TASK COMMIT
bugzilla: #I99JR3:CVE-2023-52615 f2105e30869d hwrng: core - Fix page fault dead lock on mmap-ed hwrng
bugzilla: #I9QGK5:CVE-2024-35943 36965bd850dd pmdomain: ti: Add a null pointer check to the omap_prm_domain_init
bugzilla: #I9Q9E2:CVE-2024-35845 c66ac778d51d wifi: iwlwifi: dbg-tlv: ensure NUL termination
bugzilla: #I9QV07:【OLK-5.10】The SPI driver failed to obtain the GPIO pin. 9949926abbe1 gpiolib: acpi: Fix failed in acpi_gpiochip_find() by adding parent node match
a63b3e139b2c driver core: Provide device_match_acpi_handle() helper
bugzilla: #I9Q8ZA:CVE-2024-35791 acc730d76111 KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region()
bugzilla: #I9Q9EW:CVE-2023-52676 0ef2ab209e87 bpf: Guard stack limits against 32bit overflow
bugzilla: #I9R48E:[OLK-5.10] Fixed HNS3 deadlock problem 426f0a7153d1 HNS3: Fixed a deadlock issue caused by concurrent VF deactivation and PF reset
bugzilla: #I8V1IQ:【OpenEuler22.03-LTS-SP3】HNS3 UDMA特性问题修复,代码优化 fd9560ca13e3 hns3 udma: support user-mode TP connection API
bugzilla: #I91DSN:【OLK-5.10】Fix concurrent modify tp bugfix 715feb719363 urma: upload kernel patch for 20240516_day
5d130e2cfa3d urma: upload kernel patch for 20240511_mig
6d14be01fcb0 urma: upload kernel patch for 20240318_happy_birthday
013280dfab06 urma: upload kernel patch for 20240224_rain
f1753f8b1748 urma: upload kernel patch for 20240219_Spring
bugzilla: #I9Q9CF:CVE-2024-35807 7a385af02bc1 ext4: fix corruption during on-line resize
bugzilla: #I9Q9HX:CVE-2024-35847 b1c4948c011d irqchip/gic-v3-its: Prevent double free on error
bugzilla: #I9QGJZ:CVE-2024-35934 c999ef0c7199 net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list()
bugzilla: #I9Q9HJ:CVE-2023-52690 70785847ebd6 powerpc/powernv: Add a null pointer check to scom_debug_init_one()
bugzilla: #I9Q9J4:CVE-2023-52675 8ac2187715bd powerpc/imc-pmu: Add a null pointer check in update_events_in_group()
bugzilla: #I9Q9GI:CVE-2023-52694 531028a6a88c drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function
bugzilla: #I9Q9FV:CVE-2023-52685 49ff0a0f3260 pstore: ram_core: fix possible overflow in persistent_ram_init_ecc()
bugzilla: #I9Q92U:CVE-2024-27431 086fbe7a231b cpumap: Zero-initialise xdp_rxq_info struct before running XDP program
bugzilla: #I9QRNR:【OLK-5.10】修复开启memcg_swap_qos时,get_swap_pages中可能出现死循环的问题 cadcd419e921 mm/swapfile: fix infinite loop in get_swap_pages after set memory.swapfile
bugzilla: #I8V1IQ:【OpenEuler22.03-LTS-SP3】HNS3 UDMA特性问题修复,代码优化 10cb4c230e64 hns3 udma: the SEG registration failure is rectified.
