderate |
References | 1215377 |
Description:
This update for audit fixes the following issue:
- Fix plugin termination when using systemd service units (bsc#1215377)
Advisory ID | SUSE-RU-2024:929-1
|
Released | Tue Mar 19 06:36:24 2024 |
Summary | Recommended update for coreutils |
Type | recommended |
Severity | moderate |
References | 1219321 |
Description:
This update for coreutils fixes the following issues:
- tail: fix tailing sysfs files where PAGE_SIZE > BUFSIZ (bsc#1219321)
Advisory ID | SUSE-RU-2024:982-1
|
Released | Mon Mar 25 12:56:33 2024 |
Summary | Recommended update for systemd-rpm-macros |
Type | recommended |
Severity | moderate |
References | 1217964 |
Description:
This update for systemd-rpm-macros fixes the following issue:
- Order packages that requires systemd after systemd-sysvcompat if needed. (bsc#1217964)
Advisory ID | SUSE-RU-2024:1091-1
|
Released | Tue Apr 2 12:18:46 2024 |
Summary | Recommended update for rpm |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for rpm fixes the following issues:
- Turn on IMA/EVM file signature support, move the imaevm code that needs the
libiamevm library into a plugin, and install this plugin as part of a new
'rpm-imaevmsign' subpackage (jsc#PED-7246).
- Backport signature reserved space handling from upstream.
Advisory ID | SUSE-SU-2024:1129-1
|
Released | Mon Apr 8 09:12:08 2024 |
Summary | Security update for expat |
Type | security |
Severity | important |
References | 1219559,1221289,CVE-2023-52425,CVE-2024-28757 |
Description:
This update for expat fixes the following issues:
- CVE-2023-52425: Fixed a DoS caused by processing large tokens. (bsc#1219559)
- CVE-2024-28757: Fixed an XML Entity Expansion. (bsc#1221289)
Advisory ID | SUSE-SU-2024:1133-1
|
Released | Mon Apr 8 11:29:02 2024 |
Summary | Security update for ncurses |
Type | security |
Severity | moderate |
References | 1220061,CVE-2023-45918 |
Description:
This update for ncurses fixes the following issues:
- CVE-2023-45918: Fixed NULL pointer dereference via corrupted xterm-256color file (bsc#1220061).
Advisory ID | SUSE-RU-2024:1206-1
|
Released | Thu Apr 11 12:56:24 2024 |
Summary | Recommended update for rpm |
Type | recommended |
Severity | moderate |
References | 1222259 |
Description:
This update for rpm fixes the following issues:
- remove imaevmsign plugin from rpm-ndb [bsc#1222259]
Advisory ID | SUSE-RU-2024:1253-1
|
Released | Fri Apr 12 08:15:18 2024 |
Summary | Recommended update for gcc13 |
Type | recommended |
Severity | moderate |
References | 1210959,1214934,1217450,1217667,1218492,1219031,1219520,1220724,1221239 |
Description:
This update for gcc13 fixes the following issues:
- Fix unwinding for JIT code. [bsc#1221239]
- Revert libgccjit dependency change. [bsc#1220724]
- Remove crypt and crypt_r interceptors. The crypt API change in SLE15 SP3
breaks them. [bsc#1219520]
- Add support for -fmin-function-alignment. [bsc#1214934]
- Use %{_target_cpu} to determine host and build.
- Fix for building TVM. [bsc#1218492]
- Add cross-X-newlib-devel requires to newlib cross compilers.
[bsc#1219031]
- Package m2rte.so plugin in the gcc13-m2 sub-package rather than in gcc13-devel. [bsc#1210959]
- Require libstdc++6-devel-gcc13 from gcc13-m2 as m2 programs are linked against libstdc++6.
- Fixed building mariadb on i686. [bsc#1217667]
- Avoid update-alternatives dependency for accelerator crosses.
- Package tool links to llvm in cross-amdgcn-gcc13 rather than in
cross-amdgcn-newlib13-devel since that also has the dependence.
- Depend on llvmVER instead of llvm with VER equal to
%product_libs_llvm_ver where available and adjust tool discovery
accordingly. This should also properly trigger re-builds when
the patchlevel version of llvmVER changes, possibly changing
the binary names we link to. [bsc#1217450]
Advisory ID | SUSE-SU-2024:1287-1
|
Released | Mon Apr 15 15:03:40 2024 |
Summary | Security update for vim |
Type | security |
Severity | important |
References | 1215005,1217316,1217320,1217321,1217324,1217326,1217329,1217330,1217432,1219581,CVE-2023-4750,CVE-2023-48231,CVE-2023-48232,CVE-2023-48233,CVE-2023-48234,CVE-2023-48235,CVE-2023-48236,CVE-2023-48237,CVE-2023-48706,CVE-2024-22667 |
Description:
This update for vim fixes the following issues:
Updated to version 9.1.0111, fixes the following security problems
- CVE-2023-48231: Use-After-Free in win_close() (bsc#1217316).
- CVE-2023-48232: Floating point Exception in adjust_plines_for_skipcol() (bsc#1217320).
- CVE-2023-48233: overflow with count for :s command (bsc#1217321).
- CVE-2023-48234: overflow in nv_z_get_count (bsc#1217324).
- CVE-2023-48235: overflow in ex address parsing (CVE-2023-48235).
- CVE-2023-48236: overflow in get_number (bsc#1217329).
- CVE-2023-48237: overflow in shift_line (bsc#1217330).
- CVE-2023-48706: heap-use-after-free in ex_substitute (bsc#1217432).
- CVE-2024-22667: stack-based buffer overflow in did_set_langmap function in map.c (bsc#1219581).
- CVE-2023-4750: Heap use-after-free in function bt_quickfix (bsc#1215005).
Advisory ID | SUSE-SU-2024:1368-1
|
Released | Mon Apr 22 11:06:29 2024 |
Summary | Security update for shim |
Type | security |
Severity | important |
References | 1198101,1205588,1205855,1210382,1213945,1215098,1215099,1215100,1215101,1215102,1215103,1219460,CVE-2022-28737,CVE-2023-40546,CVE-2023-40547,CVE-2023-40548,CVE-2023-40549,CVE-2023-40550,CVE-2023-40551 |
Description:
This update for shim fixes the following issues:
- Update shim-install to set the TPM2 SRK algorithm (bsc#1213945)
- Limit the requirement of fde-tpm-helper-macros to the distro with
suse_version 1600 and above (bsc#1219460)
Update to version 15.8:
Security issues fixed:
- mok: fix LogError() invocation (bsc#1215099,CVE-2023-40546)
- avoid incorrectly trusting HTTP headers (bsc#1215098,CVE-2023-40547)
- Fix integer overflow on SBAT section size on 32-bit system (bsc#1215100,CVE-2023-40548)
- Authenticode: verify that the signature header is in bounds (bsc#1215101,CVE-2023-40549)
- pe: Fix an out-of-bound read in verify_buffer_sbat() (bsc#1215102,CVE-2023-40550)
- pe-relocate: Fix bounds check for MZ binaries (bsc#1215103,CVE-2023-40551)
The NX flag is disable which is same as the default value of shim-15.8, hence, not need to enable it by this patch now.
- Generate dbx during build so we don't include binary files in sources
- Don't require grub so shim can still be used with systemd-boot
- Update shim-install to fix boot failure of ext4 root file system
on RAID10 (bsc#1205855)
- Adopt the macros from fde-tpm-helper-macros to update the
signature in the sealed key after a bootloader upgrade
- Update shim-install to amend full disk encryption support
- Adopt TPM 2.0 Key File for grub2 TPM 2.0 protector
- Use the long name to specify the grub2 key protector
- cryptodisk: support TPM authorized policies
- Do not use tpm_record_pcrs unless the command is in command.lst
- Removed POST_PROCESS_PE_FLAGS=-N from the build command in shim.spec to
enable the NX compatibility flag when using post-process-pe after
discussed with grub2 experts in mail. It's useful for further development
and testing. (bsc#1205588)
Advisory ID | SUSE-RU-2024:1398-1
|
Released | Tue Apr 23 13:58:22 2024 |
Summary | Recommended update for systemd-default-settings |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for systemd-default-settings fixes the following issues:
- Disable pids controller limit under user instances (jsc#SLE-10123)
- Disable controllers by default (jsc#PED-2276)
- The usage of drop-ins is now the official way for configuring systemd and its various daemons on Factory/ALP,
hence the early drop-ins SUSE specific 'feature' has been abandoned.
- User priority '26' for SLE-Micro
- Convert more drop-ins into early ones
Advisory ID | SUSE-RU-2024:1429-1
|
Released | Wed Apr 24 15:13:10 2024 |
Summary | Recommended update for ca-certificates |
Type | recommended |
Severity | moderate |
References | 1188500,1221184 |
Description:
This update for ca-certificates fixes the following issue:
- Update version (bsc#1221184)
* Use flock to serialize calls (bsc#1188500)
* Make certbundle.run container friendly
* Create /var/lib/ca-certificates if needed
Advisory ID | SUSE-RU-2024:1458-1
|
Released | Mon Apr 29 07:47:34 2024 |
Summary | Recommended update for vim |
Type | recommended |
Severity | moderate |
References | 1220763 |
Description:
This update for vim fixes the following issues:
- Fix segmentation fault after updating to version 9.1.0111-150500.20.9.1 (bsc#1220763)
Advisory ID | SUSE-RU-2024:1487-1
|
Released | Thu May 2 10:43:53 2024 |
Summary | Recommended update for aaa_base |
Type | recommended |
Severity | moderate |
References | 1211721,1221361,1221407,1222547 |
Description:
This update for aaa_base fixes the following issues:
- home and end button not working from ssh client (bsc#1221407)
- use autosetup in prep stage of specfile
- drop the stderr redirection for csh (bsc#1221361)
- drop sysctl.d/50-default-s390.conf (bsc#1211721)
- make sure the script does not exit with 1 if a file with content is found (bsc#1222547)
Advisory ID | SUSE-SU-2024:1557-1
|
Released | Wed May 8 11:42:34 2024 |
Summary | Security update for rpm |
Type | security |
Severity | moderate |
References | 1189495,1191175,1218686,CVE-2021-3521 |
Description:
This update for rpm fixes the following issues:
Security fixes:
- CVE-2021-3521: Fixed missing subkey binding signature checking (bsc#1191175)
Other fixes:
- accept more signature subpackets marked as critical (bsc#1218686)
- backport limit support for the autopatch macro (bsc#1189495)
Advisory ID | SUSE-RU-2024:1665-1
|
Released | Thu May 16 08:00:09 2024 |
Summary | Recommended update for coreutils |
Type | recommended |
Severity | moderate |
References | 1221632 |
Description:
This update for coreutils fixes the following issues:
- ls: avoid triggering automounts (bsc#1221632)
Advisory ID | SUSE-SU-2024:1762-1
|
Released | Wed May 22 16:14:17 2024 |
Summary | Security update for perl |
Type | security |
Severity | important |
References | 1082216,1082233,1213638,CVE-2018-6798,CVE-2018-6913 |
Description:
This update for perl fixes the following issues:
Security issues fixed:
- CVE-2018-6913: Fixed space calculation issues in pp_pack.c (bsc#1082216)
- CVE-2018-6798: Fixed heap buffer overflow in regexec.c (bsc#1082233)
Non-security issue fixed:
- make Net::FTP work with TLS 1.3 (bsc#1213638)
Advisory ID | SUSE-RU-2024:1850-1
|
Released | Thu May 30 13:46:58 2024 |
Summary | Recommended update for sg3_utils |
Type | recommended |
Severity | moderate |
References | 1219547 |
Description:
This update for sg3_utils fixes the following issue:
- sg_inq: re-add Unit serial number field (bsc#1219547)
Advisory ID | SUSE-RU-2024:1852-1
|
Released | Thu May 30 14:02:02 2024 |
Summary | Recommended update for wicked |
Type | recommended |
Severity | moderate |
References | 1205604,1218926,1219108,1224100 |
Description:
This update for wicked fixes the following issues:
- client: fix ifreload to pull UP ports/links again when the config
of their master/lower changed (bsc#1224100, gh#openSUSE/wicked#1014)
- cleanup: fix ni_fsm_state_t enum-int-mismatch warnings
- cleanup: fix overflow warnings in a socket testcase on i586
- ifcheck: report new and deleted configs as changed (bsc#1218926)
- man: improve ARP configuration options in the wicked-config.5
- bond: add ports when master is UP to avoid port MTU revert (bsc#1219108)
- cleanup: fix interface dependencies and shutdown order (bsc#1205604)
- removed patches included in the source archive
Advisory ID | SUSE-RU-2024:1876-1
|
Released | Fri May 31 06:47:32 2024 |
Summary | Recommended update for aaa_base |
Type | recommended |
Severity | moderate |
References | 1221361 |
Description:
This update for aaa_base fixes the following issues:
- Fix the typo to set JAVA_BINDIR in the csh variant of the alljava profile script (bsc#1221361)
Advisory ID | SUSE-RU-2024:1883-1
|
Released | Fri May 31 09:31:11 2024 |
Summary | Recommended update for iputils |
Type | recommended |
Severity | moderate |
References | 1224877 |
Description:
This update for iputils fixes the following issue:
- 'arping: Fix 1s delay on exit for unsolicited arpings',
backport upstream fix (bsc#1224877)
- Backport proposed fix for regression in upstream commit 4db1de6 (bsc#1224877)
Advisory ID | SUSE-RU-2024:1887-1
|
Released | Fri May 31 19:08:38 2024 |
Summary | Recommended update for suse-module-tools |
Type | recommended |
Severity | moderate |
References | 1192014,1216717,1217979,1223278,1224320 |
Description:
This update for suse-module-tools fixes the following issues:
- Include unblacklist in initramfs (bsc#1224320)
- regenerate-initrd-posttrans: run update-bootloader --refresh for XEN (bsc#1223278)
- 60-io-scheduler.rules: test for 'scheduler' sysfs attribute (bsc#1216717)
- README: Update blacklist description (gh#openSUSE/suse-module-tools#71)
- macros.initrd: %regenerate_initrd_post: don't fail if mkdir is unavailable (bsc#1217979)
- Don't rebuild existing initramfs images if the environment variable
SKIP_REGENERATE_ALL=1 is set (bsc#1192014)
Advisory ID | SUSE-RU-2024:1889-1
|
Released | Sun Jun 2 11:23:26 2024 |
Summary | Recommended update for container-suseconnect |
Type | recommended |
Severity | moderate |
References | 1219855 |
Description:
This update for container-suseconnect fixes the following issues:
Update to 2.5.0:
- Upgrade to go 1.21
- Allow setting of SCC credentials via environment variables
- Bump github.com/urfave/cli/v2 from 2.25.7 to 2.27.1
- Use switch instead of else if construction
- Add system token header to query SCC subscriptions (bsc#1219855)
- Use the FIPS capable go1.21-openssl to build.
Advisory ID | SUSE-SU-2024:1943-1
|
Released | Fri Jun 7 17:04:06 2024 |
Summary | Security update for util-linux |
Type | security |
Severity | important |
References | 1218609,1220117,1221831,1223605,CVE-2024-28085 |
Description:
This update for util-linux fixes the following issues:
- CVE-2024-28085: Properly neutralize escape sequences in wall to avoid potential account takeover. (bsc#1221831)
Advisory ID | SUSE-SU-2024:1950-1
|
Released | Fri Jun 7 17:20:14 2024 |
Summary | Security update for glib2 |
Type | security |
Severity | moderate |
References | 1224044,CVE-2024-34397 |
Description:
This update for glib2 fixes the following issues:
Update to version 2.78.6:
- Fix a regression with IBus caused by the fix for CVE-2024-34397
Changes in version 2.78.5:
- Fix CVE-2024-34397: GDBus signal subscriptions for well-known
names are vulnerable to unicast spoofing. (bsc#1224044)
- Bugs fixed:
- gvfs-udisks2-volume-monitor SIGSEGV in
g_content_type_guess_for_tree() due to filename with bad
encoding
- gcontenttype: Make filename valid utf-8 string before processing.
- gdbusconnection: Don't deliver signals if the sender doesn't match.
Changes in version 2.78.4:
- Bugs fixed:
- Fix generated RST anchors for methods, signals and properties.
- docs/reference: depend on a native gtk-doc.
- gobject_gdb.py: Do not break bt on optimized build.
- gregex: clean up usage of _GRegex.jit_status.
Advisory ID | SUSE-RU-2024:1951-1
|
Released | Fri Jun 7 17:27:16 2024 |
Summary | Recommended update for libbpf |
Type | recommended |
Severity | moderate |
References | 1221101 |
Description:
This update for libbpf fixes the following issues:
- Fixed potential null pointer dereference in bpf_object__collect_prog_relos() (bsc#1221101)
Advisory ID | SUSE-RU-2024:1954-1
|
Released | Fri Jun 7 18:01:06 2024 |
Summary | Recommended update for glibc |
Type | recommended |
Severity | moderate |
References | 1221482 |
Description:
This update for glibc fixes the following issues:
- Also include stat64 in the 32-bit libc_nonshared.a workaround
(bsc#1221482)
Advisory ID | SUSE-RU-2024:1994-1
|
Released | Tue Jun 11 15:03:55 2024 |
Summary | Recommended update for iputils |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for iputils fixes the following issue:
- After upstream merged the fix, update git commit hashes.
Advisory ID | SUSE-RU-2024:1997-1
|
Released | Tue Jun 11 17:24:32 2024 |
Summary | Recommended update for e2fsprogs |
Type | recommended |
Severity | moderate |
References | 1223596 |
Description:
This update for e2fsprogs fixes the following issues:
- EA Inode handling fixes:
- e2fsck: add more checks for ea inode consistency (bsc#1223596)
- e2fsck: fix golden output of several tests (bsc#1223596)
Advisory ID | SUSE-RU-2024:2006-1
|
Released | Wed Jun 12 11:39:32 2024 |
Summary | Recommended update for ethtool |
Type | recommended |
Severity | moderate |
References | 1222079,1224590 |
Description:
This update for ethtool fixes the following issues:
- ethtool was upgraded to version 6.4 (jsc#PED-5946, jsc#PED-8451):
* For the full list of changes between 5.14 and 6.4 see upstream
changelog (file NEWS)
- Fixed SFP module diagnostic information (bsc#1222079)
- Additional bug fixes (bsc#1224590):
* Added missing header files for source distribution
* Fixed SFF-8472 transceiver module identification
* Allow nl_sset return -EOPNOTSUPP to fallback to do_sset
* Fixed netlink support for coalesce tx aggr params
* Fixed bug in rmgr when searching for empty slot
Advisory ID | SUSE-RU-2024:2024-1
|
Released | Thu Jun 13 16:15:18 2024 |
Summary | Recommended update for jitterentropy |
Type | recommended |
Severity | moderate |
References | 1209627 |
Description:
This update for jitterentropy fixes the following issues:
- Fixed a stack corruption on s390x: [bsc#1209627]
* Output size of the STCKE command on s390x is 16 bytes, compared
to 8 bytes of the STCK command. Fix a stack corruption in the
s390x version of jent_get_nstime(). Add some more detailed
information on the STCKE command.
Updated to 3.4.1
- add FIPS 140 hints to man page
- simplify the test tool to search for optimal configurations
- fix: jent_loop_shuffle: re-add setting the time that was lost with 3.4.0
- enhancement: add ARM64 assembler code to read high-res timer
Advisory ID | 33664
|
Released | Thu Jun 13 21:03:11 2024 |
Summary | Recommended update for libsolv, libzypp, zypper, PackageKit-branding-SLE, PackageKit, libyui, yast2-pkg-bindings |
Type | recommended |
Severity | important |
References | 1222086,1223430,1223766,1224242 |
Description:
This update for libsolv, libzypp, zypper, PackageKit-branding-SLE, PackageKit, libyui, yast2-pkg-bindings fixes the following issues:
- Fix the dependency for Packagekit-backend-zypp in SUMa 4.3 (bsc#1224242)
- Improve updating of installed multiversion packages
- Fix decision introspection going into an endless loop in some cases
- Split libsolv-tools into libsolv-tools-base [jsc#PED-8153]
- Improve checks against corrupt rpm
- Fixed check for outdated repo metadata as non-root user (bsc#1222086)
- Add ZYPP_API for exported functions and switch to visibility=hidden (jsc#PED-8153)
- Dynamically resolve libproxy (jsc#PED-8153)
- Fix download from gpgkey URL (bsc#1223430)
- Delay zypp lock until command options are parsed (bsc#1223766)
- Unify message format
Advisory ID | SUSE-SU-2024:2060-1
|
Released | Tue Jun 18 13:11:47 2024 |
Summary | Security update for less |
Type | security |
Severity | important |
References | 1222849,CVE-2024-32487 |
Description:
This update for less fixes the following issues:
- CVE-2024-32487: Fixed OS command injection via a newline character in the file name. (bsc#1222849)
Advisory ID | SUSE-SU-2024:2066-1
|
Released | Tue Jun 18 13:16:09 2024 |
Summary | Security update for openssl-3 |
Type | security |
Severity | important |
References | 1223428,1224388,1225291,1225551,CVE-2024-4603,CVE-2024-4741 |
Description:
This update for openssl-3 fixes the following issues:
Security issues fixed:
- CVE-2024-4603: Check DSA parameters for excessive sizes before validating (bsc#1224388)
- CVE-2024-4741: Fixed a use-after-free with SSL_free_buffers. (bsc#1225551)
Other issues fixed:
- Enable livepatching support (bsc#1223428)
- Fix HDKF key derivation (bsc#1225291, gh#openssl/openssl#23448, + gh#openssl/openssl#23456)
Advisory ID | SUSE-RU-2024:2086-1
|
Released | Wed Jun 19 11:48:24 2024 |
Summary | Recommended update for gcc13 |
Type | recommended |
Severity | moderate |
References | 1188441 |
Description:
This update for gcc13 fixes the following issues:
Update to GCC 13.3 release
- Removed Fiji support from the GCN offload compiler as that is requiring
Code Object version 3 which is no longer supported by llvm18.
- Avoid combine spending too much compile-time and memory doing nothing
on s390x. [bsc#1188441]
- Make requirement to lld version specific to avoid requiring the
meta-package.
Advisory ID | SUSE-RU-2024:2104-1
|
Released | Thu Jun 20 10:44:39 2024 |
Summary | Recommended update for google-cloud SDK |
Type | recommended |
Severity | moderate |
References | |
Description:
This update for protobuf and python-grpcio fixes the following issue:
- Add python311 binaries to Python Module.
Advisory ID | SUSE-RU-2024:2172-1
|
Released | Mon Jun 24 05:51:55 2024 |
Summary | Recommended update for iproute2 |
Type | recommended |
Severity | moderate |
References | 1204562 |
Description:
This update for iproute2 fixes the following issues:
iproute2 was updated to version 6.4 (jsc#PED-6820 jsc#PED-6844, jsc#PED-8358):
- Fixed display of bound but unconnected sockets (bsc#1204562)
- Changes in version 6.4:
* bridge: mdb: added underlay destination IP support, UDP
destination port support, destination VNI support, source VNI
support, outgoing interface support
* macvlan: added the 'bclim' parameter
- Changes in version 6.3:
* New release of iproute2 corresponding to the 6.3 kernel.
No large feature improvements only incremental improvements to
the bridge mdb support, mostly just bug fixes.
