Removed rpms ============ - kernel-livepatch-6_4_0-150600_13-default - tftpboot-installation-openSUSE-Leap-15.6-Beta-aarch64 - tftpboot-installation-openSUSE-Leap-15.6-Beta-ppc64le - tftpboot-installation-openSUSE-Leap-15.6-Beta-s390x - tftpboot-installation-openSUSE-Leap-15.6-Beta-x86_64 Added rpms ========== - libica-openssl1_1-devel - libica-openssl1_1-devel-static - libica-openssl1_1-tools - libica4-openssl1_1 - openssl-ibmca-engine - openssl-ibmca-provider - openssl1_1-ibmca - python311-QtPy - python311-QtPy-test - s390-tools-genprotimg-data - tftpboot-installation-openSUSE-Leap-15.6-aarch64 - tftpboot-installation-openSUSE-Leap-15.6-ppc64le - tftpboot-installation-openSUSE-Leap-15.6-s390x - tftpboot-installation-openSUSE-Leap-15.6-x86_64 Package Source Changes ====================== breeze +- Add patch to fix the version number (boo#1223149): + * 0001-Update-version-number-for-5.27.11.patch + dcmtk +- Add upstream changes: + * 0001-Fixed-buffer-overflow-in-decompression-codecs.patch + * 0001-Fixed-possible-overflows-when-allocating-memory.patch + * 0001-Fixed-two-segmentation-faults.patch + * 0001-Fixed-unchecked-typecasts-of-DcmItem-search-results.patch + * 0002-Fixed-unchecked-typecasts-and-fixed-LUT-handling.patch + (boo#1223324, CVE-2024-28130) + * 0003-Fixed-wrong-error-handling-previous-commit.patch + * 0001-Fixed-DcmDecimalString-unit-tests.patch +- Run unit tests + dtb-aarch64 +- Refresh + patches.suse/kdump-implement-reserve_crashkernel_cma.patch. + (don't print about zero-sized CMA reservation) +- commit 14e6598 + +- Update + patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch + (bsc#1222609 CVE-2024-26747). + Added CVE reference +- commit 5db3e1d + +- powerpc/pseries/iommu: LPAR panics when rebooted with a frozen + PE (bsc#1222011 ltc#205900). +- commit a6aad75 + +- Update + patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch + (bsc#1219485 bsc#1219451). +- Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch + (bsc#1219485 bsc#1219451). +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). +- Update patches.suse/s390-qeth-handle-deferred-cc1.patch + (bsc#1219485 git-fixes bsc#1219451). +- commit 097f888 + +- Update + patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26778 bsc#1222770). +- commit fbfa53e + +- Update + patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26777 bsc#1222765). +- commit 4648979 + +- Update + patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch + (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). +- commit 6cb76c6 + +- crash: use macro to add crashk_res into iomem early for specific + arch (jsc#PED-7249, bsc#1222742). + Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. +- commit b256f70 + +- blacklist.conf: Disable irrelevant patch + We don't have syscall hardening in our kernels. +- commit 36739c9 + +- x86/bugs: Fix BHI documentation (git-fixes). +- commit b981493 + +- kprobes: Fix double free of kretprobe_holder (bsc#1220901). +- commit 6f75bb6 + +- "nouveau: offload fence uevents work to workqueue" + Reference bug report and CVE number. +- commit 92c99bd + +- Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch + (git-fixes bsc#1222449 CVE-2024-26744) +- Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch + (git-fixes bsc#1222677 CVE-2024-26743) +- Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch + (git-fixes bsc#1222726 CVE-2024-26766) +- commit 3b16fea + +- Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch + (bsc#1220419 bsc#1222656). +- Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch + (bsc#1220419 bsc#1222656). +- Refresh + patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. + Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to + resolve a performance regression in HTML traffic. +- commit e2e7d0b + +- udp: Avoid call to compute_score on multiple sites + (bsc#1220709). +- commit 78244c6 + +- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). +- commit 3d18f9a + +- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). +- Update config files. +- commit b2f373b + +- x86/bugs: Fix BHI handling of RRSBA (git-fixes). +- commit 66c46fb + +- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). +- commit 6aec207 + +- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). +- commit 1fdb38f + +- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). +- commit 13662e2 + +- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). +- Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. +- commit 1bc31f7 + +- KVM: x86: Add BHI_NO (bsc#1222823). +- commit 07366ce + +- x86/bhi: Mitigate KVM by default (bsc#1222823). +- commit 64cbcbe + +- x86/bhi: Add BHI mitigation knob (bsc#1222823). +- Update config files. +- commit 65ced6f + +- x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). +- commit 5ca568d + +- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). +- commit 496b11d + +- x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). +- commit dee5dff + +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). + Added CVE reference. +- commit 070cd49 + +- Update + patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch + (git-fixes bsc#1222427 CVE-2024-26680). + Added CVE reference. +- commit 97f0341 + +- s390/cio: fix race condition during online processing + (bsc#1219485). +- commit 83d7614 + +- s390/qdio: handle deferred cc1 (bsc#1219485). +- commit aec0983 + +- s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). +- commit 6c10bf2 + +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485). +- commit 174a4e8 + +- Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) +- commit 2816ca9 + +- Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) +- commit 0d6086f + +- Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) +- commit ec068f3 + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit de5884e + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 0b6b491 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch + (bsc#1222416, CVE-2024-26718). +- commit 59bf5a5 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch + (bsc#1222720, CVE-2024-26763). +- commit 710cd5e + +- Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) +- commit a85b7fa + +- Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) +- commit b7bab4f + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch + (git-fixes CVE-2024-26754 bsc#1222632). +- commit 0bddcea + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789 bsc#1222626). +- commit 9c3828e + +- KVM: arm64: pmu: Resync EL0 state on counter rotation + (bsc#1219475). +- commit 99d8e75 + +- KVM: arm64: Always invalidate TLB for stage-2 permission faults + (bsc#1219478). +- commit 1762ca5 + +- Update + patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch + (git-fixes CVE-2024-26749 bsc#1222680). +- commit e627f8d + +- Update + patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch + (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). +- commit 6398fc1 + +- Update + patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch + (bsc#1220419 CVE-2024-26752 bsc#1222667). +- commit 1a3becd + +- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc + (bsc#1222619). +- commit a9c1ee0 + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789). +- commit 270f850 + +- Update + patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch + (bsc#1222513 CVE-2024-26748). + Added CVE references +- commit b3e425f + +- Update + patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch + (bsc#1222561 CVE-2024-26715). + Added CVE reference +- commit ebacab7 + +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). +- commit d6e4ef3 + +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch + (git-fixes CVE-2024-26699 bsc#1222602). +- commit f52d16e + +- Update + patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch + (git-fixes CVE-2024-26753 bsc#1222601). +- commit 0099199 + +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689). +- commit 8a44287 + +- Update + patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch + (bsc#1219126 CVE-2024-26727 bsc#1222536). +- commit 7bb93e9 + +- Update + patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch + (git-fixes CVE-2024-26724 bsc#1222523). +- commit bb60edc + +- Update + patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch + (git-fixes CVE-2024-26722 bsc#1222520). +- commit f0aaca0 + +- Update + patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch + (git-fixes CVE-2024-26681 bsc#1222431). +- commit 12b3ceb + +- Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch + (git-fixes CVE-2024-26694 bsc#1222466). +- commit 5048255 + +- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super + (bsc#1219264 CVE-2024-0841). +- commit 440934e + +- Update + patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch + (git-fixes CVE-2024-26717 bsc#1222360). +- Update + patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch + (git-fixes CVE-2024-26670 bsc#1222356). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch + (git-fixes CVE-2024-26695 bsc#1222373). +- Update + patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch + (jsc#PED-6079 CVE-2024-26725 bsc#1222369). +- Update + patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch + (git-fixes CVE-2024-26661 bsc#1222323). +- Update + patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch + (git-fixes CVE-2024-26662 bsc#1222324). +- Update + patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch + (git-fixes CVE-2024-26660 bsc#1222266). +- Update + patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch + (git-fixes CVE-2024-26728 bsc#1222370). +- Update + patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch + (git-fixes CVE-2024-26672 bsc#1222358). +- Update + patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch + (git-fixes CVE-2024-26721 bsc#1222365). +- Update + patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch + (git-fixes CVE-2024-26667 bsc#1222331). +- Update + patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch + (git-fixes CVE-2024-26664 bsc#1222355). +- Update + patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch + (git-fixes CVE-2024-26723 bsc#1222367). +- Update + patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch + (git-fixes CVE-2024-26720 bsc#1222364). +- Update + patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch + (git-fixes CVE-2024-26698 bsc#1222374). +- Update + patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch + (git-fixes CVE-2024-26651 bsc#1221337). +- Update + patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch + (git-fixes CVE-2024-26716 bsc#1222359). +- Update + patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch + (git-fixes CVE-2024-26666 bsc#1222293). +- Update + patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch + (git-fixes CVE-2024-26659 bsc#1222317). +- commit 967a843 + +- Update + patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch + (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). +- Update + patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch + (git-fixes CVE-2023-52637 bsc#1222291). +- Update + patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch + (git-fixes CVE-2023-52638 bsc#1222299). +- Update + patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch + (git-fixes CVE-2023-52634 bsc#1222278). +- Update + patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch + (git-fixes CVE-2023-52625 bsc#1222085). +- Update + patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch + (git-fixes CVE-2023-52624 bsc#1222083). +- Update + patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch + (git-fixes CVE-2023-52632 bsc#1222274). +- Update + patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch + (bsc#1221390 CVE-2023-52636 bsc#1222247). +- Update + patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch + (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). +- commit dc877fc + +- net: pds_core: Fix possible double free in error handling path + (git-fixes). +- commit 2613145 + kernel-64kb +- Refresh + patches.suse/kdump-implement-reserve_crashkernel_cma.patch. + (don't print about zero-sized CMA reservation) +- commit 14e6598 + +- Update + patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch + (bsc#1222609 CVE-2024-26747). + Added CVE reference +- commit 5db3e1d + +- powerpc/pseries/iommu: LPAR panics when rebooted with a frozen + PE (bsc#1222011 ltc#205900). +- commit a6aad75 + +- Update + patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch + (bsc#1219485 bsc#1219451). +- Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch + (bsc#1219485 bsc#1219451). +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). +- Update patches.suse/s390-qeth-handle-deferred-cc1.patch + (bsc#1219485 git-fixes bsc#1219451). +- commit 097f888 + +- Update + patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26778 bsc#1222770). +- commit fbfa53e + +- Update + patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26777 bsc#1222765). +- commit 4648979 + +- Update + patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch + (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). +- commit 6cb76c6 + +- crash: use macro to add crashk_res into iomem early for specific + arch (jsc#PED-7249, bsc#1222742). + Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. +- commit b256f70 + +- blacklist.conf: Disable irrelevant patch + We don't have syscall hardening in our kernels. +- commit 36739c9 + +- x86/bugs: Fix BHI documentation (git-fixes). +- commit b981493 + +- kprobes: Fix double free of kretprobe_holder (bsc#1220901). +- commit 6f75bb6 + +- "nouveau: offload fence uevents work to workqueue" + Reference bug report and CVE number. +- commit 92c99bd + +- Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch + (git-fixes bsc#1222449 CVE-2024-26744) +- Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch + (git-fixes bsc#1222677 CVE-2024-26743) +- Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch + (git-fixes bsc#1222726 CVE-2024-26766) +- commit 3b16fea + +- Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch + (bsc#1220419 bsc#1222656). +- Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch + (bsc#1220419 bsc#1222656). +- Refresh + patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. + Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to + resolve a performance regression in HTML traffic. +- commit e2e7d0b + +- udp: Avoid call to compute_score on multiple sites + (bsc#1220709). +- commit 78244c6 + +- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). +- commit 3d18f9a + +- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). +- Update config files. +- commit b2f373b + +- x86/bugs: Fix BHI handling of RRSBA (git-fixes). +- commit 66c46fb + +- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). +- commit 6aec207 + +- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). +- commit 1fdb38f + +- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). +- commit 13662e2 + +- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). +- Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. +- commit 1bc31f7 + +- KVM: x86: Add BHI_NO (bsc#1222823). +- commit 07366ce + +- x86/bhi: Mitigate KVM by default (bsc#1222823). +- commit 64cbcbe + +- x86/bhi: Add BHI mitigation knob (bsc#1222823). +- Update config files. +- commit 65ced6f + +- x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). +- commit 5ca568d + +- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). +- commit 496b11d + +- x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). +- commit dee5dff + +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). + Added CVE reference. +- commit 070cd49 + +- Update + patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch + (git-fixes bsc#1222427 CVE-2024-26680). + Added CVE reference. +- commit 97f0341 + +- s390/cio: fix race condition during online processing + (bsc#1219485). +- commit 83d7614 + +- s390/qdio: handle deferred cc1 (bsc#1219485). +- commit aec0983 + +- s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). +- commit 6c10bf2 + +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485). +- commit 174a4e8 + +- Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) +- commit 2816ca9 + +- Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) +- commit 0d6086f + +- Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) +- commit ec068f3 + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit de5884e + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 0b6b491 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch + (bsc#1222416, CVE-2024-26718). +- commit 59bf5a5 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch + (bsc#1222720, CVE-2024-26763). +- commit 710cd5e + +- Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) +- commit a85b7fa + +- Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) +- commit b7bab4f + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch + (git-fixes CVE-2024-26754 bsc#1222632). +- commit 0bddcea + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789 bsc#1222626). +- commit 9c3828e + +- KVM: arm64: pmu: Resync EL0 state on counter rotation + (bsc#1219475). +- commit 99d8e75 + +- KVM: arm64: Always invalidate TLB for stage-2 permission faults + (bsc#1219478). +- commit 1762ca5 + +- Update + patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch + (git-fixes CVE-2024-26749 bsc#1222680). +- commit e627f8d + +- Update + patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch + (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). +- commit 6398fc1 + +- Update + patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch + (bsc#1220419 CVE-2024-26752 bsc#1222667). +- commit 1a3becd + +- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc + (bsc#1222619). +- commit a9c1ee0 + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789). +- commit 270f850 + +- Update + patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch + (bsc#1222513 CVE-2024-26748). + Added CVE references +- commit b3e425f + +- Update + patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch + (bsc#1222561 CVE-2024-26715). + Added CVE reference +- commit ebacab7 + +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). +- commit d6e4ef3 + +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch + (git-fixes CVE-2024-26699 bsc#1222602). +- commit f52d16e + +- Update + patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch + (git-fixes CVE-2024-26753 bsc#1222601). +- commit 0099199 + +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689). +- commit 8a44287 + +- Update + patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch + (bsc#1219126 CVE-2024-26727 bsc#1222536). +- commit 7bb93e9 + +- Update + patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch + (git-fixes CVE-2024-26724 bsc#1222523). +- commit bb60edc + +- Update + patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch + (git-fixes CVE-2024-26722 bsc#1222520). +- commit f0aaca0 + +- Update + patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch + (git-fixes CVE-2024-26681 bsc#1222431). +- commit 12b3ceb + +- Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch + (git-fixes CVE-2024-26694 bsc#1222466). +- commit 5048255 + +- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super + (bsc#1219264 CVE-2024-0841). +- commit 440934e + +- Update + patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch + (git-fixes CVE-2024-26717 bsc#1222360). +- Update + patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch + (git-fixes CVE-2024-26670 bsc#1222356). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch + (git-fixes CVE-2024-26695 bsc#1222373). +- Update + patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch + (jsc#PED-6079 CVE-2024-26725 bsc#1222369). +- Update + patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch + (git-fixes CVE-2024-26661 bsc#1222323). +- Update + patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch + (git-fixes CVE-2024-26662 bsc#1222324). +- Update + patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch + (git-fixes CVE-2024-26660 bsc#1222266). +- Update + patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch + (git-fixes CVE-2024-26728 bsc#1222370). +- Update + patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch + (git-fixes CVE-2024-26672 bsc#1222358). +- Update + patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch + (git-fixes CVE-2024-26721 bsc#1222365). +- Update + patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch + (git-fixes CVE-2024-26667 bsc#1222331). +- Update + patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch + (git-fixes CVE-2024-26664 bsc#1222355). +- Update + patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch + (git-fixes CVE-2024-26723 bsc#1222367). +- Update + patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch + (git-fixes CVE-2024-26720 bsc#1222364). +- Update + patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch + (git-fixes CVE-2024-26698 bsc#1222374). +- Update + patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch + (git-fixes CVE-2024-26651 bsc#1221337). +- Update + patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch + (git-fixes CVE-2024-26716 bsc#1222359). +- Update + patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch + (git-fixes CVE-2024-26666 bsc#1222293). +- Update + patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch + (git-fixes CVE-2024-26659 bsc#1222317). +- commit 967a843 + +- Update + patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch + (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). +- Update + patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch + (git-fixes CVE-2023-52637 bsc#1222291). +- Update + patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch + (git-fixes CVE-2023-52638 bsc#1222299). +- Update + patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch + (git-fixes CVE-2023-52634 bsc#1222278). +- Update + patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch + (git-fixes CVE-2023-52625 bsc#1222085). +- Update + patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch + (git-fixes CVE-2023-52624 bsc#1222083). +- Update + patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch + (git-fixes CVE-2023-52632 bsc#1222274). +- Update + patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch + (bsc#1221390 CVE-2023-52636 bsc#1222247). +- Update + patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch + (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). +- commit dc877fc + +- net: pds_core: Fix possible double free in error handling path + (git-fixes). +- commit 2613145 + kernel-debug +- Refresh + patches.suse/kdump-implement-reserve_crashkernel_cma.patch. + (don't print about zero-sized CMA reservation) +- commit 14e6598 + +- Update + patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch + (bsc#1222609 CVE-2024-26747). + Added CVE reference +- commit 5db3e1d + +- powerpc/pseries/iommu: LPAR panics when rebooted with a frozen + PE (bsc#1222011 ltc#205900). +- commit a6aad75 + +- Update + patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch + (bsc#1219485 bsc#1219451). +- Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch + (bsc#1219485 bsc#1219451). +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). +- Update patches.suse/s390-qeth-handle-deferred-cc1.patch + (bsc#1219485 git-fixes bsc#1219451). +- commit 097f888 + +- Update + patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26778 bsc#1222770). +- commit fbfa53e + +- Update + patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26777 bsc#1222765). +- commit 4648979 + +- Update + patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch + (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). +- commit 6cb76c6 + +- crash: use macro to add crashk_res into iomem early for specific + arch (jsc#PED-7249, bsc#1222742). + Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. +- commit b256f70 + +- blacklist.conf: Disable irrelevant patch + We don't have syscall hardening in our kernels. +- commit 36739c9 + +- x86/bugs: Fix BHI documentation (git-fixes). +- commit b981493 + +- kprobes: Fix double free of kretprobe_holder (bsc#1220901). +- commit 6f75bb6 + +- "nouveau: offload fence uevents work to workqueue" + Reference bug report and CVE number. +- commit 92c99bd + +- Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch + (git-fixes bsc#1222449 CVE-2024-26744) +- Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch + (git-fixes bsc#1222677 CVE-2024-26743) +- Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch + (git-fixes bsc#1222726 CVE-2024-26766) +- commit 3b16fea + +- Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch + (bsc#1220419 bsc#1222656). +- Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch + (bsc#1220419 bsc#1222656). +- Refresh + patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. + Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to + resolve a performance regression in HTML traffic. +- commit e2e7d0b + +- udp: Avoid call to compute_score on multiple sites + (bsc#1220709). +- commit 78244c6 + +- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). +- commit 3d18f9a + +- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). +- Update config files. +- commit b2f373b + +- x86/bugs: Fix BHI handling of RRSBA (git-fixes). +- commit 66c46fb + +- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). +- commit 6aec207 + +- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). +- commit 1fdb38f + +- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). +- commit 13662e2 + +- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). +- Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. +- commit 1bc31f7 + +- KVM: x86: Add BHI_NO (bsc#1222823). +- commit 07366ce + +- x86/bhi: Mitigate KVM by default (bsc#1222823). +- commit 64cbcbe + +- x86/bhi: Add BHI mitigation knob (bsc#1222823). +- Update config files. +- commit 65ced6f + +- x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). +- commit 5ca568d + +- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). +- commit 496b11d + +- x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). +- commit dee5dff + +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). + Added CVE reference. +- commit 070cd49 + +- Update + patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch + (git-fixes bsc#1222427 CVE-2024-26680). + Added CVE reference. +- commit 97f0341 + +- s390/cio: fix race condition during online processing + (bsc#1219485). +- commit 83d7614 + +- s390/qdio: handle deferred cc1 (bsc#1219485). +- commit aec0983 + +- s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). +- commit 6c10bf2 + +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485). +- commit 174a4e8 + +- Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) +- commit 2816ca9 + +- Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) +- commit 0d6086f + +- Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) +- commit ec068f3 + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit de5884e + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 0b6b491 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch + (bsc#1222416, CVE-2024-26718). +- commit 59bf5a5 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch + (bsc#1222720, CVE-2024-26763). +- commit 710cd5e + +- Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) +- commit a85b7fa + +- Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) +- commit b7bab4f + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch + (git-fixes CVE-2024-26754 bsc#1222632). +- commit 0bddcea + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789 bsc#1222626). +- commit 9c3828e + +- KVM: arm64: pmu: Resync EL0 state on counter rotation + (bsc#1219475). +- commit 99d8e75 + +- KVM: arm64: Always invalidate TLB for stage-2 permission faults + (bsc#1219478). +- commit 1762ca5 + +- Update + patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch + (git-fixes CVE-2024-26749 bsc#1222680). +- commit e627f8d + +- Update + patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch + (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). +- commit 6398fc1 + +- Update + patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch + (bsc#1220419 CVE-2024-26752 bsc#1222667). +- commit 1a3becd + +- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc + (bsc#1222619). +- commit a9c1ee0 + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789). +- commit 270f850 + +- Update + patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch + (bsc#1222513 CVE-2024-26748). + Added CVE references +- commit b3e425f + +- Update + patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch + (bsc#1222561 CVE-2024-26715). + Added CVE reference +- commit ebacab7 + +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). +- commit d6e4ef3 + +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch + (git-fixes CVE-2024-26699 bsc#1222602). +- commit f52d16e + +- Update + patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch + (git-fixes CVE-2024-26753 bsc#1222601). +- commit 0099199 + +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689). +- commit 8a44287 + +- Update + patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch + (bsc#1219126 CVE-2024-26727 bsc#1222536). +- commit 7bb93e9 + +- Update + patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch + (git-fixes CVE-2024-26724 bsc#1222523). +- commit bb60edc + +- Update + patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch + (git-fixes CVE-2024-26722 bsc#1222520). +- commit f0aaca0 + +- Update + patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch + (git-fixes CVE-2024-26681 bsc#1222431). +- commit 12b3ceb + +- Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch + (git-fixes CVE-2024-26694 bsc#1222466). +- commit 5048255 + +- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super + (bsc#1219264 CVE-2024-0841). +- commit 440934e + +- Update + patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch + (git-fixes CVE-2024-26717 bsc#1222360). +- Update + patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch + (git-fixes CVE-2024-26670 bsc#1222356). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch + (git-fixes CVE-2024-26695 bsc#1222373). +- Update + patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch + (jsc#PED-6079 CVE-2024-26725 bsc#1222369). +- Update + patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch + (git-fixes CVE-2024-26661 bsc#1222323). +- Update + patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch + (git-fixes CVE-2024-26662 bsc#1222324). +- Update + patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch + (git-fixes CVE-2024-26660 bsc#1222266). +- Update + patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch + (git-fixes CVE-2024-26728 bsc#1222370). +- Update + patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch + (git-fixes CVE-2024-26672 bsc#1222358). +- Update + patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch + (git-fixes CVE-2024-26721 bsc#1222365). +- Update + patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch + (git-fixes CVE-2024-26667 bsc#1222331). +- Update + patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch + (git-fixes CVE-2024-26664 bsc#1222355). +- Update + patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch + (git-fixes CVE-2024-26723 bsc#1222367). +- Update + patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch + (git-fixes CVE-2024-26720 bsc#1222364). +- Update + patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch + (git-fixes CVE-2024-26698 bsc#1222374). +- Update + patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch + (git-fixes CVE-2024-26651 bsc#1221337). +- Update + patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch + (git-fixes CVE-2024-26716 bsc#1222359). +- Update + patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch + (git-fixes CVE-2024-26666 bsc#1222293). +- Update + patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch + (git-fixes CVE-2024-26659 bsc#1222317). +- commit 967a843 + +- Update + patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch + (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). +- Update + patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch + (git-fixes CVE-2023-52637 bsc#1222291). +- Update + patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch + (git-fixes CVE-2023-52638 bsc#1222299). +- Update + patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch + (git-fixes CVE-2023-52634 bsc#1222278). +- Update + patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch + (git-fixes CVE-2023-52625 bsc#1222085). +- Update + patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch + (git-fixes CVE-2023-52624 bsc#1222083). +- Update + patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch + (git-fixes CVE-2023-52632 bsc#1222274). +- Update + patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch + (bsc#1221390 CVE-2023-52636 bsc#1222247). +- Update + patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch + (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). +- commit dc877fc + +- net: pds_core: Fix possible double free in error handling path + (git-fixes). +- commit 2613145 + kernel-default +- Refresh + patches.suse/kdump-implement-reserve_crashkernel_cma.patch. + (don't print about zero-sized CMA reservation) +- commit 14e6598 + +- Update + patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch + (bsc#1222609 CVE-2024-26747). + Added CVE reference +- commit 5db3e1d + +- powerpc/pseries/iommu: LPAR panics when rebooted with a frozen + PE (bsc#1222011 ltc#205900). +- commit a6aad75 + +- Update + patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch + (bsc#1219485 bsc#1219451). +- Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch + (bsc#1219485 bsc#1219451). +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). +- Update patches.suse/s390-qeth-handle-deferred-cc1.patch + (bsc#1219485 git-fixes bsc#1219451). +- commit 097f888 + +- Update + patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26778 bsc#1222770). +- commit fbfa53e + +- Update + patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26777 bsc#1222765). +- commit 4648979 + +- Update + patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch + (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). +- commit 6cb76c6 + +- crash: use macro to add crashk_res into iomem early for specific + arch (jsc#PED-7249, bsc#1222742). + Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. +- commit b256f70 + +- blacklist.conf: Disable irrelevant patch + We don't have syscall hardening in our kernels. +- commit 36739c9 + +- x86/bugs: Fix BHI documentation (git-fixes). +- commit b981493 + +- kprobes: Fix double free of kretprobe_holder (bsc#1220901). +- commit 6f75bb6 + +- "nouveau: offload fence uevents work to workqueue" + Reference bug report and CVE number. +- commit 92c99bd + +- Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch + (git-fixes bsc#1222449 CVE-2024-26744) +- Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch + (git-fixes bsc#1222677 CVE-2024-26743) +- Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch + (git-fixes bsc#1222726 CVE-2024-26766) +- commit 3b16fea + +- Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch + (bsc#1220419 bsc#1222656). +- Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch + (bsc#1220419 bsc#1222656). +- Refresh + patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. + Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to + resolve a performance regression in HTML traffic. +- commit e2e7d0b + +- udp: Avoid call to compute_score on multiple sites + (bsc#1220709). +- commit 78244c6 + +- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). +- commit 3d18f9a + +- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). +- Update config files. +- commit b2f373b + +- x86/bugs: Fix BHI handling of RRSBA (git-fixes). +- commit 66c46fb + +- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). +- commit 6aec207 + +- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). +- commit 1fdb38f + +- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). +- commit 13662e2 + +- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). +- Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. +- commit 1bc31f7 + +- KVM: x86: Add BHI_NO (bsc#1222823). +- commit 07366ce + +- x86/bhi: Mitigate KVM by default (bsc#1222823). +- commit 64cbcbe + +- x86/bhi: Add BHI mitigation knob (bsc#1222823). +- Update config files. +- commit 65ced6f + +- x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). +- commit 5ca568d + +- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). +- commit 496b11d + +- x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). +- commit dee5dff + +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). + Added CVE reference. +- commit 070cd49 + +- Update + patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch + (git-fixes bsc#1222427 CVE-2024-26680). + Added CVE reference. +- commit 97f0341 + +- s390/cio: fix race condition during online processing + (bsc#1219485). +- commit 83d7614 + +- s390/qdio: handle deferred cc1 (bsc#1219485). +- commit aec0983 + +- s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). +- commit 6c10bf2 + +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485). +- commit 174a4e8 + +- Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) +- commit 2816ca9 + +- Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) +- commit 0d6086f + +- Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) +- commit ec068f3 + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit de5884e + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 0b6b491 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch + (bsc#1222416, CVE-2024-26718). +- commit 59bf5a5 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch + (bsc#1222720, CVE-2024-26763). +- commit 710cd5e + +- Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) +- commit a85b7fa + +- Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) +- commit b7bab4f + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch + (git-fixes CVE-2024-26754 bsc#1222632). +- commit 0bddcea + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789 bsc#1222626). +- commit 9c3828e + +- KVM: arm64: pmu: Resync EL0 state on counter rotation + (bsc#1219475). +- commit 99d8e75 + +- KVM: arm64: Always invalidate TLB for stage-2 permission faults + (bsc#1219478). +- commit 1762ca5 + +- Update + patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch + (git-fixes CVE-2024-26749 bsc#1222680). +- commit e627f8d + +- Update + patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch + (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). +- commit 6398fc1 + +- Update + patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch + (bsc#1220419 CVE-2024-26752 bsc#1222667). +- commit 1a3becd + +- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc + (bsc#1222619). +- commit a9c1ee0 + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789). +- commit 270f850 + +- Update + patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch + (bsc#1222513 CVE-2024-26748). + Added CVE references +- commit b3e425f + +- Update + patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch + (bsc#1222561 CVE-2024-26715). + Added CVE reference +- commit ebacab7 + +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). +- commit d6e4ef3 + +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch + (git-fixes CVE-2024-26699 bsc#1222602). +- commit f52d16e + +- Update + patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch + (git-fixes CVE-2024-26753 bsc#1222601). +- commit 0099199 + +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689). +- commit 8a44287 + +- Update + patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch + (bsc#1219126 CVE-2024-26727 bsc#1222536). +- commit 7bb93e9 + +- Update + patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch + (git-fixes CVE-2024-26724 bsc#1222523). +- commit bb60edc + +- Update + patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch + (git-fixes CVE-2024-26722 bsc#1222520). +- commit f0aaca0 + +- Update + patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch + (git-fixes CVE-2024-26681 bsc#1222431). +- commit 12b3ceb + +- Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch + (git-fixes CVE-2024-26694 bsc#1222466). +- commit 5048255 + +- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super + (bsc#1219264 CVE-2024-0841). +- commit 440934e + +- Update + patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch + (git-fixes CVE-2024-26717 bsc#1222360). +- Update + patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch + (git-fixes CVE-2024-26670 bsc#1222356). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch + (git-fixes CVE-2024-26695 bsc#1222373). +- Update + patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch + (jsc#PED-6079 CVE-2024-26725 bsc#1222369). +- Update + patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch + (git-fixes CVE-2024-26661 bsc#1222323). +- Update + patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch + (git-fixes CVE-2024-26662 bsc#1222324). +- Update + patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch + (git-fixes CVE-2024-26660 bsc#1222266). +- Update + patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch + (git-fixes CVE-2024-26728 bsc#1222370). +- Update + patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch + (git-fixes CVE-2024-26672 bsc#1222358). +- Update + patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch + (git-fixes CVE-2024-26721 bsc#1222365). +- Update + patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch + (git-fixes CVE-2024-26667 bsc#1222331). +- Update + patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch + (git-fixes CVE-2024-26664 bsc#1222355). +- Update + patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch + (git-fixes CVE-2024-26723 bsc#1222367). +- Update + patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch + (git-fixes CVE-2024-26720 bsc#1222364). +- Update + patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch + (git-fixes CVE-2024-26698 bsc#1222374). +- Update + patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch + (git-fixes CVE-2024-26651 bsc#1221337). +- Update + patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch + (git-fixes CVE-2024-26716 bsc#1222359). +- Update + patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch + (git-fixes CVE-2024-26666 bsc#1222293). +- Update + patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch + (git-fixes CVE-2024-26659 bsc#1222317). +- commit 967a843 + +- Update + patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch + (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). +- Update + patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch + (git-fixes CVE-2023-52637 bsc#1222291). +- Update + patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch + (git-fixes CVE-2023-52638 bsc#1222299). +- Update + patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch + (git-fixes CVE-2023-52634 bsc#1222278). +- Update + patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch + (git-fixes CVE-2023-52625 bsc#1222085). +- Update + patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch + (git-fixes CVE-2023-52624 bsc#1222083). +- Update + patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch + (git-fixes CVE-2023-52632 bsc#1222274). +- Update + patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch + (bsc#1221390 CVE-2023-52636 bsc#1222247). +- Update + patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch + (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). +- commit dc877fc + +- net: pds_core: Fix possible double free in error handling path + (git-fixes). +- commit 2613145 + kernel-docs +- Refresh + patches.suse/kdump-implement-reserve_crashkernel_cma.patch. + (don't print about zero-sized CMA reservation) +- commit 14e6598 + +- Update + patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch + (bsc#1222609 CVE-2024-26747). + Added CVE reference +- commit 5db3e1d + +- powerpc/pseries/iommu: LPAR panics when rebooted with a frozen + PE (bsc#1222011 ltc#205900). +- commit a6aad75 + +- Update + patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch + (bsc#1219485 bsc#1219451). +- Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch + (bsc#1219485 bsc#1219451). +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). +- Update patches.suse/s390-qeth-handle-deferred-cc1.patch + (bsc#1219485 git-fixes bsc#1219451). +- commit 097f888 + +- Update + patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26778 bsc#1222770). +- commit fbfa53e + +- Update + patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26777 bsc#1222765). +- commit 4648979 + +- Update + patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch + (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). +- commit 6cb76c6 + +- crash: use macro to add crashk_res into iomem early for specific + arch (jsc#PED-7249, bsc#1222742). + Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. +- commit b256f70 + +- blacklist.conf: Disable irrelevant patch + We don't have syscall hardening in our kernels. +- commit 36739c9 + +- x86/bugs: Fix BHI documentation (git-fixes). +- commit b981493 + +- kprobes: Fix double free of kretprobe_holder (bsc#1220901). +- commit 6f75bb6 + +- "nouveau: offload fence uevents work to workqueue" + Reference bug report and CVE number. +- commit 92c99bd + +- Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch + (git-fixes bsc#1222449 CVE-2024-26744) +- Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch + (git-fixes bsc#1222677 CVE-2024-26743) +- Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch + (git-fixes bsc#1222726 CVE-2024-26766) +- commit 3b16fea + +- Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch + (bsc#1220419 bsc#1222656). +- Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch + (bsc#1220419 bsc#1222656). +- Refresh + patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. + Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to + resolve a performance regression in HTML traffic. +- commit e2e7d0b + +- udp: Avoid call to compute_score on multiple sites + (bsc#1220709). +- commit 78244c6 + +- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). +- commit 3d18f9a + +- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). +- Update config files. +- commit b2f373b + +- x86/bugs: Fix BHI handling of RRSBA (git-fixes). +- commit 66c46fb + +- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). +- commit 6aec207 + +- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). +- commit 1fdb38f + +- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). +- commit 13662e2 + +- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). +- Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. +- commit 1bc31f7 + +- KVM: x86: Add BHI_NO (bsc#1222823). +- commit 07366ce + +- x86/bhi: Mitigate KVM by default (bsc#1222823). +- commit 64cbcbe + +- x86/bhi: Add BHI mitigation knob (bsc#1222823). +- Update config files. +- commit 65ced6f + +- x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). +- commit 5ca568d + +- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). +- commit 496b11d + +- x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). +- commit dee5dff + +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). + Added CVE reference. +- commit 070cd49 + +- Update + patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch + (git-fixes bsc#1222427 CVE-2024-26680). + Added CVE reference. +- commit 97f0341 + +- s390/cio: fix race condition during online processing + (bsc#1219485). +- commit 83d7614 + +- s390/qdio: handle deferred cc1 (bsc#1219485). +- commit aec0983 + +- s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). +- commit 6c10bf2 + +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485). +- commit 174a4e8 + +- Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) +- commit 2816ca9 + +- Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) +- commit 0d6086f + +- Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) +- commit ec068f3 + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit de5884e + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 0b6b491 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch + (bsc#1222416, CVE-2024-26718). +- commit 59bf5a5 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch + (bsc#1222720, CVE-2024-26763). +- commit 710cd5e + +- Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) +- commit a85b7fa + +- Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) +- commit b7bab4f + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch + (git-fixes CVE-2024-26754 bsc#1222632). +- commit 0bddcea + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789 bsc#1222626). +- commit 9c3828e + +- KVM: arm64: pmu: Resync EL0 state on counter rotation + (bsc#1219475). +- commit 99d8e75 + +- KVM: arm64: Always invalidate TLB for stage-2 permission faults + (bsc#1219478). +- commit 1762ca5 + +- Update + patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch + (git-fixes CVE-2024-26749 bsc#1222680). +- commit e627f8d + +- Update + patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch + (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). +- commit 6398fc1 + +- Update + patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch + (bsc#1220419 CVE-2024-26752 bsc#1222667). +- commit 1a3becd + +- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc + (bsc#1222619). +- commit a9c1ee0 + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789). +- commit 270f850 + +- Update + patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch + (bsc#1222513 CVE-2024-26748). + Added CVE references +- commit b3e425f + +- Update + patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch + (bsc#1222561 CVE-2024-26715). + Added CVE reference +- commit ebacab7 + +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). +- commit d6e4ef3 + +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch + (git-fixes CVE-2024-26699 bsc#1222602). +- commit f52d16e + +- Update + patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch + (git-fixes CVE-2024-26753 bsc#1222601). +- commit 0099199 + +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689). +- commit 8a44287 + +- Update + patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch + (bsc#1219126 CVE-2024-26727 bsc#1222536). +- commit 7bb93e9 + +- Update + patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch + (git-fixes CVE-2024-26724 bsc#1222523). +- commit bb60edc + +- Update + patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch + (git-fixes CVE-2024-26722 bsc#1222520). +- commit f0aaca0 + +- Update + patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch + (git-fixes CVE-2024-26681 bsc#1222431). +- commit 12b3ceb + +- Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch + (git-fixes CVE-2024-26694 bsc#1222466). +- commit 5048255 + +- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super + (bsc#1219264 CVE-2024-0841). +- commit 440934e + +- Update + patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch + (git-fixes CVE-2024-26717 bsc#1222360). +- Update + patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch + (git-fixes CVE-2024-26670 bsc#1222356). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch + (git-fixes CVE-2024-26695 bsc#1222373). +- Update + patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch + (jsc#PED-6079 CVE-2024-26725 bsc#1222369). +- Update + patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch + (git-fixes CVE-2024-26661 bsc#1222323). +- Update + patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch + (git-fixes CVE-2024-26662 bsc#1222324). +- Update + patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch + (git-fixes CVE-2024-26660 bsc#1222266). +- Update + patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch + (git-fixes CVE-2024-26728 bsc#1222370). +- Update + patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch + (git-fixes CVE-2024-26672 bsc#1222358). +- Update + patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch + (git-fixes CVE-2024-26721 bsc#1222365). +- Update + patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch + (git-fixes CVE-2024-26667 bsc#1222331). +- Update + patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch + (git-fixes CVE-2024-26664 bsc#1222355). +- Update + patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch + (git-fixes CVE-2024-26723 bsc#1222367). +- Update + patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch + (git-fixes CVE-2024-26720 bsc#1222364). +- Update + patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch + (git-fixes CVE-2024-26698 bsc#1222374). +- Update + patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch + (git-fixes CVE-2024-26651 bsc#1221337). +- Update + patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch + (git-fixes CVE-2024-26716 bsc#1222359). +- Update + patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch + (git-fixes CVE-2024-26666 bsc#1222293). +- Update + patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch + (git-fixes CVE-2024-26659 bsc#1222317). +- commit 967a843 + +- Update + patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch + (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). +- Update + patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch + (git-fixes CVE-2023-52637 bsc#1222291). +- Update + patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch + (git-fixes CVE-2023-52638 bsc#1222299). +- Update + patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch + (git-fixes CVE-2023-52634 bsc#1222278). +- Update + patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch + (git-fixes CVE-2023-52625 bsc#1222085). +- Update + patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch + (git-fixes CVE-2023-52624 bsc#1222083). +- Update + patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch + (git-fixes CVE-2023-52632 bsc#1222274). +- Update + patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch + (bsc#1221390 CVE-2023-52636 bsc#1222247). +- Update + patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch + (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). +- commit dc877fc + +- net: pds_core: Fix possible double free in error handling path + (git-fixes). +- commit 2613145 + kernel-firmware-nvidia-gspx-G06 +- update firmware to version 550.76 + * addresses boo#1222972 + kernel-kvmsmall +- Refresh + patches.suse/kdump-implement-reserve_crashkernel_cma.patch. + (don't print about zero-sized CMA reservation) +- commit 14e6598 + +- Update + patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch + (bsc#1222609 CVE-2024-26747). + Added CVE reference +- commit 5db3e1d + +- powerpc/pseries/iommu: LPAR panics when rebooted with a frozen + PE (bsc#1222011 ltc#205900). +- commit a6aad75 + +- Update + patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch + (bsc#1219485 bsc#1219451). +- Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch + (bsc#1219485 bsc#1219451). +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). +- Update patches.suse/s390-qeth-handle-deferred-cc1.patch + (bsc#1219485 git-fixes bsc#1219451). +- commit 097f888 + +- Update + patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26778 bsc#1222770). +- commit fbfa53e + +- Update + patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26777 bsc#1222765). +- commit 4648979 + +- Update + patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch + (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). +- commit 6cb76c6 + +- crash: use macro to add crashk_res into iomem early for specific + arch (jsc#PED-7249, bsc#1222742). + Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. +- commit b256f70 + +- blacklist.conf: Disable irrelevant patch + We don't have syscall hardening in our kernels. +- commit 36739c9 + +- x86/bugs: Fix BHI documentation (git-fixes). +- commit b981493 + +- kprobes: Fix double free of kretprobe_holder (bsc#1220901). +- commit 6f75bb6 + +- "nouveau: offload fence uevents work to workqueue" + Reference bug report and CVE number. +- commit 92c99bd + +- Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch + (git-fixes bsc#1222449 CVE-2024-26744) +- Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch + (git-fixes bsc#1222677 CVE-2024-26743) +- Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch + (git-fixes bsc#1222726 CVE-2024-26766) +- commit 3b16fea + +- Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch + (bsc#1220419 bsc#1222656). +- Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch + (bsc#1220419 bsc#1222656). +- Refresh + patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. + Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to + resolve a performance regression in HTML traffic. +- commit e2e7d0b + +- udp: Avoid call to compute_score on multiple sites + (bsc#1220709). +- commit 78244c6 + +- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). +- commit 3d18f9a + +- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). +- Update config files. +- commit b2f373b + +- x86/bugs: Fix BHI handling of RRSBA (git-fixes). +- commit 66c46fb + +- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). +- commit 6aec207 + +- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). +- commit 1fdb38f + +- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). +- commit 13662e2 + +- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). +- Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. +- commit 1bc31f7 + +- KVM: x86: Add BHI_NO (bsc#1222823). +- commit 07366ce + +- x86/bhi: Mitigate KVM by default (bsc#1222823). +- commit 64cbcbe + +- x86/bhi: Add BHI mitigation knob (bsc#1222823). +- Update config files. +- commit 65ced6f + +- x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). +- commit 5ca568d + +- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). +- commit 496b11d + +- x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). +- commit dee5dff + +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). + Added CVE reference. +- commit 070cd49 + +- Update + patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch + (git-fixes bsc#1222427 CVE-2024-26680). + Added CVE reference. +- commit 97f0341 + +- s390/cio: fix race condition during online processing + (bsc#1219485). +- commit 83d7614 + +- s390/qdio: handle deferred cc1 (bsc#1219485). +- commit aec0983 + +- s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). +- commit 6c10bf2 + +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485). +- commit 174a4e8 + +- Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) +- commit 2816ca9 + +- Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) +- commit 0d6086f + +- Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) +- commit ec068f3 + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit de5884e + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 0b6b491 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch + (bsc#1222416, CVE-2024-26718). +- commit 59bf5a5 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch + (bsc#1222720, CVE-2024-26763). +- commit 710cd5e + +- Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) +- commit a85b7fa + +- Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) +- commit b7bab4f + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch + (git-fixes CVE-2024-26754 bsc#1222632). +- commit 0bddcea + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789 bsc#1222626). +- commit 9c3828e + +- KVM: arm64: pmu: Resync EL0 state on counter rotation + (bsc#1219475). +- commit 99d8e75 + +- KVM: arm64: Always invalidate TLB for stage-2 permission faults + (bsc#1219478). +- commit 1762ca5 + +- Update + patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch + (git-fixes CVE-2024-26749 bsc#1222680). +- commit e627f8d + +- Update + patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch + (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). +- commit 6398fc1 + +- Update + patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch + (bsc#1220419 CVE-2024-26752 bsc#1222667). +- commit 1a3becd + +- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc + (bsc#1222619). +- commit a9c1ee0 + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789). +- commit 270f850 + +- Update + patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch + (bsc#1222513 CVE-2024-26748). + Added CVE references +- commit b3e425f + +- Update + patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch + (bsc#1222561 CVE-2024-26715). + Added CVE reference +- commit ebacab7 + +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). +- commit d6e4ef3 + +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch + (git-fixes CVE-2024-26699 bsc#1222602). +- commit f52d16e + +- Update + patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch + (git-fixes CVE-2024-26753 bsc#1222601). +- commit 0099199 + +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689). +- commit 8a44287 + +- Update + patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch + (bsc#1219126 CVE-2024-26727 bsc#1222536). +- commit 7bb93e9 + +- Update + patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch + (git-fixes CVE-2024-26724 bsc#1222523). +- commit bb60edc + +- Update + patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch + (git-fixes CVE-2024-26722 bsc#1222520). +- commit f0aaca0 + +- Update + patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch + (git-fixes CVE-2024-26681 bsc#1222431). +- commit 12b3ceb + +- Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch + (git-fixes CVE-2024-26694 bsc#1222466). +- commit 5048255 + +- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super + (bsc#1219264 CVE-2024-0841). +- commit 440934e + +- Update + patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch + (git-fixes CVE-2024-26717 bsc#1222360). +- Update + patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch + (git-fixes CVE-2024-26670 bsc#1222356). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch + (git-fixes CVE-2024-26695 bsc#1222373). +- Update + patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch + (jsc#PED-6079 CVE-2024-26725 bsc#1222369). +- Update + patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch + (git-fixes CVE-2024-26661 bsc#1222323). +- Update + patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch + (git-fixes CVE-2024-26662 bsc#1222324). +- Update + patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch + (git-fixes CVE-2024-26660 bsc#1222266). +- Update + patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch + (git-fixes CVE-2024-26728 bsc#1222370). +- Update + patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch + (git-fixes CVE-2024-26672 bsc#1222358). +- Update + patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch + (git-fixes CVE-2024-26721 bsc#1222365). +- Update + patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch + (git-fixes CVE-2024-26667 bsc#1222331). +- Update + patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch + (git-fixes CVE-2024-26664 bsc#1222355). +- Update + patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch + (git-fixes CVE-2024-26723 bsc#1222367). +- Update + patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch + (git-fixes CVE-2024-26720 bsc#1222364). +- Update + patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch + (git-fixes CVE-2024-26698 bsc#1222374). +- Update + patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch + (git-fixes CVE-2024-26651 bsc#1221337). +- Update + patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch + (git-fixes CVE-2024-26716 bsc#1222359). +- Update + patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch + (git-fixes CVE-2024-26666 bsc#1222293). +- Update + patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch + (git-fixes CVE-2024-26659 bsc#1222317). +- commit 967a843 + +- Update + patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch + (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). +- Update + patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch + (git-fixes CVE-2023-52637 bsc#1222291). +- Update + patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch + (git-fixes CVE-2023-52638 bsc#1222299). +- Update + patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch + (git-fixes CVE-2023-52634 bsc#1222278). +- Update + patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch + (git-fixes CVE-2023-52625 bsc#1222085). +- Update + patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch + (git-fixes CVE-2023-52624 bsc#1222083). +- Update + patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch + (git-fixes CVE-2023-52632 bsc#1222274). +- Update + patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch + (bsc#1221390 CVE-2023-52636 bsc#1222247). +- Update + patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch + (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). +- commit dc877fc + +- net: pds_core: Fix possible double free in error handling path + (git-fixes). +- commit 2613145 + kernel-obs-build +- Refresh + patches.suse/kdump-implement-reserve_crashkernel_cma.patch. + (don't print about zero-sized CMA reservation) +- commit 14e6598 + +- Update + patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch + (bsc#1222609 CVE-2024-26747). + Added CVE reference +- commit 5db3e1d + +- powerpc/pseries/iommu: LPAR panics when rebooted with a frozen + PE (bsc#1222011 ltc#205900). +- commit a6aad75 + +- Update + patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch + (bsc#1219485 bsc#1219451). +- Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch + (bsc#1219485 bsc#1219451). +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). +- Update patches.suse/s390-qeth-handle-deferred-cc1.patch + (bsc#1219485 git-fixes bsc#1219451). +- commit 097f888 + +- Update + patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26778 bsc#1222770). +- commit fbfa53e + +- Update + patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26777 bsc#1222765). +- commit 4648979 + +- Update + patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch + (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). +- commit 6cb76c6 + +- crash: use macro to add crashk_res into iomem early for specific + arch (jsc#PED-7249, bsc#1222742). + Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. +- commit b256f70 + +- blacklist.conf: Disable irrelevant patch + We don't have syscall hardening in our kernels. +- commit 36739c9 + +- x86/bugs: Fix BHI documentation (git-fixes). +- commit b981493 + +- kprobes: Fix double free of kretprobe_holder (bsc#1220901). +- commit 6f75bb6 + +- "nouveau: offload fence uevents work to workqueue" + Reference bug report