bugzilla: #I9L5DP:CVE-2024-27002 4ed45a9862e1 clk: mediatek: Do a runtime PM get on controllers during probe
bugzilla: #I9QOAJ:【OLK-5.10】some bugfixes for hisi-spi-kunpeng ebb5c34d2073 spi: hisi-kunpeng: Add validation for the minimum value of speed_hz
d2ab6cad4071 spi: Add verification for the max_frequency provided by the firmware
20af5164c223 spi: hisi-kunpeng: switch to use modern name
00729fd1ad49 spi: hisi-kunpeng: Fix error checking
bugzilla: #I9Q9HO:CVE-2024-35849 1eddbe508045 btrfs: fix information leak in btrfs_ioctl_logical_to_ino()
bugzilla: #I9L5FX:CVE-2024-26937 4824f024f73f drm/i915/gt: Reset queue_priority_hint on parking
bugzilla: #I7MQJB:[OLK-5.10]长稳rcu锁hard LOCKUP 9bc318256150 rcu: shorten the critical section that rnp->lock protects in rcu_dump_cpu_stacks
bugzilla: #I9BXF1:[OLK-5.10] Mont-TSSE驱动适配 d55c499d1e3a add support for Mont-TSSE Driver
bugzilla: #I92NMX:【OLK-5.10】Support Hygon family 18h model 5h HD-Audio 0ceea68500d4 ALSA: hda: Fix single byte write failure issue for Hygon
77faee928761 ALSA: hda: Add Hygon HD-Audio support
bugzilla: #I92NM4:【OLK-5.10】Support Hygon family 18h model 6h L3 PMU 6783ba34de77 perf/x86/uncore: Add L3 PMU support for Hygon family 18h model 6h
bugzilla: #I92NKS:【OLK-5.10】Some fixes for Hygon model 4h~6h processors d0d1ed37697f EDAC/amd64: Adjust UMC channel for Hygon family 18h model 6h
14a0c4d44081 x86/amd_nb: Get DF ID from F5 device for Hygon family 18h model 6h
61754cf851ea EDAC/amd64: Fix intlv_num_chan for Hygon family 18h model 4h
7f9decc5da78 EDAC/amd64: Revert hi_addr_offset for Hygon family 18h model 4h
bugzilla: #I92HAJ:【OLK-5.10】Support Hygon QoS feature 534ca01e3e1a x86/resctrl: Add Hygon QoS support
bugzilla: #I8AL4Y:[OLK-5.10]兆芯2023年第二批补丁集中提交 986966b754af configs: Add Zhaoxin aes/sha items in openeuler_config
cbcb3dece800 Zhaoxin: Driver for Zhaoxin SHA algorithm
6cafb70cf095 Zhaoxin: Driver for Zhaoxin AES algorithm
bugzilla: 189755, #I9K0H3:【OLK-5.10】WARNING in __blkdev_issue_discard 7b99c8345fe4 block: check io size before submit discard
68fab4b6ebee block: fix overflow in blk_ioctl_discard()
bugzilla: #I9OZA9:CVE-2024-27398 511b2ec28f64 Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout
bugzilla: #I9DNCI:CVE-2023-52630 121cde810a15 blk-iocost: Fix an UBSAN shift-out-of-bounds warning
bugzilla: #I9DNGK:CVE-2023-52635 48ddafe76887 PM / devfreq: Synchronize devfreq_monitor_[start/stop]
bugzilla: #I9CTGE:CVE-2023-52629 ec9498267dba sh: push-switch: Reorder cleanup operations to avoid use-after-free bug
bugzilla: #I9DNF6:CVE-2024-26661 9d49a04dd37c drm/amd/display: Fix && vs
bugzilla: #I9J6AL:[OLK-5.10] kernel硬件驱动重要bugfix补丁回合 94aa9d993d60 scsi: lpfc: Fix possible file string name overflow when updating firmware
45a20cddec6e scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc()
d7a8d0ee6fff scsi: mpt3sas: Prevent sending diag_reset when the controller is ready
8ed728b33e94 net/tg3: fix race condition in tg3_reset_task()
dd9f3c62b0f6 nvme-core: check for too small lba shift
e7adfbdc0e5a drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer
e69f0b988d2a drm/amd/display: Fix potential NULL pointer dereferences in 'dcn10_set_output_transfer_func()'
b9f5da7552ac drm/amd/display: Fix memory leak in dm_sw_fini()
846883f6065e drm/amd/pm: fix a double-free in si_dpm_init
bugzilla: #I9OZA3:CVE-2024-27401 607d4cfcb187 firewire: nosy: ensure user_length is taken into account when fetching packet contents