* f_flower: Introduce L2TPv3 support
* bridge: fdb: Add support for locked FDB entries
* bridge: link: Add MAC Authentication Bypass (MAB) support
* ip: Support --json on `ip neigh get`
* tc: Add JSON output to tc-class
* man: ss.8: fix a typo
* testsuite: fix build failure
* genl: remove unused vars in Makefile
* json: do not escape single quotes
* ip-monitor: Do not error out when RTNLGRP_STATS is not available
* ip-link: man: Document existence of netns argument in add command
* macsec: add Extended Packet Number support
* macsec: add user manual description for extended packet number feature
* ip: xfrm: support 'external' (`collect_md`) mode in xfrm interfaces
* ip: xfrm: support adding xfrm metadata as lwtunnel info in routes
* ip: add NLM_F_ECHO support
* libnetlink: add offset for nl_dump_ext_ack_done
* tc/tc_monitor: print netlink extack message
* rtnetlink: add new function rtnl_echo_talk()
* ip: fix return value for rtnl_talk failures
* iplink_bridge: Add no_linklocal_learn option support
* devlink: use dl_no_arg instead of checking dl_argc == 0
* devlink: remove dl_argv_parse_put
* mnlg: remove unnused mnlg_socket structure
* utils: extract CTRL_ATTR_MAXATTR and save it
* devlink: expose nested devlink for a line card object
* devlink: load port-ifname map on demand
* devlink: fix parallel flash notifications processing
* devlink: move use_iec into struct dl
* devlink: fix typo in variable name in ifname_map_cb()
* devlink: load ifname map on demand from ifname_map_rev_lookup() as well
* dcb: unblock mnl_socket_recvfrom if not message received
* libnetlink: Fix memory leak in __rtnl_talk_iov()
* tc_util: Fix no error return when large parent id used
* tc_util: Change datatype for maj to avoid overflow issue
* ss: man: add missing entries for MPTCP
* ss: man: add missing entries for TIPC
* ss: usage: add missing parameters
* ss: re-add TIPC query support
* devlink: Fix setting parent for 'rate add'
* link: display 'allmulti' counter
* seg6: add support for flavors in SRv6 End* behaviors
* tc: ct: Fix invalid pointer dereference
* uapi: update from 6.1 pre rc1
* u32: fix json formatting of flowid
* tc_stab: remove dead code
* uapi: update for in.h and ip.h
* remove #if 0 code
* tc: add json support to size table
* tc: put size table options in json object
* tc/basic: fix json output filter
* iplink: support JSON in MPLS output
* tc: print errors on stderr
* ip: print mpls errors on stderr
* tc: make prefix const
* man: add missing tc class show
* iplink_can: add missing `]' of the bitrate, dbitrate and termination arrays
* ip link: add sub-command to view and change DSA conduit interface
* ipstats: Add param.h for musl
* Update kernel headers
* libbpf: add xdp program name support
* iplink: bond_slave: add per port prio support
* seg6: add support for SRv6 Headend Reduced Encapsulation
* lib: Introduce ppp protocols
* f_flower: Introduce PPPoE support
* ip/iplink_virt_wifi: add support for virt_wifi
* Update kernel headers
* libnetlink: Add filtering to rtnl_statsdump_req_filter()
* ipstats: Add a 'set' command
* ipstats: Add a group 'link'
* libbpf: Use bpf_object__load instead of bpf_object__load_xattr
* uapi: change name for zerocopy sendfile in tls
* bridge: vxlan device vnifilter support
* f_flower: Add num of vlans parameter
* The build issues with libbpf should be fixed now.
* Building with clang is now supported.
* There are still some warnings with gcc-12 that will need to be
fixed in the upstream kernel headers.
* lib/fs: fix memory leak in get_task_name()
* bridge: Remove vlan listing from `bridge link`
* bond: add arp_missed_max option
* libnetlink: fix socket leak in rtnl_open_byproto()
* dcb: Fix error reporting when accessing 'dcb app'
* tc_util: Fix parsing action control with space and slash
* lib: fix ax25.h include for musl
* uapi: add missing rose and ax25 files
* rdma: Fix res_print_uint() and add res_print_u64()
* tc: Add support for ce_threshold_value/mask in fq_codel
- Add tmpfiles.d conf for /run/netns
* devlink: Fix cmd_dev_param_set() to check configuration mode
* ip: add AMT support
* iplink_can: fix configuration ranges in print_usage() and add
unit
* tc: flower: Fix buffer overflow on large labels
* ip/ipnexthop: fix unsigned overflow in parse_nh_group_type_res()
* tc/m_vlan: fix print_vlan() conditional on TCA_VLAN_ACT_PUSH_ETH
* iplink_can: add new CAN FD bittiming parameters:
Transmitter Delay Compensation (TDC)
* lib: bpf_legacy: fix bpffs mount when /sys/fs/bpf exists
* man: devlink-port: fix the devlink port add synopsis
* man: devlink-port: fix pfnum for devlink port add
* iptuntap: fix multi-queue flag display
* mptcp: unbreak JSON endpoint list
* ipneigh: add support to print brief output of neigh cache in
tabular format
* ip/bond: add LACP active support
* ip/tunnel: always print all known attributes
* Add, show, link, remove IOAM namespaces and schemas
* New IOAM6 encap type for routes
* tc/skbmod: Introduce SKBMOD_F_ECN option
* tc/f_flower: fix port range parsing
Advisory ID | SUSE-SU-2024:2203-1
|
Released | Tue Jun 25 15:04:37 2024 |
Summary | Security update for the Linux Kernel |
Type | security |
Severity | important |
References | 1012628,1065729,1181674,1187716,1193599,1194869,1207948,1208593,1209657,1213573,1214852,1215199,1216196,1216358,1216702,1217169,1217384,1217408,1217489,1217750,1217959,1218205,1218336,1218447,1218779,1218917,1219104,1219170,1219596,1219623,1219834,1220021,1220045,1220120,1220148,1220328,1220342,1220428,1220430,1220569,1220587,1220783,1220915,1221044,1221293,1221303,1221504,1221612,1221615,1221635,1221645,1221649,1221765,1221777,1221783,1221816,1221829,1221830,1221858,1222048,1222173,1222264,1222273,1222294,1222301,1222303,1222304,1222307,1222357,1222366,1222368,1222371,1222378,1222385,1222422,1222426,1222428,1222437,1222445,1222459,1222464,1222489,1222522,1222525,1222532,1222557,1222559,1222563,1222585,1222596,1222606,1222608,1222613,1222615,1222618,1222622,1222624,1222627,1222630,1222635,1222721,1222727,1222769,1222771,1222775,1222777,1222780,1222782,1222793,1222799,1222801,1222968,1223007,1223011,1223015,1223020,1223023,1223024,1223033,1223034,1223035,1223038,1223039,1223041,1223045,1223046,1223051,1223052,1223058,1223060,1223061,1223076,1223077,1223111,1223113,1223138,1223143,1223187,1223189,1223190,1223191,1223198,1223202,1223285,1223315,1223338,1223369,1223380,1223384,1223390,1223439,1223462,1223532,1223539,1223575,1223590,1223591,1223592,1223593,1223625,1223629,1223633,1223634,1223637,1223641,1223643,1223649,1223650,1223651,1223652,1223653,1223654,1223655,1223660,1223661,1223664,1223665,1223666,1223668,1223669,1223670,1223671,1223675,1223677,1223678,1223686,1223692,1223693,1223695,1223696,1223698,1223705,1223712,1223718,1223728,1223732,1223735,1223739,1223741,1223744,1223745,1223747,1223748,1223749,1223750,1223752,1223754,1223757,1223759,1223761,1223762,1223774,1223782,1223787,1223788,1223789,1223790,1223802,1223805,1223810,1223822,1223827,1223831,1223834,1223838,1223869,1223870,1223871,1223872,1223874,1223944,1223945,1223946,1223991,1224076,1224096,1224098,1224099,1224137,1224166,1224174,1224177,1224180,1224181,1224331,1224423,1224429,1224430,1224432,1224433,1224437,1224438,1224442,1224443,1224445,1224449,1224477,1224479,1224480,1224481,1224482,1224486,1224487,1224488,1224491,1224492,1224493,1224494,1224495,1224500,1224501,1224502,1224504,1224505,1224506,1224507,1224508,1224509,1224511,1224513,1224517,1224519,1224521,1224524,1224525,1224526,1224530,1224531,1224534,1224537,1224541,1224542,1224543,1224546,1224550,1224552,1224553,1224555,1224557,1224558,1224559,1224562,1224565,1224566,1224567,1224568,1224569,1224571,1224573,1224576,1224577,1224578,1224579,1224580,1224581,1224582,1224585,1224586,1224587,1224588,1224592,1224596,1224598,1224600,1224601,1224602,1224603,1224605,1224607,1224608,1224609,1224611,1224613,1224615,1224617,1224618,1224620,1224621,1224622,1224623,1224624,1224626,1224627,1224628,1224629,1224630,1224632,1224633,1224634,1224636,1224637,1224638,1224639,1224640,1224643,1224644,1224645,1224646,1224647,1224648,1224649,1224650,1224651,1224652,1224653,1224654,1224657,1224660,1224663,1224664,1224665,1224666,1224667,1224668,1224671,1224672,1224674,1224675,1224676,1224677,1224678,1224679,1224680,1224681,1224682,1224683,1224685,1224686,1224687,1224688,1224692,1224696,1224697,1224699,1224701,1224703,1224704,1224705,1224706,1224707,1224709,1224710,1224712,1224714,1224716,1224717,1224718,1224719,1224720,1224721,1224722,1224723,1224725,1224727,1224728,1224729,1224730,1224731,1224732,1224733,1224736,1224738,1224739,1224740,1224741,1224742,1224747,1224749,1224763,1224764,1224765,1224766,1224790,1224792,1224793,1224803,1224804,1224866,1224936,1224989,1225007,1225053,1225133,1225134,1225136,1225172,1225502,1225578,1225579,1225580,1225593,1225605,1225607,1225610,1225616,1225618,1225640,1225642,1225692,1225694,1225695,1225696,1225698,1225699,1225704,1225705,1225708,1225710,1225712,1225714,1225715,1225720,1225722,1225728,1225734,1225735,1225736,1225747,1225748,1225749,1225750,1225756,1225765,1225766,1225769,1225773,1225775,1225842,1225945,1226158,CVE-2023-0160,CVE-2023-52434,CVE-2023-52458,CVE-2023-52472,CVE-2023-52503,CVE-2023-52616,CVE-2023-52618,CVE-2023-52631,CVE-2023-52635,CVE-2023-52640,CVE-2023-52641,CVE-2023-52645,CVE-2023-52652,CVE-2023-52653,CVE-2023-52654,CVE-2023-52655,CVE-2023-52657,CVE-2023-52658,CVE-2023-52659,CVE-2023-52660,CVE-2023-52661,CVE-2023-52662,CVE-2023-52663,CVE-2023-52664,CVE-2023-52667,CVE-2023-52669,CVE-2023-52670,CVE-2023-52671,CVE-2023-52673,CVE-2023-52674,CVE-2023-52675,CVE-2023-52676,CVE-2023-52678,CVE-2023-52679,CVE-2023-52680,CVE-2023-52681,CVE-2023-52683,CVE-2023-52685,CVE-2023-52686,CVE-2023-52687,CVE-2023-52690,CVE-2023-52691,CVE-2023-52692,CVE-2023-52693,CVE-2023-52694,CVE-2023-52695,CVE-2023-52696,CVE-2023-52697,CVE-2023-52698,CVE-2023-52771,CVE-2023-52772,CVE-2023-52860,CVE-2023-52882,CVE-2023-6238,CVE-2023-7042,CVE-2024-0639,CVE-2024-21823,CVE-2024-22099,CVE-2024-23848,CVE-2024-24861,CVE-2024-25739,CVE-2024-26601,CVE-2024-26611,CVE-2024-26614,CVE-2024-26632,CVE-2024-26638,CVE-2024-26642,CVE-2024-26643,CVE-2024-26650,CVE-2024-26654,CVE-2024-26656,CVE-2024-26657,CVE-2024-26671,CVE-2024-26673,CVE-2024-26674,CVE-2024-26679,CVE-2024-26684,CVE-2024-26685,CVE-2024-26692,CVE-2024-26704,CVE-2024-26714,CVE-2024-26726,CVE-2024-26731,CVE-2024-26733,CVE-2024-26737,CVE-2024-26739,CVE-2024-26740,CVE-2024-26742,CVE-2024-26760,CVE-2024-267600,CVE-2024-26761,CVE-2024-26764,CVE-2024-26769,CVE-2024-26772,CVE-2024-26773,CVE-2024-26774,CVE-2024-26775,CVE-2024-26783,CVE-2024-26786,CVE-2024-26791,CVE-2024-26793,CVE-2024-26794,CVE-2024-26802,CVE-2024-26805,CVE-2024-26807,CVE-2024-26815,CVE-2024-26816,CVE-2024-26822,CVE-2024-26832,CVE-2024-26836,CVE-2024-26844,CVE-2024-26846,CVE-2024-26853,CVE-2024-26854,CVE-2024-26855,CVE-2024-26856,CVE-2024-26857,CVE-2024-26858,CVE-2024-26860,CVE-2024-26861,CVE-2024-26862,CVE-2024-26866,CVE-2024-26868,CVE-2024-26870,CVE-2024-26878,CVE-2024-26881,CVE-2024-26882,CVE-2024-26883,CVE-2024-26884,CVE-2024-26885,CVE-2024-26899,CVE-2024-26900,CVE-2024-26901,CVE-2024-26903,CVE-2024-26906,CVE-2024-26909,CVE-2024-26921,CVE-2024-26922,CVE-2024-26923,CVE-2024-26925,CVE-2024-26928,CVE-2024-26932,CVE-2024-26933,CVE-2024-26934,CVE-2024-26935,CVE-2024-26937,CVE-2024-26938,CVE-2024-26940,CVE-2024-26943,CVE-2024-26945,CVE-2024-26946,CVE-2024-26948,CVE-2024-26949,CVE-2024-26950,CVE-2024-26951,CVE-2024-26957,CVE-2024-26958,CVE-2024-26960,CVE-2024-26961,CVE-2024-26962,CVE-2024-26963,CVE-2024-26964,CVE-2024-26972,CVE-2024-26973,CVE-2024-26978,CVE-2024-26981,CVE-2024-26982,CVE-2024-26983,CVE-2024-26984,CVE-2024-26986,CVE-2024-26988,CVE-2024-26989,CVE-2024-26990,CVE-2024-26991,CVE-2024-26992,CVE-2024-26993,CVE-2024-26994,CVE-2024-26995,CVE-2024-26996,CVE-2024-26997,CVE-2024-26999,CVE-2024-27000,CVE-2024-27001,CVE-2024-27002,CVE-2024-27003,CVE-2024-27004,CVE-2024-27008,CVE-2024-27013,CVE-2024-27014,CVE-2024-27022,CVE-2024-27027,CVE-2024-27028,CVE-2024-27029,CVE-2024-27030,CVE-2024-27031,CVE-2024-27036,CVE-2024-27046,CVE-2024-27056,CVE-2024-27057,CVE-2024-27062,CVE-2024-27067,CVE-2024-27080,CVE-2024-27388,CVE-2024-27389,CVE-2024-27393,CVE-2024-27395,CVE-2024-27396,CVE-2024-27398,CVE-2024-27399,CVE-2024-27400,CVE-2024-27401,CVE-2024-27405,CVE-2024-27408,CVE-2024-27410,CVE-2024-27411,CVE-2024-27412,CVE-2024-27413,CVE-2024-27416,CVE-2024-27417,CVE-2024-27418,CVE-2024-27431,CVE-2024-27432,CVE-2024-27434,CVE-2024-27435,CVE-2024-27436,CVE-2024-35784,CVE-2024-35786,CVE-2024-35788,CVE-2024-35789,CVE-2024-35790,CVE-2024-35791,CVE-2024-35794,CVE-2024-35795,CVE-2024-35796,CVE-2024-35799,CVE-2024-35800,CVE-2024-35801,CVE-2024-35803,CVE-2024-35804,CVE-2024-35806,CVE-2024-35808,CVE-2024-35809,CVE-2024-35810,CVE-2024-35811,CVE-2024-35812,CVE-2024-35813,CVE-2024-35814,CVE-2024-35815,CVE-2024-35817,CVE-2024-35819,CVE-2024-35821,CVE-2024-35822,CVE-2024-35823,CVE-2024-35824,CVE-2024-35825,CVE-2024-35828,CVE-2024-35829,CVE-2024-35830,CVE-2024-35833,CVE-2024-35834,CVE-2024-35835,CVE-2024-35836,CVE-2024-35837,CVE-2024-35838,CVE-2024-35841,CVE-2024-35842,CVE-2024-35845,CVE-2024-35847,CVE-2024-35849,CVE-2024-35850,CVE-2024-35851,CVE-2024-35852,CVE-2024-35854,CVE-2024-35860,CVE-2024-35861,CVE-2024-35862,CVE-2024-35863,CVE-2024-35864,CVE-2024-35865,CVE-2024-35866,CVE-2024-35867,CVE-2024-35868,CVE-2024-35869,CVE-2024-35870,CVE-2024-35872,CVE-2024-35875,CVE-2024-35877,CVE-2024-35878,CVE-2024-35879,CVE-2024-35883,CVE-2024-35885,CVE-2024-35887,CVE-2024-35889,CVE-2024-35891,CVE-2024-35895,CVE-2024-35901,CVE-2024-35903,CVE-2024-35904,CVE-2024-35905,CVE-2024-35907,CVE-2024-35909,CVE-2024-35911,CVE-2024-35912,CVE-2024-35914,CVE-2024-35915,CVE-2024-35916,CVE-2024-35917,CVE-2024-35921,CVE-2024-35922,CVE-2024-35924,CVE-2024-35927,CVE-2024-35928,CVE-2024-35930,CVE-2024-35931,CVE-2024-35932,CVE-2024-35933,CVE-2024-35935,CVE-2024-35936,CVE-2024-35937,CVE-2024-35938,CVE-2024-35940,CVE-2024-35943,CVE-2024-35944,CVE-2024-35945,CVE-2024-35946,CVE-2024-35947,CVE-2024-35950,CVE-2024-35951,CVE-2024-35952,CVE-2024-35953,CVE-2024-35954,CVE-2024-35955,CVE-2024-35956,CVE-2024-35958,CVE-2024-35959,CVE-2024-35960,CVE-2024-35961,CVE-2024-35963,CVE-2024-35964,CVE-2024-35965,CVE-2024-35966,CVE-2024-35967,CVE-2024-35969,CVE-2024-35971,CVE-2024-35972,CVE-2024-35973,CVE-2024-35974,CVE-2024-35975,CVE-2024-35977,CVE-2024-35978,CVE-2024-35981,CVE-2024-35982,CVE-2024-35984,CVE-2024-35986,CVE-2024-35989,CVE-2024-35990,CVE-2024-35991,CVE-2024-35992,CVE-2024-35995,CVE-2024-35997,CVE-2024-35999,CVE-2024-36002,CVE-2024-36006,CVE-2024-36007,CVE-2024-36009,CVE-2024-36011,CVE-2024-36012,CVE-2024-36013,CVE-2024-36014,CVE-2024-36015,CVE-2024-36016,CVE-2024-36018,CVE-2024-36019,CVE-2024-36020,CVE-2024-36021,CVE-2024-36025,CVE-2024-36026,CVE-2024-36029,CVE-2024-36030,CVE-2024-36032,CVE-2024-36880,CVE-2024-36885,CVE-2024-36890,CVE-2024-36891,CVE-2024-36893,CVE-2024-36894,CVE-2024-36895,CVE-2024-36896,CVE-2024-36897,CVE-2024-36898,CVE-2024-36906,CVE-2024-36918,CVE-2024-36921,CVE-2024-36922,CVE-2024-36928,CVE-2024-36930,CVE-2024-36931,CVE-2024-36936,CVE-2024-36940,CVE-2024-36941,CVE-2024-36942,CVE-2024-36944,CVE-2024-36947,CVE-2024-36949,CVE-2024-36950,CVE-2024-36951,CVE-2024-36955,CVE-2024-36959 |
Description:
The SUSE Linux Enterprise 15 SP6 kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local user to potentially crash the system (bsc#1209657).
- CVE-2023-52434: Fixed potential OOBs in smb2_parse_contexts() (bsc#1220148).
- CVE-2023-52458: Fixed check that partition length needs to be aligned with block size (bsc#1220428).
- CVE-2023-52503: Fixed tee/amdtee use-after-free vulnerability in amdtee_close_session (bsc#1220915).
- CVE-2023-52618: Fixed string overflow in block/rnbd-srv (bsc#1221615).
- CVE-2023-52631: Fixed an NULL dereference bug (bsc#1222264 CVE-2023-52631).
- CVE-2023-52635: Fixed PM/devfreq to synchronize devfreq_monitor_[start/stop] (bsc#1222294).
- CVE-2023-52640: Fixed out-of-bounds in ntfs_listxattr (bsc#1222301).
- CVE-2023-52641: Fixed NULL ptr dereference checking at the end of attr_allocate_frame() (bsc#1222303)
- CVE-2023-52645: Fixed pmdomain/mediatek race conditions with genpd (bsc#1223033).
- CVE-2023-52652: Fixed NTB for possible name leak in ntb_register_device() (bsc#1223686).
- CVE-2023-52659: Fixed to pfn_to_kaddr() not treated as a 64-bit type (bsc#1224442).
- CVE-2023-52674: Add clamp() in scarlett2_mixer_ctl_put() (bsc#1224727).
- CVE-2023-52680: Fixed missing error checks to *_ctl_get() (bsc#1224608).
- CVE-2023-52692: Fixed missing error check to scarlett2_usb_set_config() (bsc#1224628).
- CVE-2023-52698: Fixed memory leak in netlbl_calipso_add_pass() (CVE-2023-52698 bsc#1224621)
- CVE-2023-52771: Fixed delete_endpoint() vs parent unregistration race (bsc#1225007).
- CVE-2023-52772: Fixed use-after-free in unix_stream_read_actor() (bsc#1224989).
- CVE-2023-52860: Fixed null pointer dereference in hisi_hns3 (bsc#1224936).
- CVE-2023-6238: Fixed kcalloc() arguments order (bsc#1217384).
- CVE-2023-7042: Fixed a null-pointer-dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (bsc#1218336).
- CVE-2024-0639: Fixed a denial-of-service vulnerability due to a deadlock found in sctp_auto_asconf_init in net/sctp/socket.c (bsc#1218917).
- CVE-2024-21823: Fixed safety flag to struct ends (bsc#1223625).
- CVE-2024-22099: Fixed a null-pointer-dereference in rfcomm_check_security (bsc#1219170).
- CVE-2024-23848: Fixed media/cec for possible use-after-free in cec_queue_msg_fh (bsc#1219104).
- CVE-2024-24861: Fixed an overflow due to race condition in media/xc4000 device driver in xc4000 xc4000_get_frequency() function (bsc#1219623).
- CVE-2024-25739: Fixed possible crash in create_empty_lvol() in drivers/mtd/ubi/vtbl.c (bsc#1219834).
- CVE-2024-26601: Fixed ext4 buddy bitmap corruption via fast commit replay (bsc#1220342).
- CVE-2024-26614: Fixed the initialization of accept_queue's spinlocks (bsc#1221293).
- CVE-2024-26632: Fixed iterating over an empty bio with bio_for_each_folio_all (bsc#1221635).
- CVE-2024-26638: Fixed uninitialize struct msghdr completely (bsc#1221649 CVE-2024-26638).
- CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter nf_tables (bsc#1221830).