and CVE number. +- commit 92c99bd + +- Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch + (git-fixes bsc#1222449 CVE-2024-26744) +- Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch + (git-fixes bsc#1222677 CVE-2024-26743) +- Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch + (git-fixes bsc#1222726 CVE-2024-26766) +- commit 3b16fea + +- Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch + (bsc#1220419 bsc#1222656). +- Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch + (bsc#1220419 bsc#1222656). +- Refresh + patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. + Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to + resolve a performance regression in HTML traffic. +- commit e2e7d0b + +- udp: Avoid call to compute_score on multiple sites + (bsc#1220709). +- commit 78244c6 + +- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). +- commit 3d18f9a + +- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). +- Update config files. +- commit b2f373b + +- x86/bugs: Fix BHI handling of RRSBA (git-fixes). +- commit 66c46fb + +- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). +- commit 6aec207 + +- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). +- commit 1fdb38f + +- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). +- commit 13662e2 + +- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). +- Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. +- commit 1bc31f7 + +- KVM: x86: Add BHI_NO (bsc#1222823). +- commit 07366ce + +- x86/bhi: Mitigate KVM by default (bsc#1222823). +- commit 64cbcbe + +- x86/bhi: Add BHI mitigation knob (bsc#1222823). +- Update config files. +- commit 65ced6f + +- x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). +- commit 5ca568d + +- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). +- commit 496b11d + +- x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). +- commit dee5dff + +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). + Added CVE reference. +- commit 070cd49 + +- Update + patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch + (git-fixes bsc#1222427 CVE-2024-26680). + Added CVE reference. +- commit 97f0341 + +- s390/cio: fix race condition during online processing + (bsc#1219485). +- commit 83d7614 + +- s390/qdio: handle deferred cc1 (bsc#1219485). +- commit aec0983 + +- s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). +- commit 6c10bf2 + +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485). +- commit 174a4e8 + +- Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) +- commit 2816ca9 + +- Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) +- commit 0d6086f + +- Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) +- commit ec068f3 + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit de5884e + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 0b6b491 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch + (bsc#1222416, CVE-2024-26718). +- commit 59bf5a5 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch + (bsc#1222720, CVE-2024-26763). +- commit 710cd5e + +- Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) +- commit a85b7fa + +- Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) +- commit b7bab4f + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch + (git-fixes CVE-2024-26754 bsc#1222632). +- commit 0bddcea + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789 bsc#1222626). +- commit 9c3828e + +- KVM: arm64: pmu: Resync EL0 state on counter rotation + (bsc#1219475). +- commit 99d8e75 + +- KVM: arm64: Always invalidate TLB for stage-2 permission faults + (bsc#1219478). +- commit 1762ca5 + +- Update + patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch + (git-fixes CVE-2024-26749 bsc#1222680). +- commit e627f8d + +- Update + patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch + (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). +- commit 6398fc1 + +- Update + patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch + (bsc#1220419 CVE-2024-26752 bsc#1222667). +- commit 1a3becd + +- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc + (bsc#1222619). +- commit a9c1ee0 + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789). +- commit 270f850 + +- Update + patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch + (bsc#1222513 CVE-2024-26748). + Added CVE references +- commit b3e425f + +- Update + patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch + (bsc#1222561 CVE-2024-26715). + Added CVE reference +- commit ebacab7 + +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). +- commit d6e4ef3 + +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch + (git-fixes CVE-2024-26699 bsc#1222602). +- commit f52d16e + +- Update + patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch + (git-fixes CVE-2024-26753 bsc#1222601). +- commit 0099199 + +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689). +- commit 8a44287 + +- Update + patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch + (bsc#1219126 CVE-2024-26727 bsc#1222536). +- commit 7bb93e9 + +- Update + patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch + (git-fixes CVE-2024-26724 bsc#1222523). +- commit bb60edc + +- Update + patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch + (git-fixes CVE-2024-26722 bsc#1222520). +- commit f0aaca0 + +- Update + patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch + (git-fixes CVE-2024-26681 bsc#1222431). +- commit 12b3ceb + +- Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch + (git-fixes CVE-2024-26694 bsc#1222466). +- commit 5048255 + +- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super + (bsc#1219264 CVE-2024-0841). +- commit 440934e + +- Update + patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch + (git-fixes CVE-2024-26717 bsc#1222360). +- Update + patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch + (git-fixes CVE-2024-26670 bsc#1222356). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch + (git-fixes CVE-2024-26695 bsc#1222373). +- Update + patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch + (jsc#PED-6079 CVE-2024-26725 bsc#1222369). +- Update + patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch + (git-fixes CVE-2024-26661 bsc#1222323). +- Update + patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch + (git-fixes CVE-2024-26662 bsc#1222324). +- Update + patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch + (git-fixes CVE-2024-26660 bsc#1222266). +- Update + patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch + (git-fixes CVE-2024-26728 bsc#1222370). +- Update + patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch + (git-fixes CVE-2024-26672 bsc#1222358). +- Update + patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch + (git-fixes CVE-2024-26721 bsc#1222365). +- Update + patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch + (git-fixes CVE-2024-26667 bsc#1222331). +- Update + patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch + (git-fixes CVE-2024-26664 bsc#1222355). +- Update + patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch + (git-fixes CVE-2024-26723 bsc#1222367). +- Update + patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch + (git-fixes CVE-2024-26720 bsc#1222364). +- Update + patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch + (git-fixes CVE-2024-26698 bsc#1222374). +- Update + patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch + (git-fixes CVE-2024-26651 bsc#1221337). +- Update + patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch + (git-fixes CVE-2024-26716 bsc#1222359). +- Update + patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch + (git-fixes CVE-2024-26666 bsc#1222293). +- Update + patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch + (git-fixes CVE-2024-26659 bsc#1222317). +- commit 967a843 + +- Update + patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch + (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). +- Update + patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch + (git-fixes CVE-2023-52637 bsc#1222291). +- Update + patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch + (git-fixes CVE-2023-52638 bsc#1222299). +- Update + patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch + (git-fixes CVE-2023-52634 bsc#1222278). +- Update + patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch + (git-fixes CVE-2023-52625 bsc#1222085). +- Update + patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch + (git-fixes CVE-2023-52624 bsc#1222083). +- Update + patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch + (git-fixes CVE-2023-52632 bsc#1222274). +- Update + patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch + (bsc#1221390 CVE-2023-52636 bsc#1222247). +- Update + patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch + (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). +- commit dc877fc + +- net: pds_core: Fix possible double free in error handling path + (git-fixes). +- commit 2613145 + kernel-obs-qa +- Refresh + patches.suse/kdump-implement-reserve_crashkernel_cma.patch. + (don't print about zero-sized CMA reservation) +- commit 14e6598 + +- Update + patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch + (bsc#1222609 CVE-2024-26747). + Added CVE reference +- commit 5db3e1d + +- powerpc/pseries/iommu: LPAR panics when rebooted with a frozen + PE (bsc#1222011 ltc#205900). +- commit a6aad75 + +- Update + patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch + (bsc#1219485 bsc#1219451). +- Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch + (bsc#1219485 bsc#1219451). +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). +- Update patches.suse/s390-qeth-handle-deferred-cc1.patch + (bsc#1219485 git-fixes bsc#1219451). +- commit 097f888 + +- Update + patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26778 bsc#1222770). +- commit fbfa53e + +- Update + patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26777 bsc#1222765). +- commit 4648979 + +- Update + patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch + (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). +- commit 6cb76c6 + +- crash: use macro to add crashk_res into iomem early for specific + arch (jsc#PED-7249, bsc#1222742). + Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. +- commit b256f70 + +- blacklist.conf: Disable irrelevant patch + We don't have syscall hardening in our kernels. +- commit 36739c9 + +- x86/bugs: Fix BHI documentation (git-fixes). +- commit b981493 + +- kprobes: Fix double free of kretprobe_holder (bsc#1220901). +- commit 6f75bb6 + +- "nouveau: offload fence uevents work to workqueue" + Reference bug report and CVE number. +- commit 92c99bd + +- Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch + (git-fixes bsc#1222449 CVE-2024-26744) +- Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch + (git-fixes bsc#1222677 CVE-2024-26743) +- Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch + (git-fixes bsc#1222726 CVE-2024-26766) +- commit 3b16fea + +- Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch + (bsc#1220419 bsc#1222656). +- Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch + (bsc#1220419 bsc#1222656). +- Refresh + patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. + Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to + resolve a performance regression in HTML traffic. +- commit e2e7d0b + +- udp: Avoid call to compute_score on multiple sites + (bsc#1220709). +- commit 78244c6 + +- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). +- commit 3d18f9a + +- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). +- Update config files. +- commit b2f373b + +- x86/bugs: Fix BHI handling of RRSBA (git-fixes). +- commit 66c46fb + +- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). +- commit 6aec207 + +- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). +- commit 1fdb38f + +- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). +- commit 13662e2 + +- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). +- Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. +- commit 1bc31f7 + +- KVM: x86: Add BHI_NO (bsc#1222823). +- commit 07366ce + +- x86/bhi: Mitigate KVM by default (bsc#1222823). +- commit 64cbcbe + +- x86/bhi: Add BHI mitigation knob (bsc#1222823). +- Update config files. +- commit 65ced6f + +- x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). +- commit 5ca568d + +- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). +- commit 496b11d + +- x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). +- commit dee5dff + +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). + Added CVE reference. +- commit 070cd49 + +- Update + patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch + (git-fixes bsc#1222427 CVE-2024-26680). + Added CVE reference. +- commit 97f0341 + +- s390/cio: fix race condition during online processing + (bsc#1219485). +- commit 83d7614 + +- s390/qdio: handle deferred cc1 (bsc#1219485). +- commit aec0983 + +- s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). +- commit 6c10bf2 + +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485). +- commit 174a4e8 + +- Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) +- commit 2816ca9 + +- Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) +- commit 0d6086f + +- Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) +- commit ec068f3 + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit de5884e + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 0b6b491 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch + (bsc#1222416, CVE-2024-26718). +- commit 59bf5a5 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch + (bsc#1222720, CVE-2024-26763). +- commit 710cd5e + +- Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) +- commit a85b7fa + +- Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) +- commit b7bab4f + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch + (git-fixes CVE-2024-26754 bsc#1222632). +- commit 0bddcea + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789 bsc#1222626). +- commit 9c3828e + +- KVM: arm64: pmu: Resync EL0 state on counter rotation + (bsc#1219475). +- commit 99d8e75 + +- KVM: arm64: Always invalidate TLB for stage-2 permission faults + (bsc#1219478). +- commit 1762ca5 + +- Update + patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch + (git-fixes CVE-2024-26749 bsc#1222680). +- commit e627f8d + +- Update + patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch + (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). +- commit 6398fc1 + +- Update + patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch + (bsc#1220419 CVE-2024-26752 bsc#1222667). +- commit 1a3becd + +- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc + (bsc#1222619). +- commit a9c1ee0 + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789). +- commit 270f850 + +- Update + patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch + (bsc#1222513 CVE-2024-26748). + Added CVE references +- commit b3e425f + +- Update + patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch + (bsc#1222561 CVE-2024-26715). + Added CVE reference +- commit ebacab7 + +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). +- commit d6e4ef3 + +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch + (git-fixes CVE-2024-26699 bsc#1222602). +- commit f52d16e + +- Update + patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch + (git-fixes CVE-2024-26753 bsc#1222601). +- commit 0099199 + +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689). +- commit 8a44287 + +- Update + patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch + (bsc#1219126 CVE-2024-26727 bsc#1222536). +- commit 7bb93e9 + +- Update + patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch + (git-fixes CVE-2024-26724 bsc#1222523). +- commit bb60edc + +- Update + patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch + (git-fixes CVE-2024-26722 bsc#1222520). +- commit f0aaca0 + +- Update + patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch + (git-fixes CVE-2024-26681 bsc#1222431). +- commit 12b3ceb + +- Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch + (git-fixes CVE-2024-26694 bsc#1222466). +- commit 5048255 + +- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super + (bsc#1219264 CVE-2024-0841). +- commit 440934e + +- Update + patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch + (git-fixes CVE-2024-26717 bsc#1222360). +- Update + patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch + (git-fixes CVE-2024-26670 bsc#1222356). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch + (git-fixes CVE-2024-26695 bsc#1222373). +- Update + patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch + (jsc#PED-6079 CVE-2024-26725 bsc#1222369). +- Update + patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch + (git-fixes CVE-2024-26661 bsc#1222323). +- Update + patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch + (git-fixes CVE-2024-26662 bsc#1222324). +- Update + patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch + (git-fixes CVE-2024-26660 bsc#1222266). +- Update + patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch + (git-fixes CVE-2024-26728 bsc#1222370). +- Update + patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch + (git-fixes CVE-2024-26672 bsc#1222358). +- Update + patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch + (git-fixes CVE-2024-26721 bsc#1222365). +- Update + patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch + (git-fixes CVE-2024-26667 bsc#1222331). +- Update + patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch + (git-fixes CVE-2024-26664 bsc#1222355). +- Update + patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch + (git-fixes CVE-2024-26723 bsc#1222367). +- Update + patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch + (git-fixes CVE-2024-26720 bsc#1222364). +- Update + patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch + (git-fixes CVE-2024-26698 bsc#1222374). +- Update + patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch + (git-fixes CVE-2024-26651 bsc#1221337). +- Update + patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch + (git-fixes CVE-2024-26716 bsc#1222359). +- Update + patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch + (git-fixes CVE-2024-26666 bsc#1222293). +- Update + patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch + (git-fixes CVE-2024-26659 bsc#1222317). +- commit 967a843 + +- Update + patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch + (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). +- Update + patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch + (git-fixes CVE-2023-52637 bsc#1222291). +- Update + patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch + (git-fixes CVE-2023-52638 bsc#1222299). +- Update + patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch + (git-fixes CVE-2023-52634 bsc#1222278). +- Update + patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch + (git-fixes CVE-2023-52625 bsc#1222085). +- Update + patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch + (git-fixes CVE-2023-52624 bsc#1222083). +- Update + patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch + (git-fixes CVE-2023-52632 bsc#1222274). +- Update + patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch + (bsc#1221390 CVE-2023-52636 bsc#1222247). +- Update + patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch + (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). +- commit dc877fc + +- net: pds_core: Fix possible double free in error handling path + (git-fixes). +- commit 2613145 + kernel-source +- Refresh + patches.suse/kdump-implement-reserve_crashkernel_cma.patch. + (don't print about zero-sized CMA reservation) +- commit 14e6598 + +- Update + patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch + (bsc#1222609 CVE-2024-26747). + Added CVE reference +- commit 5db3e1d + +- powerpc/pseries/iommu: LPAR panics when rebooted with a frozen + PE (bsc#1222011 ltc#205900). +- commit a6aad75 + +- Update + patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch + (bsc#1219485 bsc#1219451). +- Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch + (bsc#1219485 bsc#1219451). +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). +- Update patches.suse/s390-qeth-handle-deferred-cc1.patch + (bsc#1219485 git-fixes bsc#1219451). +- commit 097f888 + +- Update + patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26778 bsc#1222770). +- commit fbfa53e + +- Update + patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26777 bsc#1222765). +- commit 4648979 + +- Update + patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch + (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). +- commit 6cb76c6 + +- crash: use macro to add crashk_res into iomem early for specific + arch (jsc#PED-7249, bsc#1222742). + Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. +- commit b256f70 + +- blacklist.conf: Disable irrelevant patch + We don't have syscall hardening in our kernels. +- commit 36739c9 + +- x86/bugs: Fix BHI documentation (git-fixes). +- commit b981493 + +- kprobes: Fix double free of kretprobe_holder (bsc#1220901). +- commit 6f75bb6 + +- "nouveau: offload fence uevents work to workqueue" + Reference bug report and CVE number. +- commit 92c99bd + +- Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch + (git-fixes bsc#1222449 CVE-2024-26744) +- Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch + (git-fixes bsc#1222677 CVE-2024-26743) +- Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch + (git-fixes bsc#1222726 CVE-2024-26766) +- commit 3b16fea + +- Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch + (bsc#1220419 bsc#1222656). +- Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch + (bsc#1220419 bsc#1222656). +- Refresh + patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. + Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to + resolve a performance regression in HTML traffic. +- commit e2e7d0b + +- udp: Avoid call to compute_score on multiple sites + (bsc#1220709). +- commit 78244c6 + +- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). +- commit 3d18f9a + +- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). +- Update config files. +- commit b2f373b + +- x86/bugs: Fix BHI handling of RRSBA (git-fixes). +- commit 66c46fb + +- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). +- commit 6aec207 + +- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). +- commit 1fdb38f + +- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). +- commit 13662e2 + +- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). +- Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. +- commit 1bc31f7 + +- KVM: x86: Add BHI_NO (bsc#1222823). +- commit 07366ce + +- x86/bhi: Mitigate KVM by default (bsc#1222823). +- commit 64cbcbe + +- x86/bhi: Add BHI mitigation knob (bsc#1222823). +- Update config files. +- commit 65ced6f + +- x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). +- commit 5ca568d + +- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). +- commit 496b11d + +- x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). +- commit dee5dff + +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). + Added CVE reference. +- commit 070cd49 + +- Update + patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch + (git-fixes bsc#1222427 CVE-2024-26680). + Added CVE reference. +- commit 97f0341 + +- s390/cio: fix race condition during online processing + (bsc#1219485). +- commit 83d7614 + +- s390/qdio: handle deferred cc1 (bsc#1219485). +- commit aec0983 + +- s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). +- commit 6c10bf2 + +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485). +- commit 174a4e8 + +- Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) +- commit 2816ca9 + +- Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) +- commit 0d6086f + +- Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) +- commit ec068f3 + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit de5884e + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 0b6b491 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch + (bsc#1222416, CVE-2024-26718). +- commit 59bf5a5 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch + (bsc#1222720, CVE-2024-26763). +- commit 710cd5e + +- Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) +- commit a85b7fa + +- Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) +- commit b7bab4f + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch + (git-fixes CVE-2024-26754 bsc#1222632). +- commit 0bddcea + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789 bsc#1222626). +- commit 9c3828e + +- KVM: arm64: pmu: Resync EL0 state on counter rotation + (bsc#1219475). +- commit 99d8e75 + +- KVM: arm64: Always invalidate TLB for stage-2 permission faults + (bsc#1219478). +- commit 1762ca5 + +- Update + patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch + (git-fixes CVE-2024-26749 bsc#1222680). +- commit e627f8d + +- Update + patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch + (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). +- commit 6398fc1 + +- Update + patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch + (bsc#1220419 CVE-2024-26752 bsc#1222667). +- commit 1a3becd + +- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc + (bsc#1222619). +- commit a9c1ee0 + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789). +- commit 270f850 + +- Update + patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch + (bsc#1222513 CVE-2024-26748). + Added CVE references +- commit b3e425f + +- Update + patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch + (bsc#1222561 CVE-2024-26715). + Added CVE reference +- commit ebacab7 + +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). +- commit d6e4ef3 + +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch + (git-fixes CVE-2024-26699 bsc#1222602). +- commit f52d16e + +- Update + patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch + (git-fixes CVE-2024-26753 bsc#1222601). +- commit 0099199 + +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689). +- commit 8a44287 + +- Update + patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch + (bsc#1219126 CVE-2024-26727 bsc#1222536). +- commit 7bb93e9 + +- Update + patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch + (git-fixes CVE-2024-26724 bsc#1222523). +- commit bb60edc + +- Update + patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch + (git-fixes CVE-2024-26722 bsc#1222520). +- commit f0aaca0 + +- Update + patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch + (git-fixes CVE-2024-26681 bsc#1222431). +- commit 12b3ceb + +- Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch + (git-fixes CVE-2024-26694 bsc#1222466). +- commit 5048255 + +- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super + (bsc#1219264 CVE-2024-0841). +- commit 440934e + +- Update + patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch + (git-fixes CVE-2024-26717 bsc#1222360). +- Update + patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch + (git-fixes CVE-2024-26670 bsc#1222356). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch + (git-fixes CVE-2024-26695 bsc#1222373). +- Update + patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch + (jsc#PED-6079 CVE-2024-26725 bsc#1222369). +- Update + patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch + (git-fixes CVE-2024-26661 bsc#1222323). +- Update + patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch + (git-fixes CVE-2024-26662 bsc#1222324). +- Update + patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch + (git-fixes CVE-2024-26660 bsc#1222266). +- Update + patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch + (git-fixes CVE-2024-26728 bsc#1222370). +- Update + patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch + (git-fixes CVE-2024-26672 bsc#1222358). +- Update + patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch + (git-fixes CVE-2024-26721 bsc#1222365). +- Update + patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch + (git-fixes CVE-2024-26667 bsc#1222331). +- Update + patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch + (git-fixes CVE-2024-26664 bsc#1222355). +- Update + patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch + (git-fixes CVE-2024-26723 bsc#1222367). +- Update + patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch + (git-fixes CVE-2024-26720 bsc#1222364). +- Update + patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch + (git-fixes CVE-2024-26698 bsc#1222374). +- Update + patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch + (git-fixes CVE-2024-26651 bsc#1221337). +- Update + patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch + (git-fixes CVE-2024-26716 bsc#1222359). +- Update + patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch + (git-fixes CVE-2024-26666 bsc#1222293). +- Update + patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch + (git-fixes CVE-2024-26659 bsc#1222317). +- commit 967a843 + +- Update + patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch + (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). +- Update + patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch + (git-fixes CVE-2023-52637 bsc#1222291). +- Update + patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch + (git-fixes CVE-2023-52638 bsc#1222299). +- Update + patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch + (git-fixes CVE-2023-52634 bsc#1222278). +- Update + patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch + (git-fixes CVE-2023-52625 bsc#1222085). +- Update + patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch + (git-fixes CVE-2023-52624 bsc#1222083). +- Update + patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch + (git-fixes CVE-2023-52632 bsc#1222274). +- Update + patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch + (bsc#1221390 CVE-2023-52636 bsc#1222247). +- Update + patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch + (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). +- commit dc877fc + +- net: pds_core: Fix possible double free in error handling path + (git-fixes). +- commit 2613145 + kernel-syms +- Refresh + patches.suse/kdump-implement-reserve_crashkernel_cma.patch. + (don't print about zero-sized CMA reservation) +- commit 14e6598 + +- Update + patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch + (bsc#1222609 CVE-2024-26747). + Added CVE reference +- commit 5db3e1d + +- powerpc/pseries/iommu: LPAR panics when rebooted with a frozen + PE (bsc#1222011 ltc#205900). +- commit a6aad75 + +- Update + patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch + (bsc#1219485 bsc#1219451). +- Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch + (bsc#1219485 bsc#1219451). +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). +- Update patches.suse/s390-qeth-handle-deferred-cc1.patch + (bsc#1219485 git-fixes bsc#1219451). +- commit 097f888 + +- Update + patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26778 bsc#1222770). +- commit fbfa53e + +- Update + patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26777 bsc#1222765). +- commit 4648979 + +- Update + patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch + (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). +- commit 6cb76c6 + +- crash: use macro to add crashk_res into iomem early for specific + arch (jsc#PED-7249, bsc#1222742). + Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. +- commit b256f70 + +- blacklist.conf: Disable irrelevant patch + We don't have syscall hardening in our kernels. +- commit 36739c9 + +- x86/bugs: Fix BHI documentation (git-fixes). +- commit b981493 + +- kprobes: Fix double free of kretprobe_holder (bsc#1220901). +- commit 6f75bb6 + +- "nouveau: offload fence uevents work to workqueue" + Reference bug report and CVE number. +- commit 92c99bd + +- Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch + (git-fixes bsc#1222449 CVE-2024-26744) +- Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch + (git-fixes bsc#1222677 CVE-2024-26743) +- Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch + (git-fixes bsc#1222726 CVE-2024-26766) +- commit 3b16fea + +- Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch + (bsc#1220419 bsc#1222656). +- Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch + (bsc#1220419 bsc#1222656). +- Refresh + patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. + Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to + resolve a performance regression in HTML traffic. +- commit e2e7d0b + +- udp: Avoid call to compute_score on multiple sites + (bsc#1220709). +- commit 78244c6 + +- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). +- commit 3d18f9a + +- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). +- Update config files. +- commit b2f373b + +- x86/bugs: Fix BHI handling of RRSBA (git-fixes). +- commit 66c46fb + +- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). +- commit 6aec207 + +- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). +- commit 1fdb38f + +- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). +- commit 13662e2 + +- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). +- Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. +- commit 1bc31f7 + +- KVM: x86: Add BHI_NO (bsc#1222823). +- commit 07366ce + +- x86/bhi: Mitigate KVM by default (bsc#1222823). +- commit 64cbcbe + +- x86/bhi: Add