bugzilla: #I9HKAZ:CVE-2024-26851 dbbef70c3a03 netfilter: nf_conntrack_h323: Add protection for bmp length out of range
bugzilla: #I917MX:CVE-2024-24860 59196d3b94ad Bluetooth: Fix atomicity violation in {min,max}_key_size_set
bugzilla: #I9O0MV:CVE-2024-27395 eaa8eb2b82f5 net: openvswitch: Fix Use-After-Free in ovs_ct_exit
bugzilla: #I9DNIJ:CVE-2024-26675 3b9bf1ad0bf4 ppp_async: limit MRU to 64K
bugzilla: #I9DNRR:CVE-2023-52633 de886e4f0e5b um: time-travel: fix time corruption
bugzilla: #I9E2EL:CVE-2024-26686 e92304a8969c fs/proc: do_task_stat: use sig->stats_lock to gather the threads/children stats
3ce3b9984f41 fs/proc: do_task_stat: use __for_each_thread()
d183b812ef49 fs/proc: do_task_stat: move thread_group_cputime_adjusted() outside of lock_task_sighand()
34258903ac53 exit: Use the correct exit_code in /proc//stat
bugzilla: #I9E2FQ:CVE-2024-26712 58fe12ae80d1 powerpc/kasan: Fix addr error caused by page alignment
bugzilla: #I9L4T8:CVE-2024-26957 9d07bdd84f83 s390/zcrypt: fix reference counting on zcrypt card objects
bugzilla: #I9BV4V:CVE-2023-52623 21868ec44e48 SUNRPC: Fix a suspicious RCU usage warning
bugzilla: #I9BV4S:CVE-2023-52621 42320311421e bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers
bugzilla: #I9PGWG:scsi sr驱动存在信息泄露问题 0f3528a70773 scsi: sr: Do not leak information in ioctl
bugzilla: #I9E2FC:CVE-2024-26702 c51fa6be3927 iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC
bugzilla: #I9NZ3E:【OLK-5.10】 5月主线补丁分析回合 01285b097e1b x86/CPU/AMD: Update the Zenbleed microcode revisions
bugzilla: #I9O0MU:CVE-2024-27396 6b8b9e3b1a97 net: gtp: Fix Use-After-Free in gtp_dellink
bugzilla: #I9NZ3E:【OLK-5.10】 5月主线补丁分析回合 eaefb4471f6d x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD
ae070226773a x86/srso: Fix vulnerability reporting for missing microcode
09c5239e6f37 x86/srso: Don't probe microcode in a guest
49bd6ecf5253 x86/srso: Set CPUID feature bits independently of bug or mitigation status
7f3c44cd3ce7 cpu/SMT: Make SMT control more robust against enumeration failures
bugzilla: #I9L5OA:CVE-2024-26970 adb584b355c2 clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays
bugzilla: #I9L5O8:CVE-2024-27017 41f02a7a8203 netfilter: nf_tables: missing iterator type in lookup walk
10ac25dce9c0 netfilter: nft_set_pipapo: walk over current view on netlink dump
bugzilla: #I9OZI6:2023前主线关键bugfix补丁回合 c856198f3ee2 powerpc/kprobes: Fix null pointer reference in arch_prepare_kprobe()
a2f0743b35de irqchip/gic-v3: Ensure pseudo-NMIs have an ISB between ack and handling
fd25438fe5e5 genirq/ipi: Fix NULL pointer deref in irq_data_get_affinity_mask()
bugzilla: #I97NI6:CVE-2024-26610 f2bfafb0139a wifi: iwlwifi: fix a memory corruption
bugzilla: #I9QGLA:CVE-2024-35930 45a20cddec6e51a9ffea01110caf33a7193d3187 scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc()
bugzilla: #I9Q992:CVE-2024-35801 eaefb4471f6dd2de286694a317c9053fceecf890 x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD
bugzilla: #I9HJQ2:CVE-2024-26833 0e328501b95b3e75ae41e7b0c380a10db94afabd drm/amd/display: Fix memory leak in dm_sw_fini()
bugzilla: #I9U4L1:CVE-2024-36917 68fab4b6ebee4782cb5f6ac062ba797d9de8ad0c block: fix overflow in blk_ioctl_discard()
bugzilla: #I9L9N8:CVE-2024-27044 9dccc6d1c2b5111d4e6cd891ebe8033a162ef6e2 drm/amd/display: Fix potential NULL pointer dereferences in 'dcn10_set_output_transfer_func()'