- CVE-2024-26643: Fixed mark set as dead when unbinding anonymous set with timeout (bsc#1221829).
- CVE-2024-26654: Fixed use after free in ALSA/sh/aica (bsc#1222304).
- CVE-2024-26656: Fixed drm/amdgpu use-after-free bug (bsc#1222307).
- CVE-2024-26671: Fixed blk-mq IO hang from sbitmap wakeup race (bsc#1222357).
- CVE-2024-26673: Fixed netfilter/nft_ct layer 3 and 4 protocol sanitization (bsc#1222368).
- CVE-2024-26674: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378).
- CVE-2024-26679: Fixed read sk->sk_family once in inet_recv_error() (bsc#1222385).
- CVE-2024-26684: Fixed net/stmmac/xgmac handling of DPP safety error for DMA channels (bsc#1222445).
- CVE-2024-26685: Fixed nilfs2 potential bug in end_buffer_async_write (bsc#1222437).
- CVE-2024-26692: Fixed regression in writes when non-standard maximum write size negotiated (bsc#1222464).
- CVE-2024-26704: Fixed a double-free of blocks due to wrong extents moved_len in ext4 (bsc#1222422).
- CVE-2024-26726: Fixed invalid drop extent_map for free space inode on write error (bsc#1222532)
- CVE-2024-26731: Fixed NULL pointer dereference in sk_psock_verdict_data_ready() (bsc#1222371).
- CVE-2024-26733: Fixed an overflow in arp_req_get() in arp (bsc#1222585).
- CVE-2024-26737: Fixed selftests/bpf racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557).
- CVE-2024-26740: Fixed use the backlog for mirred ingress (bsc#1222563).
- CVE-2024-26760: Fixed bio_put() for error case (bsc#1222596 cve-2024-267600).
- CVE-2024-26760: Fixed scsi/target/pscsi bio_put() for error case (bsc#1222596).
- CVE-2024-26764: Fixed IOCB_AIO_RW check in fs/aio before the struct aio_kiocb conversion (bsc#1222721).
- CVE-2024-26772: Fixed ext4 to avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() (bsc#1222613).
- CVE-2024-26773: Fixed ext4 block allocation from corrupted group in ext4_mb_try_best_found() (bsc#1222618).
- CVE-2024-26774: Fixed dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt (bsc#1222622).
- CVE-2024-26775: Fixed potential deadlock at set_capacity (bsc#1222627).
- CVE-2024-26783: Fixed mm/vmscan bug when calling wakeup_kswapd() with a wrong zone index (bsc#1222615).
- CVE-2024-26791: Fixed properly validate device names in btrfs (bsc#1222793)
- CVE-2024-26793: Fixed an use-after-free and null-ptr-deref in gtp_newlink() in gtp (bsc#1222428).
- CVE-2024-26805: Fixed a kernel-infoleak-after-free in __skb_datagram_iter in netlink (bsc#1222630).
- CVE-2024-26807: Fixed spi/cadence-qspi NULL pointer reference in runtime PM hooks (bsc#1222801).
- CVE-2024-26815: Fixed improper TCA_TAPRIO_TC_ENTRY_INDEX check (bsc#1222635).
- CVE-2024-26816: Fixed relocations in .notes section when building with CONFIG_XEN_PV=y (bsc#1222624).
- CVE-2024-26822: Set correct id, uid and cruid for multiuser automounts (bsc#1223011).
- CVE-2024-26832: Fixed missing folio cleanup in writeback race path (bsc#1223007).
- CVE-2024-26836: Fixed platform/x86/think-lmi password opcode ordering for workstations (bsc#1222968).
- CVE-2024-26844: Fixed WARNING in _copy_from_iter (bsc#1223015).
- CVE-2024-26853: Fixed igc returning frame twice in XDP_REDIRECT (bsc#1223061).
- CVE-2024-26855: Fixed net/ice potential NULL pointer dereference in ice_bridge_setlink() (bsc#1223051).
- CVE-2024-26856: Fixed use-after-free inside sparx5_del_mact_entry (bsc#1223052).
- CVE-2024-26857: Fixed geneve to make sure to pull inner header in geneve_rx() (bsc#1223058).
- CVE-2024-26860: Fixed a memory leak when rechecking the data (bsc#1223077).
- CVE-2024-26861: Fixed wireguard/receive annotate data-race around receiving_counter.counter (bsc#1223076).
- CVE-2024-26862: Fixed packet annotate data-races around ignore_outgoing (bsc#1223111).
- CVE-2024-26866: Fixed spi/spi-fsl-lpspi by removing redundant spi_controller_put call (bsc#1223024).
- CVE-2024-26878: Fixed quota for potential NULL pointer dereference (bsc#1223060).
- CVE-2024-26881: Fixed net/hns3 kernel crash when 1588 is received on HIP08 devices (bsc#1223041).
- CVE-2024-26882: Fixed net/ip_tunnel to make sure to pull inner header in ip_tunnel_rcv() (bsc#1223034).
- CVE-2024-26883: Fixed bpf stackmap overflow check on 32-bit arches (bsc#1223035).
- CVE-2024-26884: Fixed bpf hashtab overflow check on 32-bit arches (bsc#1223189).
- CVE-2024-26885: Fixed bpf DEVMAP_HASH overflow check on 32-bit arches (bsc#1223190).
- CVE-2024-26899: Fixed deadlock between bd_link_disk_holder and partition scan (bsc#1223045).
- CVE-2024-26901: Fixed do_sys_name_to_handle() to use kzalloc() to prevent kernel-infoleak (bsc#1223198).
- CVE-2024-26906: Fixed invalid vsyscall page read for copy_from_kernel_nofault() (bsc#1223202).
- CVE-2024-26909: Fixed drm bridge use-after-free (bsc#1223143).
- CVE-2024-26921: Preserve kabi for sk_buff (bsc#1223138).
- CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock() in __unix_gc() (bsc#1223384).
- CVE-2024-26925: Release mutex after nft_gc_seq_end from abort path (bsc#1223390).
- CVE-2024-26928: Fix potential UAF in cifs_debug_files_proc_show() (bsc#1223532).
- CVE-2024-26945: Fixed nr_cpus < nr_iaa case (bsc#1223732).
- CVE-2024-26946: Fixed copy_from_kernel_nofault() to read from unsafe address (bsc#1223669).
- CVE-2024-26948: Fixed drm/amd/display by adding dc_state NULL check in dc_state_release (bsc#1223664).
- CVE-2024-26950: Fixed wireguard/netlink to access device through ctx instead of peer (bsc#1223661).
- CVE-2024-26951: Fixed wireguard/netlink check for dangling peer via is_dead instead of empty list (bsc#1223660).
- CVE-2024-26958: Fixed UAF in direct writes (bsc#1223653).
- CVE-2024-26960: Fixed mm/swap race between free_swap_and_cache() and swapoff() (bsc#1223655).
- CVE-2024-26982: Fixed Squashfs inode number check not to be an invalid value of zero (bsc#1223634).
- CVE-2024-26991: Fixed overflow lpage_info when checking attributes (bsc#1223695).
- CVE-2024-26993: Fixed fs/sysfs reference leak in sysfs_break_active_protection() (bsc#1223693).
- CVE-2024-27013: Fixed tun limit printing rate when illegal packet received by tun device (bsc#1223745).
- CVE-2024-27014: Fixed net/mlx5e to prevent deadlock while disabling aRFS (bsc#1223735).
- CVE-2024-27022: Fixed linking file vma until vma is fully initialized (bsc#1223774).
- CVE-2024-27030: Fixed octeontx2-af to use separate handlers for interrupts (bsc#1223790).
- CVE-2024-27036: Fixed writeback data corruption (bsc#1223810).
- CVE-2024-27046: Fixed nfp/flower handling acti_netdevs allocation failure (bsc#1223827).
- CVE-2024-27056: Fixed wifi/iwlwifi/mvm to ensure offloading TID queue exists (bsc#1223822).
- CVE-2024-27062: Fixed nouveau lock inside client object tree (bsc#1223834).
- CVE-2024-27389: Fixed pstore inode handling with d_invalidate() (bsc#1223705).
- CVE-2024-27395: Fixed Use-After-Free in ovs_ct_exit (bsc#1224098).
- CVE-2024-27396: Fixed Use-After-Free in gtp_dellink (bsc#1224096).
- CVE-2024-27401: Fixed user_length taken into account when fetching packet contents (bsc#1224181).
- CVE-2024-27408: Fixed race condition in dmaengine w-edma/eDMA (bsc#1224430).
- CVE-2024-27417: Fixed potential 'struct net' leak in inet6_rtm_getaddr() (bsc#1224721)
- CVE-2024-27418: Fixed memory leak in mctp_local_output (bsc#1224720)
- CVE-2024-27431: Fixed Zero-initialise xdp_rxq_info struct before running XDP program (bsc#1224718).
- CVE-2024-35852: Fixed memory leak when canceling rehash work (bsc#1224502).
- CVE-2024-35854: Fixed possible use-after-free during rehash (bsc#1224636).
- CVE-2024-35860: struct bpf_link and bpf_link_ops kABI workaround (bsc#1224531).
- CVE-2024-35861: Fixed potential UAF in cifs_signal_cifsd_for_reconnect() (bsc#1224766).
- CVE-2024-35862: Fixed potential UAF in smb2_is_network_name_deleted() (bsc#1224764).
- CVE-2024-35863: Fixed potential UAF in is_valid_oplock_break() (bsc#1224763).
- CVE-2024-35864: Fixed potential UAF in smb2_is_valid_lease_break() (bsc#1224765).
- CVE-2024-35865: Fixed potential UAF in smb2_is_valid_oplock_break() (bsc#1224668).
- CVE-2024-35866: Fixed potential UAF in cifs_dump_full_key() (bsc#1224667).
- CVE-2024-35867: Fixed potential UAF in cifs_stats_proc_show() (bsc#1224664).
- CVE-2024-35868: Fixed potential UAF in cifs_stats_proc_write() (bsc#1224678).
- CVE-2024-35869: Guarantee refcounted children from parent session (bsc#1224679).
- CVE-2024-35870: Fixed UAF in smb2_reconnect_server() (bsc#1224672).
- CVE-2024-35872: Fixed GUP-fast succeeding on secretmem folios (bsc#1224530).
- CVE-2024-35877: Fixed VM_PAT handling in COW mappings (bsc#1224525).
- CVE-2024-35895: Fixed lock inversion deadlock in map delete elem (bsc#1224511).
- CVE-2024-35903: Fixed IP after emitting call depth accounting (bsc#1224493).
- CVE-2024-35905: Fixed int overflow for stack access size (bsc#1224488).
- CVE-2024-35917: Fixed Fix bpf_plt pointer arithmetic (bsc#1224481).
- CVE-2024-35921: Fixed oops when HEVC init fails (bsc#1224477).
- CVE-2024-35931: Fixed PCI error slot reset during RAS recovery (bsc#1224652).
- CVE-2024-35943: Fixed a null pointer dereference in omap_prm_domain_init (bsc#1224649).
- CVE-2024-35944: Fixed memcpy() run-time warning in dg_dispatch_as_host() (bsc#1224648).
- CVE-2024-35956: Fixed qgroup prealloc rsv leak in subvolume operations (bsc#1224674)
- CVE-2024-35964: Fixed not validating setsockopt user input (bsc#1224581).
- CVE-2024-35969: Fixed race condition between ipv6_get_ifaddr and ipv6_del_addr (bsc#1224580).
- CVE-2024-35991: Fixed kABI workaround for struct idxd_evl (bsc#1224553).
- CVE-2024-35999: Fixed missing lock when picking channel (bsc#1224550).
- CVE-2024-36006: Fixed incorrect list API usage (bsc#1224541).
- CVE-2024-36007: Fixed warning during rehash (bsc#1224543).
- CVE-2024-36030: Fixed the double free in rvu_npc_freemem() (bsc#1225712)
The following non-security bugs were fixed:
- 9p: add missing locking around taking dentry fid list (git-fixes)
- accel/ivpu: Fix deadlock in context_xa (git-fixes).
- ACPI: bus: Indicate support for IRQ ResourceSource thru _OSC (git-fixes).
- ACPI: bus: Indicate support for _TFP thru _OSC (git-fixes).
- ACPI: bus: Indicate support for the Generic Event Device thru _OSC (git-fixes).
- ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (git-fixes).
- ACPI: CPPC: Fix access width used for PCC registers (git-fixes).
- ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (git-fixes).
- ACPI: CPPC: Use access_width over bit_width for system memory accesses (stable-fixes).
- ACPI: disable -Wstringop-truncation (git-fixes).
- ACPI: Fix Generic Initiator Affinity _OSC bit (git-fixes).
- ACPI: LPSS: Advertise number of chip selects via property (git-fixes).
- ACPI: resource: Add Infinity laptops to irq1_edge_low_force_override (stable-fixes).
- ACPI: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes).
- ACPI: scan: Do not increase dep_unmet for already met dependencies (git-fixes).
- ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (bsc#1217750).
- ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of CONFIG_X86_ANDROID_TABLETS (stable-fixes).
- Add alt-commit to a nouveau patch
- Add reference to L3 bsc#1225765 in BPF control flow graph and precision backtrack fixes (bsc#1225756) The L3 bsc#1225765 was created seperately since our customer requires PTF.
- admin-guide/hw-vuln/core-scheduling: fix return type of PR_SCHED_CORE_GET (git-fixes).
- ahci: asm1064: asm1166: do not limit reported ports (git-fixes).
- ahci: asm1064: correct count of reported ports (stable-fixes).
- ALSA: aoa: avoid false-positive format truncation warning (git-fixes).
- ALSA: core: Fix NULL module pointer assignment at card init (git-fixes).
- ALSA: core: Remove debugfs at disconnection (git-fixes).
- ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (stable-fixes).
- ALSA: Fix deadlocks with kctl removals at disconnection (stable-fixes).
- ALSA: hda: Add Intel BMG PCI ID and HDMI codec vid (stable-fixes).
- ALSA: hda: clarify Copyright information (stable-fixes).
- ALSA: hda: cs35l41: Add support for ASUS ROG 2024 Laptops (stable-fixes).
- ALSA: hda: cs35l41: Ignore errors when configuring IRQs (stable-fixes).
- ALSA: hda: cs35l41: Remove redundant argument to cs35l41_request_firmware_file() (stable-fixes).
- ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (git-fixes).
- ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (stable-fixes).
- ALSA: hda: cs35l41: Support HP Omen models without _DSD (stable-fixes).
- ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (stable-fixes).
- ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (stable-fixes).
- ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes).
- ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot() (stable-fixes).
- ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (git-fixes).
- ALSA: hda: cs35l56: Set the init_done flag before component_add() (git-fixes).
- ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup (git-fixes).
- ALSA: hda: hda_cs_dsp_ctl: Remove notification of driver write (stable-fixes).
- ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (stable-fixes).
- ALSA/hda: intel-dsp-config: reduce log verbosity (git-fixes).
- ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (git-fixes).
- ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes).
- ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (stable-fixes).
- ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (stable-fixes).
- ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (stable-fixes).
- ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (stable-fixes).
- ALSA: hda/realtek: Add quirks for Lenovo 13X (stable-fixes).
- ALSA: hda/realtek: Add quirks for some Clevo laptops (stable-fixes).
- ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (stable-fixes).
- ALSA: hda/realtek: Add support for ASUS Zenbook 2024 HN7306W (stable-fixes).
- ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (git-fixes).
- ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (stable-fixes).
- ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (git-fixes).
- ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (stable-fixes).
- ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes).
- ALSA: hda/realtek: Fix build error without CONFIG_PM (stable-fixes).
- ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (bsc#1223462).
- ALSA: hda/realtek - fixed headset Mic not show (stable-fixes).
- ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (stable-fixes).
- ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes).
- ALSA: hda/realtek: Fix internal speakers for Legion Y9000X 2022 IAH7 (stable-fixes).
- ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (stable-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs do not work for ProBook 440/460 G11 (stable-fixes).
- ALSA: hda/realtek: fix the hp playback volume issue for LG machines (stable-fixes).
- ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (git-fixes).
- ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (stable-fixes).
- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes).
- ALSA: hda/tas2781: add locks to kcontrols (git-fixes).
- ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (stable-fixes).
- ALSA: hda/tas2781: correct the register for pow calibrated data (git-fixes).
- ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes).
- ALSA: line6: Zero-initialize message buffers (stable-fixes).
- ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (stable-fixes).
- ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (stable-fixes).
- ALSA: scarlett2: Add missing error check to scarlett2_config_save() (git-fixes).
- ALSA: scarlett2: Add support for Clarett 8Pre USB (stable-fixes).
- ALSA: scarlett2: Default mixer driver to enabled (stable-fixes).
- ALSA: scarlett2: Move USB IDs out from device_info struct (stable-fixes).
- ALSA: seq: Do not clear bank selection at event -> UMP MIDI2 conversion (git-fixes).
- ALSA: seq: Fix incorrect UMP type for system messages (git-fixes).
- ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (git-fixes).
- ALSA: seq: Fix yet another spot for system message conversion (git-fixes).
- ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (git-fixes).
- ALSA: seq: ump: Fix swapped song position pointer data (git-fixes).
- ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes).
- ALSA: timer: Set lower bound of start tick time (stable-fixes).
- ALSA: ump: Do not accept an invalid UMP protocol number (git-fixes).
- ALSA: ump: Do not clear bank selection after sending a program change (git-fixes).
- ALSA: ump: Set default protocol when not given explicitly (git-fixes).
- ALSA: usb-audio: Add sampling rates support for Mbox3 (stable-fixes).
- ALSA: usb-audio: Fix for sampling rates support for Mbox3 (stable-fixes).
- amd/amdkfd: sync all devices to wait all processes being evicted (stable-fixes).
- amdkfd: use calloc instead of kzalloc to avoid integer overflow (stable-fixes).
- arm64: bpf: fix 32bit unconditional bswap (git-fixes).
- arm64: dts: allwinner: h616: Fix I2C0 pins (git-fixes)
- arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes)
- arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes)
- arm64: dts: Fix dtc interrupt_provider warnings (git-fixes)
- arm64: dts: hi3798cv200: fix the size of GICR (git-fixes)
- arm64: dts: imx8qm-ss-dma: fix can lpcg indices (git-fixes)
- arm64: dts: imx8-ss-conn: fix usb lpcg indices (git-fixes)
- arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (git-fixes)
- arm64: dts: imx8-ss-dma: fix adc lpcg indices (git-fixes)
- arm64: dts: imx8-ss-dma: fix can lpcg indices (git-fixes)
- arm64: dts: imx8-ss-dma: fix spi lpcg indices (git-fixes)
- arm64: dts: imx8-ss-lsio: fix pwm lpcg indices (git-fixes)
- arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes)
- arm64: dts: microchip: sparx5: fix mdio reg (git-fixes)
- arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes)
- arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 (git-fixes)
- arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for (git-fixes)
- arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 (git-fixes)
- arm64: dts: rockchip: fix rk3328 hdmi ports node (git-fixes)
- arm64: dts: rockchip: fix rk3399 hdmi ports node (git-fixes)
- arm64: dts: rockchip: regulator for sd needs to be always on for (git-fixes)
- arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro (git-fixes)
- arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f (git-fixes)
- arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H (git-fixes).
- arm64: hibernate: Fix level3 translation fault in swsusp_save() (git-fixes).
- arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes)
- arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes)
- arm64: tegra: Correct Tegra132 I2C alias (git-fixes)
- arm64: tegra: Set the correct PHY mode for MGBE (git-fixes)
- ARM: 9381/1: kasan: clear stale stack poison (git-fixes).
- ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init (git-fixes).
- ARM: imx_v6_v7_defconfig: Restore CONFIG_BACKLIGHT_CLASS_DEVICE (git-fixes).
- ARM: OMAP2+: fix N810 MMC gpiod table (git-fixes).
- ARM: OMAP2+: fix USB regression on Nokia N8x0 (git-fixes).
- arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587)
- arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587)
- ARM: prctl: reject PR_SET_MDWE on pre-ARMv6 (stable-fixes).
- ARM: s5pv210: fix pm.c kernel-doc warning (git-fixes).
- asm-generic: make sparse happy with odd-sized put_unaligned_*() (stable-fixes).
- ASoC: acp: Support microphone from device Acer 315-24p (git-fixes).
- ASoC: amd: acp: fix for acp_init function error handling (git-fixes).
- ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (stable-fixes).
- ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (stable-fixes).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (stable-fixes).
- ASoC: amd: yc: Revert 'Fix non-functional mic on Lenovo 21J2' (stable-fixes).
- ASoC: codecs: wsa881x: set clk_stop_mode1 flag (git-fixes).
- ASoC: cs35l56: Fix unintended bus access while resetting amp (git-fixes).
- ASoC: cs35l56: Prevent overwriting firmware ASP config (git-fixes).
- ASoC: da7219-aad: fix usage of device_get_named_child_node() (git-fixes).
- ASoC: Intel: avs: Fix ASRC module initialization (git-fixes).
- ASoC: Intel: avs: Fix potential integer overflow (git-fixes).
- ASoC: Intel: avs: Populate board selection with new I2S entries (stable-fixes).
- ASoC: Intel: avs: Set name of control as in topology (git-fixes).
- ASoC: Intel: avs: ssm4567: Do not ignore route checks (git-fixes).
- ASoC: Intel: avs: Test result of avs_get_module_entry() (git-fixes).
- ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (git-fixes).
- ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (stable-fixes).
- ASoC: Intel: Disable route checks for Skylake boards (git-fixes).
- ASoC: kirkwood: Fix potential NULL dereference (git-fixes).
- ASoC: mediatek: Assign dummy when codec not specified for a DAI link (git-fixes).
- ASoC: mediatek: mt8192: fix register configuration for tdm (git-fixes).
- ASoC: meson: axg-card: make links nonatomic (git-fixes).
- ASoC: meson: axg-fifo: use FIELD helpers (stable-fixes).
- ASoC: meson: axg-fifo: use threaded irq to check periods (git-fixes).
- ASoC: meson: axg-tdm-interface: manage formatters in trigger (git-fixes).
- ASoC: meson: cards: select SND_DYNAMIC_MINORS (git-fixes).
- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes).
- ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates (git-fixes).
- ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (git-fixes).
- ASoC: rt5645: Make LattePanda board DMI match more precise (stable-fixes).
- ASoC: rt5682-sdw: fix locking sequence (git-fixes).
- ASoC: rt711-sdca: fix locking sequence (git-fixes).
- ASoC: rt711-sdw: fix locking sequence (git-fixes).
- ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes).
- ASoC: rt715: add vendor clear control register (git-fixes).
- ASoC: rt715-sdca: volume step modification (git-fixes).
- ASoC: rt722-sdca: add headset microphone vrefo setting (git-fixes).
- ASoC: rt722-sdca: modify channel number to support 4 channels (git-fixes).
- ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes).
- ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes).
- ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes).
- ASoC: SOF: Intel: add default firmware library path for LNL (git-fixes).
- ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (stable-fixes).
- ASoC: SOF: Intel: lnl: Correct rom_status_reg (git-fixes).
- ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (stable-fixes).
- ASoC: SOF: Intel: mtl: Correct rom_status_reg (git-fixes).
- ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (git-fixes).
- ASoC: SOF: Intel: mtl: Implement firmware boot state check (git-fixes).
- ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (stable-fixes).
- ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (git-fixes).
- ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (git-fixes).
- ASoC: tas2781: Fix a warning reported by robot kernel test (git-fixes).