BHI mitigation knob (bsc#1222823). +- Update config files. +- commit 65ced6f + +- x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). +- commit 5ca568d + +- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). +- commit 496b11d + +- x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). +- commit dee5dff + +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). + Added CVE reference. +- commit 070cd49 + +- Update + patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch + (git-fixes bsc#1222427 CVE-2024-26680). + Added CVE reference. +- commit 97f0341 + +- s390/cio: fix race condition during online processing + (bsc#1219485). +- commit 83d7614 + +- s390/qdio: handle deferred cc1 (bsc#1219485). +- commit aec0983 + +- s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). +- commit 6c10bf2 + +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485). +- commit 174a4e8 + +- Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) +- commit 2816ca9 + +- Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) +- commit 0d6086f + +- Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) +- commit ec068f3 + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit de5884e + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 0b6b491 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch + (bsc#1222416, CVE-2024-26718). +- commit 59bf5a5 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch + (bsc#1222720, CVE-2024-26763). +- commit 710cd5e + +- Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) +- commit a85b7fa + +- Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) +- commit b7bab4f + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch + (git-fixes CVE-2024-26754 bsc#1222632). +- commit 0bddcea + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789 bsc#1222626). +- commit 9c3828e + +- KVM: arm64: pmu: Resync EL0 state on counter rotation + (bsc#1219475). +- commit 99d8e75 + +- KVM: arm64: Always invalidate TLB for stage-2 permission faults + (bsc#1219478). +- commit 1762ca5 + +- Update + patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch + (git-fixes CVE-2024-26749 bsc#1222680). +- commit e627f8d + +- Update + patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch + (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). +- commit 6398fc1 + +- Update + patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch + (bsc#1220419 CVE-2024-26752 bsc#1222667). +- commit 1a3becd + +- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc + (bsc#1222619). +- commit a9c1ee0 + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789). +- commit 270f850 + +- Update + patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch + (bsc#1222513 CVE-2024-26748). + Added CVE references +- commit b3e425f + +- Update + patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch + (bsc#1222561 CVE-2024-26715). + Added CVE reference +- commit ebacab7 + +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). +- commit d6e4ef3 + +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch + (git-fixes CVE-2024-26699 bsc#1222602). +- commit f52d16e + +- Update + patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch + (git-fixes CVE-2024-26753 bsc#1222601). +- commit 0099199 + +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689). +- commit 8a44287 + +- Update + patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch + (bsc#1219126 CVE-2024-26727 bsc#1222536). +- commit 7bb93e9 + +- Update + patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch + (git-fixes CVE-2024-26724 bsc#1222523). +- commit bb60edc + +- Update + patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch + (git-fixes CVE-2024-26722 bsc#1222520). +- commit f0aaca0 + +- Update + patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch + (git-fixes CVE-2024-26681 bsc#1222431). +- commit 12b3ceb + +- Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch + (git-fixes CVE-2024-26694 bsc#1222466). +- commit 5048255 + +- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super + (bsc#1219264 CVE-2024-0841). +- commit 440934e + +- Update + patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch + (git-fixes CVE-2024-26717 bsc#1222360). +- Update + patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch + (git-fixes CVE-2024-26670 bsc#1222356). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch + (git-fixes CVE-2024-26695 bsc#1222373). +- Update + patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch + (jsc#PED-6079 CVE-2024-26725 bsc#1222369). +- Update + patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch + (git-fixes CVE-2024-26661 bsc#1222323). +- Update + patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch + (git-fixes CVE-2024-26662 bsc#1222324). +- Update + patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch + (git-fixes CVE-2024-26660 bsc#1222266). +- Update + patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch + (git-fixes CVE-2024-26728 bsc#1222370). +- Update + patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch + (git-fixes CVE-2024-26672 bsc#1222358). +- Update + patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch + (git-fixes CVE-2024-26721 bsc#1222365). +- Update + patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch + (git-fixes CVE-2024-26667 bsc#1222331). +- Update + patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch + (git-fixes CVE-2024-26664 bsc#1222355). +- Update + patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch + (git-fixes CVE-2024-26723 bsc#1222367). +- Update + patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch + (git-fixes CVE-2024-26720 bsc#1222364). +- Update + patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch + (git-fixes CVE-2024-26698 bsc#1222374). +- Update + patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch + (git-fixes CVE-2024-26651 bsc#1221337). +- Update + patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch + (git-fixes CVE-2024-26716 bsc#1222359). +- Update + patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch + (git-fixes CVE-2024-26666 bsc#1222293). +- Update + patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch + (git-fixes CVE-2024-26659 bsc#1222317). +- commit 967a843 + +- Update + patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch + (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). +- Update + patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch + (git-fixes CVE-2023-52637 bsc#1222291). +- Update + patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch + (git-fixes CVE-2023-52638 bsc#1222299). +- Update + patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch + (git-fixes CVE-2023-52634 bsc#1222278). +- Update + patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch + (git-fixes CVE-2023-52625 bsc#1222085). +- Update + patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch + (git-fixes CVE-2023-52624 bsc#1222083). +- Update + patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch + (git-fixes CVE-2023-52632 bsc#1222274). +- Update + patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch + (bsc#1221390 CVE-2023-52636 bsc#1222247). +- Update + patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch + (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). +- commit dc877fc + +- net: pds_core: Fix possible double free in error handling path + (git-fixes). +- commit 2613145 + kernel-zfcpdump +- Refresh + patches.suse/kdump-implement-reserve_crashkernel_cma.patch. + (don't print about zero-sized CMA reservation) +- commit 14e6598 + +- Update + patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch + (bsc#1222609 CVE-2024-26747). + Added CVE reference +- commit 5db3e1d + +- powerpc/pseries/iommu: LPAR panics when rebooted with a frozen + PE (bsc#1222011 ltc#205900). +- commit a6aad75 + +- Update + patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch + (bsc#1219485 bsc#1219451). +- Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch + (bsc#1219485 bsc#1219451). +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). +- Update patches.suse/s390-qeth-handle-deferred-cc1.patch + (bsc#1219485 git-fixes bsc#1219451). +- commit 097f888 + +- Update + patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26778 bsc#1222770). +- commit fbfa53e + +- Update + patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26777 bsc#1222765). +- commit 4648979 + +- Update + patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch + (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). +- commit 6cb76c6 + +- crash: use macro to add crashk_res into iomem early for specific + arch (jsc#PED-7249, bsc#1222742). + Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. +- commit b256f70 + +- blacklist.conf: Disable irrelevant patch + We don't have syscall hardening in our kernels. +- commit 36739c9 + +- x86/bugs: Fix BHI documentation (git-fixes). +- commit b981493 + +- kprobes: Fix double free of kretprobe_holder (bsc#1220901). +- commit 6f75bb6 + +- "nouveau: offload fence uevents work to workqueue" + Reference bug report and CVE number. +- commit 92c99bd + +- Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch + (git-fixes bsc#1222449 CVE-2024-26744) +- Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch + (git-fixes bsc#1222677 CVE-2024-26743) +- Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch + (git-fixes bsc#1222726 CVE-2024-26766) +- commit 3b16fea + +- Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch + (bsc#1220419 bsc#1222656). +- Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch + (bsc#1220419 bsc#1222656). +- Refresh + patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. + Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to + resolve a performance regression in HTML traffic. +- commit e2e7d0b + +- udp: Avoid call to compute_score on multiple sites + (bsc#1220709). +- commit 78244c6 + +- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). +- commit 3d18f9a + +- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). +- Update config files. +- commit b2f373b + +- x86/bugs: Fix BHI handling of RRSBA (git-fixes). +- commit 66c46fb + +- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). +- commit 6aec207 + +- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). +- commit 1fdb38f + +- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). +- commit 13662e2 + +- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). +- Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. +- commit 1bc31f7 + +- KVM: x86: Add BHI_NO (bsc#1222823). +- commit 07366ce + +- x86/bhi: Mitigate KVM by default (bsc#1222823). +- commit 64cbcbe + +- x86/bhi: Add BHI mitigation knob (bsc#1222823). +- Update config files. +- commit 65ced6f + +- x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). +- commit 5ca568d + +- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). +- commit 496b11d + +- x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). +- commit dee5dff + +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). + Added CVE reference. +- commit 070cd49 + +- Update + patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch + (git-fixes bsc#1222427 CVE-2024-26680). + Added CVE reference. +- commit 97f0341 + +- s390/cio: fix race condition during online processing + (bsc#1219485). +- commit 83d7614 + +- s390/qdio: handle deferred cc1 (bsc#1219485). +- commit aec0983 + +- s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). +- commit 6c10bf2 + +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485). +- commit 174a4e8 + +- Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) +- commit 2816ca9 + +- Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) +- commit 0d6086f + +- Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) +- commit ec068f3 + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit de5884e + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 0b6b491 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch + (bsc#1222416, CVE-2024-26718). +- commit 59bf5a5 + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch + (bsc#1222720, CVE-2024-26763). +- commit 710cd5e + +- Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) +- commit a85b7fa + +- Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) +- commit b7bab4f + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch + (git-fixes CVE-2024-26754 bsc#1222632). +- commit 0bddcea + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789 bsc#1222626). +- commit 9c3828e + +- KVM: arm64: pmu: Resync EL0 state on counter rotation + (bsc#1219475). +- commit 99d8e75 + +- KVM: arm64: Always invalidate TLB for stage-2 permission faults + (bsc#1219478). +- commit 1762ca5 + +- Update + patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch + (git-fixes CVE-2024-26749 bsc#1222680). +- commit e627f8d + +- Update + patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch + (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). +- commit 6398fc1 + +- Update + patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch + (bsc#1220419 CVE-2024-26752 bsc#1222667). +- commit 1a3becd + +- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc + (bsc#1222619). +- commit a9c1ee0 + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789). +- commit 270f850 + +- Update + patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch + (bsc#1222513 CVE-2024-26748). + Added CVE references +- commit b3e425f + +- Update + patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch + (bsc#1222561 CVE-2024-26715). + Added CVE reference +- commit ebacab7 + +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). +- commit d6e4ef3 + +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch + (git-fixes CVE-2024-26699 bsc#1222602). +- commit f52d16e + +- Update + patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch + (git-fixes CVE-2024-26753 bsc#1222601). +- commit 0099199 + +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689). +- commit 8a44287 + +- Update + patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch + (bsc#1219126 CVE-2024-26727 bsc#1222536). +- commit 7bb93e9 + +- Update + patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch + (git-fixes CVE-2024-26724 bsc#1222523). +- commit bb60edc + +- Update + patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch + (git-fixes CVE-2024-26722 bsc#1222520). +- commit f0aaca0 + +- Update + patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch + (git-fixes CVE-2024-26681 bsc#1222431). +- commit 12b3ceb + +- Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch + (git-fixes CVE-2024-26694 bsc#1222466). +- commit 5048255 + +- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super + (bsc#1219264 CVE-2024-0841). +- commit 440934e + +- Update + patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch + (git-fixes CVE-2024-26717 bsc#1222360). +- Update + patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch + (git-fixes CVE-2024-26670 bsc#1222356). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch + (git-fixes CVE-2024-26695 bsc#1222373). +- Update + patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch + (jsc#PED-6079 CVE-2024-26725 bsc#1222369). +- Update + patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch + (git-fixes CVE-2024-26661 bsc#1222323). +- Update + patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch + (git-fixes CVE-2024-26662 bsc#1222324). +- Update + patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch + (git-fixes CVE-2024-26660 bsc#1222266). +- Update + patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch + (git-fixes CVE-2024-26728 bsc#1222370). +- Update + patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch + (git-fixes CVE-2024-26672 bsc#1222358). +- Update + patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch + (git-fixes CVE-2024-26721 bsc#1222365). +- Update + patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch + (git-fixes CVE-2024-26667 bsc#1222331). +- Update + patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch + (git-fixes CVE-2024-26664 bsc#1222355). +- Update + patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch + (git-fixes CVE-2024-26723 bsc#1222367). +- Update + patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch + (git-fixes CVE-2024-26720 bsc#1222364). +- Update + patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch + (git-fixes CVE-2024-26698 bsc#1222374). +- Update + patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch + (git-fixes CVE-2024-26651 bsc#1221337). +- Update + patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch + (git-fixes CVE-2024-26716 bsc#1222359). +- Update + patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch + (git-fixes CVE-2024-26666 bsc#1222293). +- Update + patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch + (git-fixes CVE-2024-26659 bsc#1222317). +- commit 967a843 + +- Update + patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch + (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). +- Update + patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch + (git-fixes CVE-2023-52637 bsc#1222291). +- Update + patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch + (git-fixes CVE-2023-52638 bsc#1222299). +- Update + patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch + (git-fixes CVE-2023-52634 bsc#1222278). +- Update + patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch + (git-fixes CVE-2023-52625 bsc#1222085). +- Update + patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch + (git-fixes CVE-2023-52624 bsc#1222083). +- Update + patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch + (git-fixes CVE-2023-52632 bsc#1222274). +- Update + patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch + (bsc#1221390 CVE-2023-52636 bsc#1222247). +- Update + patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch + (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). +- commit dc877fc + +- net: pds_core: Fix possible double free in error handling path + (git-fixes). +- commit 2613145 + multipath-tools +- Update to version 0.9.8+88+suse.d504d83: + * Revert "libmultipath: fix max_sectors_kb on adding path" + (bsc#1222458) + +- Update to version 0.9.8+87+suse.f72b9f3: + * fix misspelled DM_UDEV_DISABLE_OTHER_RULES_FLAG in udev rules + (bsc#1220810) + +- Remove libmpathpersist-example-old.c, which has been obsolete + since multipath-tools 0.8.6. + +- Update to version 0.9.8+83+suse.bcae610 (bsc#1220374) + * multipath-tools: added NEWS.md + nvidia-open-driver-G06-signed +- Update to 550.76 + * addresse boo#1222972 + ocfs2-tools +- Update ocfs2-tools to latest code (78060fac433e) + * mkfs.ocfs2-verify-the-number-of-clusters.patch + * bsc1216834-fsck.ocfs2-add-the-ability-to-clear-jbd2-errno.patch + +- Update patch to apply 'patch -p1' format (no code change) + * reflink-no-syscall.patch + +- Use %autosetup macro. Allows to eliminate the usage of deprecated + PatchN. + openssh +- Make openssh-server recommend the openssh-server-config-rootlogin + package in SLE in order to keep the same behaviour of previous + SPs where the PermitRootLogin default was set to yes + (bsc#1221005). +- Fix crypto-policies requirement to be set by openssh-server, not + the config-rootlogin subpackage. +- Add back %config(noreplace) tag for more config files that were + already set like this in previous SPs. + +- Fix duplicate loading of dropins. (boo#1222467) + os-update +- Update to version 1.16 + - Enhance logging for soft-reboot tracking + +- Update to version 1.15 + - Add systemd generator for systemd-status-mail + - Add own user for status-mail service + +- Do not overwrite os-update.conf on Leap + +- Update to version 1.14 + - Fix check if rebootmgrctl is installed + +- Update to version 1.13 + - Skip restart of virtlockd by default + +- Update to version 1.12 + - Add support for systemd soft-reboot + patterns-fonts +- Update patterns-fonts.spec: + Add google-noto-sans-symbols-fonts google-noto-sans-symbols2-fonts + to default installation, to enable terminal display special + characters (bsc#1219553). + plasma5-workspace +- Remove leftover %_plasma5_bugfix override (boo#1223149) + python-QtPy +- Make sure to use pytest-3.11 on Leap15.6 +- To buildrequires python 3.11 version of pyside6 and pyside2 + +- add qt6.6-deprecations.patch to avoid deprecation warnings + with qt 6.6 + +- Update to 2.4.1 + * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #456 + * PR: Fix bug when importing from PySide6.QtWebEngineCore/QtWebEngineWidgets + (QWebEngineScrip vs QWebEngineScript) by @damonlynch in #455 + * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #459 + +- Update to 2.4.0 + * Add missing issue closed for v2.3.1 changelog entry by + @dalthviz in #419 + * Symmetrize path and location of QLibraryInfo by @StSav012 in + [#420] + * Improve import modularity between QtGui, QtWidgets and + QtOpenGL* related modules by @DaelonSuzuka in #387 + * Make CI jobs much faster & less flaky w/Mamba, 1-pass solve & + other tweaks by @CAM-Gerlach in #425 + * Symmetrize QDateTime.toPython and toPyDateTime, etc. by + @StSav012 in #421 + * Use static calls of exec_ elsewhere where needed, and test them + by @StSav012 in #422 + * Enable more tests on CI by @Czaki in #434 + * Add wrapers to fix argument name in QFileDialog get*methods by + @Czaki in #433 + * Rename utils.py to _utils.py to make it private by @StSav012 in + [#431] + * Make exec() for PySide2 by @StSav012 in #438 + * Replace custom implementation with loadUiType from PySide6 by + @JaRoSchm in #440 + * Update bindings upper bound version to 6.5 and ignore + DeprecationWarning (CI) by @dalthviz in #443 + * Make QMenu.addAction and QToolBar.addAction compatible with Qt6 + arguments' order by @StSav012 in #437 + * Restore Qt.ItemFlags access as Qt.ItemFlag alias (PyQt6) by + @dalthviz in #444 + * Add mappings for deprecated QDropEvent pos and posF methods by + @dalthviz in #445 + * Restore QtWidgets.QFileDialog.Options access as + QtWidgets.QFileDialog.Option alias (PyQt6) by @dalthviz in #448 + * Add QEnum macro for PyQt bindings by @phil65 in #424 + * Improve enum to flags aliasing for PyQt6 and PySide6 > 6.3 and + QFileDialog static methods kwarg compatibility by @dalthviz in + [#449] + * Update README with information on Pyright/Pylance integration + and add CLI subcommand to help generate the related config by + @wkrasnicki in #450 + * Test using PyQt extra packages by @dalthviz in #446 +- Release 2.3.1 + * Use raise from None when raising QtBindingsNotFoundError in + init by @CAM-Gerlach in #391 + * Fix LibraryLocation -> LibraryPath renaming due to deprecation + with Qt6 by @StSav012 in #393 + * Make warning usage consistant and refine messages by + @CAM-Gerlach in #398 + * Don't make QTextStreamManipulator.exec_ on PyQt5/6 by @StSav012 + in #404 + * Remove patch that may be limited to PySide-5.11a1 only by + @StSav012 in #407 + * Add mappings for QMouseEvent methods by @StSav012 in #408 + * Improve compatibility for QtWidgets and QtGui modules between + Qt5 and Qt6 bindings by @StSav012 in #410 + * Make QtBindingsNotFoundError also inherit from ImportError by + @cbrnr in #413 + * Add compatibility mappings between bindings for all children of + QSinglePointEvent by @StSav012 in #417 + +- Add %{?sle15_python_module_pythons} + +- Update to 2.3.0 + * PR 382 - PR: Add QtPdf and QtPdfWidgets, by @jschueller (381) + * PR 380 - PR: Enable more qt6 tests, by @jschueller + * PR 379 - PR: Raise error when no bindings are found at + __init__, by @dalthviz (367) + * PR 378 - PR: Try PySide6 on conda, by @jschueller + * PR 376 - PR: Expand the CI test matrix with Qt/bindings 6.4 and + fix tests with PyQt 5.9, by @CAM-Gerlach (375) + * PR 374 - Don't re-assign Qt.MouseButton.MiddleButton on + PySide6, by @astrofrog (373) + * PR 372 - PR: Add Qsci to the imports, by @dgoeries (134) +- Release 2.2.1 + * PR 368 - PR: Add missing self for QtBindingsNotFoundError + definition, by @dalthviz + * PR 366 - PR: Aliased QUndoCommand, provided + QLineEdit.getTextMargins() and QFontMetricsF.width(), by + @random-developer (365) + * PR 363 - PR: Fix typo in Qt flags in Readme, by @Czaki + * PR 362 - PR: Fix various minor typos found with Codespell, by + @luzpaz + * PR 361 - PR: toPython helpers for QDate and QTime, by + @bob-schumaker + * PR 360 - CI: Ensure conda-forge channel usage when testing with + conda, by @dalthviz + +- Update to 2.2.0 + * Add workaround for mode argument in QTextCursor.movePosition + (PySide6) by @rear1019 in #346 + * Add missing imports and modules by @DaelonSuzuka in #344 + * Restore WEBENGINE constant in QtWebEngineWidgets by @ccordoba12 + in #350 + * Add note to readme about use with Pyright by @CAM-Gerlach in + [#353] + * Add wrapper around sip/shiboken isdeleted/isvalid (compat.py) + by @zjp in #354 + * Fix PyQt6 typing import for Qt by @tlambert03 in #358 + * Add initial Methods, helpers and QtPy namespace specifics + section to the README by @dalthviz in #357 +- Revert last change: Removing Python2 from build requirements of + libqt5-qtwebengine and crippling the testsuite of a package not + even in ring1 are orthogonal to each other. +- Enable PySide6 tests: Segfaults are gone. + +- Disable Qt5 bindings as they require python2 (for chromium within + qtwebengine) and we want to get rid of it in ring1 + +- Update to 2.1.0 + * PR: Restrict broken Pytest versions to those not affected by + the Pytest 7.0.0 import-mode=importlib behavior regression by + @CAM-Gerlach in #324 + * PR: Monkey patch pyside2uic UIParser.readResources for Python + 3.9 compatibility by @n-elie in #325 + * PR: Add missing QWebEngineScript support for PyQt5/6 and + PySide2/6 by @EasyIsrael in #326 + * PR: Add missing Qt.MidButton on PyQt6 by @dalthviz in #328 + * PR: Drop support for Python 3.6 by @dalthviz in #329 + * PR: Fix typo in constant name by @eyllanesc in #330 + * PR: Use QFileDialog.Option to be compatiable with Qt6 by + @frmdstryr in #331 + * PR: Skip import of QOpenGLTime* on architectures where not + available by @juliangilbey in #333 + * PR: Remove QHeaderView patch related files by @dalthviz in #334 + * PR: Fix uic skipped tests and PyQt 6.3.0 segfaulting tests by + @dalthviz in #335 + * PR: Add command line support for Mypy by @CAM-Gerlach in #337 + * PR: Add workaround for mode argument in + QTextCursor.movePosition (Pyside2) by @rear1019 in #341 + * PR: Fix bug with environ handling by @larsoner in #340 + * PR: Change bindings try order to be PyQt5, PySide2, PyQt6, + PySide6 by @dalthviz in #343 + +- Disable PyQt6-WebEngine tests for 32-bit platforms + * QtWebEngine 6.3.0 disabled 32-bit support + * Needs multibuild flavor for platform specific conditions + +- Update to 2.0.1 + * PR: Add missing imports in QtOpenGL by @renefritze in #307 + * PR: Add missing QtGui utility function to QtCore.Qt for PySide + bindings by @dalthviz in #313 + * PR: Add mapping for missing enum values aliases on QtCore.Qt by + @dalthviz in #314 + * PR: Fix mappings of instance method and slot alias (PyQt6 and + PySide6) by @kumattau in #308 + * PR: Add QtCharts alias for backward compatibility with 1.x by + @dalthviz in #315 + * PR: Promote enum aliases by @MatthieuDartiailh in #319 + * PR: Add missing tests for aliased methods by @dalthviz in #317 +- Release 2.0.0 + * PR: Add support for PySide6 by @jschueller in #225 + * PR: Add QShortcut class to QtWidgets module by @kumattau in + [#254] + * PR: Remove Qt4 support by @jschueller in #252 + * PR: Drop Python 2 by @dalthviz in #251 + * PR: Fix fallback API by @benoit-pierre in #256 + * PR: Add additional Qt modules and more support and tests for + PyQt6/PySide6 by @jschueller in #255 + * PR: Reorganize QtCharts module import and add missing skip + validation for QtNetworkAuth test with PyQt6 by @dalthviz in + [#260] + * PR: [PyQt6] Add exec_/print_, and add QOpenGLWidget/QShortcut + to QtWidgets by @kumattau in #259 + * PR: Remove accidentally-duplicated lines of code in QtCore by + @kumattau in #263 + * PR: [PyQt6] Add missing tabStopWidth/setTabStopWidth same as + PySide6 by @kumattau in #264 + * PR: Use modern packaging instead of deprecated distutils for + version parse by @CAM-Gerlach in #266 + * PR: Unify and cleanup CI infra, improve robustness and test + Python 3.9 and PyQt6 by @CAM-Gerlach in #262 + * PR: Fix and improve Coveralls reporting by @CAM-Gerlach in #268 + * PR: Avoid future deprecations and decrease general technical + debt by @CAM-Gerlach in #273 + * PR: Fix regression in FORCE_QT_API behavior from merging + PySide6 support by @tlambert03 in #276 + * PR: Add back legacy PYQT4 and PYSIDE package-level constants + for compat by @CAM-Gerlach in #279 + * PR: Add Contributing Guide based on other Spyder projects by + @CAM-Gerlach in #277 + * PR: Update README sponsors section by @dalthviz in #282 + * PR: Unscoped enums access for PyQt6 and other missing PyQt6 + compatibility changes by @dalthviz in #271 + * PR: Upgrade packaging to avoid legacy/deprecated behavior and + follow PEP 517 by @CAM-Gerlach in #272 + * PR: Map exec_ to their non-deprecated alternatives by @kumattau + in #287 + * PR: Add QtTextToSpeech Module by @kumattau in #291 + * PR: Import all classes in QtTest module. by @kumattau in #290 + * PR: Define Qt/binding versions at top level, fix warnings if + versions not found, and fix test dir on CIs by @CAM-Gerlach in + [#292] + * PR: Update gitignore, gitattributes, license, authors and + security policy by @CAM-Gerlach in #278 + * PR: Add minimum version check for Qt6 >=6.2.0 by @CAM-Gerlach + in #294 + * PR: Add support for Python 3.10 on CIs and packaging by + @CAM-Gerlach in #296 + * PR: Make QLibraryInfo.location work for PyQt6 by @stonebig in + [#298] + * PR: 'width' needed for PyQt6 by @stonebig in #299 + * PR: Update README.md adding a line for QtPy usefulness when + migrating between Qt bindings/versions by @dalthviz in #301 + * PR: Fix QFileSystemModel for PyQt6 by @almarklein in #303 +- Release 1.11.3 + * PR: Catch PythonQtError when trying to do alias for + QtDataVisualization and dev version correction by @dalthviz in + [#281] + * PR: Add a warning for developers still running legacy Qt4-based + APIs by @CAM-Gerlach in #283 + * PR: Import Callable and MutableMapping in py3compat for Python + 2 compat by @davvid in #285 + * PR: Add warning for deprecated/EoL Qt5 & PyQt5/PySide2 versions + to fix #284 by @CAM-Gerlach in #289 + * PR: Update RELEASE.md for 1.x version by @dalthviz in #293 +- Release 1.11.2 + * Issue 248 - Missing QtDataVisualization (PR 249 by @dalthviz) + +- Update to 1.11.1 + * Wrap pysideuic and pyside2uic imports since they could be + unavailable + * qtpy/tests/test_uic.py: skip if pyside2uic not installed +- Release 1.11.0 + * Add QtWebEngineWidgets.QWebEngineProfile for PyQt5 and PySide2 + * Rename QtDatavisualization to use uppercase v + * Add support for QStyleOptionFrameV3 from PyQt4 + * Add QtWinExtras module + * Add support for QtSerialPort add-on + * Add support for the QtPositioning module + * Add loadUiType implementation for PySide2 +- Drop patch merged upstream gh#spyder-ide/QtPy#228 + * 0001-Add-QtDatavisualization-alias-to-QtDataVisualization.patch + +- Update to 1.10.0 + * PR 241 - PR: Update setup.py classifiers, by @dalthviz + * PR 230 - PR: Fix imported modules logic if 'FORCE_QT_API' is + empty, by @hiaselhans + * PR 224 - PR: Support python 3.9 custom_widgets iteration, by + @irrcombat (206) + * PR 215 - PR: Slight typo fix, by @altendky + * PR 214 - PR: Handle QtCore.SignalInstance/pyqtBoundSignal, by + @altendky + * PR 208 - PR: Move CI to Github Actions, by @goanpeca + * PR 204 - PR: Add Python 3.9 compatibility for collections.abc + module, by @tirkarthi + * PR 199 - PR: Add support to PyQt4-sip 4.19.13, by @milanmatic +- Update description +- Clarify the requirements policy +- Test Pyside2 and Qtcharts +- Remove extra mock requirement + +- Minimize Recommends and Suggests, dep chain is too big + (WebEngine, Qt3D) for the TW DVD + s390-tools +- Amended the .spec file for x86_64 + * Recommends: s390-tools-genprotimg-data + +- Amended the .spec file for s390-tools-genprotimg-data-*.noarch.rpm + * Removed the dependency on it on x86_64 platform + * Updated the Summary and Description of the *.noarch.rpm (bsc#1222675) + +- Updated the .spec file to enable Secure Execution in the Cloud (bsc#1222675) + * Creates a s390-tools-genprotimg-data-*.noarch.rpm package which includes + s390x bootload binaries for x86_64: + - /lib/s390-tools/stage3.bin + - /usr/share/s390-tools/genprotimg/stage3a.bin + - /usr/share/s390-tools/genprotimg/stage3b_reloc.bin + * Excludes the above binaries from the (main) s390-tools-*.s390x.rpm + * Requires: s390-tools-genprotimg-data + supportutils +- Changes in version 3.1.30 + + Added -V key:value pair option (bsc#1222021, PED-8211) + + Avoid getting duplicate kernel verifications in boot.text (pr#193) + + Suppress file descriptor leak warnings from lvm commands (pr#192, bsc#1220082) + + Includes container log timestamps (pr#197) + virt-v2v +- Add Requires for dhcp-client +- Add conditional x86_64 arch Requires for nbdkit-vddk-plugin + +- bsc#1223093 - virt-v2v needs nbdkit and libnbd on SLE15-SP6 to + function correctly + Add Requires on libnbd and all nbdkit packages. The nbdkit + packages are required for remote execution. + Added Requires on btrfsprogs + +- Add Requires on gptfdisk and libguestfs-winsupport for + converting windows VMs. + waycheck +- Update to 1.2.1 + + Update "Upstream" protocol list to wayland-protocols v1.35 +