- ASoC: tas2781: Fix wrong loading calibrated data sequence (git-fixes).
- ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes).
- ASoC: tegra: Fix DSPK 16-bit playback (git-fixes).
- ASoC: ti: Convert Pandora ASoC to GPIO descriptors (stable-fixes).
- ASoC: ti: davinci-mcasp: Fix race condition during probe (git-fixes).
- ASoC: tlv320adc3xxx: Do not strip remove function when driver is builtin (git-fixes).
- ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value (git-fixes).
- ASoC: wm_adsp: Add missing MODULE_DESCRIPTION() (git-fixes).
- ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() (git-fixes).
- ata: libata-core: Allow command duration limits detection for ACS-4 drives (git-fixes).
- ata: pata_legacy: make legacy_exit() work again (git-fixes).
- ata: sata_gemini: Check clk_enable() result (stable-fixes).
- ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes).
- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes).
- autofs: use wake_up() instead of wake_up_interruptible(() (bsc#1224166).
- ax25: Fix netdev refcount issue (git-fixes).
- ax25: Fix reference count leak issue of net_device (git-fixes).
- ax25: Fix reference count leak issues of ax25_dev (git-fixes).
- ax25: fix use-after-free bugs caused by ax25_ds_del_timer (git-fixes).
- batman-adv: Avoid infinite loop trying to resize local TT (git-fixes).
- bitops: add missing prototype check (git-fixes).
- blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (bsc#1225605).
- blk-cgroup: fix list corruption from resetting io stat (bsc#1225605).
- block: fix q->blkg_list corruption during disk rebind (bsc#1223591).
- Bluetooth: Add new quirk for broken read key length on ATS2851 (stable-fixes).
- Bluetooth: add quirk for broken address properties (git-fixes).
- Bluetooth: btintel: Fixe build regression (git-fixes).
- Bluetooth: btintel: Fix null ptr deref in btintel_read_version (stable-fixes).
- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (stable-fixes).
- Bluetooth: btusb: Fix triggering coredump implementation for QCA (git-fixes).
- Bluetooth: Fix memory leak in hci_req_sync_complete() (git-fixes).
- Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes).
- Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (stable-fixes).
- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (git-fixes).
- Bluetooth: hci_core: Cancel request on command timeout (stable-fixes).
- Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE (git-fixes).
- Bluetooth: hci_event: set the conn encrypted before conn establishes (stable-fixes).
- Bluetooth: HCI: Fix potential null-ptr-deref (git-fixes).
- Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes).
- Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync (git-fixes).
- Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (git-fixes).
- Bluetooth: hci_sync: Use QoS to determine which PHY to scan (stable-fixes).
- Bluetooth: ISO: Align broadcast sync_timeout with connection timeout (stable-fixes).
- Bluetooth: ISO: Do not reject BT_ISO_QOS if parameters are unset (git-fixes).
- Bluetooth: l2cap: Do not double set the HCI_CONN_MGMT_CONNECTED bit (git-fixes).
- Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes).
- Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (git-fixes).
- Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() (git-fixes).
- Bluetooth: MGMT: Fix failing to MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504).
- Bluetooth: mgmt: Fix limited discoverable off timeout (stable-fixes).
- Bluetooth: msft: fix slab-use-after-free in msft_do_close() (git-fixes).
- Bluetooth: qca: add missing firmware sanity checks (git-fixes).
- Bluetooth: qca: fix device-address endianness (git-fixes).
- Bluetooth: qca: Fix error code in qca_read_fw_build_info() (git-fixes).
- Bluetooth: qca: fix firmware check error path (git-fixes).
- Bluetooth: qca: fix info leak when fetching fw build id (git-fixes).
- Bluetooth: qca: fix NULL-deref on non-serdev setup (git-fixes).
- Bluetooth: qca: fix NULL-deref on non-serdev suspend (git-fixes).
- Bluetooth: qca: fix NVM configuration parsing (git-fixes).
- Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes).
- Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes).
- bnx2x: Fix firmware version string character counts (git-fixes).
- bnxt_en: Fix error recovery for RoCE ulp client (git-fixes).
- bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init() (git-fixes).
- bnxt_en: Reset PTP tx_avail after possible firmware reset (git-fixes).
- bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (git-fixes)
- bootconfig: Fix the kerneldoc of _xbc_exit() (git-fixes).
- bootconfig: use memblock_free_late to free xbc memory to buddy (git-fixes).
- bootmem: use kmemleak_free_part_phys in free_bootmem_page (git-fixes).
- bootmem: use kmemleak_free_part_phys in put_page_bootmem (git-fixes).
- bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes)
- bpf, arm64: Fix incorrect runtime stats (git-fixes)
- bpf: fix precision backtracking instruction iteration (bsc#1225756).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END (git-fixes).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1225756).
- bpf, scripts: Correct GPL license name (git-fixes).
- btrfs: add a helper to read the superblock metadata_uuid (git-fixes)
- btrfs: add and use helper to check if block group is used (bsc#1220120).
- btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (git-fixes)
- btrfs: add new unused block groups to the list of unused block groups (bsc#1220120).
- btrfs: allow to run delayed refs by bytes to be released instead of count (bsc#1220120).
- btrfs: always print transaction aborted messages with an error level (git-fixes)
- btrfs: always reserve space for delayed refs when starting transaction (bsc#1220120).
- btrfs: assert correct lock is held at btrfs_select_ref_head() (bsc#1220120).
- btrfs: assert delayed node locked when removing delayed item (git-fixes)
- btrfs: avoid starting and committing empty transaction when flushing space (bsc#1220120).
- btrfs: avoid starting new transaction when flushing delayed items and refs (bsc#1220120).
- btrfs: check for BTRFS_FS_ERROR in pending ordered assert (git-fixes)
- btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super (git-fixes)
- btrfs: defrag: avoid unnecessary defrag caused by incorrect extent size (git-fixes)
- btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args (git-fixes)
- btrfs: do not allow non subvolume root targets for snapshot (git-fixes)
- btrfs: do not arbitrarily slow down delalloc if we're committing (git-fixes)
- btrfs: do not delete unused block group if it may be used soon (bsc#1220120).
- btrfs: do not refill whole delayed refs block reserve when starting transaction (bsc#1220120).
- btrfs: do not start transaction when joining with TRANS_JOIN_NOSTART (git-fixes)
- btrfs: do not steal space from global rsv after a transaction abort (bsc#1220120).
- btrfs: do not warn if discard range is not aligned to sector (git-fixes)
- btrfs: ensure fiemap does not race with writes when FIEMAP_FLAG_SYNC is given (bsc#1223285).
- btrfs: error out when COWing block using a stale transaction (git-fixes)
- btrfs: error out when reallocating block for defrag using a stale transaction (git-fixes)
- btrfs: error when COWing block from a root that is being deleted (git-fixes)
- btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (git-fixes)
- btrfs: fail priority metadata ticket with real fs error (bsc#1220120).
- btrfs: file_remove_privs needs an exclusive lock in direct io write (git-fixes)
- btrfs: fix 64bit compat send ioctl arguments not initializing version member (git-fixes)
- btrfs: fix deadlock with fiemap and extent locking (bsc#1223285).
- btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (git-fixes)
- btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() (git-fixes)
- btrfs: fix lockdep splat and potential deadlock after failure running delayed items (git-fixes)
- btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (git-fixes)
- btrfs: fix off-by-one when checking chunk map includes logical address (git-fixes)
- btrfs: fix race between ordered extent completion and fiemap (bsc#1223285).
- btrfs: fix race when detecting delalloc ranges during fiemap (bsc#1223285).
- btrfs: fix race when refilling delayed refs block reserve (git-fixes)
- btrfs: fix start transaction qgroup rsv double free (git-fixes)
- btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489).
- btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range() (git-fixes) Dropped hunk in selftests (test_case_7), 92e1229b204d6.
- btrfs: free qgroup rsv on io failure (git-fixes)
- btrfs: free the allocated memory if btrfs_alloc_page_array() fails (git-fixes)
- btrfs: get rid of label and goto at insert_delayed_ref() (bsc#1220120).
- btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (git-fixes)
- btrfs: handle errors properly in update_inline_extent_backref() (git-fixes)
- btrfs: initialize key where it's used when running delayed data ref (bsc#1220120).
- btrfs: log message if extent item not found when running delayed extent op (bsc#1220120).
- btrfs: make btrfs_cleanup_fs_roots() static (bsc#1220120).
- btrfs: make btrfs_destroy_delayed_refs() return void (bsc#1220120).
- btrfs: make btrfs_destroy_marked_extents() return void (bsc#1220120).
- btrfs: make btrfs_destroy_pinned_extent() return void (bsc#1220120).
- btrfs: make error messages more clear when getting a chunk map (git-fixes)
- btrfs: make find_first_extent_bit() return a boolean (bsc#1220120).
- btrfs: make find_free_dev_extent() static (bsc#1220120).
- btrfs: make insert_delayed_ref() return a bool instead of an int (bsc#1220120).
- btrfs: merge find_free_dev_extent() and find_free_dev_extent_start() (bsc#1220120).
- btrfs: move btrfs_free_excluded_extents() into block-group.c (bsc#1220120).
- btrfs: open code trivial btrfs_add_excluded_extent() (bsc#1220120).
- btrfs: output extra debug info if we failed to find an inline backref (git-fixes)
- btrfs: pass a space_info argument to btrfs_reserve_metadata_bytes() (bsc#1220120).
- btrfs: prevent transaction block reserve underflow when starting transaction (git-fixes)
- btrfs: print available space across all block groups when dumping space info (bsc#1220120).
- btrfs: print available space for a block group when dumping a space info (bsc#1220120).
- btrfs: print block group super and delalloc bytes when dumping space info (bsc#1220120).
- btrfs: print target number of bytes when dumping free space (bsc#1220120).
- btrfs: qgroup: always free reserved space for extent records (bsc#1216196).
- btrfs: qgroup: convert PREALLOC to PERTRANS after record_root_in_trans (git-fixes)
- btrfs: record delayed inode root in transaction (git-fixes)
- btrfs: reject encoded write if inode has nodatasum flag set (git-fixes)
- btrfs: release path before inode lookup during the ino lookup ioctl (git-fixes)
- btrfs: remove pointless initialization at btrfs_delayed_refs_rsv_release() (bsc#1220120).
- btrfs: remove pointless in_tree field from struct btrfs_delayed_ref_node (bsc#1220120).
- btrfs: remove pointless 'ref_root' variable from run_delayed_data_ref() (bsc#1220120).
- btrfs: remove redundant BUG_ON() from __btrfs_inc_extent_ref() (bsc#1220120).
- btrfs: remove refs_to_add argument from __btrfs_inc_extent_ref() (bsc#1220120).
- btrfs: remove refs_to_drop argument from __btrfs_free_extent() (bsc#1220120).
- btrfs: remove the refcount warning/check at btrfs_put_delayed_ref() (bsc#1220120).
- btrfs: remove unnecessary logic when running new delayed references (bsc#1220120).
- btrfs: remove unnecessary prototype declarations at disk-io.c (bsc#1220120).
- btrfs: remove unused is_head field from struct btrfs_delayed_ref_node (bsc#1220120).
- btrfs: rename add_new_free_space() to btrfs_add_new_free_space() (bsc#1220120).
- btrfs: reorder some members of struct btrfs_delayed_ref_head (bsc#1220120).
- btrfs: reserve space for delayed refs on a per ref basis (bsc#1220120).
- btrfs: reset destination buffer when read_extent_buffer() gets invalid range (git-fixes)
- btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 (git-fixes)
- btrfs: return -EUCLEAN if extent item is missing when searching inline backref (bsc#1220120).
- btrfs: return real error when orphan cleanup fails due to a transaction abort (bsc#1220120).
- btrfs: send: do not issue unnecessary zero writes for trailing hole (bsc#1222459).
- btrfs: send: ensure send_fd is writable (git-fixes)
- btrfs: send: handle path ref underflow in header iterate_inode_ref() (git-fixes)
- btrfs: send: return EOPNOTSUPP on unknown flags (git-fixes)
- btrfs: set page extent mapped after read_folio in relocate_one_page (git-fixes)
- btrfs: simplify check for extent item overrun at lookup_inline_extent_backref() (bsc#1220120).
- btrfs: stop doing excessive space reservation for csum deletion (bsc#1220120).
- btrfs: store the error that turned the fs into error state (bsc#1220120).
- btrfs: sysfs: validate scrub_speed_max value (git-fixes)
- btrfs: tree-checker: fix inline ref size in error messages (git-fixes)
- btrfs: update comment for btrfs_join_transaction_nostart() (bsc#1220120).
- btrfs: update documentation for add_new_free_space() (bsc#1220120).
- btrfs: use a bool to track qgroup record insertion when adding ref head (bsc#1220120).
- btrfs: use a single switch statement when initializing delayed ref head (bsc#1220120).
- btrfs: use a single variable for return value at lookup_inline_extent_backref() (bsc#1220120).
- btrfs: use a single variable for return value at run_delayed_extent_op() (bsc#1220120).
- btrfs: use bool type for delayed ref head fields that are used as booleans (bsc#1220120).
- btrfs: use the correct superblock to compare fsid in btrfs_validate_super (git-fixes)
- btrfs: use u64 for buffer sizes in the tree search ioctls (git-fixes)
- btrfs: zoned: do not skip block groups with 100% zone unusable (bsc#1220120).
- bus: mhi: ep: check the correct variable in mhi_ep_register_controller() (git-fixes).
- ceph: redirty page before returning AOP_WRITEPAGE_ACTIVATE (bsc#1224866).
- ceph: stop copying to iter at EOF on sync reads (bsc#1222606).
- certs: Add ECDSA signature verification self-test (bsc#1222777).
- certs: Move RSA self-test data to separate file (bsc#1222777).
- cifs: account for primary channel in the interface list (bsc#1225172).
- cifs: cifs_chan_is_iface_active should be called with chan_lock held (bsc#1225172).
- cifs: distribute channels across interfaces based on speed (bsc#1225172).++ kernel-source.spec (revision 4)%define git_commit 596cd3fdbd0fb5902e80279485ad8596f4e82397Release: <RELEASE>.g596cd3f
- cifs: do not pass cifs_sb when trying to add channels (bsc#1225172).
- cifs: Do not use certain unnecessary folio_*() functions (bsc#1225172).
- cifs: failure to add channel on iface should bump up weight (git-fixes, bsc#1225172).
- cifs: fix charset issue in reconnection (bsc#1225172).
- cifs: fix leak of iface for primary channel (git-fixes, bsc#1225172).
- cifs: handle cases where a channel is closed (bsc#1225172).
- cifs: handle cases where multiple sessions share connection (bsc#1225172).
- cifs: reconnect work should have reference on server struct (bsc#1225172).
- clk: Do not hold prepare_lock when calling kref_put() (stable-fixes).
- clk: Get runtime PM before walking tree during disable_unused (git-fixes).
- clk: Get runtime PM before walking tree for clk_summary (git-fixes).
- clk: Initialize struct clk_core kref earlier (stable-fixes).
- clk: mediatek: Do a runtime PM get on controllers during probe (git-fixes).
- clk: mediatek: mt8365-mm: fix DPI0 parent (git-fixes).
- clk: mediatek: pllfh: Do not log error for missing fhctl node (git-fixes).
- clk: qcom: clk-alpha-pll: fix rate setting for Stromer PLLs (git-fixes).
- clk: qcom: clk-alpha-pll: remove invalid Stromer register offset (git-fixes).
- clk: qcom: dispcc-sm6350: fix DisplayPort clocks (git-fixes).
- clk: qcom: dispcc-sm8450: fix DisplayPort clocks (git-fixes).
- clk: qcom: dispcc-sm8550: fix DisplayPort clocks (git-fixes).
- clk: qcom: mmcc-msm8998: fix venus clock issue (git-fixes).
- clk: qcom: reset: Commonize the de/assert functions (stable-fixes).
- clk: qcom: reset: Ensure write completion on reset de/assertion (git-fixes).
- clk: Remove prepare_lock hold assertion in __clk_release() (git-fixes).
- clk: renesas: r8a779a0: Fix CANFD parent clock (git-fixes).
- clk: renesas: r9a07g043: Add clock and reset entry for PLIC (git-fixes).
- clk: rs9: fix wrong default value for clock amplitude (git-fixes).
- clk: samsung: exynosautov9: fix wrong pll clock id value (git-fixes).
- clk: Show active consumers of clocks in debugfs (stable-fixes).
- clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (git-fixes).
- clocksource/drivers/arm_global_timer: Fix maximum prescaler value (git-fixes).
- clocksource/drivers/imx: Fix -Wunused-but-set-variable warning (git-fixes).
- comedi: vmk80xx: fix incomplete endpoint checking (git-fixes).
- coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587)
- coresight: trbe: Allocate platform data per device (bsc#1220587)
- coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587)
- counter: linux/counter.h: fix Excess kernel-doc description warning (git-fixes).
- cppc_cpufreq: Fix possible null pointer dereference (git-fixes).
- cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations (git-fixes).
- cpufreq: exit() callback is optional (git-fixes).
- cpumask: Add for_each_cpu_from() (bsc#1225053).
- crypto: bcm - Fix pointer arithmetic (git-fixes).
- crypto: ccp - Add support for PCI device 0x156E (bsc#1223338).
- crypto: ccp - Add support for PCI device 0x17E0 (bsc#1223338).
- crypto: ccp - drop platform ifdef checks (git-fixes).
- crypto: ecc - update ecc_gen_privkey for FIPS 186-5 (bsc#1222782).
- crypto: ecdsa - Fix module auto-load on add-key (git-fixes).
- crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init (git-fixes).
- crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (git-fixes).
- crypto: qat - fix ring to service map for dcc in 4xxx (git-fixes).
- crypto: qat - improve error logging to be consistent across features (git-fixes).
- crypto: qat - relocate and rename get_service_enabled() (stable-fixes).
- crypto: qat - specify firmware files for 402xx (git-fixes).
- crypto: rsa - add a check for allocation failure (bsc#1222775).
- crypto: rsa - allow only odd e and restrict value in FIPS mode (bsc#1222775).
- crypto: testmgr - remove unused xts4096 and xts512 algorithms from testmgr.c (bsc#1222769).
- crypto: x86/nh-avx2 - add missing vzeroupper (git-fixes).
- crypto: x86/sha256-avx2 - add missing vzeroupper (git-fixes).
- crypto: x86/sha512-avx2 - add missing vzeroupper (git-fixes).
- cxl/acpi: Fix load failures due to single window creation failure (git-fixes).
- cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (git-fixes).
- cxl/trace: Properly initialize cxl_poison region name (git-fixes).
- dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n (jsc#PED-5853).
- dax/bus.c: replace driver-core lock usage by a local rwsem (jsc#PED-5853).
- dax/bus.c: replace several sprintf() with sysfs_emit() (jsc#PED-5853).
- device-dax: make dax_bus_type const (jsc#PED-5853).
- dlm: fix user space lkb refcounting (git-fixes).
- dma-buf: Fix NULL pointer dereference in sanitycheck() (git-fixes).
- dma-buf/sw-sync: do not enable IRQ from sync_print_obj() (git-fixes).
- dmaengine: axi-dmac: fix possible race in remove() (git-fixes).
- dmaengine: idma64: Add check for dma_set_max_seg_size (git-fixes).
- dmaengine: idxd: Avoid unnecessary destruction of file_ida (git-fixes).
- dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (git-fixes).
- dmaengine: owl: fix register access functions (git-fixes).
- dmaengine: tegra186: Fix residual calculation (git-fixes).
- dma-mapping: benchmark: fix node id validation (git-fixes).
- dma-mapping: benchmark: handle NUMA_NO_NODE correctly (git-fixes).
- dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11 users (git-fixes).
- dma: xilinx_dpdma: Fix locking (git-fixes).
- dm crypt: remove redundant state settings after waking up (jsc#PED-7542).
- dm-integrity: set max_integrity_segments in dm_integrity_io_hints (jsc#PED-7542).
- dm-multipath: dont't attempt SG_IO on non-SCSI-disks (bsc#1223575).
- dm-raid: add a new helper prepare_suspend() in md_personality (jsc#PED-7542).
- dm-raid: really frozen sync_thread during suspend (jsc#PED-7542).
- dm thin: add braces around conditional code that spans lines (jsc#PED-7542).
- dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list (jsc#PED-7542).
- dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542).
- Docs/admin-guide/mm/damon/usage: fix wrong example of DAMOS filter matching sysfs file (git-fixes).
- docs: kernel_include.py: Cope with docutils 0.21 (stable-fixes).
- docs: netdev: Fix typo in Signed-off-by tag (git-fixes).
- docs: Restore 'smart quotes' for quotes (stable-fixes).
- driver core: Introduce device_link_wait_removal() (stable-fixes).
- drivers/nvme: Add quirks for device 126f:2262 (git-fixes).
- drm: add drm_gem_object_is_shared_for_memory_stats() helper (stable-fixes).
- drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() (stable-fixes).
- drm/amd/display: Add dml2 copy functions (stable-fixes).
- drm/amd/display: Allow dirty rects to be sent to dmub when abm is active (stable-fixes).
- drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (stable-fixes).
- drm/amd/display: Change default size for dummy plane in DML2 (stable-fixes).
- drm/amd/display: Do not recursively call manual trigger programming (stable-fixes).
- drm/amd/display: Enable colorspace property for MST connectors (git-fixes).
- drm/amd/display: Fix bounds check for dcn35 DcfClocks (git-fixes).
- drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes).
- drm/amd/display: Fix division by zero in setup_dsc_config (stable-fixes).
- drm/amd/display: Fix idle check for shared firmware state (stable-fixes).
- drm/amd/display: Fix incorrect DSC instance for MST (stable-fixes).
- drm/amd/display: fix input states translation error for dcn35 & dcn351 (stable-fixes).
- drm/amd/display: Fix nanosec stat overflow (stable-fixes).
- drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes).
- drm/amd/display: Fix potential index out of bounds in color transformation function (git-fixes).
- drm/amd/display: handle range offsets in VRR ranges (stable-fixes).
- drm/amd/display: Handle Y carry-over in VCP X.Y calculation (stable-fixes).
- drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes).
- drm/amd/display: Override min required DCFCLK in dml1_validate (stable-fixes).
- drm/amd/display: Prevent crash when disable stream (stable-fixes).
- drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 (stable-fixes).
- drm/amd/display: Remove MPC rate control logic from DCN30 and above (stable-fixes).
- drm/amd/display: Remove redundant condition in dcn35_calc_blocks_to_gate() (git-fixes).
- drm/amd/display: Return the correct HDCP error code (stable-fixes).
- drm/amd/display: Set DCN351 BB and IP the same as DCN35 (stable-fixes).
- drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (stable-fixes).
- drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found (stable-fixes).
- drm/amd: Flush GFXOFF requests in prepare stage (git-fixes).
- drm/amdgpu: always force full reset for SOC21 (stable-fixes).
- drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes).
- drm/amdgpu: Assign correct bits for SDMA HDP flush (stable-fixes).
- drm/amdgpu/display: Address kdoc for 'is_psr_su' in 'fill_dc_dirty_rects' (git-fixes).
- drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes).
- drm/amdgpu: Fix comparison in amdgpu_res_cpu_visible (git-fixes).
- drm/amdgpu: fix deadlock while reading mqd from debugfs (git-fixes).
- drm/amdgpu: fix doorbell regression (git-fixes).
- drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes).
- drm/amdgpu: Fix leak when GPU memory allocation fails (stable-fixes).
- drm/amdgpu: fix mmhub client id out-of-bounds access (git-fixes).
- drm/amdgpu: fix use-after-free bug (stable-fixes).
- drm/amdgpu: Fix VCN allocation in CPX partition (stable-fixes).
- drm/amdgpu: fix visible VRAM handling during faults (git-fixes).
- drm/amdgpu: implement IRQ_STATE_ENABLE for SDMA v4.4.2 (stable-fixes).
- drm/amdgpu: make damage clips support configurable (stable-fixes).
- drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2 (git-fixes).
- drm/amdgpu/pm: Check the validity of overdiver power limit (git-fixes).
- drm/amdgpu/pm: Fix NULL pointer dereference when get power limit (git-fixes).
- drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes).
- drm/amdgpu: Refine IB schedule error logging (stable-fixes).
- drm/amdgpu: remove invalid resource->start check v2 (git-fixes).
- drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes).
- drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (stable-fixes).
- drm/amdgpu: validate the parameters of bo mapping operations more clearly (git-fixes).
- drm/amdkfd: Check cgroup when returning DMABuf info (stable-fixes).
- drm/amdkfd: do not allow mapping the MMIO HDP page with large pages (git-fixes).
- drm/amdkfd: Fix memory leak in create_process failure (git-fixes).
- drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes).
- drm/amdkfd: range check cp bad op exception interrupts (stable-fixes).
- drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes).
- drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes).
- drm/amd/swsmu: modify the gfx activity scaling (stable-fixes).
- drm/arm/malidp: fix a possible null pointer dereference (git-fixes).
- drm/ast: Fix soft lockup (git-fixes).
- drm/bridge: anx7625: Do not log an error when DSI host can't be found (git-fixes).
- drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference (git-fixes).
- drm/bridge: dpc3433: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: Fix improper bridge init order with pre_enable_prev_first (git-fixes).
- drm/bridge: icn6211: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: lt8912b: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: lt9611: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: lt9611uxc: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: tc358775: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: tc358775: fix support for jeida-18 and jeida-24 (git-fixes).
- drm/buddy: check range allocation matches alignment (stable-fixes).
- drm: Check output polling initialized before disabling (stable-fixes).
- drm: Check polling initialized before enabling in drm_helper_probe_single_connector_modes (stable-fixes).
- drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-fixes).
- drm/connector: Add \n to message about demoting connector force-probes (git-fixes).
- drm/display: fix typo (git-fixes).
- drm/exynos: do not return negative values from .get_modes() (stable-fixes).
- drm/fbdev-generic: Do not set physical framebuffer address (git-fixes).
- drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes).
- drm/gma500: Remove lid code (git-fixes).
- drm/i915/audio: Fix audio time stamp programming for DP (stable-fixes).
- drm/i915/bios: Fix parsing backlight BDB data (git-fixes).
- drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() (stable-fixes).
- drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-fixes).
- drm/i915: Disable live M/N updates when using bigjoiner (stable-fixes).
- drm/i915: Disable port sync when bigjoiner is used (stable-fixes).
- drm/i915/display: Use i915_gem_object_get_dma_address to get dma address (stable-fixes).
- drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() (git-fixes).
- drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13 (git-fixes).
- drm/i915/dp: Remove support for UHBR13.5 (git-fixes).
- drm/i915/dpt: Make DPT object unshrinkable (git-fixes).
- drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes).
- drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly (git-fixes).
- drm/i915: Fix audio component initialization (git-fixes).
- drm/i915/gt: Automate CCS Mode setting during engine resets (git-fixes).
- drm/i915/gt: Disable HW load balancing for CCS (git-fixes).
- drm/i915/gt: Disarm breadcrumbs if engines are already idle (git-fixes).
- drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes).
- drm/i915/gt: Enable only one CCS for compute workload (git-fixes).
- drm/i915/gt: Fix CCS id's calculation for CCS mode setting (git-fixes).
- drm/i915/gt: Reset queue_priority_hint on parking (git-fixes).
- drm/i915/guc: avoid FIELD_PREP warning (git-fixes).
- drm/i915/hwmon: Fix locking inversion in sysfs getter (git-fixes).
- drm/i915: Include the PLL name in the debug messages (stable-fixes).
- drm/i915/lspcon: Separate function to set expected mode (bsc#1193599).
- drm/i915/lspcon: Separate lspcon probe and lspcon init (bsc#1193599).
- drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes).
- drm/i915/mst: Reject FEC+MST on ICL (git-fixes).
- drm/i915: Pre-populate the cursor physical dma address (git-fixes).
- drm/i915: Replace a memset() with zero initialization (stable-fixes).
- drm/i915: Stop printing pipe name as hex (stable-fixes).
- drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs (stable-fixes).
- drm/i915: Try to preserve the current shared_dpll for fastset on type-c ports (stable-fixes).
- drm/i915: Use named initializers for DPLL info (stable-fixes).
- drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes).
- drm/i915/vrr: Generate VRR 'safe window' for DSB (git-fixes).
- drm/imx/ipuv3: do not return negative values from .get_modes() (stable-fixes).
- drm/lcdif: Do not disable clocks on already suspended hardware (git-fixes).
- drm/mediatek: Add 0 size check to mtk_drm_gem_obj (git-fixes).
- drm/mediatek: dp: Fix mtk_dp_aux_transfer return value (git-fixes).
- drm/mediatek: Init `ddp_comp` with devm_kcalloc() (git-fixes).
- drm/meson: dw-hdmi: add bandgap setting for g12 (git-fixes).
- drm/meson: dw-hdmi: power up phy on device init (git-fixes).
- drm/meson: gate px_clk when setting rate (git-fixes).
- drm/meson: vclk: fix calculation of 59.94 fractional rates (git-fixes).
- drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails (git-fixes).
- drm/msm: Add newlines to some debug prints (git-fixes).
- drm/msm/adreno: fix CP cycles stat retrieval on a7xx (git-fixes).
- drm/msm/dp: allow voltage swing / pre emphasis of 3 (git-fixes).
- drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected (git-fixes).
- drm/msm/dp: fix typo in dp_display_handle_port_status_changed() (git-fixes).
- drm/msm/dpu: Add callback function pointer check before its call (git-fixes).
- drm/msm/dpu: Allow configuring multiple active DSC blocks (git-fixes).
- drm/msm/dpu: Always flush the slave INTF on the CTL (git-fixes).
- drm/msm/dpu: do not allow overriding data from catalog (git-fixes).
- drm/msm/dpu: make error messages at dpu_core_irq_register_callback() more sensible (git-fixes).
- drm/msm/dpu: use devres-managed allocation for MDP TOP (stable-fixes).
- drm/msm/dsi: Print dual-DSI-adjusted pclk instead of original mode pclk (git-fixes).
- drm/nouveau/disp: Fix missing backlight control on Macbook 5, 1 (bsc#1223838).
- drm/nouveau/dp: Do not probe eDP ports twice harder (stable-fixes).
- drm/nouveau/dp: Fix incorrect return code in r535_dp_aux_xfer() (git-fixes).
- drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() (stable-fixes).
- drm/nouveau: use tile_mode and pte_kind for VM_BIND bo allocations (git-fixes).
- drm: nv04: Fix out of bounds access (git-fixes).
- drm/omapdrm: Fix console by implementing fb_dirty (git-fixes).
- drm/panel: do not return negative error codes from drm_panel_get_modes() (stable-fixes).
- drm/panel: ili9341: Respect deferred probe (git-fixes).
- drm/panel: ili9341: Use predefined error codes (git-fixes).
- drm/panel: ltk050h3146w: add MIPI_DSI_MODE_VIDEO to LTK050H3148W flags (git-fixes).
- drm/panel: ltk050h3146w: drop duplicate commands from LTK050H3148W init (git-fixes).
- drm/panel: novatek-nt35950: Do not log an error when DSI host can't be found (git-fixes).
- drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes).
- drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector (git-fixes).
- drm/panel: sitronix-st7789v: fix display size for jt240mhqs_hwt_ek_e3 panel (git-fixes).
- drm/panel: sitronix-st7789v: fix timing for jt240mhqs_hwt_ek_e3 panel (git-fixes).
- drm/panel: sitronix-st7789v: tweak timing for jt240mhqs_hwt_ek_e3 panel (git-fixes).
- drm/panel: visionox-rm69299: do not unregister DSI device (git-fixes).
- drm/panfrost: fix power transition timeout warnings (git-fixes).
- drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr() (git-fixes).
- drm/prime: Unbreak virtgpu dma-buf export (git-fixes).
- drm/probe-helper: warn about negative .get_modes() (stable-fixes).
- drm/qxl: remove unused `count` variable from `qxl_surface_id_alloc()` (git-fixes).
- drm/qxl: remove unused variable from `qxl_process_single_command()` (git-fixes).
- drm/radeon: make -fstrict-flex-arrays=3 happy (git-fixes).
- drm/radeon: silence UBSAN warning (v3) (stable-fixes).
- drm/rockchip: vop2: Do not divide height twice for YUV (git-fixes).
- drm/rockchip: vop2: Remove AR30 and AB30 format support (git-fixes).
- drm/sched: fix null-ptr-deref in init entity (git-fixes).
- drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (git-fixes).
- drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes).
- drm/ttm: stop pooling cached NUMA pages v2 (git-fixes).
- drm/vc4: do not check if plane->state->fb == state->fb (stable-fixes).
- drm: vc4: Fix possible null pointer dereference (git-fixes).
- drm/vc4: hdmi: do not return negative values from .get_modes() (stable-fixes).
- drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed (git-fixes).
- drm/vmwgfx: Enable DMA mappings with SEV (git-fixes).
- drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes).
- drm/vmwgfx: Fix invalid reads in fence signaled events (git-fixes).
- drm/vmwgfx: Fix Legacy Display Unit (git-fixes).
- drm/vmwgfx: Fix prime import/export (git-fixes).
- drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes).
- drm: zynqmp_dpsub: Always register bridge (git-fixes).
- dt-bindings: clock: qcom: Add missing UFS QREF clocks (git-fixes)
- dump_stack: Do not get cpu_sync for panic CPU (bsc#1225607).
- dyndbg: fix old BUG_ON in >control parser (stable-fixes).
- e1000e: Minor flow correction in e1000_shutdown function (git-fixes).
- e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue (git-fixes).
- e1000e: Workaround for sporadic MDI error on Meteor Lake systems (git-fixes).
- ecryptfs: Fix buffer size for tag 66 packet (git-fixes)
- ecryptfs: Reject casefold directory inodes (git-fixes)
- EDAC/synopsys: Fix ECC status and IRQ control race condition (git-fixes).
- Edit 'amdkfd: use calloc instead of kzalloc to avoid integer overflow' Reference CVE and bug numbers.
- efi: disable mirror feature during crashkernel (stable-fixes).
- efi: fix panic in kdump kernel (git-fixes).
- efi: libstub: only free priv.runtime_map when allocated (git-fixes).
- efi/unaccepted: do not let /proc/vmcore try to access unaccepted memory (git-fixes).
- efi/unaccepted: touch soft lockup during memory accept (git-fixes).
- Enable CONFIG_FIPS_SIGNATURE_SELFTEST (bsc#1222771)
- Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_ECDSA.
- Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_RSA.
- extcon: max8997: select IRQ_DOMAIN instead of depending on it (git-fixes).
- fast_dput(): handle underflows gracefully (git-fixes)
- fat: fix uninitialized field in nostale filehandles (git-fixes)
- fbdev: fix incorrect address computation in deferred IO (git-fixes).
- fbdev: savage: Handle err return when savagefb_check_var failed (git-fixes).
- fbdev: sh7760fb: allow modular build (git-fixes).
- fbdev: shmobile: fix snprintf truncation (git-fixes).
- fbdev: sisfb: hide unused variables (git-fixes).
- fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (stable-fixes).
- fbmon: prevent division by zero in fb_videomode_from_videomode() (stable-fixes).
- firewire: core: use long bus reset on gap count error (stable-fixes).
- firewire: ohci: mask bus reset interrupts between ISR and bottom half (stable-fixes).
- firmware: arm_scmi: Make raw debugfs entries non-seekable (git-fixes).
- firmware: dmi-id: add a release callback function (git-fixes).
- firmware: raspberrypi: Use correct device for DMA mappings (git-fixes).
- firmware: tegra: bpmp: Return directly after a failed kzalloc() in get_filename() (stable-fixes).
- Fix a potential infinite loop in extract_user_to_sg() (git-fixes).
- Fix build errors due to new UIO_MEM_DMA_COHERENT mess (git-fixes).
- fs/9p: only translate RWX permissions for plain 9P2000 (git-fixes)
- fs/9p: translate O_TRUNC into OTRUNC (git-fixes)
- fs: Fix error checking for d_hash_and_lookup() (git-fixes)
- fs: indicate request originates from old mount API (git-fixes)
- fs: relax mount_setattr() permission checks (git-fixes)
- fsverity: skip PKCS#7 parser when keyring is empty (git-fixes)
- ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes).
- fuse: do not unhash root (bsc#1223946).
- fuse: fix root lookup with nonzero generation (bsc#1223945).
- geneve: fix header validation in geneve[6]_xmit_skb (git-fixes).
- geneve: make sure to pull inner header in geneve_rx() (git-fixes).
- gpio: cdev: check for NULL labels when sanitizing them for irqs (git-fixes).
- gpio: cdev: fix missed label sanitizing in debounce_setup() (git-fixes).
- gpio: cdev: sanitize the label before requesting the interrupt (stable-fixes).
- gpio: crystalcove: Use -ENOTSUPP consistently (stable-fixes).
- gpiolib: cdev: fix uninitialised kfifo (git-fixes).
- gpiolib: cdev: relocate debounce_period_us from struct gpio_desc (stable-fixes).
- gpiolib: swnode: Remove wrong header inclusion (git-fixes).
- gpio: tangier: Use correct type for the IRQ chip data (git-fixes).
- gpio: tegra186: Fix tegra186_gpio_is_accessible() check (git-fixes).
- gpio: wcove: Use -ENOTSUPP consistently (stable-fixes).
- gpu: host1x: Do not setup DMA for virtual devices (stable-fixes).
- gtp: fix use-after-free and null-ptr-deref in gtp_newlink() (git-fixes).
- HID: amd_sfh: Handle 'no sensors' in PM operations (git-fixes).
- HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (git-fixes).
- HID: input: avoid polling stylus battery on Chromebook Pompom (stable-fixes).
- HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors (git-fixes).
- HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (git-fixes).
- HID: logitech-dj: allow mice to use all types of reports (git-fixes).
- HID: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes).
- hwmon: (amc6821) add of_match table (stable-fixes).
- hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock (git-fixes).
- hwmon: (corsair-cpro) Use a separate buffer for sending commands (git-fixes).
- hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() (git-fixes).
- hwmon: (intel-m10-bmc-hwmon) Fix multiplier for N6000 board power sensor (git-fixes).
- hwmon: (lm70) fix links in doc and comments (git-fixes).
- hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (git-fixes).
- hwmon: (shtc1) Fix property misspelling (git-fixes).
- hwtracing: hisi_ptt: Move type check to the beginning of hisi_ptt_pmu_event_init() (git-fixes).
- i2c: acpi: Unbind mux adapters before delete (git-fixes).
- i2c: cadence: Avoid fifo clear after start (git-fixes).
- i2c: pxa: hide unused icr_bits[] variable (git-fixes).
- i2c: smbus: fix NULL function pointer dereference (git-fixes).
- i2c: synquacer: Fix an error handling path in synquacer_i2c_probe() (git-fixes).
- i3c: master: svc: change ENXIO to EAGAIN when IBI occurs during start frame (git-fixes).
- i3c: master: svc: fix invalidate IBI type and miss call client IBI handler (git-fixes).
- i40e: disable NAPI right after disabling irqs when handling xsk_pool (git-fixes).
- i40e: Enforce software interrupt during busy-poll exit (git-fixes).
- i40e: Fix firmware version comparison function (git-fixes).
- i40e: fix i40e_count_filters() to count only active/new filters (git-fixes).
- i40e: Fix VF MAC filter removal (git-fixes).
- i40e: fix vf may be used uninitialized in this function warning (git-fixes).
- i915: make inject_virtual_interrupt() void (stable-fixes).
- IB/mlx5: Use __iowrite64_copy() for write combining stores (git-fixes)
- ice: fix enabling RX VLAN filtering (git-fixes).
- ice: fix memory corruption bug with suspend and rebuild (git-fixes).
- ice: fix stats being updated by way too large values (git-fixes).
- ice: fix typo in assignment (git-fixes).
- ice: fix uninitialized dplls mutex usage (git-fixes).
- ice: reconfig host after changing MSI-X on VF (git-fixes).
- ice: Refactor FW data type and fix bitmap casting issue (git-fixes).
- ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes).
- ice: use relative VSI index for VFs instead of PF VSI number (git-fixes).
- ice: virtchnl: stop pretending to support RSS over AQ or registers (git-fixes).
- ida: make 'ida_dump' static (git-fixes).
- idma64: Do not try to serve interrupts when device is powered off (git-fixes).
- idpf: disable local BH when scheduling napi for marker packets (git-fixes).
- idpf: extend tx watchdog timeout (bsc#1224137).
- idpf: fix kernel panic on unknown packet types (git-fixes).
- igb: extend PTP timestamp adjustments to i211 (git-fixes).
- igb: Fix missing time sync events (git-fixes).
- igc: avoid returning frame twice in XDP_REDIRECT (git-fixes).
- igc: Fix missing time sync events (git-fixes).
- igc: Remove stale comment about Tx timestamping (git-fixes).
- iio: accel: mxc4005: Interrupt handling fixes (git-fixes).
- iio: adc: stm32: Fixing err code to not indicate success (git-fixes).
- iio: core: Leave private pointer NULL when no private data supplied (git-fixes).
- iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes).
- iio: gts-helper: Fix division loop (git-fixes).
- iio:imu: adis16475: Fix sync mode setting (git-fixes).
- iio: pressure: dps310: support negative temperature values (git-fixes).
- iio: pressure: Fixes BME280 SPI driver data (git-fixes).
- inet_diag: annotate data-races around inet_diag_table[] (git-fixes).
- inet: frags: eliminate kernel-doc warning (git-fixes).
- init/main.c: Fix potential static_command_line memory overflow (git-fixes).
- init: open /initrd.image with O_LARGEFILE (stable-fixes).
- Input: allocate keycode for Display refresh rate toggle (stable-fixes).
- Input: cyapa - add missing input core locking to suspend/resume functions (git-fixes).
- Input: gpio_keys_polled - suppress deferred probe error for gpio (stable-fixes).
- Input: imagis - use FIELD_GET where applicable (stable-fixes).
- Input: ims-pcu - fix printf string overflow (git-fixes).
- Input: pm8xxx-vibrator - correct VIB_MAX_LEVELS calculation (git-fixes).
- Input: synaptics-rmi4 - fail probing if memory allocation for 'phys' fails (stable-fixes).
- input/touchscreen: imagis: Correct the maximum touch area value (stable-fixes).
- Input: xpad - add additional HyperX Controller Identifiers (stable-fixes).
- Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes).
- intel: legacy: Partial revert of field get conversion (git-fixes).
- interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS() (git-fixes).
- interconnect: qcom: qcm2290: Fix mas_snoc_bimc QoS port assignment (git-fixes).
- interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes).
- interconnect: qcom: sm8550: Enable sync_state (git-fixes).
- iomap: clear the per-folio dirty bits on all writeback failures (git-fixes)
- iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (git-fixes).
- iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (bsc#1224331)
- iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes).
- iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (git-fixes).
- iommufd: Fix iopt_access_list_id overwrite bug (git-fixes).
- iommufd/iova_bitmap: Bounds check mapped::pages access (git-fixes).
- iommufd/iova_bitmap: Consider page offset for the pages to be pinned (git-fixes).
- iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array (git-fixes).
- iommufd: Reject non-zero data_type if no data_len is provided (git-fixes).
- iommu: Map reserved memory as cacheable if device is coherent (git-fixes).
- iommu/vt-d: Allocate local memory for page request queue (git-fixes).
- iommu/vt-d: Fix wrong use of pasid config (git-fixes).
- iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (git-fixes).
- iommu/vt-d: Update iotlb in nested domain attach (git-fixes).
- ionic: set adminq irq affinity (git-fixes).
- io_uring: kabi cookie remove (bsc#1217384).
- ipv4: annotate data-races around fi->fib_dead (git-fixes).
- irqchip/alpine-msi: Fix off-by-one in allocation error path (git-fixes).
- irqchip/armada-370-xp: Suppress unused-function warning (git-fixes).
- irqchip/gic-v3-its: Do not assume vPE tables are preallocated (git-fixes).
- irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 (git-fixes).
- irqchip/gic-v3-its: Prevent double free on error (git-fixes).
- irqchip/loongson-pch-msi: Fix off-by-one on allocation error path (git-fixes).
- irqchip/mbigen: Do not use bus_get_dev_root() to find the parent (git-fixes).
- irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based on register's index (stable-fixes).
- irqchip/renesas-rzg2l: Flush posted write in irq_eoi() (git-fixes).
- irqchip/renesas-rzg2l: Implement restriction when writing ISCR register (stable-fixes).
- irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type (git-fixes).
- irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi() (stable-fixes).
- irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi() (stable-fixes).
- ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (git-fixes).
- ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able (git-fixes).
- jffs2: prevent xattr node from overflowing the eraseblock (git-fixes).
- kABI: Adjust trace_iterator.wait_index (git-fixes).
- kABI fix of KVM: x86/pmu: Allow programming events that match unsupported arch events (bsc#1225696).
- kABI fix of KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes).
- kabi fix of perf/x86/intel: Expose existence of callback support to KVM (git fixes).
- kabi/severities: ignore brcmfmac-specific local symbols
- kabi/severities: ignore IMS functions They were dropped in previous patches. Noone is supposed to use them.
- kabi/severities: ignore TAS2781 symbol drop, it's only locally used
- kabi/severities: ignore Wangxun ethernet driver local symbols
- kabi/severities: Remove mitigation-related symbols Those are used by the core kernel to implement CPU vulnerabilities mitigation and are not expected to be consumed by 3rd party users.
- kABI workaround for cs35l56 (git-fixes).
- kABI workaround for of driver changes (git-fixes).
- kasan: disable kasan_non_canonical_hook() for HW tags (git-fixes).
- kasan, fortify: properly rename memintrinsics (git-fixes).
- kasan: print the original fault addr when access invalid shadow (git-fixes).
- kasan/test: avoid gcc warning for intentional overflow (git-fixes).
- kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (stable-fixes).
- kconfig: fix infinite loop when expanding a macro at the end of file (git-fixes).
- kexec: do syscore_shutdown() in kernel_kexec (git-fixes).
- KEYS: trusted: Do not use WARN when encode fails (git-fixes).
- KEYS: trusted: Fix memory leak in tpm2_key_encode() (git-fixes).
- kprobes: Fix possible use-after-free issue on kprobe registration (git-fixes).
- kselftest: Add a ksft_perror() helper (stable-fixes).
- kunit/fortify: Fix mismatched kvalloc()/vfree() usage (git-fixes).
- KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes).
- KVM: s390: Check kvm pointer when testing KVM_CAP_S390_HPAGE_1M (git-fixes bsc#1224790).
- KVM: SVM: Add support for allowing zero SEV ASIDs (git-fixes).
- KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (git-fixes).
- KVM: SVM: Use unsigned integers when dealing with ASIDs (git-fixes).
- KVM: VMX: Disable LBR virtualization if the CPU does not support LBR callstacks (git-fixes).
- KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes).
- KVM: x86: Allow, do not ignore, same-value writes to immutable MSRs (git-fixes).
- KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes).
- KVM: x86: Fully re-initialize supported_mce_cap on vendor module load (git-fixes).
- KVM: x86: Introduce __kvm_get_hypervisor_cpuid() helper (git-fixes).
- KVM: x86: Mark target gfn of emulated atomic instruction as dirty (git-fixes).
- KVM: x86/mmu: Do not force emulation of L2 accesses to non-APIC internal slots (git-fixes).
- KVM: x86/mmu: Move private vs. shared check above slot validity checks (git-fixes).
- KVM: x86/mmu: Restrict KVM_SW_PROTECTED_VM to the TDP MMU (git-fixes).
- KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (git-fixes).
- KVM: x86: Only set APICV_INHIBIT_REASON_ABSENT if APICv is enabled (git-fixes).
- KVM: x86/pmu: Allow programming events that match unsupported arch events (git-fixes).
- KVM: x86/pmu: Always treat Fixed counters as available when supported (git-fixes).
- KVM: x86/pmu: Apply 'fast' RDPMC only to Intel PMUs (git-fixes).
- KVM: x86/pmu: Disable support for adaptive PEBS (git-fixes).
- KVM: x86/pmu: Disallow 'fast' RDPMC for architectural Intel PMUs (git-fixes).
- KVM: x86/pmu: Do not ignore bits 31:30 for RDPMC index on AMD (git-fixes).
- KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (git-fixes).
- KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives (git-fixes).
- KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (git-fixes).
- KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at 'RESET' (git-fixes).
- KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (git-fixes).
- KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes).
- KVM: x86: Update KVM_SW_PROTECTED_VM docs to make it clear they're a WIP (git-fixes).
- KVM: x86: Use actual kvm_cpuid.base for clearing KVM_FEATURE_PV_UNHALT (git-fixes).
- KVM: x86/xen: fix recursive deadlock in timer injection (git-fixes).
- KVM: x86/xen: improve accuracy of Xen timers (git-fixes).
- KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (git-fixes).
- KVM: x86/xen: remove WARN_ON_ONCE() with false positives in evtchn delivery (git-fixes).
- leds: pwm: Disable PWM when going to suspend (git-fixes).
- libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853).
- libperf evlist: Avoid out-of-bounds access (git-fixes).
- libsubcmd: Fix parse-options memory leak (git-fixes).
- lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (git-fixes).
- livepatch: Fix missing newline character in klp_resolve_symbols() (bsc#1223539).
- locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock (git-fixes)
- lsm: fix the logic in security_inode_getsecctx() (git-fixes).
- mac802154: fix llsec key resources release in mac802154_llsec_key_del (git-fixes).
- maple_tree: fix mas_empty_area_rev() null pointer dereference (git-fixes).
- md: add a new helper rdev_has_badblock() (jsc#PED-7542).
- md: add a new helper reshape_interrupted() (jsc#PED-7542).
- md: changed the switch of RAID_VERSION to if (jsc#PED-7542).
- md: check mddev->pers before calling md_set_readonly() (jsc#PED-7542).
- md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542).
- md: clean up openers check in do_md_stop() and md_set_readonly() (jsc#PED-7542).
- md/dm-raid: do not call md_reap_sync_thread() directly (jsc#PED-7542).
- md: Do not clear MD_CLOSING when the raid is about to stop (jsc#PED-7542).
- md: do not clear MD_RECOVERY_FROZEN for new dm-raid until resume (jsc#PED-7542).
- md: export helper md_is_rdwr() (jsc#PED-7542).
- md: export helpers to stop sync_thread (jsc#PED-7542).
- md: factor out a helper to sync mddev (jsc#PED-7542).
- md: fix kmemleak of rdev->serial (jsc#PED-7542).
- md: get rdev->mddev with READ_ONCE() (jsc#PED-7542).
- md: merge the check of capabilities into md_ioctl_valid() (jsc#PED-7542).
- md: preserve KABI in struct md_personality (jsc#PED-7542).
- md/raid1-10: add a helper raid1_check_read_range() (jsc#PED-7542).
- md/raid1-10: factor out a new helper raid1_should_read_first() (jsc#PED-7542).
- md/raid1: factor out choose_bb_rdev() from read_balance() (jsc#PED-7542).
- md/raid1: factor out choose_slow_rdev() from read_balance() (jsc#PED-7542).
- md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542).
- md/raid1: factor out helpers to choose the best rdev from read_balance() (jsc#PED-7542).
- md/raid1: factor out read_first_rdev() from read_balance() (jsc#PED-7542).
- md/raid1: factor out the code to manage sequential IO (jsc#PED-7542).
- md/raid1: fix choose next idle in read_balance() (jsc#PED-7542).
- md/raid1: record nonrot rdevs while adding/removing rdevs to conf (jsc#PED-7542).
- md: remove redundant check of 'mddev->sync_thread' (jsc#PED-7542).
- md: remove redundant md_wakeup_thread() (jsc#PED-7542).
- md: return directly before setting did_set_md_closing (jsc#PED-7542).
- md: sync blockdev before stopping raid or setting readonly (jsc#PED-7542).
- md: use RCU lock to protect traversal in md_spares_need_change() (jsc#PED-7542).
- media: atomisp: ssh_css: Fix a null-pointer dereference in load_video_binaries (git-fixes).
- media: cadence: csi2rx: use match fwnode for media link (git-fixes).
- media: cec: core: remove length check of Timer Status (stable-fixes).
- media: dt-bindings: ovti,ov2680: Fix the power supply names (git-fixes).
- media: flexcop-usb: fix sanity check of bNumEndpoints (git-fixes).
- media: i2c: et8ek8: Do not strip remove function when driver is builtin (git-fixes).
- media: ipu3-cio2: Request IRQ earlier (git-fixes).
- media: mc: Fix flags handling when creating pad links (stable-fixes).
- media: mc: Fix graph walk in media_pipeline_start (git-fixes).
- media: mc: mark the media devnode as registered from the, start (git-fixes).
- media: mc: Rename pad variable to clarify intent (stable-fixes).
- media: ngene: Add dvb_ca_en50221_init return value check (git-fixes).
- media: rcar-vin: work around -Wenum-compare-conditional warning (git-fixes).
- media: rkisp1: Fix IRQ handling due to shared interrupts (stable-fixes).
- media: sta2x11: fix irq handler cast (stable-fixes).
- media: stk1160: fix bounds checking in stk1160_copy_video() (git-fixes).
- media: sunxi: a83-mips-csi2: also select GENERIC_PHY (git-fixes).
- media: uvcvideo: Add quirk for Logitech Rally Bar (git-fixes).
- media: v4l2-subdev: Fix stream handling for crop API (git-fixes).
- media: v4l: Do not turn on privacy LED if streamon fails (git-fixes).
- mei: me: add arrow lake point H DID (stable-fixes).
- mei: me: add arrow lake point S DID (stable-fixes).
- mei: me: add lunar lake point M DID (stable-fixes).
- mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes).
- mlxbf_gige: call request_irq() after NAPI initialized (git-fixes).
- mlxbf_gige: stop interface during shutdown (git-fixes).
- mlxbf_gige: stop PHY during open() error paths (git-fixes).
- mlxsw: Use refcount_t for reference counting (git-fixes).
- mmc: core: Add HS400 tuning in HS400es initialization (stable-fixes).
- mmc: core: Avoid negative index with array access (git-fixes).
- mmc: core: Initialize mmc_blk_ioc_data (git-fixes).
- mmc: davinci: Do not strip remove function when driver is builtin (git-fixes).
- mmc: omap: fix broken slot switch lookup (git-fixes).
- mmc: omap: fix deferred probe (git-fixes).
- mmc: omap: restore original power up/down steps (git-fixes).
- mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock (git-fixes).
- mmc: sdhci_am654: Add OTAP/ITAP delay enable (git-fixes).
- mmc: sdhci_am654: Add tuning algorithm for delay chain (git-fixes).
- mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (git-fixes).
- mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (git-fixes).
- mmc: sdhci-msm: pervent access to suspended controller (git-fixes).
- mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (git-fixes).
- mm_init kABI workaround (git-fixes).
- mm: memcg: do not periodically flush stats when memcg is disabled (bsc#1222525).
- mm: memcg: use larger batches for proactive reclaim (bsc#1222522).
- mm,page_owner: check for null stack_record before bumping its refcount (bsc#1222366).
- mm,page_owner: Defer enablement of static branch (bsc#1222366).
- mm,page_owner: drop unnecessary check (bsc#1222366).
- mm,page_owner: Fix accounting of pages when migrating (bsc#1222366).
- mm,page_owner: Fix printing of stack records (bsc#1222366).
- mm,page_owner: fix recursion (bsc#1222366).
- mm,page_owner: Fix refcount imbalance (bsc#1222366).
- mm: page_owner: fix wrong information in dump_page_owner (git-fixes).
- mm,page_owner: Update metadata for tail pages (bsc#1222366).
- mm/slab: make __free(kfree) accept error pointers (git-fixes).
- modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS (stable-fixes).
- mptcp: annotate data-races around msk->rmem_fwd_alloc (git-fixes).
- mptcp: fix bogus receive window shrinkage with multiple subflows (git-fixes).
- mptcp: move __mptcp_error_report in protocol.c (git-fixes).
- mptcp: process pending subflow error on close (git-fixes).
- mptcp: Remove unnecessary test for __mptcp_init_sock() (git-fixes).
- mtd: core: Report error if first mtd_otp_size() call fails in mtd_otp_nvmem_add() (git-fixes).
- mtd: diskonchip: work around ubsan link failure (stable-fixes).
- mtd: rawnand: hynix: fixed typo (git-fixes).
- mtd: spinand: Add support for 5-byte IDs (stable-fixes).
- net: add netdev_lockdep_set_classes() to virtual drivers (git-fixes).
- net: annotate data-races around sk->sk_bind_phc (git-fixes).
- net: annotate data-races around sk->sk_forward_alloc (git-fixes).
- net: annotate data-races around sk->sk_lingertime (git-fixes).
- net: annotate data-races around sk->sk_tsflags (git-fixes).
- net: bonding: remove kernel-doc comment marker (git-fixes).
- net: cfg802154: fix kernel-doc notation warnings (git-fixes).
- net: dsa: microchip: fix register write order in ksz8_ind_write8() (git-fixes).
- net: dsa: mt7530: fix handling of all link-local frames (git-fixes).
- net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports (git-fixes).
- net: dsa: mt7530: prevent possible incorrect XTAL frequency selection (git-fixes).
- net: dsa: mt7530: trap link-local frames regardless of ST Port State (git-fixes).
- net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45() (git-fixes).
- net: ena: Fix incorrect descriptor free behavior (git-fixes).
- net: ena: Fix potential sign extension issue (git-fixes).
- net: ena: Move XDP code to its new files (git-fixes).
- net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (git-fixes).
- net: ena: Remove ena_select_queue (git-fixes).
- net: ena: Set tx_info->xdpf value to NULL (git-fixes).
- net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (git-fixes).
- net: ena: Wrong missing IO completions check order (git-fixes).
- net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes).
- net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio (git-fixes).
- net: fec: Set mac_managed_pm during probe (git-fixes).
- netfilter: nf_tables: disable toggling dormant table state more than once (git-fixes).
- netfilter: nf_tables: uapi: Describe NFTA_RULE_CHAIN_ID (git-fixes).
- netfilter: nft_ct: fix l3num expectations with inet pseudo family (git-fixes).
- netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention (git-fixes).
- net: hns3: fix index limit to support all queue stats (git-fixes).
- net: hns3: fix kernel crash when 1588 is received on HIP08 devices (git-fixes).
- net: hns3: fix kernel crash when devlink reload during pf initialization (git-fixes).
- net: hns3: fix port duplex configure error in IMP reset (git-fixes).
- net: hns3: fix wrong judgment condition issue (git-fixes).
- net: hns3: mark unexcuted loopback test result as UNEXECUTED (git-fixes).
- net: hns3: tracing: fix hclgevf trace event strings (git-fixes).
- net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (git-fixes).
- net: ks8851: Handle softirqs at the end of IRQ thread to fix hang (git-fixes).
- net: ks8851: Inline ks8851_rx_skb() (git-fixes).
- net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs (git-fixes).
- net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips (git-fixes).
- net: libwx: fix memory leak on free page (git-fixes).
- net: llc: fix kernel-doc notation warnings (git-fixes).
- net: ll_temac: platform_get_resource replaced by wrong function (git-fixes).
- net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes).
- net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up (git-fixes).
- net/mlx5: Correctly compare pkt reformat ids (git-fixes).
- net/mlx5e: Change the warning when ignore_flow_level is not supported (git-fixes).
- net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (git-fixes).
- net/mlx5e: Fix MACsec state loss upon state update in offload path (git-fixes).
- net/mlx5e: Fix mlx5e_priv_init() cleanup flow (git-fixes).
- net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (git-fixes).
- net/mlx5e: RSS, Block changing channels number when RXFH is configured (git-fixes).
- net/mlx5e: RSS, Block XOR hash with over 128 channels (git-fixes).
- net/mlx5: E-switch, Change flow rule destination checking (git-fixes).
- net/mlx5: E-switch, store eswitch pointer before registering devlink_param (git-fixes).
- net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (git-fixes).
- net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (git-fixes).
- net/mlx5: Fix fw reporter diagnose output (git-fixes).
- net/mlx5: Fix peer devlink set for SF representor devlink port (git-fixes).
- net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (git-fixes).
- net/mlx5: offset comp irq index in name by one (git-fixes).
- net/mlx5: Properly link new fs rules into the tree (git-fixes).
- net/mlx5: Register devlink first under devlink lock (git-fixes).
- net/mlx5: Restore mistakenly dropped parts in register devlink flow (git-fixes).
- net/mlx5: SF, Stop waiting for FW as teardown was called (git-fixes).
- net: nfc: remove inappropriate attrs check (stable-fixes).
- net: NSH: fix kernel-doc notation warning (git-fixes).
- net: pcs: xpcs: Return EINVAL in the internal methods (git-fixes).
- net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (git-fixes).
- net: phy: micrel: Fix potential null pointer dereference (git-fixes).
- net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping (git-fixes).
- net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8061 (git-fixes).
- net: phy: phy_device: Prevent nullptr exceptions on ISR (git-fixes).
- net: phy: phy_device: Prevent nullptr exceptions on ISR (stable-fixes).
- net: ravb: Always process TX descriptor ring (git-fixes).
- net: ravb: Let IP-specific receive function to interrogate descriptors (git-fixes).
- net/smc: bugfix for smcr v2 server connect success statistic (git-fixes).
- net/smc: fix documentation of buffer sizes (git-fixes).
- net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add (git-fixes).
- net: smsc95xx: add support for SYS TEC USB-SPEmodule1 (git-fixes).
- net: sparx5: Fix use after free inside sparx5_del_mact_entry (git-fixes).
- net: sparx5: fix wrong config being used when reconfiguring PCS (git-fixes).
- net: sparx5: flower: fix fragment flags handling (git-fixes).
- net: stmmac: dwmac-starfive: Add support for JH7100 SoC (git-fixes).
- net: stmmac: Fix incorrect dereference in interrupt handlers (git-fixes).
- net: stmmac: fix rx queue priority assignment (git-fixes).
- net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes).
- net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes).
- net: tls: fix returned read length with async decrypt (bsc#1221858).
- net: tls: fix use-after-free with partial reads and async (bsc#1221858).
- net: tls, fix WARNIING in __sk_msg_free (bsc#1221858).
- net: usb: ax88179_178a: avoid the interface always configured as random address (git-fixes).
- net: usb: ax88179_178a: avoid writing the mac address before first reading (git-fixes).
- net: usb: ax88179_178a: fix link status when link is set to down/up (git-fixes).
- net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes).
- net:usb:qmi_wwan: support Rolling modules (stable-fixes).
- net: usb: smsc95xx: stop lying about skb->truesize (git-fixes).
- net: usb: sr9700: stop lying about skb->truesize (git-fixes).
- net: Use sockaddr_storage for getsockopt(SO_PEERNAME) (git-fixes).
- net: veth: do not manipulate GRO when using XDP (git-fixes).
- net: wwan: t7xx: Split 64bit accesses to fix alignment issues (git-fixes).
- net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes).
- nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (git-fixes).
- nfc: nci: Fix kcov check in nci_rx_work() (git-fixes).
- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes).
- nfc: nci: Fix uninit-value in nci_rx_work (git-fixes).
- nf_conntrack: fix -Wunused-const-variable= (git-fixes).
- NFC: trf7970a: disable all regulators on removal (git-fixes).
- nfp: flower: handle acti_netdevs allocation failure (git-fixes).
- NFSD: change LISTXATTRS cookie encoding to big-endian (git-fixes).
- NFSD: Convert the callback workqueue to use delayed_work (git-fixes).
- nfsd: do not call locks_release_private() twice concurrently (git-fixes).
- nfsd: Fix a regression in nfsd_setattr() (git-fixes).
- NFSD: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes).
- NFSD: fix LISTXATTRS returning more bytes than maxcount (git-fixes).
- NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes).
- NFSD: Fix nfsd_clid_class use of __string_len() macro (git-fixes).
- NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes).
- NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes).
- NFSD: Retransmit callbacks after client reconnects (git-fixes).
- nfsd: use __fput_sync() to avoid delayed closing of files (bsc#1223380 bsc#1217408).
- NFS: Fix an off by one in root_nfs_cat() (git-fixes).
- NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (git-fixes).
- nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (git-fixes).
- NFS: Read unlock folio on nfs_page_create_from_folio() error (git-fixes).
- NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes).
- NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes).
- NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes).
- nilfs2: fix OOB in nilfs_set_de_type (git-fixes).
- nilfs2: fix out-of-range warning (git-fixes).
- nilfs2: fix potential bug in end_buffer_async_write (git-fixes).
- nilfs2: fix unexpected freezing of nilfs_segctor_sync() (git-fixes).
- nilfs2: fix use-after-free of timer for log writer thread (git-fixes).
- nilfs2: make superblock data array index computation sparse friendly (git-fixes).
- nouveau/dmem: handle kcalloc() allocation failure (git-fixes).
- nouveau: fix devinit paths to only handle display on GSP (git-fixes).
- nouveau: fix function cast warning (git-fixes).
- nouveau: fix instmem race condition around ptr stores (git-fixes).
- nouveau/gsp: do not check devinit disable on GSP (git-fixes).
- nouveau: lock the client object tree (stable-fixes).
- nouveau: reset the bo resource bus info after an eviction (git-fixes).
- nouveau/uvmm: fix addr/range calcs for remap operations (git-fixes).
- nvdimm: make nvdimm_bus_type const (jsc#PED-5853).
- nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853).
- nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal (jsc#PED-5853).
- nvme-fc: do not wait in vain when unloading module (git-fixes).
- nvme: fix multipath batched completion accounting (git-fixes).
- nvme: fix reconnection fail due to reserved tag allocation (git-fixes).
- nvme: fix warn output about shared namespaces without CONFIG_NVME_MULTIPATH (git-fixes).
- nvme-multipath: fix io accounting on failover (git-fixes).
- nvme-pci: Add quirk for broken MSIs (git-fixes).
- nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858).
- nvmet-fc: abort command when there is no binding (git-fixes).
- nvmet-fc: avoid deadlock on delete association path (git-fixes).
- nvmet-fc: defer cleanup using RCU properly (git-fixes).
- nvmet-fc: hold reference on hostport match (git-fixes).
- nvmet-fcloop: swap the list_add_tail arguments (git-fixes).
- nvmet-fc: release reference on target port (git-fixes).
- nvmet-fc: take ref count on tgtport before delete assoc (git-fixes).
- nvmet: fix ns enable/disable possible hang (git-fixes).
- nvmet-tcp: fix nvme tcp ida memory leak (git-fixes).
- octeontx2-af: Add array index check (git-fixes).
- octeontx2-af: Fix devlink params (git-fixes).
- octeontx2-af: Fix issue with loading coalesced KPU profiles (git-fixes).
- octeontx2-af: Fix NIX SQ mode and BP config (git-fixes).
- Octeontx2-af: fix pause frame configuration in GMP mode (git-fixes).
- octeontx2-af: Use matching wake_up API variant in CGX command interface (git-fixes).
- octeontx2-af: Use separate handlers for interrupts (git-fixes).
- octeontx2: Detect the mbox up or down message via register (git-fixes).
- octeontx2-pf: check negative error code in otx2_open() (git-fixes).
- octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation (git-fixes).
- octeontx2-pf: Fix transmit scheduler resource leak (git-fixes).
- octeontx2-pf: Send UP messages to VF only when VF is up (git-fixes).
- octeontx2-pf: Use default max_active works instead of one (git-fixes).
- octeontx2-pf: Wait till detach_resources msg is complete (git-fixes).
- of: dynamic: Synchronize of_changeset_destroy() with the devlink removals (git-fixes).
- of: module: add buffer overflow check in of_modalias() (git-fixes).
- of: module: prevent NULL pointer dereference in vsnprintf() (stable-fixes).
- of: property: Add in-ports/out-ports support to of_graph_get_port_parent() (stable-fixes).
- of: property: fix typo in io-channels (git-fixes).
- of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (git-fixes).
- of: property: Improve finding the consumer of a remote-endpoint property (git-fixes).
- of: property: Improve finding the supplier of a remote-endpoint property (git-fixes).
- of: unittest: Fix compile in the non-dynamic case (git-fixes).
- overflow: Allow non-type arg to type_max() and type_min() (stable-fixes).
- PCI/AER: Block runtime suspend when handling errors (stable-fixes).
- PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes).
- PCI: Delay after FLR of Solidigm P44 Pro NVMe (stable-fixes).
- PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (stable-fixes).
- PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (stable-fixes).
- PCI/DPC: Use FIELD_GET() (stable-fixes).
- PCI: dwc: ep: Fix DBI access failure for drivers requiring refclk from host (git-fixes).
- PCI/EDR: Align EDR_PORT_DPC_ENABLE_DSM with PCI Firmware r3.3 (git-fixes).
- PCI/EDR: Align EDR_PORT_LOCATE_DSM with PCI Firmware r3.3 (git-fixes).
- PCI: Execute quirk_enable_clear_retrain_link() earlier (stable-fixes).
- PCI: Fix typos in docs and comments (stable-fixes).
- PCI: hv: Fix ring buffer size calculation (git-fixes).
- PCI: Make link retraining use RMW accessors for changing LNKCTL (git-fixes).
- PCI/PM: Drain runtime-idle callbacks before driver removal (stable-fixes).
- PCI: qcom: Add support for sa8775p SoC (git-fixes).
- PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (git-fixes).
- PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id (git-fixes).
- PCI: rpaphp: Error out on busy status from get-sensor-state (bsc#1223369 ltc#205888).
- PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word() (stable-fixes).
- PCI: switchtec: Add support for PCIe Gen5 devices (stable-fixes).
- PCI: switchtec: Use normal comment style (stable-fixes).
- PCI: tegra194: Fix probe path for Endpoint mode (git-fixes).
- peci: linux/peci.h: fix Excess kernel-doc description warning (git-fixes).
- perf annotate: Fix annotation_calc_lines() to pass correct address to get_srcline() (git-fixes).
- perf annotate: Get rid of duplicate --group option item (git-fixes).
- perf auxtrace: Fix multiple use of --itrace option (git-fixes).
- perf bench internals inject-build-id: Fix trap divide when collecting just one DSO (git-fixes).
- perf bench uprobe: Remove lib64 from libc.so.6 binary path (git-fixes).
- perf bpf: Clean up the generated/copied vmlinux.h (git-fixes).
- perf daemon: Fix file leak in daemon_session__control (git-fixes).
- perf docs: Document bpf event modifier (git-fixes).
- perf evsel: Fix duplicate initialization of data->id in evsel__parse_sample() (git-fixes).
- perf expr: Fix 'has_event' function for metric style events (git-fixes).
- perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer) (git-fixes).
- perf jevents: Drop or simplify small integer values (git-fixes).
- perf list: fix short description for some cache events (git-fixes).
- perf lock contention: Add a missing NULL check (git-fixes).
- perf metric: Do not remove scale from counts (git-fixes).
- perf pmu: Count sys and cpuid JSON events separately (git fixes).
- perf pmu: Fix a potential memory leak in perf_pmu__lookup() (git-fixes).
- perf pmu: Treat the msr pmu as software (git-fixes).
- perf print-events: make is_event_supported() more robust (git-fixes).
- perf probe: Add missing libgen.h header needed for using basename() (git-fixes).
- perf record: Check conflict between '--timestamp-filename' option and pipe mode before recording (git-fixes).
- perf record: Fix debug message placement for test consumption (git-fixes).
- perf record: Fix possible incorrect free in record__switch_output() (git-fixes).
- perf report: Avoid SEGV in report__setup_sample_type() (git-fixes).
- perf sched timehist: Fix -g/--call-graph option failure (git-fixes).
- perf script: Show also errors for --insn-trace option (git-fixes).
- perf srcline: Add missed addr2line closes (git-fixes).
- perf stat: Avoid metric-only segv (git-fixes).
- perf stat: Do not display metric header for non-leader uncore events (git-fixes).
- perf stat: Do not fail on metrics on s390 z/VM systems (git-fixes).
- perf symbols: Fix ownership of string in dso__load_vmlinux() (git-fixes).
- perf tests: Apply attributes to all events in object code reading test (git-fixes).
- perf test shell arm_coresight: Increase buffer size for Coresight basic tests (git-fixes).
- perf tests: Make data symbol test wait for perf to start (bsc#1220045).
- perf tests: Make 'test data symbol' more robust on Neoverse N1 (git-fixes).
- perf tests: Skip data symbol test if buf1 symbol is missing (bsc#1220045).
- perf thread: Fixes to thread__new() related to initializing comm (git-fixes).
- perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str() (git-fixes).
- perf top: Uniform the event name for the hybrid machine (git-fixes).
- perf top: Use evsel's cpus to replace user_requested_cpus (git-fixes).
- perf ui browser: Avoid SEGV on title (git fixes).
- perf ui browser: Do not save pointer to stack memory (git-fixes).
- perf vendor events amd: Add Zen 4 memory controller events (git-fixes).
- perf vendor events amd: Fix Zen 4 cache latency events (git-fixes).
- perf/x86/amd/core: Avoid register reset when CPU is dead (git-fixes).
- perf/x86/amd/lbr: Discard erroneous branch entries (git-fixes).
- perf/x86/amd/lbr: Use freeze based on availability (git-fixes).
- perf/x86: Fix out of range data (git-fixes).
- perf/x86/intel/ds: Do not clear ->pebs_data_cfg for the last PEBS event (git-fixes).
- perf/x86/intel: Expose existence of callback support to KVM (git-fixes).
- phy: freescale: imx8m-pcie: fix pcie link-up instability (git-fixes).
- phy: marvell: a3700-comphy: Fix hardcoded array size (git-fixes).
- phy: marvell: a3700-comphy: Fix out of bounds read (git-fixes).
- phy: rockchip: naneng-combphy: Fix mux on rk3588 (git-fixes).
- phy: rockchip-snps-pcie3: fix bifurcation on rk3588 (git-fixes).
- phy: rockchip-snps-pcie3: fix clearing PHP_GRF_PCIESEL_CON bits (git-fixes).
- phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered (git-fixes).
- pinctrl: armada-37xx: remove an unused variable (git-fixes).
- pinctrl: baytrail: Fix selecting gpio pinctrl state (git-fixes).
- pinctrl: core: delete incorrect free in pinctrl_enable() (git-fixes).
- pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (git-fixes).
- pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (git-fixes).
- pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (git-fixes).
- pinctrl/meson: fix typo in PDM's pin name (git-fixes).
- pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (git-fixes).
- pinctrl: qcom: pinctrl-sm7150: Fix sdc1 and ufs special pins regs (git-fixes).
- pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (stable-fixes).
- platform/chrome: cros_ec_uart: properly fix race condition (git-fixes).
- platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes (stable-fixes).
- platform/x86/intel-uncore-freq: Do not present root domain on error (git-fixes).
- platform/x86: intel-vbtn: Update tablet mode switch at end of probe (git-fixes).
- platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (stable-fixes).
- platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (stable-fixes).
- platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios name (stable-fixes).
- platform/x86: xiaomi-wmi: Fix race condition when reporting key events (git-fixes).
- PM / devfreq: Synchronize devfreq_monitor_[start/stop] (stable-fixes).
- PM: s2idle: Make sure CPUs will wakeup directly on resume (git-fixes).
- Port 'certs: Add ECDSA signature verification self-test'.
- Port 'certs: Move RSA self-test data to separate file'.
- powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191).
- powerpc/crypto/chacha-p10: Fix failure on non Power10 (bsc#1218205).
- powerpc/eeh: Permanently disable the removed device (bsc#1223991 ltc#205740).
- powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks (git-fixes).
- powerpc/pseries/lparcfg: drop error message from guest name lookup (bsc#1187716 ltc#193451 git-fixes).
- powerpc/pseries: make max polling consistent for longer H_CALLs (bsc#1215199).
- powerpc/pseries/vio: Do not return ENODEV if node or compatible missing (bsc#1220783).
- powerpc/uaccess: Fix build errors seen with GCC 13/14 (bsc#1194869).
- powerpc/uaccess: Use YZ asm constraint for ld (bsc#1194869).
- power: rt9455: hide unused rt9455_boost_voltage_values (git-fixes).
- power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator (git-fixes).
- ppdev: Add an error check in register_device (git-fixes).
- prctl: generalize PR_SET_MDWE support check to be per-arch (bsc#1225610).
- printk: Add this_cpu_in_panic() (bsc#1225607).
- printk: Adjust mapping for 32bit seq macros (bsc#1225607).
- printk: Avoid non-panic CPUs writing to ringbuffer (bsc#1225607).
- printk: Consolidate console deferred printing (bsc#1225607).
- printk: Disable passing console lock owner completely during panic() (bsc#1225607).
- printk: Do not take console lock for console_flush_on_panic() (bsc#1225607).
- printk: For @suppress_panic_printk check for other CPU in panic (bsc#1225607).
- printk: Keep non-panic-CPUs out of console lock (bsc#1225607).
- printk: Let no_printk() use _printk() (bsc#1225618).
- printk: nbcon: Relocate 32bit seq macros (bsc#1225607).
- printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1225607).
- printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1225607).
- printk: ringbuffer: Clarify special lpos values (bsc#1225607).
- printk: ringbuffer: Cleanup reader terminology (bsc#1225607).
- printk: ringbuffer: Do not skip non-finalized records with prb_next_seq() (bsc#1225607).
- printk: ringbuffer: Skip non-finalized records in panic (bsc#1225607).
- printk: Update @console_may_schedule in console_trylock_spinning() (bsc#1225616).
- printk: Use prb_first_seq() as base for 32bit seq macros (bsc#1225607).
- printk: Wait for all reserved records with pr_flush() (bsc#1225607).
- proc/kcore: do not try to access unaccepted memory (git-fixes).
- pstore: inode: Convert mutex usage to guard(mutex) (stable-fixes).
- pstore: inode: Only d_invalidate() is needed (git-fixes).
- pstore/zone: Add a null pointer check to the psz_kmsg_read (stable-fixes).
- pwm: img: fix pwm clock lookup (git-fixes).
- qibfs: fix dentry leak (git-fixes)
- r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (git-fixes).
- r8169: skip DASH fw status checks when DASH is disabled (git-fixes).
- random: handle creditable entropy from atomic process context (git-fixes).
- RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619).
- RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619).
- RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619).
- RDMA/cm: add timeout to cm_destroy_id wait (git-fixes)
- RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw (git-fixes)
- RDMA/cm: Print the old state when cm_destroy_id gets timeout (git-fixes)
- RDMA/hns: Add max_ah and cq moderation capacities in query_device() (git-fixes)
- RDMA/hns: Fix deadlock on SRQ async events. (git-fixes)
- RDMA/hns: Fix GMV table pagesize (git-fixes)
- RDMA/hns: Fix return value in hns_roce_map_mr_sg (git-fixes)
- RDMA/hns: Fix UAF for cq async event (git-fixes)
- RDMA/hns: Modify the print level of CQE error (git-fixes)
- RDMA/hns: Use complete parentheses in macros (git-fixes)
- RDMA/IPoIB: Fix format truncation compilation errors (git-fixes)
- RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes).
- RDMA/mlx5: Adding remote atomic access flag to updatable flags (git-fixes)
- RDMA/mlx5: Change check for cacheable mkeys (git-fixes)
- RDMA/mlx5: Fix port number for counter query in multi-port configuration (git-fixes)
- RDMA/mlx5: Uncacheable mkey has neither rb_key or cache_ent (git-fixes)
- RDMA/rxe: Allow good work requests to be executed (git-fixes)
- RDMA/rxe: Fix incorrect rxe_put in error path (git-fixes)
- RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt (git-fixes)
- RDMA/rxe: Fix the problem 'mutex_destroy missing' (git-fixes)
- README.BRANCH: Remove copy of branch name
- Reapply 'drm/qxl: simplify qxl_fence_wait' (stable-fixes).
- regmap: Add regmap_read_bypassed() (git-fixes).
- regmap: kunit: Ensure that changed bytes are actually different (stable-fixes).
- regmap: maple: Fix cache corruption in regcache_maple_drop() (git-fixes).
- regmap: maple: Fix uninitialized symbol 'ret' warnings (git-fixes).
- regulator: bd71828: Do not overwrite runtime voltages (git-fixes).
- regulator: change devm_regulator_get_enable_optional() stub to return Ok (git-fixes).
- regulator: change stubbed devm_regulator_get_enable to return Ok (git-fixes).
- regulator: core: fix debugfs creation regression (git-fixes).
- regulator: mt6360: De-capitalize devicetree regulator subnodes (git-fixes).
- regulator: tps65132: Add of_match table (stable-fixes).
- remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs (git-fixes).
- remoteproc: k3-r5: Jump to error handling labels in start/stop errors (git-fixes).
- remoteproc: k3-r5: Wait for core0 power-up before powering up core1 (git-fixes).
- remoteproc: mediatek: Make sure IPI buffer fits in L2TCM (git-fixes).
- remoteproc: stm32: Fix incorrect type assignment returned by stm32_rproc_get_loaded_rsc_tablef (git-fixes).
- remoteproc: virtio: Fix wdg cannot recovery remote processor (git-fixes).
- Remove NTFSv3 from configs (bsc#1224429) References: bsc#1224429 comment#3 We only support fuse version of the NTFS-3g driver. Disable NTFSv3 from all configs. This was enabled in d016c04d731 ('Bump to 6.4 kernel (jsc#PED-4593)')
- Revert 'ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default' (stable-fixes).
- Revert 'ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI' (stable-fixes).
- Revert 'ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs' (stable-fixes).
- Revert 'cifs: reconnect work should have reference on server struct' (git-fixes, bsc#1225172).
- Revert 'drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()' (stable-fixes).
- Revert 'drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR' (stable-fixes).
- Revert 'drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices' (stable-fixes).
- Revert 'drm/bridge: ti-sn65dsi83: Fix enable error path' (git-fixes).
- Revert 'drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()' (stable-fixes).
- Revert 'drm/qxl: simplify qxl_fence_wait' (git-fixes).
- Revert 'iommu/amd: Enable PCI/IMS' (git-fixes).
- Revert 'iommu/vt-d: Enable PCI/IMS' (git-fixes).
- Revert 'net/mlx5: Block entering switchdev mode with ns inconsistency' (git-fixes).
- Revert 'net/mlx5e: Check the number of elements before walk TC rhashtable' (git-fixes).
- Revert 'PCI/MSI: Provide IMS (Interrupt Message Store) support' (git-fixes).
- Revert 'PCI/MSI: Provide pci_ims_alloc/free_irq()' (git-fixes).
- Revert 'PCI/MSI: Provide stubs for IMS functions' (git-fixes).
- Revert 'selinux: introduce an initial SID for early boot processes' (bsc#1208593) It caused a regression on ALP-current branch, kernel-obs-qa build failed.
- Revert 'usb: cdc-wdm: close race between read and workqueue' (git-fixes).
- Revert 'usb: phy: generic: Get the vbus supply' (git-fixes).
- ring-buffer: Do not set shortest_full when full target is hit (git-fixes).
- ring-buffer: Fix a race between readers and resize checks (git-fixes).
- ring-buffer: Fix full_waiters_pending in poll (git-fixes).
- ring-buffer: Fix resetting of shortest_full (git-fixes).
- ring-buffer: Fix waking up ring buffer readers (git-fixes).
- ring-buffer: Make wake once of ring_buffer_wait() more robust (git-fixes).
- ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment (git-fixes).
- ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (git-fixes).
- rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes).
- s390/bpf: Emit a barrier for BPF_FETCH instructions (git-fixes bsc#1224792).
- s390/cio: Ensure the copied buf is NUL terminated (git-fixes bsc#1223869).
- s390/cio: fix tracepoint subchannel type field (git-fixes bsc#1224793).
- s390/cpacf: Split and rework cpacf query functions (git-fixes bsc#1225133).
- s390/ipl: Fix incorrect initialization of len fields in nvme reipl block (git-fixes bsc#1225136).
- s390/ipl: Fix incorrect initialization of nvme dump block (git-fixes bsc#1225134).
- s390/ism: Properly fix receive message buffer allocation (git-fixes bsc#1223590).
- s390/mm: Fix clearing storage keys for huge pages (git-fixes bsc#1223871).
- s390/mm: Fix storage key clearing for guest huge pages (git-fixes bsc#1223872).
- s390/qeth: Fix kernel panic after setting hsuid (git-fixes bsc#1223874).
- s390/vdso: Add CFI for RA register to asm macro vdso_func (git-fixes bsc#1223870).
- s390/vdso: drop '-fPIC' from LDFLAGS (git-fixes bsc#1223593).
- s390/vtime: fix average steal time calculation (git-fixes bsc#1221783).
- s390/zcrypt: fix reference counting on zcrypt card objects (git-fixes bsc#1223592).
- sched/balancing: Rename newidle_balance() => sched_balance_newidle() (bsc#1222173).
- sched/fair: Check root_domain::overload value before update (bsc#1222173).
- sched/fair: Use helper functions to access root_domain::overload (bsc#1222173).
- sched/psi: Select KERNFS as needed (git-fixes).
- sched/topology: Optimize topology_span_sane() (bsc#1225053).
- scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn (git-fixes).
- scsi: core: Consult supported VPD page list prior to fetching page (git-fixes).
- scsi: core: Fix unremoved procfs host directory regression (git-fixes).
- scsi: csiostor: Avoid function pointer casts (git-fixes).
- scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() (git-fixes).
- scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() (git-fixes).
- scsi: libsas: Fix disk not being scanned in after being removed (git-fixes).
- scsi: lpfc: Add support for 32 byte CDBs (bsc#1225842).
- scsi: lpfc: Change default logging level for unsolicited CT MIB commands (bsc#1225842).
- scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (bsc#1225842). Refresh: - patches.suse/lpfc-reintroduce-old-irq-probe-logic.patch
- scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (bsc#1225842).
- scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777).
- scsi: lpfc: Copyright updates for 14.4.0.2 patches (bsc#1225842).
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777).
- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777).
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777).
- scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777).
- scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (bsc#1225842).
- scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777).
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777).
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959).
- scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777).
- scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777).
- scsi: lpfc: Update logging of protection type for T10 DIF I/O (bsc#1225842).
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777).
- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
- scsi: lpfc: Update lpfc version to 14.4.0.2 (bsc#1225842).
- scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777).
- scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (git-fixes).
- scsi: mylex: Fix sysfs buffer lengths (git-fixes).
- scsi: qla2xxx: Change debug message during driver unload (bsc1221816).
- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816).
- scsi: qla2xxx: Fix command flush on cable pull (bsc1221816).
- scsi: qla2xxx: Fix double free of fcport (bsc1221816).
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816).
- scsi: qla2xxx: Fix N2N stuck connection (bsc1221816).
- scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (git-fixes).
- scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816).
- scsi: qla2xxx: Prevent command send on chip reset (bsc1221816).
- scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816).
- scsi: qla2xxx: Update manufacturer detail (bsc1221816).
- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816).
- scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (git-fixes).
- scsi: sg: Avoid race in error handling & drop bogus warn (git-fixes).
- scsi: sg: Avoid sg device teardown race (git-fixes).
- scsi: smartpqi: Fix disable_managed_interrupts (git-fixes).
- sctp: annotate data-races around sk->sk_wmem_queued (git-fixes).
- sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (git-fixes).
- selftests/binderfs: use the Makefile's rules, not Make's implicit rules (git-fixes).
- selftests/bpf: add edge case backtracking logic test (bsc#1225756).
- selftests/bpf: precision tracking test for BPF_NEG and BPF_END (bsc#1225756).
- selftests: default to host arch for LLVM builds (git-fixes).
- selftests: forwarding: Fix ping failure due to short timeout (git-fixes).
- selftests/ftrace: Fix event filter target_func selection (stable-fixes).
- selftests/ftrace: Limit length in subsystem-enable tests (git-fixes).
- selftests/kcmp: remove unused open mode (git-fixes).
- selftests: kselftest: Fix build failure with NOLIBC (git-fixes).
- selftests: kselftest: Mark functions that unconditionally call exit() as __noreturn (git-fixes).
- selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (git-fixes).
- selftests/net: convert test_bridge_neigh_suppress.sh to run it in unique namespace (stable-fixes).
- selftests: net: kill smcrouted in the cleanup logic in amt.sh (git-fixes).
- selftests: net: move amt to socat for better compatibility (git-fixes).
- selftests/pidfd: Fix config for pidfd_setns_test (git-fixes).
- selftests/powerpc/dexcr: Add -no-pie to hashchk tests (git-fixes).
- selftests/powerpc/papr-vpd: Fix missing variable initialization (jsc#PED-4486 git-fixes).
- selftests/resctrl: fix clang build failure: use LOCAL_HDRS (git-fixes).
- selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC (git-fixes).
- selftests: timers: Convert posix_timers test to generate KTAP output (stable-fixes).
- selftests: timers: Fix abs() warning in posix_timers test (git-fixes).
- selftests: timers: Fix posix_timers ksft_print_msg() warning (git-fixes).
- selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (stable-fixes).
- selftests/timers/posix_timers: Reimplement check_timer_distribution() (git-fixes).
- selftests: vxlan_mdb: Fix failures with old libnet (git-fixes).
- selinux: avoid dereference of garbage after mount failure (git-fixes).
- selinux: introduce an initial SID for early boot processes (bsc#1208593).
- serial: 8250_bcm7271: use default_mux_rate if possible (git-fixes).
- serial: 8250_dw: Revert: Do not reclock if already at correct rate (git-fixes).
- serial: 8250_exar: Do not remove GPIO device on suspend (git-fixes).
- serial: 8520_mtk: Set RTS on shutdown for Rx in-band wakeup (git-fixes).
- serial: core: Fix atomicity violation in uart_tiocmget (git-fixes).
- serial: core: only stop transmit when HW fifo is empty (git-fixes).
- serial: kgdboc: Fix NMI-safety problems from keyboard reset code (stable-fixes).
- serial: Lock console when calling into driver before registration (git-fixes).
- serial: max3100: Fix bitwise types (git-fixes).
- serial: max3100: Lock port->lock when calling uart_handle_cts_change() (git-fixes).
- serial: max310x: fix NULL pointer dereference in I2C instantiation (git-fixes).
- serial: max310x: fix syntax error in IRQ error message (git-fixes).
- serial: mxs-auart: add spinlock around changing cts state (git-fixes).
- serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes).
- serial: sc16is7xx: add proper sched.h include for sched_set_fifo() (git-fixes).
- serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler (git-fixes).
- serial: sh-sci: protect invalidating RXDMA on shutdown (git-fixes).
- serial: stm32: Reset .throttled state in .startup() (git-fixes).
- series.conf: cleanup Fix subsection header to silence series_insert error.
- SEV: disable SEV-ES DebugSwap by default (git-fixes).
- slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-fixes).
- slimbus: qcom-ngd-ctrl: Add timeout for wait operation (git-fixes).
- smb3: show beginning time for per share stats (bsc#1225172).
- smb: client: ensure to try all targets when finding nested links (bsc#1225172).
- smb: client: fix mount when dns_resolver key is not available (git-fixes, bsc#1225172).
- smb: client: fix parsing of SMB3.1.1 POSIX create context (git-fixes, bsc#1225172).
- smb: client: get rid of dfs code dep in namespace.c (bsc#1225172).
- smb: client: get rid of dfs naming in automount code (bsc#1225172).
- smb: client: introduce DFS_CACHE_TGT_LIST() (bsc#1225172).
- smb: client: reduce stack usage in cifs_try_adding_channels() (bsc#1225172).
- smb: client: remove extra @chan_count check in __cifs_put_smb_ses() (bsc#1225172).
- smb: client: rename cifs_dfs_ref.c to namespace.c (bsc#1225172).
- soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes).
- soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes).
- sock_diag: annotate data-races around sock_diag_handlers[family] (git-fixes).
- soc: mediatek: cmdq: Fix typo of CMDQ_JUMP_RELATIVE (git-fixes).
- soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt (stable-fixes).
- soc: qcom: pmic_glink: do not traverse clients list without a lock (git-fixes).
- soc: qcom: pmic_glink: Make client-lock non-sleeping (git-fixes).
- soc: qcom: pmic_glink: notify clients about the current state (git-fixes).
- soc: qcom: rpmh-rsc: Enhance check for VRM in-flight request (git-fixes).
- soundwire: amd: fix for wake interrupt handling for clockstop mode (git-fixes).
- speakup: Avoid crash on very long word (git-fixes).
- speakup: Fix 8bit characters from direct synth (git-fixes).
- speakup: Fix sizeof() vs ARRAY_SIZE() bug (git-fixes).
- spi: Do not mark message DMA mapped when no transfer in it is (git-fixes).
- spi: fix null pointer dereference within spi_sync (git-fixes).
- spi: intel-pci: Add support for Lunar Lake-M SPI serial flash (stable-fixes).
- spi: lm70llp: fix links in doc and comments (git-fixes).
- spi: lpspi: Avoid potential use-after-free in probe() (git-fixes).
- spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe (git-fixes).
- spi: microchip-core-qspi: fix setting spi bus clock rate (git-fixes).
- spi: spi-fsl-lpspi: remove redundant spi_controller_put call (git-fixes).
- spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes).
- spi: stm32: Do not warn about spurious interrupts (git-fixes).
- spi: xilinx: Fix kernel documentation in the xilinx_spi.h (git-fixes).
- spmi: hisi-spmi-controller: Do not override device identifier (git-fixes).
- staging: vc04_services: changen strncpy() to strscpy_pad() (stable-fixes).
- staging: vc04_services: fix information leak in create_component() (git-fixes).
- staging: vt6655: Remove unused declaration of RFbAL7230SelectChannelPostProcess() (git-fixes).
- stmmac: Clear variable when destroying workqueue (git-fixes).
- SUNRPC: fix a memleak in gss_import_v2_context (git-fixes).
- SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes).
- supported.conf: support tcp_dctcp module (jsc#PED-8111)
- swiotlb: extend buffer pre-padding to alloc_align_mask if necessary (bsc#1224331)
- swiotlb: Fix alignment checks when both allocation and DMA masks are (bsc#1224331)
- swiotlb: Fix double-allocation of slots due to broken alignment (bsc#1224331)
- swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc() (bsc#1224331)
- swiotlb: use the calculated number of areas (git-fixes).
- Temporarily drop KVM patch that caused a regression (bsc#1226158).
- thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (git-fixes).
- thermal/drivers/qcom/lmh: Check for SCM availability at probe (git-fixes).
- thermal/drivers/tsens: Fix null pointer dereference (git-fixes).
- thermal/of: Assume polling-delay(-passive) 0 when absent (stable-fixes).
- thunderbolt: Avoid notify PM core about runtime PM resume (stable-fixes).
- thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (git-fixes).
- thunderbolt: Fix wake configurations after device unplug (stable-fixes).
- thunderbolt: Introduce tb_path_deactivate_hop() (stable-fixes).
- thunderbolt: Introduce tb_port_reset() (stable-fixes).
- thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4 routers (stable-fixes).
- thunderbolt: Reset only non-USB4 host routers in resume (git-fixes).
- tls: break out of main loop when PEEK gets a non-data record (bsc#1221858).
- tls: do not skip over different type records from the rx_list (bsc#1221858).
- tls: fix peeking with sync+async decryption (bsc#1221858).
- tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858).
- tools/arch/x86/intel_sdsi: Fix maximum meter bundle length (git-fixes).
- tools/arch/x86/intel_sdsi: Fix meter_certificate decoding (git-fixes).
- tools/arch/x86/intel_sdsi: Fix meter_show display (git-fixes).
- tools/latency-collector: Fix -Wformat-security compile warns (git-fixes).
- tools/power turbostat: Expand probe_intel_uncore_frequency() (bsc#1221765).
- tools/power/turbostat: Fix uncore frequency file string (bsc#1221765).
- tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer (git-fixes).
- tracing: Add MODULE_DESCRIPTION() to preemptirq_delay_test (git-fixes).
- tracing: Have saved_cmdlines arrays all in one allocation (git-fixes).
- tracing: hide unused ftrace_event_id_fops (git-fixes).
- tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (git-fixes).
- tracing: Remove precision vsnprintf() check from print event (git-fixes).
- tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes).
- tracing: Use .flush() call to wake up readers (git-fixes).
- tty: n_gsm: fix missing receive state reset after mode switch (git-fixes).
- tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (git-fixes).
- tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes).
- tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes).
- ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed (git-fixes).
- ubifs: fix sort function prototype (git-fixes).
- ubifs: Queue up space reservation tasks if retrying many times (git-fixes).
- ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes).
- ubifs: Set page uptodate in the correct place (git-fixes).
- Update config files. Disable N_GSM (jsc#PED-8240).
- Update patches.suse/nvme-ensure-disabling-pairs-with-unquiesce.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1224534).
- usb: aqc111: stop lying about skb->truesize (git-fixes).
- usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (git-fixes).
- usb: cdc-wdm: close race between read and workqueue (git-fixes).
- USB: core: Add hub_get() and hub_put() routines (stable-fixes).
- USB: core: Fix access violation during port device removal (git-fixes).
- USB: core: Fix deadlock in port 'disable' sysfs attribute (stable-fixes).
- USB: core: Fix deadlock in usb_deauthorize_interface() (git-fixes).
- usb: Disable USB3 LPM at shutdown (stable-fixes).
- usb: dwc2: gadget: Fix exiting from clock gating (git-fixes).
- usb: dwc2: gadget: LPM flow fix (git-fixes).
- usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes).
- usb: dwc2: host: Fix hibernation flow (git-fixes).
- usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes).
- usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes).
- usb: dwc3-am62: Disable wakeup at remove (git-fixes).
- usb: dwc3-am62: fix module unload/reload behavior (git-fixes).
- usb: dwc3-am62: Rename private data (git-fixes).
- usb: dwc3: core: Prevent phy suspend during init (Git-fixes).
- usb: dwc3: pci: Drop duplicate ID (git-fixes).
- usb: dwc3: Properly set system wakeup (git-fixes).
- usb: dwc3: Wait unconditionally after issuing EndXfer command (git-fixes).
- usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (bsc#1220569).
- usb: fotg210: Add missing kernel doc description (git-fixes).
- usb: gadget: composite: fix OS descriptors w_value logic (git-fixes).
- usb: gadget: f_fs: Fix a race condition when processing setup packets (git-fixes).
- usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete (git-fixes).
- usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (stable-fixes).
- usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-fixes).
- usb: gadget: u_audio: Clear uac pointer when freed (git-fixes).
- usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (git-fixes).
- usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR (stable-fixes).
- usb: gadget: uvc: use correct buffer size when parsing configfs lists (git-fixes).
- usb: ohci: Prevent missed ohci interrupts (git-fixes).
- usb: phy: generic: Get the vbus supply (git-fixes).
- USB: serial: add device ID for VeriFone adapter (stable-fixes).
- USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes).
- USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-fixes).
- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-fixes).
- USB: serial: option: add Fibocom FM135-GL variants (stable-fixes).
- USB: serial: option: add Lonsung U8300/U9300 product (stable-fixes).
- USB: serial: option: add MeiG Smart SLM320 product (stable-fixes).
- USB: serial: option: add Rolling RW101-GL and RW135-GL support (stable-fixes).
- USB: serial: option: add support for Fibocom FM650/FG650 (stable-fixes).
- USB: serial: option: add Telit FN920C04 rmnet compositions (stable-fixes).
- USB: serial: option: support Quectel EM060K sub-models (stable-fixes).
- usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (stable-fixes).
- usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes).
- usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes).
- usb: typec: tcpm: Check for port partner validity before consuming it (git-fixes).
- usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes).
- usb: typec: tcpm: Correct port source pdo array in pd_set callback (git-fixes).
- usb: typec: tcpm: Correct the PDO counting in pd_set (git-fixes).
- usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() (git-fixes).
- usb: typec: tcpm: unregister existing source caps before re-registration (git-fixes).
- usb: typec: tipd: fix event checking for tps6598x (git-fixes).
- usb: typec: ucsi: Ack unsupported commands (stable-fixes).
- usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes).
- usb: typec: ucsi: always register a link to USB PD device (git-fixes).
- usb: typec: ucsi: Check for notifications after init (git-fixes).
- usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes).
- usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes).
- usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (stable-fixes).
- usb: typec: ucsi: displayport: Fix potential deadlock (git-fixes).
- usb: typec: ucsi: Fix connector check on init (git-fixes).
- usb: typec: ucsi: Fix race between typec_switch and role_switch (git-fixes).
- usb: typec: ucsi: Limit read size on v1.2 (stable-fixes).
- usb: typec: ucsi: simplify partner's PD caps registration (git-fixes).
- USB: UAS: return ENODEV when submit urbs fail with device not attached (stable-fixes).
- usb: udc: remove warning when queue disabled ep (stable-fixes).
- usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes).
- usb: xhci: correct return value in case of STS_HCE (git-fixes).
- usb: xhci: Implement xhci_handshake_check_state() helper.
- usb: xhci-plat: Do not include xhci.h (stable-fixes).
- vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes).
- vboxsf: explicitly deny setlease attempts (stable-fixes).
- vdpa/mlx5: Allow CVQ size changes (git-fixes).
- vdpa_sim: reset must not run (git-fixes).
- veth: try harder when allocating queue memory (git-fixes).
- vhost: Add smp_rmb() in vhost_enable_notify() (git-fixes).
- vhost: Add smp_rmb() in vhost_vq_avail_empty() (git-fixes).
- virtio-blk: Ensure no requests in virtqueues before deleting vqs (git-fixes).
- virtio_net: Do not send RSS key if it is not supported (git-fixes).
- virtio: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (bsc#1223944).
- VMCI: Fix an error handling path in vmci_guest_probe_device() (git-fixes).
- VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (stable-fixes).
- vmci: prevent speculation leaks by sanitizing event in event_deliver() (git-fixes).
- vsock/virtio: fix packet delivery to tap device (git-fixes).
- watchdog: bd9576: Drop 'always-running' property (git-fixes).
- watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger (git-fixes).
- watchdog: rti_wdt: Set min_hw_heartbeat_ms to accommodate a safety margin (git-fixes).
- watchdog: sa1100: Fix PTR_ERR_OR_ZERO() vs NULL check in sa1100dog_probe() (git-fixes).
- wifi: ar5523: enable proper endpoint verification (git-fixes).
- wifi: ath10k: Fix an error code problem in ath10k_dbg_sta_write_peer_debug_trigger() (git-fixes).
- wifi: ath10k: poll service ready message before failing (git-fixes).
- wifi: ath10k: populate board data for WCN3990 (git-fixes).
- wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948).
- wifi: ath11k: do not force enable power save on non-running vdevs (git-fixes).
- wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() (git-fixes).
- wifi: ath9k: fix LNA selection in ath_ant_try_scan() (stable-fixes).
- wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (stable-fixes).
- wifi: brcmfmac: add per-vendor feature detection callback (stable-fixes).
- wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (stable-fixes).
- wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (git-fixes).
- wifi: brcmfmac: pcie: handle randbuf allocation failure (git-fixes).
- wifi: carl9170: add a proper sanity check for endpoints (git-fixes).
- wifi: carl9170: re-fix fortified-memset warning (git-fixes).
- wifi: cfg80211: check A-MSDU format more carefully (stable-fixes).
- wifi: cfg80211: fix rdev_dump_mpp() arguments order (stable-fixes).
- wifi: ieee80211: fix ieee80211_mle_basic_sta_prof_size_ok() (git-fixes).
- wifi: iwlwifi: fw: do not always use FW dump trig (git-fixes).
- wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes).
- wifi: iwlwifi: mvm: allocate STA links only for active links (git-fixes).
- wifi: iwlwifi: mvm: fix active link counting during recovery (git-fixes).
- wifi: iwlwifi: mvm: fix check in iwl_mvm_sta_fw_id_mask (git-fixes).
- wifi: iwlwifi: mvm: guard against invalid STA ID on removal (stable-fixes).
- wifi: iwlwifi: mvm: include link ID when releasing frames (git-fixes).
- wifi: iwlwifi: mvm: init vif works only once (git-fixes).
- wifi: iwlwifi: mvm: remove old PASN station when adding a new one (git-fixes).
- wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (git-fixes).
- wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes).
- wifi: iwlwifi: mvm: select STA mask only for active links (git-fixes).
- wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (stable-fixes).
- wifi: iwlwifi: pcie: Add the PCI device id for new hardware (stable-fixes).
- wifi: iwlwifi: pcie: fix RB status reading (stable-fixes).
- wifi: iwlwifi: read txq->read_ptr under lock (stable-fixes).
- wifi: iwlwifi: reconfigure TLC during HW restart (git-fixes).
- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-fixes).
- wifi: mac80211: clean up assignments to pointer cache (stable-fixes).
- wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (stable-fixes).
- wifi: mac80211: fix prep_connection error path (stable-fixes).
- wifi: mac80211: fix unaligned le16 access (git-fixes).
- wifi: mac80211_hwsim: init peer measurement result (git-fixes).
- wifi: mac80211: only call drv_sta_rc_update for uploaded stations (stable-fixes).
- wifi: mac80211: remove link before AP (git-fixes).
- wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset (git-fixes).
- wifi: mt76: mt7603: fix tx queue of loopback packets (git-fixes).
- wifi: mt76: mt7915: workaround too long expansion sparse warnings (git-fixes).
- wifi: mt76: mt7996: add locking for accessing mapped registers (stable-fixes).
- wifi: mt76: mt7996: disable AMSDU for non-data frames (stable-fixes).
- wifi: mwl8k: initialize cmd->addr[] properly (git-fixes).
- wifi: nl80211: do not free NULL coalescing rule (git-fixes).
- wifi: rtw88: 8821cu: Fix connection failure (stable-fixes).
- wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (stable-fixes).
- wifi: rtw89: fix null pointer access when abort scan (stable-fixes).
- wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of firmware command (git-fixes).
- wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor (stable-fixes).
- wireguard: netlink: access device through ctx instead of peer (git-fixes).
- wireguard: netlink: check for dangling peer via is_dead instead of empty list (git-fixes).
- wireguard: receive: annotate data-race around receiving_counter.counter (git-fixes).
- Workaround broken chacha crypto fallback (bsc#1218205).
- x86/bugs: Fix BHI retpoline check (git-fixes).
- x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes).
- x86/bugs: Remove default case for fully switched enums (git-fixes).
- x86/calldepth: Rename __x86_return_skl() to call_depth_return_thunk() (git-fixes).
- x86/coco: Require seeding RNG with RDRAND on CoCo systems (git-fixes).
- x86/cpu: Add model number for Intel Arrow Lake mobile processor (git-fixes).
- x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range (git-fixes).
- x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes).
- x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes).
- x86/efistub: Add missing boot_params for mixed mode compat entry (git-fixes).
- x86/efistub: Call mixed mode boot services on the firmware's stack (git-fixes).
- x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes).
- x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes).
- x86/hyperv: Use per cpu initial stack for vtl context (git-fixes).
- x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT (git-fixes).
- x86/kconfig: Select ARCH_WANT_FRAME_POINTERS again when UNWINDER_FRAME_POINTER=y (git-fixes).
- x86/kvm/Kconfig: Have KVM_AMD_SEV select ARCH_HAS_CC_PLATFORM (git-fixes).
- x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (git-fixes).
- x86/nmi: Fix the inverse 'in NMI handler' check (git-fixes).
- x86/nospec: Refactor UNTRAIN_RET[_*] (git-fixes).
- x86/pm: Work around false positive kmemleak report in msr_build_context() (git-fixes).
- x86/purgatory: Switch to the position-independent small code model (git-fixes).
- x86/rethunk: Use SYM_CODE_START[_LOCAL]_NOALIGN macros (git-fixes).
- x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (git-fixes).
- x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (git-fixes).
- x86/srso: Disentangle rethunk-dependent options (git-fixes).
- x86/srso: Fix unret validation dependencies (git-fixes).
- x86/srso: Improve i-cache locality for alias mitigation (git-fixes).
- x86/srso: Print actual mitigation if requested mitigation isn't possible (git-fixes).
- x86/srso: Remove 'pred_cmd' label (git-fixes).
- x86/srso: Unexport untraining functions (git-fixes).
- x86/xen: Add some null pointer checking to smp.c (git-fixes).
- x86/xen: attempt to inflate the memory balloon on PVH (git-fixes).
- xdp, bonding: Fix feature flags when there are no slave devs anymore (git-fixes).
- xen/events: drop xen_allocate_irqs_dynamic() (git-fixes).
- xen/events: fix error code in xen_bind_pirq_msi_to_irq() (git-fixes).
- xen/events: increment refcnt only if event channel is refcounted (git-fixes).
- xen/events: modify internal [un]bind interfaces (git-fixes).
- xen/events: reduce externally visible helper functions (git-fixes).
- xen/events: remove some simple helpers from events_base.c (git-fixes).
- xen: evtchn: Allow shared registration of IRQ handers (git-fixes).
- xen/evtchn: avoid WARN() when unbinding an event channel (git-fixes).
- xen-netfront: Add missing skb_mark_for_recycle (git-fixes).
- xfs: add lock protection when remove perag from radix tree (git-fixes).
- xfs: allow extent free intents to be retried (git-fixes).
- xfs: fix perag leak when growfs fails (git-fixes).
- xfs: force all buffers to be written during btree bulk load (git-fixes).
- xfs: make xchk_iget safer in the presence of corrupt inode btrees (git-fixes).
- xfs: pass the xfs_defer_pending object to iop_recover (git-fixes).
- xfs: recompute growfsrtfree transaction reservation while growing rt volume (git-fixes).
- xfs: transfer recovered intent item ownership in ->iop_recover (git-fixes).
- xfs: use xfs_defer_pending objects to recover intent items (git-fixes).
- xhci: add helper that checks for unhandled events on a event ring (git-fixes).
- xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event() (git-fixes).
- xhci: Simplify event ring dequeue pointer update for port change events (git-fixes).
- xhci: simplify event ring dequeue tracking for transfer events (git-fixes).
Advisory ID | SUSE-RU-2024:2214-1
|
Released | Tue Jun 25 17:11:26 2024 |
Summary | Recommended update for util-linux |
Type | recommended |
Severity | moderate |
References | 1225598 |
Description:
This update for util-linux fixes the following issue:
- Fix hang of lscpu -e (bsc#1225598)
Advisory ID | SUSE-RU-2024:2234-1
|
Released | Wed Jun 26 12:54:27 2024 |
Summary | Recommended update for suse-module-tools |
Type | recommended |
Severity | moderate |
References | 1224400 |
Description:
This update for suse-module-tools fixes the following issue:
- Version update, udevrules: activate CPUs on hotplug for s390, too (bsc#1224400)
Advisory ID | SUSE-RU-2024:2239-1
|
Released | Wed Jun 26 13:09:10 2024 |
Summary | Recommended update for systemd |
Type | recommended |
Severity | critical |
References | 1226415 |
Description:
This update for systemd contains the following fixes:
- testsuite: move a misplaced %endif
- Do not remove existing configuration files in /etc. If these files were
modified on the systemd, that may cause unwanted side effects (bsc#1226415).
- Import upstream commit (merge of v254.13)
Use the pty slave fd opened from the namespace when transient service is running in a container.
This revert the backport of the broken commit until a fix is released in the v254-stable tree.
- Import upstream commit (merge of v254.11)
For a complete list of changes, visit:
https://github.com/openSUSE/systemd/compare/e8d77af4240894da620de74fbc7823aaaa448fef...85db84ee440eac202c4b5507e96e1704269179bc
Advisory ID | SUSE-RU-2024:2241-1
|
Released | Wed Jun 26 15:37:28 2024 |
Summary | Recommended update for wicked |
Type | recommended |
Severity | important |
References | 1218668 |
Description:
This update for wicked fixes the following issues:
- Fix VLANs/bonds randomly not coming up after reboot or wicked restart. [bsc#1218668]
Advisory ID | SUSE-SU-2024:2275-1
|
Released | Tue Jul 2 16:33:30 2024 |
Summary | Security update for openssh |
Type | security |
Severity | important |
References | 1226642,CVE-2024-6387 |
Description:
This update for openssh fixes the following issues:
- CVE-2024-6387: Fixed race condition in a signal handler (bsc#1226642)
Advisory ID | SUSE-OU-2024:2282-1
|
Released | Tue Jul 2 22:41:28 2024 |
Summary | Optional update for openscap, scap-security-guide |
Type | optional |
Severity | moderate |
References | |
Description:
This update for scap-security-guide and openscap provides the SCAP tooling
for SLE Micro 5.3, 5.4, 5.5.
This includes shipping openscap dependencies libxmlsec1-1 and libxmlsec1-openssl for SLE Micro.
Advisory ID | SUSE-SU-2024:2283-1
|
Released | Tue Jul 2 23:12:19 2024 |
Summary | Security update for libndp |
Type | security |
Severity | important |
References | 1225771,CVE-2024-5564 |
Description:
This update for libndp fixes the following issues:
- CVE-2024-5564: Add a check on the route information option length field. (bsc#1225771)
Advisory ID | SUSE-SU-2024:2290-1
|
Released | Wed Jul 3 11:35:00 2024 |
Summary | Security update for libxml2 |
Type | security |
Severity | low |
References | 1224282,CVE-2024-34459 |
Description:
This update for libxml2 fixes the following issues:
- CVE-2024-34459: Fixed buffer over-read in xmlHTMLPrintFileContext in xmllint.c (bsc#1224282).
Advisory ID | SUSE-SU-2024:2307-1
|
Released | Fri Jul 5 12:04:34 2024 |
Summary | Security update for krb5 |
Type | security |
Severity | important |
References | 1227186,1227187,CVE-2024-37370,CVE-2024-37371 |
Description:
This update for krb5 fixes the following issues:
- CVE-2024-37370: Fixed confidential GSS krb5 wrap tokens with invalid fields were errouneously accepted (bsc#1227186).
- CVE-2024-37371: Fixed invalid memory read when processing message tokens with invalid length fields (bsc#1227187).
Advisory ID | SUSE-OU-2024:2316-1
|
Released | Mon Jul 8 11:18:56 2024 |
Summary | Optional update for NetworkManager |
Type | optional |
Severity | low |
References | 1227333 |
Description:
This optional update for NetworkManager fixes the following issue:
- No-change rebuild to include NetworkManager-wwan in the SLE-Module-Desktop-Applications_15-SP6 product (bsc#1227333)
Advisory ID | SUSE-SU-2024:2393-1
|
Released | Wed Jul 10 17:33:47 2024 |
Summary | Security update for openssh |
Type | security |
Severity | moderate |
References | 1218215,1224392,1225904,1227318,1227350,CVE-2023-51385,CVE-2024-39894 |
Description:
This update for openssh fixes the following issues:
Security fixes:
- CVE-2024-39894: Fixed timing attacks against echo-off password entry (bsc#1227318).
Other fixes:
- Add obsoletes for openssh-server-config-rootlogin (bsc#1227350).
- Add #include in some files added by the ldap patch to
fix build with gcc14 (bsc#1225904).
- Remove the recommendation for openssh-server-config-rootlogin
from openssh-server (bsc#1224392).
Advisory ID | SUSE-SU-2024:2401-1
|
Released | Thu Jul 11 06:36:43 2024 |
Summary | Security update for oniguruma |
Type | security |
Severity | moderate |
References | 1141157,CVE-2019-13225 |
Description:
This update for oniguruma fixes the following issues:
- CVE-2019-13225: Fixed null-pointer dereference in match_at() in regexec.c (bsc#1141157).
Advisory ID | SUSE-RU-2024:2404-1
|
Released | Thu Jul 11 09:31:42 2024 |
Summary | Recommended update for mdadm |
Type | recommended |
Severity | moderate |
References | 1225307 |
Description:
This update for mdadm fixes the following issues:
- util.c: change devnm to const in mdmon functions (bsc#1225307)
- Wait for mdmon when it is stared via systemd (bsc#1225307)
Advisory ID | SUSE-RU-2024:2406-1
|
Released | Thu Jul 11 11:27:05 2024 |
Summary | Recommended update for suse-build-key |
Type | recommended |
Severity | moderate |
References | 1227429 |
Description:
This update for suse-build-key fixes the following issue:
- Added new keys of the SLE Micro 6.0 / SLES 16 series, and auto import
them (bsc#1227429)
- gpg-pubkey-09d9ea69-645b99ce.asc: Main SLE Micro 6/SLES 16 key
- gpg-pubkey-73f03759-626bd414.asc: Backup SLE Micro 6/SLES 16 key